(121202) #fitalk trends in d forensics (nov, 2012)

23
F-INSIGHT Trend Talk Trends in dForensics, Nov/2012 proneer [email protected] http://forensic-proof.com Kim Jinkook

Upload: insight-forensic

Post on 18-Jan-2017

16 views

Category:

Technology


0 download

TRANSCRIPT

F-INSIGHT Trend Talk

Trends in dForensics, Nov/2012

proneer

[email protected]

http://forensic-proof.com

Kim Jinkook

forensicinsight.org Page 2 / 23

Trends in dForensics, Nov/2012

ํฌ๋ Œ์‹ ์ค€๋น„๋„(Forensic Readiness)

โ€ข 2009๋…„, ์˜๊ตญ์—์„œ ์ œ๋„ํ™”

โ€ข ์ด์ 

์ž์‚ฐ์„ ์ฒด๊ณ„์ ์œผ๋กœ ๊ด€๋ฆฌํ•˜๊ณ  ์œ„ํ—˜์„ ์ตœ์†Œํ™” ๊ณ ๊ฐ์—๊ฒŒ ์‹ ๋ขฐ

์—…๋ฌด์— ์ง€์žฅ์„ ์ฃผ์ง€ ์•Š๊ณ  ์‚ฌ๊ณ  ๋Œ€์‘ ๊ฐ€๋Šฅ

์‹ ์†ํ•œ ์‚ฌ๊ณ  ๋Œ€์‘์œผ๋กœ ํ”ผํ•ด ์ตœ์†Œํ™”

๊ธฐ์—…์˜ ๋ฒ•์  ์ฆ๊ฑฐ๋Šฅ๋ ฅ ํ™•๋ณด ์Šน์†Œ ๊ฐ€๋Šฅ์„ฑ์„ ๋†’์ž„

์ „์ž์ฆ๊ฑฐ๊ฐœ์‹œ, ๊ทœ์ œ ์ค€์ˆ˜์™€ ๊ฐ™์€ ๋‹ค๋ฅธ ๊ฑฐ๋ฒ„๋„Œ์Šค ํ™œ๋™๊ณผ ์—ฐ๊ณ„ํ•˜์—ฌ ํšจ์šฉ์„ ๋†’์ž„

ํฌ๋ Œ์‹ ์ค€๋น„๋„์— ๋Œ€ํ•œ ๋Œ€๋น„ (1/2)

โ€œ์กฐ์‚ฌ ๋น„์šฉ์€ ์ตœ์†Œํ™”ํ•˜๊ณ  ๋””์ง€ํ„ธ ์ฆ๊ฑฐ์˜ ํ™œ์šฉ ๊ฐ€๋Šฅ์„ฑ์€ ์ตœ๋Œ€ํ™”ํ•˜๊ธฐ ์œ„ํ•œ ์กฐ์ง์˜ ๋Šฅ๋ ฅโ€ ๋ณด์•ˆ ์‚ฌ๊ณ ์— ๋”ฐ๋ฅธ ๋น„์šฉ์„ ์ตœ์†Œํ™”ํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ๊ณ ๊ฐ€ ๋ฐœ์ƒํ•˜๋ฉด ์‹ ์†ํžˆ ์ž ์žฌ์ ์ธ ํ”์ ์„ ๋ฒ•์  ์ฆ๊ฑฐ๋Šฅ๋ ฅ์„ ์œ ์ง€ํ•œ ์ƒํƒœ์—์„œ ์ˆ˜์ง‘ํ•˜๊ณ  ๋ถ„์„ํ•  ์ˆ˜ ์žˆ๋„๋ก ์‚ฌ์ „์— ์ค€๋น„๋ฅผ ๊ฐ–์ถ”๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•œ๋‹ค. ์ค€๋น„๋Š” ์ธ์  ๋…ธ๋ ฅ์„ ๋น„๋กฏํ•˜์—ฌ ์ •์ฑ…์ , ๊ธฐ์ˆ ์ , ์กฐ์ง์ ์ธ ๋…ธ๋ ฅ์„ ๋ชจ๋‘ ํฌํ•จํ•œ๋‹ค.

forensicinsight.org Page 3 / 23

Trends in dForensics, Nov/2012

ํฌ๋ Œ์‹ ์ค€๋น„๋„(Forensic Readiness)

โ€ข ๋‹จ์ 

๊ธฐ์กด์˜ ๊ธฐ์—… ๊ฑฐ๋ฒ„๋„Œ์Šค ํ™œ๋™๊ณผ ์ถฉ๋Œ์„ ํ”ผํ•˜๊ธฐ ์œ„ํ•ด ์ถฉ๋ถ„ํ•œ ์ •์ฑ…์ , ๊ธฐ์ˆ ์  ๋…ผ์˜ ํ•„์š”

๋งŽ์€ ๋น„์šฉ ๋ถ€๋‹ด, ๋น„์šฉ์— ๋”ฐ๋ฅธ ํšจ์œจ์„ ์ž…์ฆํ•˜๊ธฐ ์–ด๋ ค์›€

โ€ข ๊ฐ„๋‹จํ•œ ๊ธฐ์ˆ ์  ํฌ๋ Œ์‹ ์ค€๋น„๋„ ๋Œ€๋น„

์ด๋ฒคํŠธ๋กœ๊ทธ ๋ชจ๋‹ˆํ„ฐ๋ง

์„œ๋ฒ„ ํ”„๋ฆฌํŒจ์น˜ ์„ค์ •

XP ๋ฐฉํ™”๋ฒฝ ๋กœ๊ทธ ์„ค์ •

ํฌ๋ž˜์‹œ ๋คํ”„ ์„ค์ •

NTFS ๋งˆ์ง€๋ง‰ ์ ‘๊ทผ ์‹œ๊ฐ„ ์„ค์ •

โ€ข ์ƒˆ๋กœ์šด ์‹œ์žฅ์˜ ๊ธฐ๋Œ€๊ฐ์œผ๋กœ ๊ณผ์žฅ๋˜์–ด ํ™๋ณด ๊ฐœ๋…์ ์ธ ๋ฉด์—์„œ ํ•„์š”ํ•จ ํ˜„์‹ค์ ์ธ ๋Œ€์•ˆ ๊ณ ๋ ค

ํฌ๋ Œ์‹ ์ค€๋น„๋„์— ๋Œ€ํ•œ ๋Œ€๋น„ (2/2)

๋ณต์›์ง€์ /๋ณผ๋ฅจ์„€๋„์šฐ ๋ณต์‚ฌ๋ณธ ์„ค์ •

$LogFile ์„ค์ •

๋กœ๊ทธ ์„ค์ • ๊ฐ•ํ™”

๋กœ๊ทธ ๋ฐฑ์—…๊ณผ ๋ฌด๊ฒฐ์„ฑ ์œ ์ง€

forensicinsight.org Page 4 / 23

Trends in dForensics, Nov/2012

๊ตฌ๊ธ€ ํฌ๋กฌ Preferences ํŒŒ์ผ

โ€ข ๋ฐฑ์—…, ๋ถ๋งˆํฌ, ๋ธŒ๋ผ์šฐ์ €, ๊ฒ€์ƒ‰ ์—”์ง„, ๋‹ค์šด๋กœ๋“œ, ํ™•์žฅ ๊ธฐ๋Šฅ, ํ”Œ๋Ÿฌ๊ทธ์ธ, ์„ธ์…˜, ์‹ฑํฌ ์„ค์ • ์ •๋ณด

โ€ข ํด๋ผ์šฐ๋“œ ํ”„๋ฆฐํŠธ, DNS ํ”„๋ฆฌํŒจ์นญ, ์คŒ ๋ ˆ๋ฒจ

โ€ข ํด๋ผ์šฐ๋“œ ํ”„๋ฆฐํŠธ ํด๋ผ์šฐ๋“œ ํ”„๋ฆฐํŠธ๋ฅผ ์„ค์ •ํ•œ ๋Œ€ํ‘œ ์ด๋ฉ”์ผ

โ€ข DNS ํ”„๋ฆฌํŒจ์นญ ์›น ํŽ˜์ด์ง€ ๋‚ด์˜ ๋„๋ฉ”์ธ์„ ๋ฏธ๋ฆฌ DNS ์ฟผ๋ฆฌํ•˜์—ฌ ํ”„๋ฆฌํŒจ์นญ

โ€ข ์คŒ ๋ ˆ๋ฒจ ๊ฐ ํŽ˜์ด์ง€๋ณ„ ํ™•๋Œ€/์ถ•์†Œ ์ •๋ณด

๊ตฌ๊ธ€ ํฌ๋กฌ ํ”„๋ผ์ด๋ฒ„์‹œ ๋ฌธ์ œ

forensicinsight.org Page 5 / 23

Trends in dForensics, Nov/2012

์œˆ๋„์šฐ ๋ฌธ์ œ ๋ณด๊ณ  (Windows Error Reporting)

โ€ข ์œˆ๋„์šฐ XP ๋ถ€ํ„ฐ ์ถ”๊ฐ€๋œ ์„œ๋น„์Šค

โ€ข ํ•˜๋“œ์›จ์–ด๋‚˜ ์†Œํ”„ํŠธ์›จ์–ด ์˜ค๋ฅ˜ ๋ฐœ์ƒ ์‹œ ์•Œ๋ฆผ, ๋””๋ฒ„๊น… ์ •๋ณด ์ˆ˜์ง‘

โ€ข ์˜ค๋ฅ˜์— ๋”ฐ๋ผ ์•Œ๋ฆผ ๋ฐœ์ƒ์ด ๋ถˆ๊ทœ์น™์ 

โ€ข ์˜ค๋ฅ˜ ๋””๋ฒ„๊น… ์ •๋ณด๋ฅผ ์ด์šฉํ•ด ๊ณต๊ฒฉ ์‹œ๋„ ํƒ์ง€

๊บผ์ง„ ๋ถˆ๋„ ๋‹ค์‹œ๋ณด์ž: ์œˆ๋„์šฐ ๋ฌธ์ œ ๋ณด๊ณ 

forensicinsight.org Page 6 / 23

Trends in dForensics, Nov/2012

Why Information Security Fails Often in Korea? (1)

Why Information Security Fails Often in Korea? (2)

Global IP Finder using GeoIP for fun

Kevinโ€™s Attic for Security Research

forensicinsight.org Page 7 / 23

Trends in dForensics, Nov/2012

์•ˆ๋“œ๋กœ์ด๋“œ PIN/Password ๊ณต๊ฒฉ ๋ณต์žก๋„

Android Pin/Password Cracking

forensicinsight.org Page 8 / 23

Trends in dForensics, Nov/2012

Data Stacking?

โ€ข ๋งจ๋””์–ธํŠธ ์ˆ˜๋ฐฑ~์ˆ˜์ฒœ์˜ ํ˜ธ์ŠคํŠธ๋กœ ์ด๋ฃจ์–ด์ง„ ํฐ ์กฐ์ง์„ ์กฐ์‚ฌ

์ฒ˜๋ฆฌ๋˜์ง€ ์•Š์€ ๋ฐ์ดํ„ฐ๋ฅผ ์ค„์ด๋Š” ์ž‘์—…์ธ ๋ฐ์ดํ„ฐ ์Šคํƒœํ‚น์ด ํ•„์š”

์•Œ๋ ค์ง€์ง€ ์•Š์€ ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ฐœ๊ฒฌํ•˜๊ธฐ ์œ„ํ•ด ๋ฐ์ดํ„ฐ ์Šคํƒœํ‚น ์‚ฌ์šฉ

IOC (Indicator of Compromise) ์‚ฌ์šฉ

โ€ข ๋ฐ์ดํ„ฐ ์Šคํƒœํ‚น 4๋‹จ๊ณ„

An In-Depth Look Into Data Stacking (1/3)

๋น„์ด์ƒ์ ์ธ ๋ฐ์ดํ„ฐ๋ฅผ ๋ถ„๋ฆฌ/ํ™•์ธํ•˜๊ธฐ ์œ„ํ•ด ์œ ์‚ฌํ•œ ๋ฐ์ดํ„ฐ์˜ ๋Œ€์šฉ๋Ÿ‰ ๋ณผ๋ฅจ์—์„œ ์ˆ˜ํ–‰ํ•˜๋Š” ๋นˆ๋„ ๋ถ„์„ ๊ธฐ๋ฒ•์œผ๋กœ ๋ชจ๋ž˜๋ฐญ์—์„œ ๋ฐ”๋Š˜์„ ์ฐพ๋Š” ์กฐ์‚ฌ ๊ธฐ๋ฒ•์ด๋‹ค. ํฐ ๋ณผ๋ฅจ ๋ฐ์ดํ„ฐ์—์„œ ๋ถˆํ•„์š”ํ•˜๊ฑฐ๋‚˜ ๊ด€๋ฆฌ์ ์ธ ๋ฐ์ดํ„ฐ๋ฅผ ์ œ๊ฑฐํ•ด๋‚˜๊ฐ€๋Š” ๋ฐ˜๋ณต์ ์ธ ์ž‘์—…์ด๋‹ค.

๋‹จ๊ณ„ ํ–‰์œ„ ๊ฒ€ํ† ๊ฐ€ ํ•„์š”ํ•œ ์—ด

1 ํ˜ธ์ŠคํŠธ์—์„œ ๋ฐ์ดํ„ฐ ํš๋“ ์ˆ˜๋ฐฑ๋งŒ

2 ๋…ํŠนํ•œ ์—ด์„ ์ƒ์„ฑํ•˜๊ธฐ ์œ„ํ•ด ๋ฐ์ดํ„ฐ๋ฅผ ๊ทธ๋ฃนํ™” ์ˆ˜๋งŒ ~ ์ˆ˜์‹ญ๋งŒ

3 ์„ธ๋ถ€ ํŠน์„ฑ๊ณผ ๊ณ„์‚ฐ์— ๊ธฐ๋ฐ˜ํ•ด ์—ด์„ ๊ทธ๋ฃนํ™” ์ˆ˜๋ฐฑ ~ ์ˆ˜์ฒœ

4 ๋น„์ •์ƒ์ ์ธ ํ”์  ํƒ์ง€ ๋ฐฑ ์ดํ•˜

forensicinsight.org Page 9 / 23

Trends in dForensics, Nov/2012

Data Stacking?

โ€ข 1๋‹จ๊ณ„

๊ฐ€๋Šฅํ•œ ํ™˜๊ฒฝ ๋‚ด์—์„œ ๋งŽ์€ ํ˜ธ์ŠคํŠธ๋ฅผ ๋Œ€์ƒ์œผ๋กœ ๋ฐ์ดํ„ฐ ํš๋“ (MIR, Mandiant Intelligent Response)

โ€ข 2๋‹จ๊ณ„

๋ฐ์ดํ„ฐ๋ฅผ ํŠน์„ฑ ๋ณ„๋กœ ์Œ“์Œ

โ€ข 3๋‹จ๊ณ„

์†์„ฑ๋ณ„๋กœ ๋‹ค์–‘ํ•œ ๊ทธ๋ฃนํ™”

์„ธ๋ถ€ ํ•ญ๋ชฉ์ด๋‚˜ ๋นˆ๋„๋ฅผ ๊ธฐ์ค€์œผ๋กœ ๋ถ„๋ฅ˜

์ถ”๊ฐ€ ์กฐ์‚ฌ๊ฐ€ ํ•„์š”ํ•œ ์†์„ฑ ์ง‘ํ•ฉ์„ ๋งŒ๋“ฆ

An In-Depth Look Into Data Stacking (2/3)

forensicinsight.org Page 10 / 23

Trends in dForensics, Nov/2012

Data Stacking?

โ€ข 4๋‹จ๊ณ„

๋น„์ •์ƒ์ ์ธ ํ”์ ์„ ์‚ดํŽด๋ด„ ์ง€๋ฃจํ•œ ์ž‘์—…

An In-Depth Look Into Data Stacking (3/3)

forensicinsight.org Page 11 / 23

Trends in dForensics, Nov/2012

์‹œ์Šคํ…œ ๊ด€๋ฆฌ์ž์˜ ๋Œ€์‘ ํ›„์—๋„ ๋‚จ์•„์žˆ๋Š” ์‹œ์Šคํ…œ ํ”์ 

โ€ข ๋ณดํ†ต ๊ด€๋ฆฌ์ž์˜ ๋ฌธ์ œ ํ•ด๊ฒฐ ๋ฐฉ๋ฒ•

McAfee ๋ฐฑ์‹  ์Šค์บ”

๋ชจ๋“  ์ž„์‹œ ํด๋”/ํ”„๋ฆฌํŒจ์น˜/์‹œ์Šคํ…œ ๋ณต์› ์ง€์  ์‚ญ์ œ

๋ชจ๋“  ํœด์ง€ํ†ต ๋น„์šฐ๊ธฐ

Avast! ์„ค์น˜ ํ›„ ์Šค์บ”

โ€ข ์ดํ›„์—๋„ ๋‚จ๋Š” ์ž ์žฌ์ ์ธ ํ”์ 

Host Based Logs โ€“ AV Logs

NTFS Artifact

Registry Artifacts

System Timeline

Finding An Infection Vector After IT Cleaned the System

forensicinsight.org Page 12 / 23

Trends in dForensics, Nov/2012

์‹œ์Šคํ…œ ๊ด€๋ฆฌ์ž์˜ ๋Œ€์‘ ํ›„์—๋„ ๋‚จ์•„์žˆ๋Š” ์‹œ์Šคํ…œ ํ”์ 

โ€ข ๋ณดํ†ต ๊ด€๋ฆฌ์ž์˜ ๋ฌธ์ œ ํ•ด๊ฒฐ ๋ฐฉ๋ฒ•

McAfee ๋ฐฑ์‹  ์Šค์บ”

๋ชจ๋“  ์ž„์‹œ ํด๋”/ํ”„๋ฆฌํŒจ์น˜/์‹œ์Šคํ…œ ๋ณต์› ์ง€์  ์‚ญ์ œ

๋ชจ๋“  ํœด์ง€ํ†ต ๋น„์šฐ๊ธฐ

Avast! ์„ค์น˜ ํ›„ ์Šค์บ”

โ€ข ์ดํ›„์—๋„ ๋‚จ๋Š” ์ž ์žฌ์ ์ธ ํ”์ 

Host Based Logs โ€“ AV Logs

NTFS Artifact

Registry Artifacts

System Timeline

Finding An Infection Vector After IT Cleaned the System

forensicinsight.org Page 13 / 23

Trends in dForensics, Nov/2012

๋ณผ๋ผํ‹ธ๋ฆฌํ‹ฐ ๊ต์œก ํ”„๋กœ๊ทธ๋žจ

โ€ข ๋ณผ๋ผํ‹ธ๋ฆฌํ‹ฐ ๊ฐœ๋ฐœ์ž๊ฐ€ ๊ต์œก

โ€ข 5์ผ ์ฝ”์Šค (์ž๋ฃŒ, ์ ์‹ฌ, ์ปคํ”ผ ์ œ๊ณต)

โ€ข ์‚ฌ์ „ ๊ตฌ์„ฑ๋œ ๊ฐœ์ธ ๋…ธํŠธ๋ถ ์ง€์ฐธ

ํ•˜๋“œ์›จ์–ด : CPU 2.0 GHz, 4GB RAM, 20 GB Disk, DVD-ROM, USB 2.0, Wireless NIC

์†Œํ”„ํŠธ์›จ์–ด : Python 2.6/2.7, MS Windows Debugger, VMWare, 7-zip, Wireshark

โ€ข ๋น„์šฉ : $3500 (ํ•œํ™” 370 ๋งŒ์›)

Windows Memory Forensics Training for Analysts by Volatility Developers

forensicinsight.org Page 14 / 23

Trends in dForensics, Nov/2012

์ •๋ณด๋ณดํ˜ธ ์ „๋ฌธ๊ฐ€๋กœ์„œ ๋ช…์„ฑ์„ ๋†’์ด๋Š” ๋ฐฉ๋ฒ•

1. SNS๋ฅผ ํ™œ์šฉ ๋‹จ์ˆœํžˆ ์ƒˆ๋กœ์šด ์•„ํ‹ฐํด ๋งํฌ X, ์‹ค๋ช… ์‚ฌ์šฉ, ๋‹ค์Œ ๋‹จ๊ณ„์˜ ๋‚ด์šฉ์„ ์ ์šฉ

2. ๊ณต๊ฐœ/์‚ฌ์ ์ธ ๋ฉ”์ผ๋ง ๋ฆฌ์ŠคํŠธ์— ๊ฐ€์ž… ์ •๋ณด๋ณดํ˜ธ ๊ด€๋ จ ๋‹ค์–‘ํ•œ ๋ฉ”์ผ๋ง ๋ฆฌ์ŠคํŠธ

3. ์ •๊ธฐ์ ์ธ ๋ธ”๋กœ๊ทธ ํฌ์ŠคํŒ… ํŠธ์œ„ํ„ฐ์˜ ์‹œ๋Œ€์—์„œ ๊พธ์ค€ํ•œ ๋ธ”๋กœ๊น…์€ ์–ด๋ ค์›€

4. ๋ฐฑ์„œ ์ž‘์„ฑ ์ž์‹ ์˜ ์ด๋ฆ„์„ ์‚ฌ์šฉํ•ด ํŠน์ • ์ฃผ์ œ์— ๋Œ€ํ•œ ๋ฐฑ์„œ ์ž‘์„ฑ ๋˜๋Š” ๋งค๊ฑฐ์ง„ ๊ธฐ๊ณ 

5. CFP์— ๋ฐ˜์‘ ์ž์‹ ์ด ์—†๋‹ค๋ฉด ์ž‘์€ ์ด๋ฒคํŠธ ๋ถ€ํ„ฐ ์‹œ์ž‘

6. ์ข‹์€ ์ฑ… ์“ฐ๊ธฐ ๋‚˜์œ ์ฑ…์€ ์˜คํžˆ๋ ค ์•ˆ ์“ฐ๋‹ˆ๋งŒ ๋ชปํ•  ์ˆ˜๋„โ€ฆ

7. ์˜คํ”ˆ์†Œ์Šค ์†Œํ”„ํŠธ์›จ์–ด ๊ฐœ๋ฐœ/์ฐธ์—ฌ

Raising Your Public Profile as an Information Security Professional

forensicinsight.org Page 15 / 23

Trends in dForensics, Nov/2012

AUP์˜ ๋ฌธ์ œ์ 

โ€ข ์‚ฌ์šฉ์ž์—๊ฒŒ ์ •๋ณด๋ฅผ ์•Œ๋ฆฌ๊ธฐ ์œ„ํ•œ ๋ชฉ์ ์ด๊ธฐ ๋ณด๋‹ค๋Š” ์˜๋ฌด์ ์œผ๋กœ ๊ณต๊ฐœ ๋‚ด์šฉ๊ณผ ๊ตฌ์„ฑ์ด ์ง€๋ฃจํ•จ

โ€ข ์ž์‹ ์˜ ๊ฒฝํ—˜์„ ๋ฏธ๋ฃจ์–ด AUP๋ฅผ ๊ฐœ์„ ํ•œ ๊ฒฐ๊ณผ, ์ƒ๋‹นํ•œ ์–‘์˜ ๋ถˆํ•„์š”ํ•œ ๋‚ด์šฉ ์ œ๊ฑฐ

Unacceptable Acceptable Use Policy

Hi. Welcome to Organisation. We take Information Security and the use of our systems very seriously - to this end, there are a few things that weโ€™d really like you to agree to do when using any of the company computer systems. Please choose a good password, a mix of letters and numbers, both lower and upper case are good. Remembering a good password can be difficult, but as a help, you might like to try using a consonant vowel consonant sequence to make it pronounceable - bogdotfan - and then add a number - bogdotfan25 and then mix it up with some upper case - bOgDotfAn25. Please do change the password when requested by the system, and do use a completely new one each and every time. Do protect the password - it is part of what identifies you on the system, and, when it is entered any and all action taken when using it will be assumed to be yours. Do turn your laptop off when you are in transit - the encryption doesnโ€™t work if the device has been left on or in standby. Please help us to reduce the risk of malware or data loss by using only officially issued, encrypted USB devices in your company laptop or desktop. โ€ฆ โ€ฆ

forensicinsight.org Page 16 / 23

Trends in dForensics, Nov/2012

์ฆ๊ฑฐ๋ฅผ ์™„์ „์‚ญ์ œํ•˜๊ณ  ๋ง์น˜๋กœ ํ›ผ์†ํ•œ ํ–‰์œ„์— ๋Œ€ํ•œ ํŒ๋ก€

โ€ข 2009๋…„ ์›๊ณ ๋Š” โ€œํ”ผ๊ณ ์ธ์— ๋Œ€ํ•œ ์ž์‹ ์˜ ์˜ˆ์ƒ ์ฒญ๊ตฌโ€์™€ ๊ด€๋ จํ•˜์—ฌ ๋ณ€ํ˜ธ์‚ฌ ๊ณ ์šฉ

โ€ข ๋ณ€ํ˜ธ์‚ฌ๋Š” ์›๊ณ ๊ฐ€ ํ•œ ๋ฌธ์„œ ๋ณ€์กฐ ํ–‰์œ„์— ๋Œ€ํ•ด ๊ฒฝ๊ณ  ์›๊ณ ๋Š” ๋‹ค๋ฅธ ๋ณ€ํ˜ธ์‚ฌ ๊ณ ์šฉ

โ€ข ์›๊ณ ๋Š” ์—…๋ฌด์ƒ ๋ฐ์Šคํฌํ†ฑ ์ปดํ“จํ„ฐ ์‚ฌ์šฉ

โ€ข 2010~2011๊ฒฝ ๋ฐ์Šคํฌํ†ฑ์ด ๋ง›์ด ๊ฐ€์„œ ๋ฐฑ์—… ์‹œ๋„ ์ œํ•œ์ ์ธ ์„ฑ๊ณต (์•„๋‚ด ์˜๋ฃŒ ์ •๋ณด ๋ณต๊ตฌ)

โ€ข ์ƒˆ๋กœ์šด ๋…ธํŠธ๋ถ์œผ๋กœ ๋‚ด์šฉ ์ „์†ก ๋ฐ์Šคํฌํ†ฑ๊ณผ ํ•˜๋“œ ๊ต์ฒด

โ€ข ์ด ๋‹น์‹œ, ๋ฐ์Šคํฌํ†ฑ ์ปดํ“จํ„ฐ๋ฅผ ๋ง์น˜๋กœ ๋ถ€์ˆ˜๊ณ  ์“ฐ๋ ˆ๊ธฐ ๋งค๋ฆฝ์ง€์— ๋ฌป์Œ ๋ถ€์ธ ์•ˆํ•จ

โ€ข 2011๋…„ ์›๊ณ ๋Š” CCleaner๊ฐ€ ์„ค์น˜๋œ ๋…ธํŠธ๋ถ ์ง€๊ธ‰ ๋ฐ›์Œ

โ€ข CCleaner ๋ฐฑ์—… ๋ณต์› ๊ณผ์ •์—์„œ ์„ค์น˜๋๋‹ค๊ณ  ์ฃผ์žฅ

โ€ข ๋ฒ•์›์€ ์กฐ์‚ฌ๋ฅผ ๋ช…๋ น

Use of a Hammer and of Wiping Software to Destroy Evidence Results in Dismissal of Plaintiff's Claims (1/2)

forensicinsight.org Page 17 / 23

Trends in dForensics, Nov/2012

์ฆ๊ฑฐ๋ฅผ ์™„์ „์‚ญ์ œํ•˜๊ณ  ๋ง์น˜๋กœ ํ›ผ์†ํ•œ ํ–‰์œ„์— ๋Œ€ํ•œ ํŒ๋ก€

โ€ข ์›๊ณ ๊ฐ€ ๋ณ€ํ˜ธ์‚ฌ์—๊ฒŒ ๋ณด๋‚ธ ๋ฉ”์ผ์—์„œ ์›๊ณ ์˜ ๋ถˆ๋งŒ๊ณผ ๊ทธ์˜ ํ–‰์œ„์— ๋Œ€ํ•œ ํ”์ ์„ ์ฐพ์Œ

โ€ข ๋˜ ๋‹ค๋ฅธ ํ”์ 

๋ฒ•์› ์กฐ์‚ฌ ๋ช…๋ น์„ ๋ฐ›์€ ํ›„ ๊ณง๋ฐ”๋กœ Evidence Eliminator ๋‹ค์šด

ํ”„๋กœ๊ทธ๋žจ์€ ์ ์–ด๋„ 1๋ฒˆ, ์•„๋งˆ๋„ 3๋ฒˆ ์‹คํ–‰

CCleaner์— ์˜ํ•ด ์ตœ์†Œ 16,000 ํŒŒ์ผ์ด ์‚ญ์ œ๋จ

โ€ข ๋ฒ•์›์€ ๋ณ€ํ˜ธ์‚ฌ์™€ ์ฃผ๊ณ  ๋ฐ›์€ ๋ฉ”์ผ๊ณผ ์‹œ์Šคํ…œ ํ”์ ์„ ๊ธฐ๋ฐ˜์œผ๋กœ ์›๊ณ ์˜ ์ฃผ์žฅ์„ ๊ธฐ๊ฐ

ํ”ผ๊ณ ์˜ ํ•ฉ๋ฆฌ์ ์ธ ๋ณ€ํ˜ธ์‚ฌ ์ˆ˜์ž„๋ฃŒ์™€ ๋น„์šฉ์„ ๋ณด์ƒ

์ง•๋ฒŒ์  ๊ธˆ์ „์  ์ œ์ œ๋Š” ํ•˜์ง€ ์•Š์Œ

Use of a Hammer and of Wiping Software to Destroy Evidence Results in Dismissal of Plaintiff's Claims (2/2)

forensicinsight.org Page 18 / 23

Trends in dForensics, Nov/2012

์บ˜๋ฆฌํฌ์ด๋‚˜ ๋ถ๋ถ€ ์ง€๋ฐฉ ๋ฒ•์›์—์„œ ์ „์ž์ฆ๊ฑฐ๊ฐœ์‹œ์™€ ๊ด€๋ จํ•œ ์ƒˆ๋กœ์šด ๊ฐ€์ด๋“œ๋ผ์ธ ๊ณต๊ฐœ

โ€ข ์ƒˆ๋กœ์šด ESI ๊ด€๋ จ ๋ฌธ์„œ

Guidelines for the Discovery of Electronically Stored Information;

ESI checklist for use during the Rule 26(f) meet and confer process;

Model Stipulated Order Re: the Discovery of Electronically Stored Information.

Standing Order for All Judges of the Northern District of California

Court Adopt New E-Discovery Guidelines Effective November 27, 2012

forensicinsight.org Page 19 / 23

Trends in dForensics, Nov/2012

์‰˜์ฝ”๋“œ ๋ฆฌ๋ฒ„์‹ฑ

โ€ข ์‰˜์ฝ”๋“œ ์ œ์ž‘์ž๋Š” API ํ•จ์ˆ˜ ๊ธธ์ด์˜ ์ œํ•œ๊ณผ ๊ฐ™์€ ํฌ๊ธฐ ์ œํ•œ์— ์ง๋ฉด

โ€ข ๋ณดํ†ต ํŠน์ • ํ•ด์‹œ๋ฅผ ์ด์šฉํ•˜์—ฌ ํ•จ์ˆ˜ ์ด๋ฆ„์„ ์ค„์ž„

โ€ข ์•Œ๋ ค์ง„ ํ•ด์‹œ๋ฅผ ์ด์šฉํ•ด API ํ•จ์ˆ˜ ์ด๋ฆ„์„ ๋ฏธ๋ฆฌ ๊ณ„์‚ฐ

โ€ข ์ด๋ฅผ ์ด์šฉํ•ด ์ž„ํฌํŠธ/์ต์ŠคํฌํŠธ ํ•จ์ˆ˜ ํŒ๋‹จ

โ€ข IDA ์Šคํฌ๋ฆฝํŠธ ๊ณต๊ฐœ

Using Precalculated String Hashes when Reverse Engineering Shellcode

forensicinsight.org Page 20 / 23

Trends in dForensics, Nov/2012

Blacksheep: Detecting Compromised Hosts in Homogeneous Crowds

โ€ข ๋ถ„์‚ฐ์ฒ˜๋ฆฌ์— ๊ธฐ๋ฐ˜ํ•œ Blacksheep ์œผ๋กœ ๊ฐ์—ผ๊ณผ 0-day๋ฅผ ํƒ์ง€ํ•  ์ˆ˜ ์žˆ๋‹ค๋Š” ๋‚ด์šฉ์˜ ๋…ผ๋ฌธ

Tracing UDP Backdoor Activity on MacOS X

โ€ข Dtrace๋ฅผ ์ด์šฉํ•ด MacOS X์—์„œ ๋™์ž‘ ์ค‘์ธ UDP ๋ฐฑ๋„์–ด๋ฅผ ํƒ์ง€/์ถ”์ ํ•˜๋Š” ๋‚ด์šฉ

A technical analysis on new Java vulnerability (CVE-2012-5076)

โ€ข ์ƒˆ๋กœ์šด ์ž๋ฐ” ์ทจ์•ฝ์ ์ธ CVE-2012-5076์˜ ๊ธฐ์ˆ ์ ์ธ ๋ถ„์„ ๋‚ด์šฉ

Deobfuscating Blackhole V2 HTML pages with Python

โ€ข Blackhole v2 HTML ํŽ˜์ด์ง€์˜ ๋‚œ๋…ํ™”๋ฅผ ํ‘ผ ๋‚ด์šฉ์„ ๊ฐ„๋‹จํžˆ ์†Œ๊ฐœ

64-bit Linux rootkit injecting iframes into web page

โ€ข ์›น ํŽ˜์ด์ง€์— iframe์„ ์‚ฝ์ž…ํ•˜๋Š” 64๋น„ํŠธ ๊ธฐ๋ฐ˜ ๋ฃจํŠธํ‚ท ๋ถ„์„ ๋‚ด์šฉ

Others

forensicinsight.org Page 21 / 23

Trends in dForensics, Nov/2012

AxCrypt Artifacts

โ€ข ์œˆ๋„์šฐ์˜ ์˜คํ”ˆ์†Œ์Šค ํŒŒ์ผ ์•”ํ˜ธํ™” ์†Œํ”„ํŠธ์›จ์–ด์ธ AxCrypt์˜ ์•„ํ‹ฐํŒฉํŠธ ์•„ํ‹ฐํŒฉํŠธ ๋ฑ…ํฌ (?)

S.C. tax breach began when employee fell for spear phishing

โ€ข ์‚ฌ์šฐ์Šค ์บ๋กค๋ผ์ด๋‚˜ ๊ตญ์„ธ์ฒญ์ด ์Šคํ”ผ์–ด ํ”ผ์‹ฑ์œผ๋กœ ์ธํ•ด ์ˆ˜๋ฐฑ๋งŒ๊ฑด์˜ ์‚ฌํšŒ๋ณด์žฅ๋ฒˆํ˜ธ์™€ ๊ฐœ์ธ์ •๋ณด๊ฐ€ ์œ 

์ถœ๋จ ์ด์— ๋Œ€ํ•œ ๋งจ๋””์–ธํŠธ์˜ ๋ณด๊ณ ์„œ๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ์Œ

ICLOUD (IN)SECURITY โ€“ EXAMINING IOS DATA BACKED UP IN THE CLOUD

โ€ข iOS ์— ๋Œ€ํ•œ ๊ธฐ๋ณธ์ ์ธ ํฌ๋ Œ์‹ ๋ฐฉ๋ฒ•๊ณผ iCloud ์™€์˜ ํ†ต์‹  ๋ฐฉ์‹์„ ์†Œ๊ฐœ

Proactive detection of security incidents II - honypots

โ€ข ENISA(European Network and Information Security Agency)์—์„œ ์ž‘๋…„์ด ์ด์–ด ๊ณต๊ฐœํ•œ [๋„คํŠธ์›Œ

ํฌ ๋ณด์•ˆ ์‚ฌ๊ณ  ์‚ฌ์ „ ํƒ์ง€]์™€ ๊ด€๋ จํ•œ ๋ณด๊ณ ์„œ

Others

forensicinsight.org Page 22 / 23

Trends in dForensics, Nov/2012

Memoryze for the Mac: Support Added for OS X Mountain Lion (10.8)

VMInjector โ€“ DLL Injection tool to unlock guest VMs

Nmap 6.25 holiday season relased!

OllyDbg 2.01 Updated โ€“ sample plugins, preliminary plugin API, test application

Tableau Imager Enhancements and Bug Fixes

BAREF โ€“ Browser Artifact Recovery Forensic Framework

python-oldtools, phtyon tools to analyze OLE files

Google Analytics Cookie Parser

AnalyzePESig Updated!

Bulk_extractor 1.3.1 updated!

Forensics Tools

forensicinsight.org Page 23 / 23

Question and Answer