SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Downloaden Sie, um offline zu lesen
 
PRACTICAL INCIDENT RESPONSE 
 
CSIETE 
 
Giovanni Cruz Forero 
Eduardo Chavarro Ovalle 
 
 
 
Malware Triage: In this practical workshop you will acquire skills and learn about online and                             
host based tools, to answer the following questions:  
 
● ¿Is it really malware?  
● ¿Which kind of Malware is it? 
● ¿How can I protect my organization from this threat? 
 
 
Once you identify the threat, it's time to prevent incidents related to these sample / threat /                                 
Campaign, it's time to decide: 
 
● Apply and share the IoC's, ¿How do I do that? 
● ¿Where are IoC's shared, where can I obtain them? 
● ¿Which platforms can protect my security? ¿Which organizations? ¿Who do I have                       
to advice? 
 
 
 
 
 
¿Are you ready to stop the malware?,  
if so, we are here to give you some tips to STOP the menace. 
   
 
 
 
GLOSSARY 
 
 
IoC:  Indicator of compromise, typical IOCs are malware signatures and ​IP                   
addresses​, ​MD5/Sha hashes of ​malware files or ​URLs or ​domain names of ​botnet command                           
and control servers. After IOCs have been identified in a process of ​incident response and                             
computer forensics​, they can be used for early detection of future attack attempts using                           
intrusion detection systems​ and AV​ software​. 
 
Sample: A copy of a file or piece related to an attempt to attack the information                             
security. Also, can be  a suspicious file. 
 
Threat:  Indication or warning of probable trouble where a piece of software or even                         
hardware is being used to inflict the damage.  
 
Campaign:  A set of threats used in conjunction to affect the information security of an                           
organization. 
 
Malware:  Malicious software, is any software used to disrupt computer operations,                   
gather sensitive information, gain access to private computer systems, or display unwanted                       
advertising. Malware may be stealthy, intended to steal information or spy on computer                         
users for an extended period without their knowledge, as for example ​Regin​, or it may be                               
designed to cause harm, often as sabotage (e.g., ​Stuxnet​), or to extort payment                         
(​CryptoLocker​). 'Malware' is an umbrella term used to refer to a variety of forms of hostile or                                 
intrusive software, including ​computer viruses​, ​worms​,​trojan horses​, ​ransomware​, ​spyware​,                 
adware​, ​scareware​, and other malicious programs. It can take the form of ​executable                         
code​,​scripts​, active content, and other software. Malware is often disguised as, or embedded                         
in, non­malicious files. As of 2011 the majority of active malware threats were worms or                             
trojans rather than viruses. 
 
Triage:   Is the process of determining the priority of malicious software treatments 
based on the "Indicators of Compromise", the knowledge of the investigator and public data 
shared by security researchers, principally, when security platforms can't identify it. 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
INCIDENT RESPONSE  
 
 
Incident response is a multidisciplinary profession that focuses on identifying, investigating,                     
and remediating computer network exploitation. This can take varied forms and involves a                         
wide variety of skills, kinds of attackers, and  kinds of targets.  
 
You’ll need the following traits (not all, but at least a majority of them): 
 
● Curiosity: It’s always about what you don’t know and what are you disposed to learn. 
● Attention to Detail: You never know what bit of data makes the difference, where is                             
the info and what gives you information. 
● A Need for Variety: One day it’s logs, the next it’s packets, then memory, … don't                               
forget public sources of information. 
● Working with People: There’s always an attacker and a victim. 
● An Affinity for Stress: You don’t have to like it, but you must handle it. 
 
 
MALWARE TRIAGE 
 
The ability to gather data from malware, at a high level, is incredibly essential and a set of                                   
skills every DFIR should have. 
 
Not only Reversing/Disassembling based analysis. 
 
 
ARTIFACTS  IOC 
● Paths 
● Registry Keys 
● Hashing (Full / Partial) 
● Strings 
● Behavior 
● Operating System 
● Network connections: Hosts, 
Protocols 
 
www.forensicartifacts.com  
 
● File descriptor 
● Hashes 
● Network Ports/Hosts 
● Registry  
● Paths 
 
https://www.iocbucket.com/ 
 
TOOLS 
Online 
­ AV engines: 
 
❖ www.virustotal.com 
❖ http://nodistribute.com/  
❖ http://viruscheckmate.com/free/ 
­ Host analysis: 
 
http://threatglass.com/  
● Barracuda service. 
 
❖ https://scan.majyx.net/  
 
● Multiple AV engines. 
● Comments / Honey detection 
● Platform analysis 
● File identification 
● Malware metadata 
● Related files 
 
­ Cyber­Security research service: 
 
http://www.team­cymru.org/MHR.html 
 
● Host serving the malware 
● Threat source 
● Everything in a campaign context. 
 
 
● An online tool for sharing, browsing           
and analyzing web­based malware       
in a Pinterest way. 
 
­ Dynamic analysis: 
 
www.malwr.com 
● Exe / Ms Office 
● Signatures 
● Behavior 
● Network 
 
https://www.hybrid­analysis.com  
● Dynamic / Static analysis 
● Based on VxStream Sandbox v4.30 
● Reserved Indicator (Not for free ​:(​ ) 
● File details (visual and text) 
● Screenshots 
● Dropped / Injected files. 
Host based 
­ PEStudio: 
 
● Host based Malware Triage. 
● Source: ​www.winitor.com 
● String, DLL/Exes, *.* 
● Explorer menu integration  
 
­ Yara​: 
 
● source: ​plusvic.github.io/yara/  
● AV controlled by you, not a           
replacement but a support tool. 
● Don't waste time until your AV           
updates. 
● Build your sandbox and drop any           
suspicious file there, then use Yara           
to check it known. 
 
Xtreme RAT decrypt and config finder:           
https://github.com/fireeye/tools/tree/master/
malware/Xtreme%20RAT  
­ Memory Forensics:  
 
Attackers have moved, using techniques         
that emphasize using volatile storage, aka           
memory. Things like memory resident         
malware can’t be detected on disk, so             
DFIRs had to move to analyzing memory             
itself. Also, auditing  
 
Volatility: 
 
● Is a tool aimed at (but not limited to)                 
helping malware researchers to       
identify and classify malware       
samples 
● You can create descriptions of         
malware families 
● Multi­platform, running on Windows,       
Linux and Mac OS X, and can be               
used through its command­line       
interface or from your own Python           
scripts with the yara­python       
extension 
Build your own Dynamic Analysis Laboratory 
RENMnux   
 
A Linux Toolkit for Reverse­Engineering         
and Analyzing Malware 
Emulate the Internet into your REMnux box             
to identify network Behavior. 
 
Prepare your machines to get infected.           
Remember that sometimes malware       
detects virtualized environments and gets         
inhibited. 
 
 
Time to decide: 
 
¿Is your organization ready to block all the IP/Port/URL reported by malware researchers / 
authorities / DFIR investigator?  
 
¿How are you going to decide? 
­ Determine the risk. 
­ Determine the exposition. 
­ Eval the personnel capabilities ¿Are they going to unzip and execute a password 
protected file?. ¿How often train officials of your organization? 
­ Build your blocked services/host assessment and register where were the block 
performed.  
­ [Post] Eval the success of the controls, use it to support your labor: 
­ How many drops, which kind. 
­ Determine source areas, classify it by criticality. 
­ Determine user that tried to open the file multiple times. They need to be 
trained. 
 
Ramsonware, the latest menace. Triaging the ransomware, ¿what for?: 
 
­ ¿Which ransomware family have I been infected by?. 
­ ¿Is there any public service to decipher the encrypted files? 
­ Confirm if there are compromised users and obtain all the possible information 
related to the malware. 
­ Isolate the machine. If a server, confirm if shared files have been affected and 
accessed.  
­ Verify shared folders. 
­ Encrypted files aren't malware files, always try to obtain the source malware file. 
  
 
Triage for Ransomware, ¿is it necessary? 
 
Well, if you have listen about this threat, you know that the best practice is "Prevent, don't                                 
react": 
● Invest in security tools: AV / Antimalware. 
● Create secure backups, and save them in external storage systems. Remember                     
backup your data in regular periods. 
 
● Educate the users in your organization, share and "spread the word"  
 
But, just in case, this is the way we attend Ransomware Incidents: 
 
1. Isolate the affected device. 
2. Identify principal samples related to the malware: 
a. Ransom Note 
b. Sample Encrypted File 
c. Originating malware 
3. Identify the ransomware: ​https://id­ransomware.malwarehunterteam.com/  
4. Analyze the most of the files, to be sure which type of ransomware has affected your 
system. 
5. Look for possible ransomware decrypting tools: 
https://docs.google.com/spreadsheets/d/1TWS238xacAto­fLKh1n5uTsdijWdCEsGIM
0Y0Hvmc5g/pubhtml#  
6. Cross your fingers and check the tools. 
7. Remember the red lines when we told you ​"Prevent, don't react"​?, well maybe is time 
to do it. 
 
 
Resources: 
 
● Scott J. Roberts, "Introduction to DFIR"           
http://sroberts.github.io/2016/01/11/introduction­to­dfir­the­beginning/  
● Florian Roth @cyb3rops, Mosh @nyxbone et al, Ransomware Overview                 
https://docs.google.com/spreadsheets/d/1TWS238xacAto­fLKh1n5uTsdijWdCEsGIM
0Y0Hvmc5g/pubhtml#  
● Wendy Zamora, How to beat ransomware: Prevent, don't react                 
https://www.malwarebytes.org/articles/how­to­beat­ransomware­prevent­dont­react/  
● REMnux® is a free Linux toolkit for assisting malware analysts with                     
reverse­engineering malicious software ​https://remnux.org/   

Weitere ähnliche Inhalte

Was ist angesagt?

Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
Counter Measures Of Virus
Counter Measures Of VirusCounter Measures Of Virus
Counter Measures Of Virusshusrusha
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5AfiqEfendy Zaen
 
Malware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny CzarnyMalware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny CzarnyOPSWAT
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Rishabh Upadhyay
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Lastline, Inc.
 
Intruders detection
Intruders detectionIntruders detection
Intruders detectionEhtisham Ali
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksAPNIC
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
Malware Evasion Techniques
Malware Evasion TechniquesMalware Evasion Techniques
Malware Evasion TechniquesThomas Roccia
 
Introduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse EngineeringIntroduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse Engineeringintertelinvestigations
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismGlobal Micro Solutions
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentationAmjad Bhutto
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsSameer Thadani
 

Was ist angesagt? (20)

Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Counter Measures Of Virus
Counter Measures Of VirusCounter Measures Of Virus
Counter Measures Of Virus
 
Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5Virus and Malicious Code Chapter 5
Virus and Malicious Code Chapter 5
 
Malware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny CzarnyMalware and Anti-Malware Seminar by Benny Czarny
Malware and Anti-Malware Seminar by Benny Czarny
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing
 
Honeypot Essentials
Honeypot EssentialsHoneypot Essentials
Honeypot Essentials
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
 
Intruders detection
Intruders detectionIntruders detection
Intruders detection
 
Malicious
MaliciousMalicious
Malicious
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Malware Evasion Techniques
Malware Evasion TechniquesMalware Evasion Techniques
Malware Evasion Techniques
 
Introduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse EngineeringIntroduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse Engineering
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
.NET for hackers
.NET for hackers.NET for hackers
.NET for hackers
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentation
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
Cyber security
Cyber security Cyber security
Cyber security
 

Ähnlich wie Practical Incident Response - Work Guide

(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious CodeSatria Ady Pradana
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Satria Ady Pradana
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisAntonio Parata
 
Computer Viruses & Management Strategies
Computer Viruses & Management Strategies Computer Viruses & Management Strategies
Computer Viruses & Management Strategies Dasun Hegoda
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking pptshreya_omar
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareTeodoro Cipresso
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection TechniquesEditor IJMTER
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeMangesh wadibhasme
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicpiyushkamble6
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdfCHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdfManjuAppukuttan2
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.pptCHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.pptManjuAppukuttan2
 
Security threats explained
Security threats explained Security threats explained
Security threats explained Abhijeet Karve
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & preventionPriSim
 

Ähnlich wie Practical Incident Response - Work Guide (20)

(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
 
Computer Viruses & Management Strategies
Computer Viruses & Management Strategies Computer Viruses & Management Strategies
Computer Viruses & Management Strategies
 
Cse ethical hacking ppt
Cse ethical hacking pptCse ethical hacking ppt
Cse ethical hacking ppt
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasme
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
Module 5.pdf
Module 5.pdfModule 5.pdf
Module 5.pdf
 
Module 5.Malware
Module 5.MalwareModule 5.Malware
Module 5.Malware
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdfCHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
CHAPTER 1 MALWARE ANALYSIS PRIMER.pdf
 
CHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.pptCHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
CHAPTER 1 MALWARE ANALYSIS PRIMER.ppt
 
Security threats explained
Security threats explained Security threats explained
Security threats explained
 
Introduction to Malwares
Introduction to MalwaresIntroduction to Malwares
Introduction to Malwares
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Know More about Your Enemies
Know More about Your EnemiesKnow More about Your Enemies
Know More about Your Enemies
 

Mehr von Eduardo Chavarro

Chrome Extensions: Masking risks in entertainment
Chrome Extensions: Masking risks in entertainmentChrome Extensions: Masking risks in entertainment
Chrome Extensions: Masking risks in entertainmentEduardo Chavarro
 
Bcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATBcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATEduardo Chavarro
 
Owasp 2018 federated confidence
Owasp 2018 federated confidenceOwasp 2018 federated confidence
Owasp 2018 federated confidenceEduardo Chavarro
 
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...Eduardo Chavarro
 
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Eduardo Chavarro
 
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by EchavarroBarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by EchavarroEduardo Chavarro
 
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataqueTeensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataqueEduardo Chavarro
 
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hackingCORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hackingEduardo Chavarro
 
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...Eduardo Chavarro
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGEduardo Chavarro
 
Primer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigitalPrimer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigitalEduardo Chavarro
 

Mehr von Eduardo Chavarro (11)

Chrome Extensions: Masking risks in entertainment
Chrome Extensions: Masking risks in entertainmentChrome Extensions: Masking risks in entertainment
Chrome Extensions: Masking risks in entertainment
 
Bcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RATBcsev9 - Defensa Activa en la batalla contral los RAT
Bcsev9 - Defensa Activa en la batalla contral los RAT
 
Owasp 2018 federated confidence
Owasp 2018 federated confidenceOwasp 2018 federated confidence
Owasp 2018 federated confidence
 
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
BSidesCO - echavarro, Forense para delincuentes: Cuando la única amenaza no e...
 
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
Presentación IX Congreso Internacional de Electrónica, Control y Telecomunica...
 
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by EchavarroBarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
BarcampSE V3: Georeferenciación WiFi "Tracking your opponent" by Echavarro
 
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataqueTeensy BarcampSE - tarjetas Teensy como vectores de ataque
Teensy BarcampSE - tarjetas Teensy como vectores de ataque
 
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hackingCORHUILA - Taller al descubierto: Georef WiFi,  Bluetooth hacking
CORHUILA - Taller al descubierto: Georef WiFi, Bluetooth hacking
 
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
Hack tatoo - Apps para recuperación de equipos y plateamientos legales by ech...
 
Sleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKINGSleuth kit by echavarro - HABEMUSHACKING
Sleuth kit by echavarro - HABEMUSHACKING
 
Primer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigitalPrimer foro 2012 - Ciberseguridad | BrigadaDigital
Primer foro 2012 - Ciberseguridad | BrigadaDigital
 

Kürzlich hochgeladen

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Kürzlich hochgeladen (20)

Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Practical Incident Response - Work Guide

  • 1.   PRACTICAL INCIDENT RESPONSE    CSIETE    Giovanni Cruz Forero  Eduardo Chavarro Ovalle        Malware Triage: In this practical workshop you will acquire skills and learn about online and                              host based tools, to answer the following questions:     ● ¿Is it really malware?   ● ¿Which kind of Malware is it?  ● ¿How can I protect my organization from this threat?      Once you identify the threat, it's time to prevent incidents related to these sample / threat /                                  Campaign, it's time to decide:    ● Apply and share the IoC's, ¿How do I do that?  ● ¿Where are IoC's shared, where can I obtain them?  ● ¿Which platforms can protect my security? ¿Which organizations? ¿Who do I have                        to advice?            ¿Are you ready to stop the malware?,   if so, we are here to give you some tips to STOP the menace.         
  • 2.   GLOSSARY      IoC:  Indicator of compromise, typical IOCs are malware signatures and ​IP                    addresses​, ​MD5/Sha hashes of ​malware files or ​URLs or ​domain names of ​botnet command                            and control servers. After IOCs have been identified in a process of ​incident response and                              computer forensics​, they can be used for early detection of future attack attempts using                            intrusion detection systems​ and AV​ software​.    Sample: A copy of a file or piece related to an attempt to attack the information                              security. Also, can be  a suspicious file.    Threat:  Indication or warning of probable trouble where a piece of software or even                          hardware is being used to inflict the damage.     Campaign:  A set of threats used in conjunction to affect the information security of an                            organization.    Malware:  Malicious software, is any software used to disrupt computer operations,                    gather sensitive information, gain access to private computer systems, or display unwanted                        advertising. Malware may be stealthy, intended to steal information or spy on computer                          users for an extended period without their knowledge, as for example ​Regin​, or it may be                                designed to cause harm, often as sabotage (e.g., ​Stuxnet​), or to extort payment                          (​CryptoLocker​). 'Malware' is an umbrella term used to refer to a variety of forms of hostile or                                  intrusive software, including ​computer viruses​, ​worms​,​trojan horses​, ​ransomware​, ​spyware​,                  adware​, ​scareware​, and other malicious programs. It can take the form of ​executable                          code​,​scripts​, active content, and other software. Malware is often disguised as, or embedded                          in, non­malicious files. As of 2011 the majority of active malware threats were worms or                              trojans rather than viruses.    Triage:   Is the process of determining the priority of malicious software treatments  based on the "Indicators of Compromise", the knowledge of the investigator and public data  shared by security researchers, principally, when security platforms can't identify it.                           
  • 3.   INCIDENT RESPONSE       Incident response is a multidisciplinary profession that focuses on identifying, investigating,                      and remediating computer network exploitation. This can take varied forms and involves a                          wide variety of skills, kinds of attackers, and  kinds of targets.     You’ll need the following traits (not all, but at least a majority of them):    ● Curiosity: It’s always about what you don’t know and what are you disposed to learn.  ● Attention to Detail: You never know what bit of data makes the difference, where is                              the info and what gives you information.  ● A Need for Variety: One day it’s logs, the next it’s packets, then memory, … don't                                forget public sources of information.  ● Working with People: There’s always an attacker and a victim.  ● An Affinity for Stress: You don’t have to like it, but you must handle it.      MALWARE TRIAGE    The ability to gather data from malware, at a high level, is incredibly essential and a set of                                    skills every DFIR should have.    Not only Reversing/Disassembling based analysis.      ARTIFACTS  IOC  ● Paths  ● Registry Keys  ● Hashing (Full / Partial)  ● Strings  ● Behavior  ● Operating System  ● Network connections: Hosts,  Protocols    www.forensicartifacts.com     ● File descriptor  ● Hashes  ● Network Ports/Hosts  ● Registry   ● Paths    https://www.iocbucket.com/    TOOLS  Online  ­ AV engines:    ❖ www.virustotal.com  ❖ http://nodistribute.com/   ❖ http://viruscheckmate.com/free/  ­ Host analysis:    http://threatglass.com/   ● Barracuda service. 
  • 4.   ❖ https://scan.majyx.net/     ● Multiple AV engines.  ● Comments / Honey detection  ● Platform analysis  ● File identification  ● Malware metadata  ● Related files    ­ Cyber­Security research service:    http://www.team­cymru.org/MHR.html    ● Host serving the malware  ● Threat source  ● Everything in a campaign context.      ● An online tool for sharing, browsing            and analyzing web­based malware        in a Pinterest way.    ­ Dynamic analysis:    www.malwr.com  ● Exe / Ms Office  ● Signatures  ● Behavior  ● Network    https://www.hybrid­analysis.com   ● Dynamic / Static analysis  ● Based on VxStream Sandbox v4.30  ● Reserved Indicator (Not for free ​:(​ )  ● File details (visual and text)  ● Screenshots  ● Dropped / Injected files.  Host based  ­ PEStudio:    ● Host based Malware Triage.  ● Source: ​www.winitor.com  ● String, DLL/Exes, *.*  ● Explorer menu integration     ­ Yara​:    ● source: ​plusvic.github.io/yara/   ● AV controlled by you, not a            replacement but a support tool.  ● Don't waste time until your AV            updates.  ● Build your sandbox and drop any            suspicious file there, then use Yara            to check it known.    Xtreme RAT decrypt and config finder:            https://github.com/fireeye/tools/tree/master/ malware/Xtreme%20RAT   ­ Memory Forensics:     Attackers have moved, using techniques          that emphasize using volatile storage, aka            memory. Things like memory resident          malware can’t be detected on disk, so              DFIRs had to move to analyzing memory              itself. Also, auditing     Volatility:    ● Is a tool aimed at (but not limited to)                  helping malware researchers to        identify and classify malware        samples  ● You can create descriptions of          malware families  ● Multi­platform, running on Windows,        Linux and Mac OS X, and can be                used through its command­line        interface or from your own Python            scripts with the yara­python        extension  Build your own Dynamic Analysis Laboratory  RENMnux   
  • 5.   A Linux Toolkit for Reverse­Engineering          and Analyzing Malware  Emulate the Internet into your REMnux box              to identify network Behavior.    Prepare your machines to get infected.            Remember that sometimes malware        detects virtualized environments and gets          inhibited.      Time to decide:    ¿Is your organization ready to block all the IP/Port/URL reported by malware researchers /  authorities / DFIR investigator?     ¿How are you going to decide?  ­ Determine the risk.  ­ Determine the exposition.  ­ Eval the personnel capabilities ¿Are they going to unzip and execute a password  protected file?. ¿How often train officials of your organization?  ­ Build your blocked services/host assessment and register where were the block  performed.   ­ [Post] Eval the success of the controls, use it to support your labor:  ­ How many drops, which kind.  ­ Determine source areas, classify it by criticality.  ­ Determine user that tried to open the file multiple times. They need to be  trained.    Ramsonware, the latest menace. Triaging the ransomware, ¿what for?:    ­ ¿Which ransomware family have I been infected by?.  ­ ¿Is there any public service to decipher the encrypted files?  ­ Confirm if there are compromised users and obtain all the possible information  related to the malware.  ­ Isolate the machine. If a server, confirm if shared files have been affected and  accessed.   ­ Verify shared folders.  ­ Encrypted files aren't malware files, always try to obtain the source malware file.       Triage for Ransomware, ¿is it necessary?    Well, if you have listen about this threat, you know that the best practice is "Prevent, don't                                  react":  ● Invest in security tools: AV / Antimalware.  ● Create secure backups, and save them in external storage systems. Remember                      backup your data in regular periods. 
  • 6.   ● Educate the users in your organization, share and "spread the word"     But, just in case, this is the way we attend Ransomware Incidents:    1. Isolate the affected device.  2. Identify principal samples related to the malware:  a. Ransom Note  b. Sample Encrypted File  c. Originating malware  3. Identify the ransomware: ​https://id­ransomware.malwarehunterteam.com/   4. Analyze the most of the files, to be sure which type of ransomware has affected your  system.  5. Look for possible ransomware decrypting tools:  https://docs.google.com/spreadsheets/d/1TWS238xacAto­fLKh1n5uTsdijWdCEsGIM 0Y0Hvmc5g/pubhtml#   6. Cross your fingers and check the tools.  7. Remember the red lines when we told you ​"Prevent, don't react"​?, well maybe is time  to do it.      Resources:    ● Scott J. Roberts, "Introduction to DFIR"            http://sroberts.github.io/2016/01/11/introduction­to­dfir­the­beginning/   ● Florian Roth @cyb3rops, Mosh @nyxbone et al, Ransomware Overview                  https://docs.google.com/spreadsheets/d/1TWS238xacAto­fLKh1n5uTsdijWdCEsGIM 0Y0Hvmc5g/pubhtml#   ● Wendy Zamora, How to beat ransomware: Prevent, don't react                  https://www.malwarebytes.org/articles/how­to­beat­ransomware­prevent­dont­react/   ● REMnux® is a free Linux toolkit for assisting malware analysts with                      reverse­engineering malicious software ​https://remnux.org/