Investigation and Intelligence Framework. Alan Ho, Kelvin Wong, Anthony Lai, Zetta Ke VXRL

Similar documents
COMPUTER FORENSICS (CFRS)

Threat Trend, Intelligence and Response Anthony LAI Director, Knownsec Hong Kong

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Police Technical Approach to Cyber Threats

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James

Certified Cyber Security Analyst VS-1160

Preparing for a Breach October 14, 2016

716 West Ave Austin, TX USA

IP CHANGES IN THE THAI COMPUTER CRIME ACT. Cyber crime in Thailand Introduction & Overview

Network Investigation Toolkit / 2nd Generation

DIGITAL FORENSICS. We Place Digital Evidence at Your Fingertips. Cyanre is South Africa's leading provider of computer and digital forensic services

Reviewing the Results of the Forensic Analysis

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011

Cybercrime and Information Security for Financial Institutions. AUSA Jared M. Strauss U.S. Attorney s Office So. District of Florida

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Ethical Hacking. Content Outline: Session 1

The Scenes of Cyber Crime

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

Presenter Name. Date

May the (IBM) X-Force Be With You

DIS10.3:CYBER FORENSICS AND INVESTIGATION

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

PROJECT RESULTS Summary

Cyber Crime Update. Mark Brett Programme Director February 2016

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

THE WOMBAT API handling incidents by querying a world-wide network of advanced honeypots

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

Employee Security Awareness Training

Exam Number/Code: Exam Name: Computer Hacking. Version: Demo. Forensic Investigator.

Syllabus for P.G. Diploma in Cyber Law and Information Technology

UNODC. International Cooperation and Assistance in Cybercrime Matters

Getting the best digital evidence is what matters XRY extracts more data faster, with full integrity

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Personal Cybersecurity

Phishing Activity Trends Report January, 2005

Comptia RC CompTIA Security+ Recertification Exam. For More Information Visit link below: Version = Product

CYBER SECURITY TRAINING

INTERPOL s Role and Efforts in Combating Cybercrime. Dr. Madan M. Oberoi Director Cyber Innovation and Outreach

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL

Phishing Activity Trends Report August, 2005

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity

INCIDENT RESPONDER'S FIELD GUIDE INCIDENT RESPONDER'S INCIDENT RESPONSE PLAN FIELD GUIDE LESSONS FROM A FORTUNE 100 INCIDENT RESPONSE LEADER

New Model for Cyber Crime Investigation Procedure

Professional Training Course - Cybercrime Investigation Body of Knowledge -

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

Career Paths In Cybersecurity

Cyber Security, Big Data and Risk

Phishing in the Age of SaaS

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

UC Santa Barbara. Organizing Large Scale Hacking Competitions

Chapter 13: The IT Professional

Getting the best digital evidence is what matters XRY extracts more data faster, with full integrity

Getting over Ransomware - Plan your Strategy for more Advanced Threats

ISC2 EXAM - SSCP. Systems Security Certified Practitioner. Buy Full Product.

Phishing Activity Trends Report October, 2004

Incident Play Book: Phishing

BIG DATA ANALYTICS IN FORENSIC AUDIT. Presented in Mombasa. Uphold public interest

COMPUTER HACKING Forensic Investigator

Payment Card Industry Data Security Standard (PCI DSS) Incident Response Plan

The Anti-Phishing Working Group: Electronic Crime, Fraud and Useful Attempts to Battle the Miscreants. Foy Shiver Deputy Secretary-General APWG

Luminous: Bringing Big(ger) Data to the Fight

Legal, Ethical, and Professional Issues in Information Security

You ve Been Hacked Now What? Incident Response Tabletop Exercise

Texas Department of Banking United States Secret Service January 25, 2012

Forensic Analysis Approach Based on Metadata and Hash Values for Digital Objects in the Cloud

Tackling Cybersecurity with Data Analytics. Identifying and combatting cyber fraud

Anti-Phishing Working Group

Criminal Justice Statistics on Cybercrime & Electronic Evidence

Question: 1 DES - Data Encryption standard has a 128 bit key and is very difficult to break.

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

2005 E-Crime Watch Survey Survey Results Conducted by CSO magazine in cooperation with the U.S. Secret Service and CERT Coordination Center

RSA INCIDENT RESPONSE SERVICES

CYBER SECURITY OPERATION CENTER

What to do if your business is the victim of a data or security breach?

SentinelOne Technical Brief

Digital Forensics. Outline. What is Digital Forensics? Outline cont. Jason Trent Laura Woodard

Keep the Door Open for Users and Closed to Hackers

Evolution of Cyber Security. Nasser Kettani Chief Technology Officer Microsoft, Middle East and Africa

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Responding to Cybercrime:

PERSON SPECIFICATION. Cyber PROTECT Officer. Job Title: Status: Established

- To aid in the investigation by identifying. - To identify the proper ISP, webhosting. - To use in search warrant affidavits for to

Securing Information Systems

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

FAQ. Usually appear to be sent from official address

Legal Aspects of Cybersecurity

Holistic Database Security. Robert P. Lockard Oraclewizard, Inc. Glen Burnie, MD USA

Detect Fraud & Financial Crime

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

Electronic payments in the Netherlands

Cyber security tips and self-assessment for business

Keynotes. Mobile Version Subscribe Contact Us About Us Advertising Editorial SC UK SC Aus/NZ

Cyber Security: It s all about TRUST

The State of the Hack. Kevin Mandia MANDIANT

Thailand Initiatives and Challenges in Cyber Terrorism

Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence

Computer Forensics US-CERT

Transcription:

Investigation and Intelligence Framework Alan Ho, Kelvin Wong, Anthony Lai, Zetta Ke VXRL

VXRL Valkyire-X Security Research Lab Non-profit Making group in HK Offensive, Creative and Fun Only one CTF team in HK

Kelvin WONG Conduct digital forensics examination and investigation in HK LEA since 2002, and start research on 2010 Speak at DEFCON, DFRWS EU, HTCIA and HITCON Publication on Hakin9 Magazine, Digital Forensics Magazine and Forensics Focus

Worked as Application Security consultant Experienced developer Alan HO Passionate over Web hacking, Application security and research VXRL security researcher and CTF crew member SANS GWAPT (Gold paper) holder CeCOS VIII (APWG) 2014, DFRWS EU 2014, Hack in Taiwan 2014, IFMTA 2014

Agenda Background Forensics Challenges Case Study Investigation and Intelligence Framework Demo

Case Study A company director in a trading company and authorizes bank transfer up to 40,000US per day online. A SMS notice will be sent to the director per each transaction. All the online transactions are conducted on his personal computer.

Case Study One day, there was a transfer to Europe amounted 30,000US, he received a SMS but ignored it. He checked the bank statement and discovered the transaction as unauthorized. A case was reported. What happened?

Crime? Botnet Phishing Theft by employee Loss of bank card Authorized transaction Cyber Crime Traditional Crime?? No Crime / Misunderstanding

Traditional Crime Botnet Phishing Theft by employee Cyber Crime Locate the suspect / witness -Where is the bank transaction? -What kinds of the transaction? -Any CCTV footage? -Any Fingerprint left? Loss of bank card Traditional Crime

Cyber Crime Botnet Phishing Theft by employee Cyber Crime Loss of bank card Traditional Crime Collect evidence from director s computer

Way Forwards Botnet or Phishing? Or Other? Which evidences should collect first? Does the investigator seize the director s computer? Does the investigator preform a live forensics examination at the scene? Any help?

Investigation and Intelligence Framework (IIF) Cybercrimes are advancing every day Examiners/Investigators are often too focus technically, eg reverse engineering. Miss out the investigation purposes Report and submit for court prosecution. IIF helps to correlate the evidences and intelligence to help the investigation more effectively.

Proof of Concept A tool is developed to demonstrate the framework, correlating evidence and intelligence in order to provide a big picture of the cybercrime story and help investigation more effectively. Extract IP addresses, Email, URLs, Social Network ID from the evidence files

Proof of Concept When Where Who How Concept When did the incident possibly happen? Where did the incident possibly take place? Who is the possible suspect? What is the suspect doing? Evidence The timestamp extracted from the evidence IP location extracted from the evidence The subscriber s information Open source database to identify the possibly methods

Result of the case Received an email (purportedly from Fedex) with attachment Downloaded the attachment but Anti-virus app. can t detect Visited the bank website and input the credentials on a popup windows Transferred the money within a minutes Checked the SMS on the next day but ignored it Discovered the illegal transaction by audit check after a few day

Evidences found the phishing email address the download list the browsing history the network connect

IIF Tool - Environment Ubuntu 14.02 LTS Python 2.7 Django Celery

Evidence Data Evidence Data Memory Dump Registry Pcap Text file Evidence Files are located in the evidence pool folder

Evidence Data The evidence files from the pool can be selected for further investigation

Evidence Data Memory Dump Rekall to grab the information Call Rekall command from python pslist connscan, netscan, netstat

Evidence Data Registry Python library Pcap Python library Text files String

Investigation Engine Grabbing IP Addresses, URLs, Domains and Email Addresses Select those for further investigation

Intelligence Whois ipwhois package (https://pypi.python.org/pypi/ipwhois) VirusTotal VirusTotal API (https://www.virustotal.com/en/documentation/publicapi/) CleanMX CleanMX XML (http://support.clean-mx.de/clean-mx/xmlviruses.php?)

Intelligence PhishTank PhishTank API (https://www.phishtank.com/api_info.php) Fake Site Database, ZeusTracker, Openphish Web Request (http://wiki.aa419.org/index.php/main_page) (https://zeustracker.abuse.ch/monitor.php) (https://openphish.com/feed.txt)

Intelligence are categorized Web Attack Phishing Botnet Fraud Selected items are processed Details and Evaluation will be generated

After processing, system will generate the detail findings from the sources

Details The details of the corresponding item is shown Whether the item has records from intelligence Frequency in VirusTotal and CleanMX detection Appearing in ZeusTracker, Phishing Intelligence and Fake Website Database

Evaluation The program will evaluate the case from the findings In POC, evaluation is based on the frequency and existence Average scores from VirusTotal and CleanMX Existence in PhishTank, Openphish, ZeusTracker and Fake Website Database

Evaluation The result is visualized Web Attack (VirusTotal and CleanMX) Phishing (PhishTank and Openphish) Botnet (ZeusTracker) Fraud (Fake Website Database)

Export The result can be exported and analyzed in the future Result is exported as JSON format

Load saved data Exported data can be loaded and analyzed again

Extensibility New Intelligence can be added to the system Get the API / URL of the intelligence Create the new class Set the configuration file JSON Data Other systems can also load the data for analysis

Video Demonstration