1. Phishing Email
Analyzing
- Email Header Analysis, NSLookup, Blacklist check
- Phishing email checklist:
- Sender domain checking
- Message header checking
- IP/Hostname checking
- SPF+DKIM+DMARC checking
2. Credential Phishing
Analyzing
- Examine email sender's address
- Header Analysis
- Check for URL & Links
- Legitimacy of detected URL & link
- Anti-malware & URL scanning tool
- Response: Implement IP & URL block
- Anti-malware & URL scanning tool
3. Attachment Phishing
Analyzing
- Examine email flow above, plus file hash analysis
- Determine the file type (e.g. by extension or by tools)
- Forensic examination on attachment files
- Use isolated and containment environment to perform analysis
- Manual testing: Disassemble and reverse the files using tools like IDA Pro, WinDBG, Peepdf
- Automated testing: Use SaaS scanning tools: Anyrun, Hybrid Analysis, Virustotal
- Use isolated and containment environment to perform analysis
Incident Response
- collect the list of user received same mail,
- check if the user opened the mail
- check if the user clicked the detected URL
Once malicious host and/or url hash detected,
- If the user did not access the IP/URL, remove the mail from users mail box and server
- Eradication
- block the sender address
- implement IP/URL blocking
- Eradication
- if the user has accessed the IP/URL/attachment,
- Containment
- Password reset
- Eradication
- Block the sender address
- Implement IP/URL blocking
- Remove the mail from mailbox and server
- Recovery
- Data Restoration
- System Reconfiguration
- Containment
- if the user has downloaded and executed the malicious attachment
- Containment (on top of the above basis process)
- Isolation includes network segmentation
- Access control and disabling the account
- Containment (on top of the above basis process)
Point to notice!
- Threat actor could use legitimate website to help redirecting to malicious url in order to make their links in email look non malicious. e.g. linkedin.com/facebook post -> malicious url
- Collect IOC and update detected hash to EDR tools
Tools
URL and website scanner - urlscan.io
Check if a Website is Malicious/Scam or Safe/Legit | URLVoid
Talos File Reputation Lookup || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
IP Address Lookup | Geolocation (iplocation.net)
GitHub - decalage2/oletools: oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging. (attachment file checking)
Forensic level tools
Free Automated Malware Analysis Service - powered by Falcon Sandbox (hybrid-analysis.com)
GitHub - jesparza/peepdf: Powerful Python tool to analyze PDF documents
Other Blue Team Mind Map: