< Return to Video

Stories from the Life of an Incident Responder

  • 0:30 - 0:37
    Hello and good evening on day two of the chaos communication Camp 2023 Translated by {Yang}{Li} (ITKST56 course assignment at JYU.FI)]
  • 0:37 - 0:42
    it's late in the evening this is meleeway stage in case you're wondering
  • 0:42 - 0:48
    and the next talk is going to be about incident report responses
  • 0:48 - 1:00
    so if you're curious about how to even get there to have an incident response how you could
    prepare for an incident response and how you could support a new organization
  • 1:00 - 1:07
    uh, the incident response team in doing the job and trying to fix whatever broke
  • 1:07 - 1:12
    let's put it that way um we have the right talk for you
  • 1:12 - 1:17
    this is stories from the life of an incident from incident responders Harry and Chris
  • 1:17 - 1:24
    please a very warm Round of Applause [Applause]
  • 1:29 - 1:37
    so, good evening and thank you for joining us today um we will tell you a little bit of our
  • 1:37 - 1:44
    life as incident responders and I'm Chris I did my computer science
  • 1:44 - 1:49
    studies at the University of alang and Nuremberg I do this security stuff for
  • 1:49 - 1:55
    over 10 years now so my CV is a little bit longer at the moment I'm a detection
  • 1:55 - 2:01
    engineer before that I was a long time working in dfir so digital forensic incident
  • 2:01 - 2:07
    response in different organizations and
  • 2:07 - 2:12
    yeah I'm Harryr I studied electrical and computer engineering at RWTH
  • 2:12 - 2:18
    University and I played a lot of CTF and did some hacking stuff at chaos computer club RWTH
  • 2:18 - 2:25
    during my masters I worked at x41 dsac doing pen testing patch analysis
  • 2:25 - 2:32
    so I also have some kind of offensive security background on for around one year now I'm working at G data Advanced
  • 2:32 - 2:37
    analytics doing digital forensics and incident handling
  • 2:39 - 2:45
    first Christian will give you a short introduction and then he will tell you how a classical ransomware attack looks
  • 2:45 - 2:52
    like and in the second part of the talk I will tell you how the incident
  • 2:52 - 2:58
    responders work and what you can do in advance to make it go as smooth as possible and support the incident
  • 2:58 - 3:05
    response team so as Harryr told you I will probably
  • 3:05 - 3:12
    we'll talk about ransomware because the customers we usually have are small and
  • 3:12 - 3:18
    medium-sized businesses universities and hospitals and those are regularly
  • 3:18 - 3:23
    unfortunately regularly hit by um um
  • 3:24 - 3:30
    ransomware gangs the main reason for this and that's if you heard the last
  • 3:30 - 3:36
    talk um why they maybe not that responsive
  • 3:36 - 3:43
    and are not so interested in they just lack the resources so the manpower to do
  • 3:43 - 3:48
    uh proper security measurements to secure their systems especially in in erm
  • 3:48 - 3:54
    situations where you are for example in a hospital have medical devices
  • 3:54 - 3:59
    um which where you cannot simply install an AV on or even patch the system
  • 3:59 - 4:07
    because you lose the certification as a medical device then but also in in
  • 4:07 - 4:13
    companies manufacturing companies on the shop floor we're talking about systems
  • 4:13 - 4:21
    that have run times of 25 plus years so if you look back now 2023
  • 4:21 - 4:27
    we're talking about XP and older systems fun fact I was in a ransomware case and
  • 4:27 - 4:34
    Wannacry in 2017 when I got a call from from a person from the shop floor
  • 4:34 - 4:38
    asking me if we have a nt4 expert, um
  • 4:40 - 4:47
    that can tell us if WannaCry is affecting nt4 of course you don't need
  • 4:47 - 4:55
    to be a expert for NT-4 this one requires of course not affecting nt4
  • 4:55 - 5:00
    systems so due to the time uh slot we thought
  • 5:00 - 5:05
    memes are the best way to to tell you those stories and we have a lot of them
  • 5:06 - 5:13
    so in the first uh um section I tell you a little bit of how an attack Works
  • 5:13 - 5:22
    um there are a lot of different possibilities how you can describe and how to structure the how an attack works
  • 5:22 - 5:29
    there's the miter attack framework for example there was for example a talk Yesterday by Maker Salko
  • 5:29 - 5:35
    um here on the stage there's the original cyber kill chain from from Lockheed Martin you have
  • 5:37 - 5:42
    stuff from from companies like Mandy and their targeted the tech life cycle but
  • 5:42 - 5:48
    that's all in my opinion two two fine-grained it's that's the reason I
  • 5:48 - 5:53
    just take three simple steps yeah get a foothold in the door
  • 5:53 - 6:01
    look move play around and cash out those three uh I will just go over
  • 6:03 - 6:08
    so start with uh get a foot in the door so normally we
  • 6:08 - 6:15
    see three ways how attackers can can get into the environment in the ransomware
  • 6:15 - 6:21
    cases you have vulnerabilities in uh remote uh internet facing systems you
  • 6:21 - 6:26
    have the remote Services itself and you have malware
  • 6:27 - 6:36
    starting with the with the the vulnerabilities and um I just looked uh up the last four
  • 6:36 - 6:43
    years and maybe somebody remembers netscaler the the so-called Citrix
  • 6:43 - 6:50
    vulnerability in December 2019 um it was released mid of uh 2019 uh
  • 6:50 - 6:56
    December 2019 the first POC publicly available POC was in beginning of
  • 6:56 - 7:03
    January and the patch was available in middle of January so there was a round one week to one and a half weeks between
  • 7:03 - 7:10
    a public proof of concept for the vulnerability and uh patch for the vulnerability and what we saw
  • 7:10 - 7:17
    during 2020 a lot of companies patched but the patch didn't remove the the
  • 7:17 - 7:25
    compromise so they were already compromised and um yeah with it with the patch they
  • 7:25 - 7:31
    didn't remove the compromise so what we found what we could provable
  • 7:31 - 7:36
    see or proof evidence for uh was nine
  • 7:36 - 7:42
    month uh customer was breached after nine months using this this vulnerability
  • 7:43 - 7:51
    and we had other customers where we could see that the netscaler was affected after two years but we couldn't
  • 7:51 - 8:01
    prove that this this compromise was the reason for the actual ransomware case
  • 8:00 - 8:05
    and of course such vulnerabilities happen not that often
  • 8:06 - 8:13
    yeah so 2021 gave us uh hafnium exchange
  • 8:13 - 8:19
    vulnerability also a similar situation the patch
  • 8:19 - 8:25
    appeared as an out-of-band patch from Microsoft on a Tuesday evening 10 o'clock in German time
  • 8:26 - 8:33
    we saw during our uh incidents or the the assessments we did that
  • 8:34 - 8:42
    um the first exploit exploitation attempts were seen on Wednesday in the morning at
  • 8:42 - 8:50
    5:00 am so around seven eight hours later um I know one guy who could patch
  • 8:50 - 8:57
    because he was online when the patch was released otherwise Germany was unable to patch in
  • 8:57 - 9:04
    time and of course we can go on with 2021 proxy shell also
  • 9:04 - 9:10
    exchange vulnerability proxy nutshell also exchange vulnerability
  • 9:10 - 9:16
    we have uh in 2022 VMware Horizon the the virtual desktop infrastructure
  • 9:16 - 9:24
    from VMware just to name also open source stuff Zimbra a collaboration platform
  • 9:24 - 9:29
    including an email server uh has had a vulnerability actually the vulnerability
  • 9:29 - 9:35
    was in cpio from 2015 I think which led
  • 9:35 - 9:40
    to a compromise using via email so you send an email
  • 9:40 - 9:48
    with a cpio with a specially crafted archive file and you could drop a web
  • 9:48 - 9:56
    shell in one of the directories yeah you have of course 40 OS which is a
  • 9:56 - 10:03
    40 gate VPN and firewall operating system
  • 10:03 - 10:08
    and if you read the news we start at the beginning again
  • 10:08 - 10:15
    netscaler had some issues several weeks ago according to foxIT we have 1900
  • 10:15 - 10:22
    still unpatched net scalers worldwide how many patched
  • 10:22 - 10:28
    was netscale has exists that um have not been checked for compromise we
  • 10:28 - 10:33
    don't know of course so that will be a nice year probably
  • 10:34 - 10:42
    um so what can you can you do against this kind of of attack vector patch your systems is one thing as you
  • 10:42 - 10:49
    see this that doesn't lead to the the um or what you need to do afterwards in
  • 10:49 - 10:57
    such cases you need to check your systems for possible compromise
  • 10:57 - 11:04
    that is important to reduce this I highly suggest put your
  • 11:04 - 11:12
    uh Services behind some VPN so that only people who already have
  • 11:12 - 11:18
    connection to the VPN um can access your services or the services
  • 11:18 - 11:23
    they need and that would reduce the attack surface
  • 11:23 - 11:28
    at least to the VPN server so but I
  • 11:28 - 11:33
    of course we can also think about remote services without vulnerabilities
  • 11:35 - 11:42
    um there can be configuration mistakes so the admin does something wrong there can
  • 11:42 - 11:50
    be insecure default configurations like this um I don't know if you know it but the
  • 11:50 - 11:56
    local admins or the administrators on the Windows system are are
  • 11:56 - 12:02
    automatically in the remote desktop users group you know and so
  • 12:02 - 12:08
    we had several cases especially in the beginning of the pandemic when everybody moved from uh to the home offices and
  • 12:08 - 12:16
    they needed to put people fast in the position to to access their the assist
  • 12:16 - 12:22
    the internal systems again they just put a RDP server on the internet and hope for the best
  • 12:25 - 12:30
    um additionally if you put services on the internet of course brute forcing and
  • 12:30 - 12:36
    credential uh stuffing are attacks that are possible so brute forcing just trying the the
  • 12:37 - 12:42
    username and password combinations uh credential stuffing using already leaked
  • 12:42 - 12:48
    passwords or credentials from leaks you find on the internet
  • 12:49 - 12:54
    what you can do about this kind of of attack Vector is uh just as I said use
  • 12:54 - 13:01
    multi-factor Authentication and reduce the attack surface as in the
  • 13:01 - 13:07
    point with the vulnerabilities before by moving the services behind a VPN and
  • 13:07 - 13:10
    then use multi-factor authentication on VPN of course
  • 13:13 - 13:18
    the last Vector that we see normally that the attackers can get in the
  • 13:18 - 13:24
    network is malware we all know this about
  • 13:24 - 13:29
    those funny emails you get with the attachments
  • 13:29 - 13:35
    um include that have either Word documents
  • 13:35 - 13:42
    attached either zip files with with Visual Basic scripts javascripts and
  • 13:42 - 13:47
    what you can get isos you see a lot these days
  • 13:49 - 13:54
    um or what you can also have that you can have just a link inside the email and
  • 13:54 - 14:02
    you download the respective file from some some shady file sharing website
  • 14:03 - 14:09
    um what we saw over the last year was uh USB sticks again funnily
  • 14:11 - 14:16
    um I'm not sure if you have heard about raspberry Robin which is a malware that
  • 14:16 - 14:26
    warms via USB sticks um but I haven't seen it as a vector for
  • 14:27 - 14:32
    ransomware yet on my own but there are people who said that it's
  • 14:33 - 14:38
    an initial access broker for some of the ransomware gangs
  • 14:39 - 14:43
    so what can you do about this if you think the
  • 14:45 - 14:53
    you can of course ban simply some file extensions in your mail server or you
  • 14:54 - 15:01
    change the file Association types in your operating system meaning that you
  • 15:01 - 15:06
    don't open the JavaScript and Visual Basic script files using for example the
  • 15:06 - 15:12
    windows scripting host but open it with notepad and that will
  • 15:12 - 15:15
    of course some people will be
  • 15:18 - 15:24
    uh some people will think about what this this is then and ask the IT guys
  • 15:24 - 15:27
    but it's better than running the the script itself
  • 15:28 - 15:35
    one thing I I I don't like to to say it but keep your AV updated
  • 15:36 - 15:40
    um uh this is one thing keep it updated and read the logs
  • 15:41 - 15:47
    we see a lot of incidents where we see that the already
  • 15:47 - 15:52
    days or weeks before we you can could have seen that there's something going
  • 15:52 - 16:00
    on in your network yeah and if you see malware in your AV logs
  • 16:00 - 16:06
    then react to it just check it you don't know how long this AV this malware has
  • 16:06 - 16:11
    been on your system the thing is that
  • 16:11 - 16:17
    just because you're AV detected it now it might have been get received an
  • 16:17 - 16:22
    update for its signatures and the malware was active for days or weeks
  • 16:22 - 16:28
    before so when they are inside
  • 16:30 - 16:34
    then they usually look move and play around a little bit
  • 16:36 - 16:41
    so when they look around what they do
  • 16:41 - 16:48
    is they they enumerate AD they do Ports scan the you they search for
  • 16:48 - 16:54
    vulnerabilities they check uh what they how they can escalate
  • 16:54 - 17:00
    their privileges they try to find credentials
  • 17:00 - 17:04
    um Kerber roasting we heard in the talk before for example is this one thing
  • 17:08 - 17:12
    um they try to identify accounts you around
  • 17:12 - 17:17
    have running on your systems they can use they can get the credentials from and you reuse
  • 17:19 - 17:24
    and for that reason one of the most important things I think is that you
  • 17:24 - 17:33
    have a principle of least privileges in your environment so only what a account needs
  • 17:33 - 17:38
    you should be able to do you should use dedicated service
  • 17:38 - 17:44
    accounts for your services of course and just for your information
  • 17:44 - 17:50
    um service account is not an account that has a SVC underscore in front of it
  • 17:50 - 17:57
    and is otherwise a normal user account um there I exist educated service
  • 17:57 - 18:01
    accounts in Windows environments so use them use strong passwords I still
  • 18:01 - 18:06
    I today I can I know companies who still use eight
  • 18:06 - 18:13
    character long passwords um I think that's 20 minutes on a decent
  • 18:13 - 18:19
    graphics card today so use strong passwords length matters
  • 18:20 - 18:25
    12 plus characters is the minimum in my opinion
  • 18:27 - 18:31
    and don't reuse passwords especially on your
  • 18:32 - 18:42
    systems the local administrator especially in small and medium-sized businesses you see a lot that people use
  • 18:42 - 18:47
    the same password for all local administrators so if I have it on one
  • 18:47 - 18:51
    system I have the whole company don't reuse it
  • 18:57 - 19:01
    um yeah [Audience LoL]
  • 19:05 - 19:12
    so when they they move around in your network using either a password hashes they found valid credentials they they
  • 19:12 - 19:19
    discovered somewhere vulnerabilities are also used to to move around in your
  • 19:19 - 19:23
    environment they try to to establish persistence mechanisms here we heard
  • 19:23 - 19:29
    also in the talk before about the C2 channels command and control channels they use
  • 19:29 - 19:36
    um they install in some cases directly any desk team viewer and or other remote
  • 19:36 - 19:44
    control software or sometimes they also use tunneling softwares like ngrok or recently they
  • 19:44 - 19:50
    started using cloudflare G um and this is what you need to do is
  • 19:50 - 19:56
    prop have a proper Network segmentation and with the proper Network segmentation I don't talk about subnetting
  • 19:57 - 20:04
    subnetting means you just have different subnets you need to have a firewall between them
  • 20:04 - 20:08
    and you have need to have rules between them that
  • 20:10 - 20:17
    restrict access between your your subnets and one thing is especially important
  • 20:18 - 20:25
    please keep or use Network segmentation to
  • 20:25 - 20:30
    restrict the access to your backup and your Management Systems as far as
  • 20:30 - 20:36
    possible we see a lot especially as I said in the small and medium-sized businesses or in
  • 20:36 - 20:40
    the other organizations we we have as customers that
  • 20:42 - 20:47
    yeah they have they tell us in in in in in in workshops yeah we have
  • 20:47 - 20:54
    a network segmentation every building is one segment and on the question yeah you
  • 20:54 - 21:00
    can move between in a segment you can access everything yes you can and
  • 21:00 - 21:06
    between the the buildings you can have also a firewall and you cannot access
  • 21:06 - 21:12
    anything no you can access everything and also your your uh VMware Management
  • 21:12 - 21:17
    console oh yes yes we can so everybody can access it yes of course and that
  • 21:17 - 21:22
    doesn't work so
  • 21:27 - 21:30
    um when they play around they normally try
  • 21:30 - 21:38
    to to gain more privileges so privilege escalation is assisting local privilege escalations normally but also using
  • 21:38 - 21:43
    vulnerabilities um or misconfigurations insecure default
  • 21:43 - 21:49
    configurations um my personal favorites are Group
  • 21:49 - 21:53
    Policy preferences or passwords in group policy preferences
  • 21:55 - 22:02
    this is no longer possible since I think 2014 to put passwords in group policy
  • 22:02 - 22:08
    preferences however if you had your password stored in those preferences
  • 22:08 - 22:16
    before the patch in 2015 2014 then they're still there and yeah there
  • 22:16 - 22:21
    are AES encrypted but the encryption key is on the Microsoft website
  • 22:22 - 22:27
    so you can just download it and just take it and decrypt the keys
  • 22:29 - 22:33
    um then during that phase they also try to disable your security measures
  • 22:35 - 22:42
    the thing you can do is of course patch your system so you know try to get your
  • 22:42 - 22:47
    availabilities out of of this equation can try to configure your systems in a
  • 22:47 - 22:53
    secure way this is not always possible due to some shitty uh third-party software
  • 22:53 - 22:59
    and keep your AV um updated and please please as I said
  • 22:59 - 23:03
    already check the locks and act accordingly
  • 23:06 - 23:10
    so in the last phase they cash out that's when when they
  • 23:11 - 23:17
    start using a uh being your backup service so they copy
  • 23:17 - 23:22
    data from your your environment using um
  • 23:22 - 23:28
    file sharing platforms for example yeah Mega and set was was once the thing we
  • 23:28 - 23:33
    transfer we had already uh every every other file sharing platform you you can
  • 23:33 - 23:39
    think about is a possible way to exfiltrate data they also use their
  • 23:39 - 23:47
    their C2 communication channels so sometimes you they also they just use the the possibilities in any desk or in
  • 23:47 - 23:53
    in RDP clients or they use uh file transfer protocols
  • 23:53 - 23:57
    like um SS SFTP um
  • 24:00 - 24:06
    we saw for example in one case that they try to install filezilla on every machine they had access to
  • 24:06 - 24:12
    um because on the first one it didn't work on the second it didn't work on the third it didn't work yet because SFTP
  • 24:12 - 24:18
    was blocked uh outgoing and that is one of the things you can do to to prevent
  • 24:18 - 24:22
    exfiltration block at least
  • 24:25 - 24:30
    protocols you know that you don't need in your environment and proper Network segmentation of
  • 24:30 - 24:39
    course is a general thing so in the last step that's when they
  • 24:39 - 24:45
    start the encryption um they're running the ransomware or
  • 24:45 - 24:50
    normally they are have domain admins at that point so they can run it on all
  • 24:50 - 24:57
    domain connected systems they can also disable of course when they are domain admin they can disable
  • 24:57 - 25:05
    the AV before they they start to run somewhere ransomware's today disable services like
  • 25:05 - 25:10
    databases and such things so that they have the full power of the machine for
  • 25:10 - 25:15
    the uh for the encryption
  • 25:16 - 25:23
    um if you get lucky not how everything works perfectly because they use
  • 25:23 - 25:29
    group names and windows is especially picky when you have a non-english uh
  • 25:32 - 25:39
    windows installed for example in Germany the the group everybody is called yida
  • 25:40 - 25:47
    and we had cases where the ransomware didn't really work that well because they couldn't
  • 25:47 - 25:51
    change the permissions of the files first um
  • 25:53 - 25:59
    they use different encryption schemas normally they they come with the
  • 25:59 - 26:06
    asymmetric and the symmetric encryption type the asymmetrics or public key cryptography the public key comes with
  • 26:06 - 26:12
    the ransomware and is used to encrypt the symmetric keys they generate on in
  • 26:12 - 26:20
    your environment depending on the ransomware they they generate one key for each system or even one key for each
  • 26:20 - 26:26
    file it depends a little bit on the on the ransomware how it works but that's
  • 26:26 - 26:33
    the usual thing they use um I would never count on the the fact
  • 26:33 - 26:40
    that there are possibly maybe there could be
  • 26:40 - 26:48
    decryptable uh things um in in my opinion in my uh in my world
  • 26:49 - 26:55
    The ransomware Gangs have learned and used the standard Microsoft Windows or
  • 26:55 - 26:59
    some other publicly available libraries to to do the encryption
  • 27:01 - 27:09
    they executed by a remote tools like PSX Powershell or some use
  • 27:09 - 27:15
    gpos group policies to execute the ransomware on every
  • 27:15 - 27:21
    machines they they connected to the domain and what can you do about this no it's
  • 27:21 - 27:27
    it's hard but the the most important thing is have online backups offline
  • 27:27 - 27:34
    backup sorry thanks you you see you see off online backups
  • 27:34 - 27:39
    are not that are great but not that great offline backups is the most important this is the most important
  • 27:39 - 27:45
    thing so um don't have it connected to your environment
  • 27:46 - 27:52
    the the the USB disk on the system is not offline backup
  • 27:56 - 28:01
    um in my opinion if you see that something is is still encrypting
  • 28:01 - 28:08
    I I'm I'm always hesitant to say shut down the system because you can break
  • 28:08 - 28:16
    the encryption and maybe the file that is currently in under encryption or the files will never be decryptable if you
  • 28:16 - 28:24
    want to buy a decrypter um or gather the cryptos through some
  • 28:26 - 28:32
    discussions with the with the ransomware guys um if it's a VM just suspend it and
  • 28:32 - 28:38
    that's it and if everything is already encrypted
  • 28:39 - 28:44
    keep cool and call your incident responder
  • 28:51 - 28:59
    so now let's talk about incident response what happens when it's already too late and what can you do to support
  • 28:59 - 29:04
    your incident response team at first the things I'll say in this chapter are
  • 29:04 - 29:11
    for our company and how we work so other companies might work a little bit different than that
  • 29:13 - 29:17
    first for some reason incidents always come on Friday afternoon
  • 29:19 - 29:24
    so some customers think it is a good idea to try to solve a case by
  • 29:24 - 29:31
    themselves maybe until the end of the week and if they didn't solve it until the end of the week they call the
  • 29:31 - 29:36
    incident response team please don't do that it doesn't help your company and it
  • 29:36 - 29:44
    doesn't make your incident Response Team happy to have to work on the weekend and in addition the longer you wait with
  • 29:44 - 29:51
    calling the incident Response Team the longer the incident response will take and the more complicated forensics will
  • 29:51 - 29:57
    be because you have lock retention times while trying to do stuff by yourself
  • 29:57 - 30:02
    maybe you modify some of the systems and it becomes much more harder to do
  • 30:02 - 30:08
    precise forensics so what happens on our site when such a
  • 30:08 - 30:14
    new incident ticket arrives the first thing we do is team internal coordination
  • 30:14 - 30:19
    so we discussed do we have enough people do we have a person for each role in our
  • 30:19 - 30:25
    team we have three roads incident handling forensics analyst and Mayweather analyst
  • 30:26 - 30:33
    so first let's talk about incident handling incident Handler is responsible for all
  • 30:33 - 30:40
    the tasks that our customer facing and the first point is always get the customer out of that headless chicken
  • 30:40 - 30:45
    mode like we call it because when an incident comes at our customer site
  • 30:45 - 30:52
    everyone is like running around in so-called like headless chicken doing something but not doing anything helpful
  • 30:53 - 31:01
    so this is always the first task for the incident Handler Handler structure the customer do meetings and then do all the
  • 31:01 - 31:07
    relevant decisions leading to a secure emergency operation mode that means in
  • 31:07 - 31:13
    this case that you have working core infrastructure so working domain controller maybe a working email server
  • 31:13 - 31:19
    and whatever you need or whatever you define as very business critical systems
  • 31:21 - 31:29
    let's go a little bit more in detail probably the first measure will be to cut off the internet connection because
  • 31:29 - 31:33
    you just buy you a lot of time with doing that no matter how many back doors
  • 31:33 - 31:39
    the attackers placed in the network if you cut off the internet connection the attackers can't access their back doors
  • 31:39 - 31:46
    anymore and then you will start to rebuild your network you will Define everything in
  • 31:46 - 31:51
    your current infrastructure as red Network and then start building up a
  • 31:51 - 31:58
    green network with clean systems maybe you will start with some admin workstations so that the
  • 31:58 - 32:05
    administrators can work properly and then we go through a prioritized system list and build up the most
  • 32:05 - 32:11
    important systems this can be of course like I said domain controllers or email
  • 32:11 - 32:18
    servers but also whatever is important for your current company and for the
  • 32:18 - 32:23
    business this is of course in a hospital something very different from a small
  • 32:23 - 32:31
    business or maybe a university and please have such a prioritized list before your first incident because when
  • 32:31 - 32:38
    you start discussing in an incident which system is the most important then everyone in the company will tell you
  • 32:38 - 32:45
    something else and everyone will tell you that their system is the most important and has to be migrated and
  • 32:45 - 32:49
    checked and analyzed at first and this isn't really helpful
  • 32:50 - 32:56
    so during incident handling there might also be obstacles for example if you
  • 32:56 - 33:03
    have backups and you encrypted your backups this is great but you should think about where to
  • 33:03 - 33:09
    store that encryption key because when you store it in your password manager and the password
  • 33:09 - 33:14
    manager database is in a VM which then gets encrypted by the ransomware well
  • 33:14 - 33:19
    you have backups but you don't have your key to decrypt the backup so this
  • 33:19 - 33:26
    doesn't help you very much and this is not only two for password
  • 33:26 - 33:34
    this is also true for like everything else which you could need during an incident like contact lists or network
  • 33:34 - 33:39
    lists and so on so
  • 33:41 - 33:47
    working with third parties is also a task for the incident Handler this could be a data Protection Agency
  • 33:47 - 33:53
    or the customers customers because they also often yeah have some panic and have
  • 33:53 - 33:58
    questions which the customer maybe can't answer so this is also a talk a task for
  • 33:58 - 34:03
    the incident Handler and of course also working with law enforcement but there's
  • 34:03 - 34:10
    one thing to keep in mind Law Enforcement wants to do criminal investigation incident response wants to
  • 34:10 - 34:18
    bring you back to business as soon as possible this is not necessarily the same goal but it finally makes sense to
  • 34:18 - 34:25
    allow your incident responders to share all information with law enforcement because this is beneficial for everyone
  • 34:27 - 34:33
    um so why do I do forensics at all one could ask well the less precise the
  • 34:33 - 34:39
    forensic results are the more conservative the rebuild needs to be so if you don't know anything about the
  • 34:39 - 34:46
    attack you have to rebuild everything from scratch so let's say you have maybe two week or
  • 34:46 - 34:51
    backups and you know the initial access of the attackers was only one week ago
  • 34:51 - 34:56
    then you could use that two weeks old backups for rebuilding which is really
  • 34:56 - 35:01
    great but if you don't know how long the attackers were in the
  • 35:01 - 35:06
    network then it's really hard to to say
  • 35:07 - 35:12
    a second Point why you should do forensics is to estimate the impact
  • 35:12 - 35:19
    especially in an early um phase of an attack it is important to know that the attackers only compromise
  • 35:19 - 35:24
    some user devices or did they already gain domain administrative privileges
  • 35:24 - 35:31
    because then the incident handling is completely different and of course it is also relevant to
  • 35:31 - 35:36
    know which attack path the attack is used so you can Harden your network and
  • 35:37 - 35:43
    improve in the future how should incident how should forensics
  • 35:43 - 35:49
    be it should of course be correct it should be non-disruptive for the customer so they can concentrate on
  • 35:49 - 35:55
    rebuilding their infrastructure and it should be fast what means correct you want to have a
  • 35:55 - 36:01
    dedicated forensics analyst so you want to have incident response team which is
  • 36:01 - 36:07
    doing incident response in their day-to-day business and you want in your forensics teams one
  • 36:07 - 36:13
    person who can really concentrate on forensics and is not also doing the incident handling and the malware
  • 36:13 - 36:17
    analysis and so on because then you can't really concentrate on doing the technical work
  • 36:19 - 36:26
    it also should be non-disruptive as I said that means for our company we do remote triage collection we use the tool
  • 36:26 - 36:33
    videos adapter for it this is an official logo of velociraptor it's a really nice tool because we just send
  • 36:33 - 36:39
    our customers an exe file the customer just has to execute the exe file and
  • 36:39 - 36:44
    then it collects all the logs we need all the um yeah information we need
  • 36:45 - 36:50
    and absolute uploads it to our um to our infrastructure so we don't
  • 36:50 - 36:58
    need to drive to the customer and like start copying hard disks for a week for weeks because this doesn't help anyone
  • 36:58 - 37:04
    I should also said it should be fast so we have a lot of Automation and tooling
  • 37:04 - 37:11
    to make the work really fast automatically pushing our the uploaded files we want
  • 37:11 - 37:17
    to lose this infrastructure automatically doing reporting and so on I won't go in detail here because this
  • 37:17 - 37:22
    is enough for a single talk about it maybe maybe on Congress let's see
  • 37:23 - 37:28
    so what happens when we do manual forensic analysis
  • 37:29 - 37:36
    there are some questions you normally want to answer one is of course about the vectors you want to find all vectors
  • 37:36 - 37:41
    the attack is placed in the network of course you want to have General IUC
  • 37:41 - 37:48
    so indicators of compromise so maybe which IP addresses did the attackers use so you can block them in the firewall or
  • 37:48 - 37:53
    which tools did they use so you can scan over the whole it infrastructure and
  • 37:53 - 38:00
    find further compromised systems and if you have the iocs you can also cross-correlate between cases or show
  • 38:00 - 38:05
    them share them with law enforcement another important thing is of course
  • 38:05 - 38:13
    lateral movement because you can use lateral movement to build a timeline of the attack so the mythology here is to
  • 38:13 - 38:21
    look where the attackers came from and where the attackers went so if you have a system a and you see the attackers
  • 38:21 - 38:28
    came from system B then you analyze system B and go back in time and the same you could do forward in time until
  • 38:28 - 38:34
    you found yeah all relevant systems which were compromised and have a proper timeline of the case
  • 38:36 - 38:42
    and other common thing in the life of an incident responder is to fall in a rabbit hole
  • 38:42 - 38:47
    because it can be really really interesting to do forensics but yeah you need to
  • 38:48 - 38:55
    check what the customer really wants to know or what your incident Handler really wants to know
  • 38:55 - 39:02
    and not just analyze something and fall into the rabbit hole because this yeah
  • 39:02 - 39:08
    really doesn't help anyone here also the 80 20 rule applies so I'd say you get like 80 percent of
  • 39:08 - 39:14
    the relevant forensics results in 20 of the time and often this is enough for the incident Handler to do the right
  • 39:14 - 39:20
    decisions to rebuild the customer Network customer's networks as fast as possible
  • 39:22 - 39:27
    so let's go into reporting nobody really likes reporting
  • 39:28 - 39:34
    but producing fancy forensics results doing fancy technical stuff is worthless
  • 39:34 - 39:40
    if you can can't explain it to a manager nobody pays us to do fancy technical
  • 39:40 - 39:45
    stuff nobody understands but we are paid to help our customers and explain the
  • 39:45 - 39:53
    situation to them and to do the right decisions so yeah nobody likes reporting but it is a really really important
  • 39:53 - 39:57
    thing so after learning the report the
  • 39:57 - 40:02
    incident is over and all work is done right no not really because such a
  • 40:02 - 40:08
    report normally contains a lot of recommendations what to do
  • 40:09 - 40:15
    for the customers and as I already said incident response more or less stops
  • 40:15 - 40:21
    when the customer is in an emergency operation mode with a core infrastructure and the most critical
  • 40:21 - 40:28
    systems are working but there's still a lot to do and of course security is a process so
  • 40:28 - 40:32
    there's always something to improve to stay ahead of the attackers
  • 40:34 - 40:38
    so now let's go into a quick recap
  • 40:42 - 40:49
    how to protect against those kind of attacks we had this uh the topics just
  • 40:50 - 40:55
    as a recap patch your systems it's important keep them updated
  • 40:56 - 41:02
    vulnerabilities come and go that's one thing have a sane privilege
  • 41:02 - 41:09
    account management so use the correct user accounts for the correct for the
  • 41:09 - 41:18
    the right task use the second two-factor authentication
  • 41:18 - 41:24
    for remote services have a proper Network segmentation so
  • 41:25 - 41:31
    put firewalls and access rules between your networks check your AV logs regularly and act
  • 41:32 - 41:37
    accordingly and not really protecting your you against an attack
  • 41:38 - 41:46
    but keeping the the symptoms a little bit um not that that devastating have
  • 41:46 - 41:53
    offline backups so how to make incident response easier
  • 41:53 - 41:59
    for you for yourself and for the incident Response Team first thing is don't try to solve this stuff by
  • 41:59 - 42:05
    yourself just call the incident response team of your trust as soon as you know
  • 42:05 - 42:12
    you have an incident the second thing is logging policy because if you have a very short lock
  • 42:12 - 42:17
    retention for example and you only have locks for the last like two days then it
  • 42:17 - 42:22
    might be hard to find out what happened and if you don't lock stuff at all
  • 42:22 - 42:29
    especially in the cloud environments this is a thing where you need to look at then it might also be hard to get
  • 42:29 - 42:34
    proper forensic results then as I said have offline contact
  • 42:34 - 42:41
    lists because your main server is down your accounts are compromised so you can't use like your Microsoft teams or
  • 42:41 - 42:48
    whatever you use in your company you need an alternative way to communicate to your colleagues and or
  • 42:48 - 42:54
    employees then as I said prioritized asset list and network plans
  • 42:55 - 43:02
    and a disaster recovery plan in best case and please all have all that in a
  • 43:02 - 43:08
    secure place in best case on paper well nobody likes doing stuff with their
  • 43:08 - 43:12
    trees I know but that trees don't get ransomware right
  • 43:14 - 43:21
    so that's it from our site more or less normally this is a point where
  • 43:21 - 43:26
    you can ask us questions but we want to spin that around and give you some
  • 43:26 - 43:31
    questions maybe someone can guess the right answer
  • 43:32 - 43:37
    what do you think is the shortest time to domain admin we saw an incident between initial compromise and the
  • 43:37 - 43:41
    attackers gaining domain admin
  • 43:43 - 43:49
    yeah it's not it somebody said 17 seconds two minutes well it's not that
  • 43:49 - 43:54
    bad six minutes is is what we have seen in incident hmm
  • 43:55 - 44:00
    what do you think think is the shortest lock retention on a domain controller so how long
  • 44:01 - 44:09
    zero 10 hours a year well it is 2.5 minutes
  • 44:13 - 44:19
    what what do you think is the highest number of domain administrator accounts
  • 44:19 - 44:26
    we saw in an incident 200 nah 50.
  • 44:26 - 44:31
    64 with 120 people working in IT
  • 44:33 - 44:40
    what do you think is the longest dwell time so the longest the longest time between being initially compromised and
  • 44:40 - 44:48
    realizing that you are compromised 60 now it's it's not that bad I hit here
  • 44:48 - 44:52
    a lot of years well it is like around two years
  • 44:53 - 44:59
    so well that's really it from our side no time for questions thank you
  • 45:02 - 45:06
    if you
  • 45:09 - 45:14
    if you have questions we will be there outside waiting come and join us
  • 45:15 - 45:21
    thank you thank you thank you Harryr and Kris warmer applause thank you
  • 45:24 - 45:33
    End of subtitles:[Translated by {Yang}{Li} (ITKST56 course assignment at JYU.FI)]
Title:
Stories from the Life of an Incident Responder
Description:

more » « less
Video Language:
English
Duration:
45:33

English, British subtitles

Revisions Compare revisions