SlideShare ist ein Scribd-Unternehmen logo
1 von 21
DETECTING CYBER ATTACKS
LAN NGUYEN
VERAMINE
XIN CHÂN THÀNH CẢM ƠN CÁC NHÀ TÀI
TRỢ
VERAMINE 2
OUTLINES
• General Security Problems
• Need to handle to secure IT computer networks
• Computer Systems, Hardware, Software, Data
• Detections
• Tactics, Techniques and Common Knowledge
3
GENERAL SECURITY PROBLEMS
1. Authenticity
• Multifactor. Should include Hardware-Support factor. E.g. Taiwan ID cards with weak
random.
• Mutual Authentication: e.g. may help prevent fishing
• FIDO: Strong Authentication Standard. U2F: Universal Second Factor (Yubico)
• Zero Trust
2. Authorization / Access Control
• Very widely applied to Principals and Resources
• Separate Networks. Classified Networks.
• Role-based Principals
• OS: Ring 0 – Ring 3
4
GENERAL SECURITY PROBLEMS
3. Confidentiality
• Reduce protecting TBs to thousands bits
• Following Encryption Standards. Crypto Agility
• Key Management is Vital. Hardware Security Module (HSM)
4. Integrity and Non-repudiation
• Signatures and Authenticated Encryption
• Code Signing: Signing process need to be carefully protected. E.g. Ccleaner AV. Flame.
• You can say Blockchain belongs to cybersecurity
• Side effect: Not deniable and accountability. E.g. Signing off releasing software
5. Availability
• DDOS
• Build efficient software: CPU, RAM, Network
• Data Replication and Backup 5
GENERAL SECURITY PROBLEMS
6. Monitoring and Auditing
• High Quality Data Collection: Wide Variety but Not too much
• About Processes, Users, Network, Protocols, Registries, Files, Services,
Permissions
• “CCTV” Cameras to Record and Replay
7. Detection
• Data Analysis to find intrusion alerts. Good data collection means good
detection
• Rule-based and Machine Learning
6
GENERAL SECURITY PROBLEMS
8. Investigation
• From alerts, find intrusion scope, timeline, approaches and signatures
• Track the intrusion spans: malicious user logons, C&C connections…
• Search, correlate and analyze on Memory, Files and other data
9. Response
• From Investigation results, find a good plan to quickly cleanup the IT
network
• Isolate, suspend and stop malicious endpoints, users, processes,
binaries, network traffic
10.Remediation and Prevention
• Measures, policies and rules to prevent similar attacks
7
SECURITY DESIGN PRINCIPLES
Principle Explanation
Open design Assume the attackers have the sources and
the specs.
Fail-safe defaults Fail closed; no single point of failure.
Least privilege No more privileges than what is needed.
Economy of mechanism Keep it simple.
Separation of privileges Don’t permit an operation based on a single
condition.
Total mediation Check everything, every time.
Least common mechanism Beware of shared resources.
Psychological acceptability Will they use it?
8
DETECTIONS
• All about https://attack.mitre.org/wiki/Technique_Matrix
• The Attack Dictionary
9
ESCALATION OF PRIVILEGE (EOP)
• Attacker exploit bugs to raise privilege level, such as from user
to system
• MITRE says “Detecting software exploitation may be difficult”
• But detection is possible with 100% accuracy, no FP or FN,
based on security permission data
10
CREDENTIAL DUMPING
• Harvesting passwords
• Tools: mimikatz, gsecdump
• With System level, open lsass.exe process to decrypt and read
passwords
• Detection is highly accurate
11
LSA PACKAGES
• Windows Security Support Provider (SSP) DLLs are loaded into the
Local Security Authority (LSA) process, then have access to passwords
• Modify some Registries to add new SSPs
• Detection by monitoring these Registries
• HKLMSYSTEMCurrentControlSetControlLsaAuthentication Packages
• HKLMSYSTEMCurrentControlSetControlLsaNotification Packages
• HKLMSYSTEMCurrentControlSetControlLsaSecurity Packages
• HKLMSYSTEMCurrentControlSetControlLsaOSConfigSecurity Packages
12
CHANGE DEFAULT FILE ASSOCIATION
• File association selections are stored and edited in the Windows
Registry
• Modify the file association to call an arbitrary program for a file
extension
• Detection when the default File Association registry key is
modified
[HKEY_CURRENT_USER]SoftwareMicrosoftWindowsCurrentV
ersionExplorerFileExts
13
FILE SYSTEM PERMISSIONS WEAKNESS
• Processes execute binaries with improperly set permissions then the
binary may be overwritten with another binary using lower level
permissions
• The replaced binary will also execute under higher level permissions,
which could include SYSTEM. This technique can also be used for
persistence.
• Service binary replacement and Installers loading from weakly-ACL'd
directories.
• Detection when a process running at high privilege loads a binary
that is ACL'd to allow low privilege user tampering.
14
ACCESSIBILITY FEATURES
• Windows contains accessibility features launched with a key
combination before user logon. An adversary can use it to get a
command prompt or backdoor without logon.
• In recent Windows, the replaced binary needs to be signed for x64,
must reside in %systemdir%... The debugger method is a
workaround.
• Detection by Monitoring Registries within
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows
NTCurrentVersionImage File Execution Options 15
DISABLING SECURITY TOOLS
• Killing security software or event logging processes, deleting
Registry keys…
• Build tamper-resistant security software
• Detection by Deception/Traps of Security Software
16
FILE DELETION
• Adversaries may remove malware, tools to clean footprint
• Should preserves a copy of every binary that was loaded by any
process on any system
• They can go to Binary Analysis Pipeline (BAP) to assess a
suspicion score to it.
• And download to any customer.
17
APPINIT DLLS
• For persistence, DLLs specified in the AppInit_DLLs value in
HKEY_LOCAL_MACHINESoftwareMicrosoftWindows
NTCurrentVersionWindows are loaded by user32.dll into
every process that loads user32.dll.
• Detection where an application has modified the AppInit DLL
registry settings.
18
BYPASS USER ACCOUNT CONTROL (UAC)
• Elevate privileges to perform a task under administrator-level
permissions by prompting the user for confirmation.
• Bypass e.g. rundll32.exe load a specifically crafted DLL which loads
an auto-elevated COM object and performs a file operation in a
protected directory. Or malicious software may also be injected into a
trusted process to gain elevated privileges without prompting a user.
• Detection by tracking the state of each process token and reports any
token changes, e.g. unexpected Integrity Level (IL) change from
Medium to High
19
COMPONENT OBJECT MODEL HIJACKING
• Adversaries can use this system to insert malicious code that
can be executed in place of legitimate software through
hijacking the COM references and relationships as a means for
persistence.
• Hijacking a COM object requires a change in the Windows
Registry to replace a reference to a legitimate system
component.
• Detection by monitoring Registries of COM, such as Icon
Overlay Handler.
20
LOCAL PORT MONITOR
• A port monitor can be set through the AddMonitor API call to set a
DLL to be loaded at startup. This DLL will be loaded by the print
spooler service, spoolsv.exe. Or, an arbitrary DLL can be loaded for a
pathname to
HKLMSYSTEMCurrentControlSetControlPrintMonitors.
• The spoolsv.exe process also runs under SYSTEM level permissions.
• Detection monitoring registry keys under
HKLMSYSTEMCurrentControlSetControlPrintMonitors
• Better, Detection highlights any unknown, new, or suspicious Print
Spooler service DLL image loads
21

Weitere ähnliche Inhalte

Was ist angesagt?

Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysiswremes
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
What is Network Security?
What is Network Security?What is Network Security?
What is Network Security?Faith Zeller
 
Ransomware is Coming to a Desktop Near You
Ransomware is Coming to a Desktop Near YouRansomware is Coming to a Desktop Near You
Ransomware is Coming to a Desktop Near YouCybereason
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsCysinfo Cyber Security Community
 
Information security
Information securityInformation security
Information securityBhushan Gurav
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware InfectionsRamon
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical HackingSripati Mahapatra
 
Some PowerShell Goodies
Some PowerShell GoodiesSome PowerShell Goodies
Some PowerShell GoodiesCybereason
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Studysecurityxploded
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?Ryan G. Murphy
 
Network security presentation
Network security presentationNetwork security presentation
Network security presentationhamzakareem2
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection PresentationMustafash79
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
 

Was ist angesagt? (19)

WannaCry? No Thanks!
WannaCry? No Thanks!WannaCry? No Thanks!
WannaCry? No Thanks!
 
Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysis
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
What is Network Security?
What is Network Security?What is Network Security?
What is Network Security?
 
Ransomware is Coming to a Desktop Near You
Ransomware is Coming to a Desktop Near YouRansomware is Coming to a Desktop Near You
Ransomware is Coming to a Desktop Near You
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basics
 
Web backdoors attacks, evasion, detection
Web backdoors   attacks, evasion, detectionWeb backdoors   attacks, evasion, detection
Web backdoors attacks, evasion, detection
 
Information security
Information securityInformation security
Information security
 
Computer and network security
Computer and network securityComputer and network security
Computer and network security
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware Infections
 
Next-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway ProtectionNext-Gen Security Solution: Gateway Protection
Next-Gen Security Solution: Gateway Protection
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
 
Some PowerShell Goodies
Some PowerShell GoodiesSome PowerShell Goodies
Some PowerShell Goodies
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
 
What is Next-Generation Antivirus?
What is Next-Generation Antivirus?What is Next-Generation Antivirus?
What is Next-Generation Antivirus?
 
Network security presentation
Network security presentationNetwork security presentation
Network security presentation
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection Presentation
 
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
 

Ähnlich wie Lannguyen-Detecting Cyber Attacks

Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Andrejs Prokopjevs
 
Hack.Lu 2010 - Escaping Protected Mode Internet Explorer
Hack.Lu 2010 - Escaping Protected Mode Internet ExplorerHack.Lu 2010 - Escaping Protected Mode Internet Explorer
Hack.Lu 2010 - Escaping Protected Mode Internet ExplorerTom Keetch
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Security Innovation
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...Vincent Giersch
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzingG Prachi
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataPrecisely
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
Taking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and DataTaking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and DataPrecisely
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
Dncybersecurity
DncybersecurityDncybersecurity
DncybersecurityAnne Starr
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System AdministrationDuressa Teshome
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxAlfredObia1
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 

Ähnlich wie Lannguyen-Detecting Cyber Attacks (20)

Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
Security of Oracle EBS - How I can Protect my System (UKOUG APPS 18 edition)
 
Hack.Lu 2010 - Escaping Protected Mode Internet Explorer
Hack.Lu 2010 - Escaping Protected Mode Internet ExplorerHack.Lu 2010 - Escaping Protected Mode Internet Explorer
Hack.Lu 2010 - Escaping Protected Mode Internet Explorer
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
Chapter 7
Chapter 7Chapter 7
Chapter 7
 
Security 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and DataSecurity 101: Controlling Access to IBM i Systems and Data
Security 101: Controlling Access to IBM i Systems and Data
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
W982 05092004
W982 05092004W982 05092004
W982 05092004
 
Taking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and DataTaking Control of Access to Your IBM i Systems and Data
Taking Control of Access to Your IBM i Systems and Data
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
Dncybersecurity
DncybersecurityDncybersecurity
Dncybersecurity
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System Administration
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptxTckhjhhjbbggujvg Day13-Post-Exploitation.pptx
Tckhjhhjbbggujvg Day13-Post-Exploitation.pptx
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 

Mehr von Security Bootcamp

Ransomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfRansomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfSecurity Bootcamp
 
Hieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurityHieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecuritySecurity Bootcamp
 
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewNguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewSecurity Bootcamp
 
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSecurity Bootcamp
 
Giam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrGiam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrSecurity Bootcamp
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-wantSecurity Bootcamp
 
Macro malware common techniques - public
Macro malware   common techniques - publicMacro malware   common techniques - public
Macro malware common techniques - publicSecurity Bootcamp
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learningSecurity Bootcamp
 
Tim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuTim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuSecurity Bootcamp
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 costSecurity Bootcamp
 
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active DirectoryGOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active DirectorySecurity Bootcamp
 
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018Security Bootcamp
 
Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Security Bootcamp
 
Cyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaCyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaSecurity Bootcamp
 

Mehr von Security Bootcamp (20)

Ransomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdfRansomware is Knocking your Door_Final.pdf
Ransomware is Knocking your Door_Final.pdf
 
Hieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurityHieupc-The role of psychology in enhancing cybersecurity
Hieupc-The role of psychology in enhancing cybersecurity
 
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s viewNguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
Nguyen Huu Trung - Building a web vulnerability scanner - From a hacker’s view
 
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe moSbc 2020 bao gio vn co anm dua vao cong nghe mo
Sbc 2020 bao gio vn co anm dua vao cong nghe mo
 
Deception change-the-game
Deception change-the-gameDeception change-the-game
Deception change-the-game
 
Giam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdrGiam sat thu dong thong tin an toan hang hai su dung sdr
Giam sat thu dong thong tin an toan hang hai su dung sdr
 
Sbc2019 luong-cyber startup
Sbc2019 luong-cyber startupSbc2019 luong-cyber startup
Sbc2019 luong-cyber startup
 
Insider threat-what-us-do d-want
Insider threat-what-us-do d-wantInsider threat-what-us-do d-want
Insider threat-what-us-do d-want
 
Macro malware common techniques - public
Macro malware   common techniques - publicMacro malware   common techniques - public
Macro malware common techniques - public
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learning
 
Tim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cuTim dieu moi trong nhung dieu cu
Tim dieu moi trong nhung dieu cu
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
 
Build SOC
Build SOC Build SOC
Build SOC
 
AD red vs blue
AD red vs blueAD red vs blue
AD red vs blue
 
Securitybox
SecurityboxSecuritybox
Securitybox
 
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active DirectoryGOLDEN TICKET -  Hiểm hoa tiềm ẩn trong hệ thống Active Directory
GOLDEN TICKET - Hiểm hoa tiềm ẩn trong hệ thống Active Directory
 
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
PHÂN TÍCH MỘT SỐ CUỘC TẤN CÔNG APT ĐIỂN HÌNH NHẮM VÀO VIỆT NAM 2017-2018
 
Api security-present
Api security-presentApi security-present
Api security-present
 
Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018Letrungnghia-gopyluananm2018
Letrungnghia-gopyluananm2018
 
Cyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ VikjavaCyber Attacks on Financial _ Vikjava
Cyber Attacks on Financial _ Vikjava
 

Kürzlich hochgeladen

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 

Kürzlich hochgeladen (20)

"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 

Lannguyen-Detecting Cyber Attacks

  • 1. DETECTING CYBER ATTACKS LAN NGUYEN VERAMINE
  • 2. XIN CHÂN THÀNH CẢM ƠN CÁC NHÀ TÀI TRỢ VERAMINE 2
  • 3. OUTLINES • General Security Problems • Need to handle to secure IT computer networks • Computer Systems, Hardware, Software, Data • Detections • Tactics, Techniques and Common Knowledge 3
  • 4. GENERAL SECURITY PROBLEMS 1. Authenticity • Multifactor. Should include Hardware-Support factor. E.g. Taiwan ID cards with weak random. • Mutual Authentication: e.g. may help prevent fishing • FIDO: Strong Authentication Standard. U2F: Universal Second Factor (Yubico) • Zero Trust 2. Authorization / Access Control • Very widely applied to Principals and Resources • Separate Networks. Classified Networks. • Role-based Principals • OS: Ring 0 – Ring 3 4
  • 5. GENERAL SECURITY PROBLEMS 3. Confidentiality • Reduce protecting TBs to thousands bits • Following Encryption Standards. Crypto Agility • Key Management is Vital. Hardware Security Module (HSM) 4. Integrity and Non-repudiation • Signatures and Authenticated Encryption • Code Signing: Signing process need to be carefully protected. E.g. Ccleaner AV. Flame. • You can say Blockchain belongs to cybersecurity • Side effect: Not deniable and accountability. E.g. Signing off releasing software 5. Availability • DDOS • Build efficient software: CPU, RAM, Network • Data Replication and Backup 5
  • 6. GENERAL SECURITY PROBLEMS 6. Monitoring and Auditing • High Quality Data Collection: Wide Variety but Not too much • About Processes, Users, Network, Protocols, Registries, Files, Services, Permissions • “CCTV” Cameras to Record and Replay 7. Detection • Data Analysis to find intrusion alerts. Good data collection means good detection • Rule-based and Machine Learning 6
  • 7. GENERAL SECURITY PROBLEMS 8. Investigation • From alerts, find intrusion scope, timeline, approaches and signatures • Track the intrusion spans: malicious user logons, C&C connections… • Search, correlate and analyze on Memory, Files and other data 9. Response • From Investigation results, find a good plan to quickly cleanup the IT network • Isolate, suspend and stop malicious endpoints, users, processes, binaries, network traffic 10.Remediation and Prevention • Measures, policies and rules to prevent similar attacks 7
  • 8. SECURITY DESIGN PRINCIPLES Principle Explanation Open design Assume the attackers have the sources and the specs. Fail-safe defaults Fail closed; no single point of failure. Least privilege No more privileges than what is needed. Economy of mechanism Keep it simple. Separation of privileges Don’t permit an operation based on a single condition. Total mediation Check everything, every time. Least common mechanism Beware of shared resources. Psychological acceptability Will they use it? 8
  • 9. DETECTIONS • All about https://attack.mitre.org/wiki/Technique_Matrix • The Attack Dictionary 9
  • 10. ESCALATION OF PRIVILEGE (EOP) • Attacker exploit bugs to raise privilege level, such as from user to system • MITRE says “Detecting software exploitation may be difficult” • But detection is possible with 100% accuracy, no FP or FN, based on security permission data 10
  • 11. CREDENTIAL DUMPING • Harvesting passwords • Tools: mimikatz, gsecdump • With System level, open lsass.exe process to decrypt and read passwords • Detection is highly accurate 11
  • 12. LSA PACKAGES • Windows Security Support Provider (SSP) DLLs are loaded into the Local Security Authority (LSA) process, then have access to passwords • Modify some Registries to add new SSPs • Detection by monitoring these Registries • HKLMSYSTEMCurrentControlSetControlLsaAuthentication Packages • HKLMSYSTEMCurrentControlSetControlLsaNotification Packages • HKLMSYSTEMCurrentControlSetControlLsaSecurity Packages • HKLMSYSTEMCurrentControlSetControlLsaOSConfigSecurity Packages 12
  • 13. CHANGE DEFAULT FILE ASSOCIATION • File association selections are stored and edited in the Windows Registry • Modify the file association to call an arbitrary program for a file extension • Detection when the default File Association registry key is modified [HKEY_CURRENT_USER]SoftwareMicrosoftWindowsCurrentV ersionExplorerFileExts 13
  • 14. FILE SYSTEM PERMISSIONS WEAKNESS • Processes execute binaries with improperly set permissions then the binary may be overwritten with another binary using lower level permissions • The replaced binary will also execute under higher level permissions, which could include SYSTEM. This technique can also be used for persistence. • Service binary replacement and Installers loading from weakly-ACL'd directories. • Detection when a process running at high privilege loads a binary that is ACL'd to allow low privilege user tampering. 14
  • 15. ACCESSIBILITY FEATURES • Windows contains accessibility features launched with a key combination before user logon. An adversary can use it to get a command prompt or backdoor without logon. • In recent Windows, the replaced binary needs to be signed for x64, must reside in %systemdir%... The debugger method is a workaround. • Detection by Monitoring Registries within HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionImage File Execution Options 15
  • 16. DISABLING SECURITY TOOLS • Killing security software or event logging processes, deleting Registry keys… • Build tamper-resistant security software • Detection by Deception/Traps of Security Software 16
  • 17. FILE DELETION • Adversaries may remove malware, tools to clean footprint • Should preserves a copy of every binary that was loaded by any process on any system • They can go to Binary Analysis Pipeline (BAP) to assess a suspicion score to it. • And download to any customer. 17
  • 18. APPINIT DLLS • For persistence, DLLs specified in the AppInit_DLLs value in HKEY_LOCAL_MACHINESoftwareMicrosoftWindows NTCurrentVersionWindows are loaded by user32.dll into every process that loads user32.dll. • Detection where an application has modified the AppInit DLL registry settings. 18
  • 19. BYPASS USER ACCOUNT CONTROL (UAC) • Elevate privileges to perform a task under administrator-level permissions by prompting the user for confirmation. • Bypass e.g. rundll32.exe load a specifically crafted DLL which loads an auto-elevated COM object and performs a file operation in a protected directory. Or malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user. • Detection by tracking the state of each process token and reports any token changes, e.g. unexpected Integrity Level (IL) change from Medium to High 19
  • 20. COMPONENT OBJECT MODEL HIJACKING • Adversaries can use this system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence. • Hijacking a COM object requires a change in the Windows Registry to replace a reference to a legitimate system component. • Detection by monitoring Registries of COM, such as Icon Overlay Handler. 20
  • 21. LOCAL PORT MONITOR • A port monitor can be set through the AddMonitor API call to set a DLL to be loaded at startup. This DLL will be loaded by the print spooler service, spoolsv.exe. Or, an arbitrary DLL can be loaded for a pathname to HKLMSYSTEMCurrentControlSetControlPrintMonitors. • The spoolsv.exe process also runs under SYSTEM level permissions. • Detection monitoring registry keys under HKLMSYSTEMCurrentControlSetControlPrintMonitors • Better, Detection highlights any unknown, new, or suspicious Print Spooler service DLL image loads 21

Hinweis der Redaktion

  1. Identity Card. Taiwan ID cases with weak Random number generator. Very difficult to get security right, in every aspect
  2. ) Signing process need to be carefully protected. A recent example. Ccleaner. where the Chinese hacked an AV company, trojaned their software, which gets pushed out to millions of customers subsidiary was hacked through teamviewer. they had teamviewer on the build server Flame attack. MD5 Collision ) Signing Documents. PKI. Repudiation. MS: Employee card contains key pairs to sign various documents for him, for team, for products…, such as publishing products
  3. 1. Open design – Baran (1964) argued persuasively in an unclassified RAND report that secure systems, including cryptographic systems, should have unclassified designs. This reflects recommendations by Kerckhoffs (1883) as well as Shannon’s maxim: “The enemy knows the system” (Shannon, 1948). Even the NSA, which resisted open crypto designs for decades, now uses the Advanced Encryption Standard to encrypt classified information. 2. Fail-safe defaults – Figure 2 shows a physical example: outsiders can’t enter a store via an emergency exit, and insiders may only use it in emergencies. In computing systems, the save default is generally “no access” so that the system must specifically grant access to resources. Most file access permissions work this way, though Windows also provides a “deny” right. Windows access control list (ACL) settings may be inherited, and the “deny” right gives the user an easy way to revoke a right granted through inheritance. However, this also illustrates why “default deny” is easier to understand and implement, since it’s harder to interpret a mixture of “permit” and “deny” rights. 3. Least privilege – Every program and user should operate while invoking as few privileges as possible. This is the rationale behind Unix “sudo” and Windows User Account Control, both of which allow a user to apply administrative rights temporarily to perform a privileged task. 4. Economy of mechanism – A simple design is easier to test and validate. 5. Separation of privilege – A protection mechanism is more flexible if it requires two separate keys to unlock it, allowing for two-person control and similar techniques to prevent unilateral action by a subverted individual. The classic examples include dual keys for safety deposit boxes and the two-person control applied to nuclear weapons and Top Secret crypto materials. Figure 3 (courtesy of the Titan Missile Museum) shows how two separate padlocks were used to secure the launch codes for a Titan nuclear missile. 6. Complete mediation – Access rights are completely validated every time an access occurs. Systems should rely as little as possible on access decisions retrieved from a cache. Again, file permissions tend to reflect this model: the operating system checks the user requesting access against the file’s ACL. The technique is less evident when applied to email, which must pass through separately applied packet filters, virus filters, and spam detectors. 7. Least common mechanism – Users should not share system mechanisms except when absolutely necessary, because shared mechanisms may provide unintended communication paths or means of interference. 8. Psychological acceptability – This principle essentially requires the policy interface to reflect the user’s mental model of protection, and notes that users won’t specify protections correctly if the specification style doesn’t make sense to them.