Presentation is loading. Please wait.

Presentation is loading. Please wait.

Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted.

Similar presentations


Presentation on theme: "Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted."— Presentation transcript:

1 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. Christopher J Novak Eric Gentry chris.novak@verizonbusiness.com eric.gentry@verizonbusiness.com SANS WhatWorks Summit 2008 Forensics and Incident Response IR/Forensics Team Tactics Panel October 13, 2008 Las Vegas, NV

2 2 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. PROPRIETARY STATEMENT This document and any attached materials are the sole property of Verizon and are not to be used by you other than to evaluate Verizon’s service. This document and any attached materials are not to be disseminated, distributed, or otherwise conveyed throughout your organization to employees without a need for this information or to any third parties without the express written permission of Verizon. The Verizon and Verizon Business names and logos and all other names, logos, and slogans identifying Verizon’s products and services are trademarks and service marks or registered trademarks and service marks of Verizon Trademark Services LLC or its affiliates in the United States and/or other countries. All other trademarks and service marks are the property of their respective owners.

3 3 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. Case Study: Anti-Forensics European bank suspected of having a data compromise. –Local forensics firm investigated identity theft complaints, but found no evidence of a compromise. –Bank wanted second opinion due to continued customer complaints. –We were engaged to perform the follow-up investigation –Determined that key evidence was missed due to AF: RootAF to clean logs of IP addresses Systems logs didn’t match Firewall Hide4Enc used to cloak data in pics Encryption key extracted from memory –Perpetrator successfully identified –Law Enforcement handling prosecution.

4 4 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. How Prevalent is Anti-Forensics? None: No special skills or resources were used. The average user could have done it. Low: Low-level skills and/or resources were used. Automated tools and Script Kiddies. Some Basic Anti-Forensics tools (point & click). Moderate: The attack employed skilled techniques, minor customization, and/or significant resources. More sophisticated Anti-Forensics tools (some customization). High: Advanced skills, significant customization and/or extensive resources were used. Multiple sophisticated Anti-Forensics tools (many customizations or home grown). Attack Difficulty

5 5 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. AF Effectiveness and Our Workarounds  Zero Footprinting (Evidence Wiping)  File Packers / Wrappers  Data Hiding (Steganography, Encryption)  Data Corruption / Injection  Data Obfuscation (Letter Substitution)  Blended Threats (Multiple Mixed AF) Common AF Techniques Seen in the Wild:  Many AF tools are not 100% (files may be locked, shared or in use)  Think outside the box… Copies of wiped data may exist in less convention areas (tape backups, clustered peers, etc…)  Evidence within the system’s running memory (memdump)  Journaled File Systems may retain some trace information or Metadata re: prior data  When it comes to Stego… Look at the pictures…  Understand that the case is going to take more time and set expectations accordingly… Making our Case Despite Anti-Forensics:

6 6 Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted to any unauthorized persons or third parties except by written agreement. Christopher J Novak Eric Gentry chris.novak@verizonbusiness.com eric.gentry@verizonbusiness.com


Download ppt "Confidential and proprietary material for authorized Verizon Business personnel only. Use, disclosure or distribution of this material is not permitted."

Similar presentations


Ads by Google