Index

Access control lists (ACLs), firewall, 35960

Access logfile, Squid, 378

Active Directory domain controllers, 5

Active Directory events, 5

Activity pattern matching, 173, 17577

elements, 175

patterns, 17677

Address Resolution Protocol (ARP), 5354, 338

Admissibility of evidence, 17

Adobe, 480, 483

Advanced Encryption Standard (AES), 211

Advanced persistent threat (APT), 48084

definition of, 48182

evolution of, 48384

examples of, early, 48283

term, early usage of, 481

AIM. See AOL Instant Messenger (AIM)

AirPcap USB adapter, 51

AirPort Express, 351

Alerts

data, 265

fidelity, 261

“INFO Web Bug,” 28384

NIDS/NIPS functionality, 26061

Snort, 269, 277

“Tcp Window Scale Option,” 28485

Ann Tunnels Underground (case study), 44159

challenge questions, response to, 458

DNS analysis, 44346

next steps, 459

protocol statistics, 44243

theory of the case, 45658

timeline, 456

tunneled IP packet analysis, 45154

tunneled IP packets, quest for, 44650

tunneled IP segment analysis, 45456

Ann’s Aurora (case study), 492517

challenge questions, response to, 515

intrusion detection, 49294

next steps, 51617

overview of, 492

TCP conversations, 495513

theory of the case, 51415

timeline, 51314

Ann’s Bad AIM scenario, 8395, 100101, 109, 13133

Ann’s Coffee Ring (case study), 35668

challenge questions, response to, 367

DHCP server logs, 35859

DNS stimulus and response, 364

explanations, potential, 36667

firewall ACLs, 35960

firewall diagnostic commands, 35758

firewall log analysis, 36064

next steps, 36768

overview of, 35657

prohibited connection attempts, 36667

rogue system, 366

summary of events, 36566

theory of the case, 36567

timeline, 36465

Ann’s Rendezvous (case study), 13557

analysis (protocol summary), 13536

attachment, viewing, 14749

challenge questions, response to, 15556

DHCP traffic, 13638

email account monitoring, 157

keyword search, 13841

overview of, 135

packet capture, further analysis of, 157

SMTP analysis, 14146

theory of the case, 155

timeline, 154

Anonymizing proxy, 370, 371

Antivirus evasion, early, 464

Antivirus scan/scanner, 7, 8, 371, 496, 512, 516

Antivirus signatures, 287, 420

Antivirus software, 46364, 515

Antivirus vendors, 481, 497

AOL Instant Messenger (AIM), 88

Ann’s Bad AIM scenario, 8395, 100101, 109, 13133

ICBM and, 88, 91, 102, 103

OSCAR protocol and, 78, 88, 89

Apcupsd, 304

Apple

AirPort Express, 21617, 342, 346, 351

Airport Extreme, 305

iChat, 88

Application logs, 300302

Application proxies, 345

Application servers, 29, 300301

Arbor Networks, 478

Argus, 163, 171, 179

ARPANET, 7677

ARP spoofing, 5354

ASCII values associated with protocols, 8384

Asleap tool, 213

Asymmetric warfare, 468

Attachment, viewing, 14749

Attachment file carving in SMTP, 14647

Attacks on wireless devices and networks, 22428

Evil Twin, 22728

rogue wireless access points, 22527

sniffing, 22425

WEP cracking, 228

Audit Record Generation and Utilization System. See Argus

Authentication

AAA logging, 355

EAP, 21213

failed, 31922

PAP, 213

servers, 27

SMTP, 12728

successful, 32324

Authentication, authorization, and accounting (AAA) logging, 355

Authentication Header (AH), 42728

Authentication logs, Linux, 299

BackOrifice, 463, 472

BackTrack Linux, 51

Bakos, George, 391

Baselining in flow record analysis, 173, 174

Base64, 464, 465

Basic Service Set Identification (BSSID), 204, 233

Bejtlich, Richard, 481

Bellovin, Steve, 49, 63

Berkeley Packet Filter (BPF), 5559

packet filtering with, 101

primitives, 5657

Berners-Lee, Tim, 12021, 401

Best evidence, 1112

Binary values associated with protocols, 8384

Bitmasking, 58

Blacklisting, 373

Bless hex editor, 99

Blog spam, 485

Blue Coat Reporter, 381, 400

Bluetooth access point, 22627

Border Gateway Protocol (BGP), 347

Botnets, 46263

distributed management, 46263

full-featured control, 463

implications for network forensics, 463

Storm, 462, 465, 469, 478, 479

Waledac, 464, 47071, 478, 479, 487, 48990

BPF. See Berkeley Packet Filter (BPF)

Bradley, Brian, 42

Buffered local logging, 353

Business records, 1415

Cables, 4649

coaxial, 4647

copper, 4647

intercepting traffic in, 4749

optical, 47

twisted pair, 47

undersea cable cuts, 49

Cabling, 24

Cache-control, 372

Caching, 37173

distributed, 37475

expiration, 372

proxy, 370, 372

Squid, 37981

validation, 37273

Camouflaging Worm (C-Worm), 475

Capturing evidence, 20

Carnegie Mellon, 163

Carpenter, Shawn, 482

Carriage-return/linefeeds (CRLFs), 147, 38687

Cascade virus, 463

Case studies. See also individual case studies

Ann’s Aurora, 492517

Ann’s Coffee Ring, 35668

Ann’s Rendezvous, 13557

Ann Tunnels Underground, 44159

Curious Mr. X, 18497

HackMe, Inc., 23656

InterOptic Saves the Planet, Part 1, 27687

InterOptic Saves the Planet, Part 2, 40220

L0ne Sh4rk’s Revenge, 31834

Catching a Corporate Pirate (real-world case), 67

potential ramifications, 6

questions, 6

results, 7

technical approach, 67

C&C. See Command-and-control channels (C&C)

Centralized C&C, 466

Centralized network log architecture, 3078

Central log servers, 29

CERT, 170

Certificate authorities (CAs), 39496

Challenge Handshake Authentication Protocol (CHAP), 213

Changing the channel, 22526

China

cybersecurity attack and defense capabilities, 48283

“Operation Aurora” and, 48081

Circumstantial evidence, 1213

Cisco, 166, 167

ASA (See Cisco ASA)

ASDM, 339, 342, 346, 351, 352

Catalyst switches, 162

CiscoWorks Management Center, 342, 351

commercial enterprise tools, 233

enterprise wireless access points (3600 AP), 216

GRE, 423, 425, 427

Inter-Switch Link (ISL), 42425

IOS, 349, 354

ISL, 423, 424, 425

Java-based cross-platform interfaces, 70

Java-based proprietary interfaces, 351

LEAP protocol, 213

NetFlow, 162, 163, 16668, 17071, 177, 179, 184

PEAP protocol, 213

routers, 162, 229

RSPAN, 53

sensor software, 163

SPAN, 53, 54, 184, 185

trunking, 423, 424, 425

Wireless Location Appliance (WLA), 233, 234

WRT54G wireless router, 229

Cisco ASA

5500, 54

5505, 337, 338, 346, 34950, 352, 354

Ann’s Coffee Ring (case study), 364, 366

Curious Mr. X (case study), 18485, 187, 19394

L0ne Sh4rk’s Revenge (case study), 318, 319

v8.3(2), 357

CLI. See Command-line interface (CLI)

Click fraud, 479

Coaxial cables, 4647

Cole, Eric, 11

Collector, definition of, 161

Collector placement and architecture, 16970

capacity, 16970

congestion, 169

reliability, 169

security, 169

strategy for analysis, 170

Collector systems, 17071

Argus, 171

flow-tools, 171

nfdump, 171

NfSen, 171

SiLK, 17071

Collision avoidance and detection, 2012

Command-and-control channels (C&C)

in blending network activity, 47879

centralized C&C, drawbacks of, 466

communications in network behavior of malware, 48790

distributed, 46669

Downadup, 47879

hiding, in encryption and obfuscation, 464

peer-to-peer, 469

Storm/Waledec peer-to-peer C&C system, 478

Command-line interface (CLI), 266

console, 34950

remote, 35051

Commercial enterprise tools, 233

Commercial NIDS/NIPS, 26263

Computer network operations (CNOs), 48283

Conficker worm, 468, 47273, 47576, 47879, 488, 489

Configuration, NIDS/NIPS

evidence, 264

Snort, 269

Configuration, Squid, 37778

Console, 6667

CLI, 34950

local logging, 35253

Consumer-class firewalls, 346

Consumer-class routers, 342

Consumer WAPs, 21618

Apple Airport Express, 21617

Linksys WRT54G, 21718

Content-addressable memory (CAM), 25, 5254, 69, 33637

Content data, 265

Content filter/filtering, 370, 37374, 400

Control frames, 2045

subtypes, 205

Conversations

listing, in flow analysis, 109

TCP (See TCP conversations (in case study))

in tshark, 1067

in Wireshark, 1067

Cookies, 122

Copper cables, 4647

Correlation

Counter Mode with CBC-MAC Procotol (CCMP), 211

Covert network tunneling, 43032

detecting, 43839

DNS tunnels, 43132

strategies, 430

TCP sequence numbers, 43031

Crocker, Steve, 77

CSMA/CA, 202

CSMA/CD, 2012

Curious Mr. X (case study), 18497

analysis (first steps), 18586

challenge questions, response to, 196

DMZ victim, 18993

external attacker and port 22 traffic, 18689

internal victim (192.30.1.101), 19394

next step, 19697

overview of, 18485

theory of the case, 19596

timeline, 19495

Daemon9, 423, 434, 439

Daemon ports, variable, 47273

Data carving, 11220

DATA command in SMTP, 127

Data frames, 205

Decryptors and decryption keys, 464

Department of Homeland Security, 13, 468, 474

Department of Justice (DoJ), 1215

DHCP. See Dynamic Host Configuration Protocol (DHCP)

DHCP RFCs

2131, 123, 12425

3315, 123

3679 (Unused DHCP Option Codes), 105

Digital evidence. See Evidence

Digital Millennium Copyright Act (DMCA), 6

Direct evidence, 12

Directionality of flows, 175

Dirty values in flow record analysis, 173, 174

Dirty word list, 100

Disk cache, Squid, 379

Display filters

in tshark, 9697

in Wireshark, 9697, 1013

Distributed caching, 37475

ICAP, 37475

ICP, 374

Distributed C&C, 46569

advantages of, 46769

centralized, drawbacks of, 466

evolution toward, 46667

IRC, 465

peer-to-peer C&C, 469

Distributed denial-of-service (DDoS) attacks, 462, 465

Distributed management, botnets and, 46263

Distributed Management Task Force (DMTP), 294

Distributed scanning networks, 475

DNS. See Domain Name System (DNS)

Documenting evidence, 1920

Docxtract, 15152

Domain Name System (DNS), 26, 12829. See also Ann Tunnels Underground (case study)

covert network tunneling, 43132

fast-flux DNS, 47980

forensic value, 26

higher-layer protocols, 12829

NULL record queries, 44459

queries, 129

recursion, 129

stimulus and response, 364

tunnels, 43132

zone transfer, 128

Dow Chemical, 481

Downadup worm

C&C, 47879

W32.Downadup.A, 468, 476, 488, 489

W32.Downadup.B, 468, 476

W32.Downadup.C, 468, 47273, 47576

Draft Internetwork Protocol Specification, 37

Dumpcap, 6465

Dynamic Host Configuration Protocol (DHCP), 12225

exchange in, 124

forensic value of, 26

lease assignment logs, 5, 6

MAC addresses in, 12324

purpose of messages, 12425

RFCs (See DHCP RFCs)

server logs, 35859

servers, 26

traffic, 13638

Dynamic IP address, 12223

Dynamic Random-Access Memory (DRAM), 336

Dynamic timing/volume, 47577

EAP. See Extensible Authentication Protocol (EAP)

Eavesdropper, 20910

802.11 protocol, 50, 51, 20212

AES, 211

authentication, 213

802.11n in Greenfield mode, 220, 226

802.1X (See 802.1X)

endianness, 2089

frame analysis, 2056

frame types, 2035

network-byte order, 207

TKIP, 211

WEP, 20911

WPA, 211

WPA2, 211

802.1X, 21213

EAP, 21213

impact on wireless networks, 213

implications for investigator, 213

Email account monitoring, 157

Email spam, 127, 462, 465, 471, 487

“Emerging Threats,” 269

Encapsulating Security Payload (ESP), 428

Encrypted web traffic, 392400

access to (See Encrypted web traffic access)

forensic investigators and, 394

rise in, factors leading to, 393

TLS/SSL (See TLS/SSL-encrypted traffic)

Encrypted web traffic access, 396400

intercepting proxy, 398400

server’s private key, 39698

Encryption and obfuscation, 46365

C&C channels, hiding, 464

control, maintaining, 46465

IDS/antivirus evasion, early, 464

modern, 464

Encryption keys, 5051

Endianness, 2089

big-endian and, 206, 207

frame analysis, 2056

Gulliver’s Travels and, 2056

little-endian and, 206, 207

mixed-endian, 2089

End of file (EOF), 109

Enterasy, 167, 262

Enterprise-class firewalls, 34546

Enterprise-class routers, 34142

Entity Tag (ETag), 373

Environment, obtaining information on, 18

ESS capabilities, 223

EtherApe, 18182

Etherleak, 120

European Organization for Nuclear Research (CERN), 12021

Event logging. See also Logging

Linux, 297300

Microsoft Windows, 29296

Events of interest in analysis of evidence, 21

Evidence

acquiring (See Evidence acquisition)

admissibility of, 17

analyzing (See Evidence analysis)

best, 1112

business records, 1415

circumstantial, 1213

collecting (See Evidence collection)

concepts in, 922

content, 16

definition of, 9

direct, 12

forensic value of (See Evidence sources)

hearsay, 1314

intercepting (See Evidence interception)

investigative strategies, 922

network-based, 1522

off-system, 376

prioritization of, 19

privacy, 16

real, 1011

reporting, 2122

seizure of, 17

storage, 16

volatile, 376

WAP, 21819

Evidence acquisition, 16, 4572

active, 45, 6572

conclusion, 72

inspection without access, 7071

interactive, 45

interfaces, 6670

NIDS/NIPS, 26468

passive, 45

strategy, 7172

traffic acquisition software, 5465

wireless passive, 22122

Evidence analysis, 2021

correlation, 2021

corroboration, 21

events of interest, 21

interpretation, 21

recovery of additional evidence, 21

timeline, 21

Evidence collection, 1920

capturing, 20

documenting, 1920

storing/transporting, 20

tips for, 20

Evidence interception, 4654

cables, 4649

hubs, 5152

radio frequency, 5051

switches, 5254

Evidence sources, 2329

application servers, 29

authentication servers, 27

cabling, 24

central log servers, 29

DHCP servers, 26

DNS servers, 26

firewalls, 2728

routers, 2526

switches, 25

web proxies, 2829

wireless networking, 2425

Evil Bit set, 63

Evil systems, 277, 403, 441

Evil Twin, 22728

Evolution-Data Optimized (EV-DO) wireless network, 213

Expiration in caching, 372

Expires header, 372

Exploitation, direct network-base, 485, 486, 487

Exporting fields, 9295

Extensible Authentication Protocol (EAP), 21213

Lightweight Extensible Authentication Protocol (LEAP), 213

Protected Extensible Authentication Protocol (PEAP), 213

Transport Layer Security (EAP-TLS), 213

Facebook, 479

FBI, 13, 468, 474

Federal Communications Commission (FCC), 50, 200

Federal Rules of Evidence (FRE), 10

best evidence, 11

business records, 14

hearsay, 13

Fiber optic taps, 4849

Fidelity alerts, 261

File carving

attachment, in SMTP, 14647

data, 11220

in TCP conversations, 49598, 51013

Filters/filtering. See also Packet filtering

content, 37374

display, 9697

in flow record analysis, 17374

URI, 371, 373

Findsmtpinfo.py, 13031, 15254

Fingerprinting, 17677

Firewalls, 2728, 34448. See also Ann’s Coffee Ring (case study)

ACLs, 35960

application proxies and, 345

consumer-class, 346

diagnostic commands, 35758

enterprise-class, 34546

forensic value of, 28

investigating, reasons for, 344

logs in L0ne Sh4rk’s Revenge (case study), 32528

NAT-ing, 34546

network-based evidence, 2728

off-system, 348

packet filters and, 344

persistent, 347

roll-your-own, 346

session-layer proxies and, 345

SO/HO, 346

storage in, 336

volatile, 347

Flags in flow record data, 175

Flow, definition of, 105

Flow analysis, 10320

definition of, 104

record (See Flow record analysis)

Flow analysis techniques, 10920

export TCP flow, 11012

file and data carving, 11220

list conversations, 109

list TCP flows, 110

Flow analysis tools, 1059

pcapcat, 1078

tcpflow, 107

tcpxtract, 1089

tshark conversations, 1067

Wireshark, 1057

Flow-dscan, 179

Flow export (transport-layer protocols), 168

Flow-nfilter, 179

Flow record

analyzing (See Flow record analysis)

data elements, 175

definition of, 160

flags, 175

information, 265

ports, 175

processing (See Flow record processing system)

protocols, 175 (See also Flow record export protocols)

Flow record analysis, 17282

goals and resources, 172

starting indicators, 173

techniques (See Flow record analysis techniques)

tools (See Flow record analysis tools)

Flow record analysis techniques, 17377

activity pattern matching, 173, 17577

baselining, 173, 174

dirty values, 173, 174

filtering, 17374

Flow record analysis tools, 17782

Argus, 179

EtherApe, 18182

flow-tools, 17879

FlowTraq, 17980

nfdump, 18081

NfSen, 181

SiLK, 17778

Flow record export protocols, 16668

IPFIX, 167

NetFlow, 16667

sFlow, 16768

transport-layer protocols and, 168

Flow record processing system, 16182

analysis, 17282

collectors and aggregators, 16871

flow record export protocols, 16668

sensors, 16166

Flow sensing. See Sensors

Flow-tools suite, 171

FlowTraq, 17980

“Follow TCP Stream” function in Wireshark, 1056, 506, 507

Footers, 108

Footprints, 89

Forward proxy, 370

Frame analysis, 802.11, 2056. See also Endianness

Frame types, 802.11, 2035

control frames, 2045

data frames, 205

management frames, 2034

FRE. See Federal Rules of Evidence (FRE)

Full-featured control, 463

General rule options, 271

Generator ID (GID), 273

Generic Routing Encapsulation (GRE), 425

Google, 3334, 301, 446, 480, 481, 488, 513

Grant, Rebecca, 481

Greenfield mode (GF), 220, 226

Gudjonsson, Kristinn, 107, 129

Guénichot, Franck, 91, 93, 130

GUI interfaces, 266

Gulliver’s Travels (Swift), 2056

Hacked Government Server (real-world case), 78

potential ramifications, 7

questions, 7

results, 8

technical approach, 78

Hacker, Alyssa P., 42

HackMe, Inc. (case study), 23656

associated stations, 24142

bad actor, possible, 25051

Beacon frames, 23637

challenge questions, response to, 25355

filter on WAP-announcing management frames, 23738

management frames, 24850

next steps, 25556

overview of, 236

patterns and time frames, 24547

quick-and-dirty statistics, 24248

stimulus and response, 25253

theory of the case, 25253

timeline, 24748, 25152

WAP, inspecting, 23642

WEP Cracking Attack, 253

WEP-encrypted data frames, 24244

WLAN, inventory of stations on, 23840

WLAN encryption, 24041

Ham, Jonathan, 425

Hard drive, 336

Headers, 108

Health Information Technology for Economic and Clinical Health (HITECH) Act, 4

Health Insurance Portability and Accountability Act (HIPAA), 4, 292, 393

Hearsay, 1314

HELO command in SMTP, 127

Hexadecimal values associated with protocols, 8384

Hex editors, 9899

Hidden node, 202, 204

Higher-layer analysis tools, 12931

findsmtpinfo.py, 13031

multipurpose tools, 13233

NetworkMiner, 131

oftcat, 129

small specialized tools, 13132

smtpdump, 130

Higher-layer protocols, 12029

analyzing (See Higher-layer analysis tools)

DHCP, 12225

DNS, 12829

HTTP, 12022

SMTP, 12628

Higher-layer traffic analysis. See Higher-layer protocols

Higher-level protocol awareness, 25960

normalization, 260

protocol reassembly, 25960

Hjelmvik, Erik, 131, 397

Honeynet Project, 47879, 480

Hospital Laptop Goes Missing (real-world case), 46

potential ramifications, 4

questions, 4

results, 56

technical approach, 45

Host baselines, 174

Host intrusion detection/prevention systems (HIDS/HIPS), 258

Hping3, 43334

HTTP. See Hypertext Transfer Protocol (HTTP)

Hubs, 5152

Huitema, C., 426

Hypertext, 121

HyperText Markup Language (HTML), 121

Hypertext Transfer Protocol (HTTP), 12022

analysis, in TCP conversations, 50810

messages, 121

methods defined by RFC 2616, 12122

reason phrase, 122

status code, 122

TCP conversations (in case study), 50810

ICMP. See Internet Control Message Protocol (ICMP)

ICMP tunneling, 43239

analyzing (See ICMP tunneling analysis)

hping3, 43334

implications for the investigator, 43839

IP and, 39

Loki, 434, 439

ICMP tunneling analysis, 43438

attack, 43536

packet capture analysis, 43638

IDG News Service, 468

IEEE. See Institute of Electrical and Electronics Engineers (IEEE)

IETF. See Internet Engineering Task Force (IETF)

Incident, obtaining information on, 1718

Induction coils, 48

Information, obtaining, 1718

on environment, 18

on incident, 1718

“INFO Web Bug” alert, 28384

Initialization vectors (IVs), 228

Inline network taps, 4748

InMon Corporation, 16768

Inspection without access, 7071

port scanning, 71

vulnerability scanning, 71

InSSIDer, 231

Institute of Electrical and Electronics Engineers (IEEE), 50. See also 802.11 protocol

CSMA/CA, 202

CSMA/CD, 2012

IEEE 802.1Q, 424

LAN/MAN Standards Committee, 78

Layer 2 protocol series, 20112

reasons for layers, 201

Standards Association (IEEE-SA), 78

InterOptic Saves the Planet, Part 1 (case study), 27687

“INFO Web Bug” alert, 28384

next steps, 287

overview of, 27677

packet analysis, initial, 27879

Snort alert analysis, 277

Snort rule analysis, 27981

suspicious file from Snort capture, 28182

“Tcp Window Scale Option” alert, 28485

theory of the case, 28687

timeline, 28586

InterOptic Saves the Planet, Part 2 (case study), 40220

challenge questions, response to, 41819

next steps, 41920

overview of, 4023

pwny.jpg analysis, 4035

Squid access.log file, 40811

Squid cache analysis, further, 41115

Squid cache page extraction, 4058

theory of the case, 41718

timeline, 41517

Intercepting proxy, 398400

Intercepting traffic in cables, 4749

Inter Client Basic Messages (ICBM), 88, 91, 102, 103

Interfaces, 6670, 34851

console, 6667

console CLI, 34950

proprietary, 70, 351

remote CLI, 35051

SCP and SFTP, 67

SNMP, 6869, 351

SSH, 67

Telnet, 68

TFTP, 70

web, 70, 34849

International Organization for Standardization (ISO), 31, 78

Internet Access Monitor, 381

Internet Architecture Board (IAB), 77

Internet Assigned Numbers Authority (IANA), 40, 77, 85

Internet Cache Protocol (ICP), 374

Internet Content Adaptation Protocol (ICAP), 37475

Internet Control Message Protocol (ICMP), 39. See also ICMP tunneling

Internet Engineering Task Force (IETF), 31, 7678, 201. See also Requests for comments (RFCs)

EAP, 21213

GRE protocol, 425

IPFIX standard, 166, 167

ISO 8601 compliance standards, 298

Teredo, 426

TLS protocol, 394, 429

Internet Key Exchange (IKE), 42728

Internet Message Access Protocol (IMAP), 141

Internet Protocol (IP), 3741. See also IP addresses

characteristics of, 39

as connectionless protocol, 38

header, 37

ICMP and, 39

packet, 37

specification, 37

Internet Protocol Security (IPsec), 42728

Internet Protocol Suite, 3544

history and development of, 3637

TCP and, 4143

UDP and, 4344

Internet Relay Chat (IRC), 465

Internet Society (ISOC), 77

Internet Standards. See Requests for comments (RFCs)

Internetworking, principles of, 3035

OSI Model, 3135

protocols, 3031

Inter-Switch Link (ISL), 42425

Intrusion detection systems (IDSs), 25758, 464

reports, 6, 7, 14

Intrusion prevention systems (IPSs), 25758

Investigative strategies, 322

conclusion, 22

evidence, 922

footprints, 89

real-world cases, 38

Iodine, 432

IP. See Internet Protocol (IP)

IP addresses. See also IPv4; IPv6

dynamic, 12223

MAC-to-IP mappings, 338, 340, 343, 358

source and destination, 175, 176

static, 122

IP Flow Information Export (IPFIX), 162, 164, 166, 16768, 17071, 177, 179

IP packet analysis, tunneled, 45154

encapsulated protocol type, 45354

IP packet length, 45253

quest for, 44650

source and destination IPv4 addresses, 45152

IP packets, 44650

IPv4, 39, 4041

IPv6 over, with Teredo, 42526

NAT traffic, 426

protocol identification, 84

source and destination, in tunneled IP packet analysis, 45152

IPv6, 39, 4041

in hexadecimals, 41

over IPv4 with Teredo, 42526

protocol identification, 84

Javascript, 265, 464, 50910, 51315

JPEG

cached, 38990, 392

suspicious, 28183, 28687

Juniper, 163, 167, 342, 429, 481, 483

Kang, B. B. H., 470

Keys, Squid cache, 380

KisMAC, 23233

Kismet, 232

Koobface worm, 479

L0ne Sh4rk’s Revenge (case study), 31834

activity following compromise, 32425

analysis, first steps in, 319

authentication failure, 31922

challenge questions, response to, 33233

firewall logs, 32528

internal victim, 32830

next steps, 33334

overview of, 31819

successful logins, 32324

targeted accounts, 32223

theory of the case, 332

timeline, 33031

Laptop tracking software, 5

Last-Modified header, 373

Least-recently-used (LRU) algorithm, 379

Legacy equipment, 210

Libpcap, 55

Lightweight Extensible Authentication Procotol (LEAP), 213

Linksys WRT54G router, 23, 216, 21718, 342, 346

Linux

AirPcap USB adapter, 222

AirPort utility and, 351

apcupsd, 304

ARP cache, 338

BackTrack Linux, 51

command-line tools, 381, 38384, 389, 403, 444

console connection, example of, 34950

etc/passwd file on, 274

event logging (See UNIX/Linux event logging)

“file” command, 390

iptables, 336, 342, 346

Kismet and, 232

MARS and, 310

ROM, 336

“root” account, 319, 332

“screen” command, 67, 349

shell commands, 383, 384, 385

SNARE and, 310

Snort files and directories, 269

switch 802.11 interface into

infrastructure mode, 228

TCP/UDP port numbers, 85

Ubuntu Linux server, 297, 299300, 338, 36162, 365, 455

uniq tool, 238

ZoneMinder, 303

Lisiecki, Philip, 303

Local area network (LAN), 6

Local logging, 35253

buffered, 353

console, 35253

network log architecture, 306

terminal, 353

Logging, 35255. See also Logs

AAA, 355

DHCP, 35859

event (See Event logging)

firewall log analysis, 36064

local (See Local logging)

SNMP, 35354

syslog, 354

Logins

failed, 31922

successful, 32324

Logs, 291334. See also Logging; Network log architecture

aggregation and analysis tools, 30910

application, 300302

conclusion, 317

forensics relating to, 31117 (See also OSCAR methodology)

L0ne Sh4rk’s Revenge (case study), 31834

laundry event, 303

lease assignment, 5, 6

network equipment, 305

operating system, 292300

physical device, 3025

server, DHCP, 35859

SSH, 8

TLS, 307

WAP, 5

web proxy, 5

Lojack for Laptops, 5

Loki, 423, 434, 439

Lua plugin, 81, 9192, 93

MAC addresses. See also Ann’s Coffee Ring (case study); HackMe, Inc. (case study)

ARP table, 338, 340, 343

CAM table, 337, 340

control frames, 205

destination station, 229

in DHCP, 12324

802.11 network adapters, 51

flooding, 5354

locating, 229, 231, 232

MAC-to-IP mappings, 338, 340, 343, 358

management frames, 2034

randomized scanning, 473

Skyhook to get GPS coordinates of, 234

spoofed scanning, 474

switches, 5254, 337

tracing, 67

WAP, 215, 218, 219, 222

MAC OS X, 33, 163, 232, 297, 351

Magic numbers, 108

MAIL command in SMTP, 127

Mail delivery agent (MDA), in SMTP, 126

Mail eXchanger (MX), in SMTP, 126

Mail submission agent (MSA), in SMTP, 126

Mail transfer agent (MTA), in SMTP, 126

Mail user agent (MUA), in SMTP, 126

Malware forensics, 461517

Ann’s Aurora (case study), 492517

APT, 48084

botnets, 46263

distributed C&C systems, 46569

encryption and obfuscation, 46365

fast-flux DNS, 47980

future of, 491

goals of, 461

metamorphic network behavior, 47277

network activity, blending, 47779

network behavior of malware, 48490

self-updates, automatic, 46971

social networking sites and, 479, 485, 487, 488

trends in, 46284

Managed switches, 339

Management frames, 2034

subtypes, 204

Management information base (MIB), 69

Many to many IP addresses, 176

Many to one IP addresses, 176

Mapping ports, 338, 340, 343, 358

Marlinspike, Moxie, 399400

Maximum transmit unit (MTU), 228

McMillan, Bob, 46869

Media access control addresses. See MAC addresses

Memory cache, Squid, 38081

Message body, 121

Message header, 121

Metadata options, 271

Metamorphic network behavior, 47277

daemon ports, variable, 47273

propagation strategies, multiple, 472

scanning for new targets, 47377

Microsoft

IE6, 509, 513

ISA, 381, 382

MS-CHAP, 213

online library of technical specifications, 78

Operation b49, 471

Operation b49, 471

Remote Desktop Protocol, 192

SQL servers, 486

WinRM, 29495

WS-Management, 29495

Microsoft Windows

AirPcap software, 22122

ARP cache, 338

event logging (See Microsoft Windows event logging)

MARS and, 310

NetStumbler, 231

Server 2008, 295, 455

SNARE and, 310

Windows 7, 231, 295, 296

Windows executable files, 494, 501, 505, 51415

Windows NT, 292, 293, 509

Windows Server 2003 R2, 295

Windows Vista, 292, 293, 294, 295, 455

Windows XP, 293, 294, 295, 509, 513, 514

WinDump, 59

Microsoft Windows event logging, 29296

Event Log Service and Event Viewer, 293

example of, 29596

Windows Eventing 6.0, 29395

workstations.log, 318, 33031

Miller, Damien, 163

Mixed-endian, 2089

Monitor mode, 51

Morgan Stanley, 481

Mozilla, 478

MyDoom self-mailer worm, 470

MySpace, 479

Name servers, 26

NAT. See Network Address Translation (NAT)

National Vulnerability Database, 513

Nazario, Joe, 478

Nelson, Ted, 121

NetBee library, 79

NetFlow, 16667

Net-SNMP suite, 351

NetStumbler, 231

Network activity in malware, blending, 47779

Downadup C&C, 47879

social networking sites, 479

Storm/Waledec C&C protocol evolution, 478

Network Address Translation (NAT)

in Curious Mr. X case study, 185

firewalls, 34546

IPv4 traffic, 426

NAT traversal (NAT-T) techniques, 426

routers, 34142

WAPs, 214, 216

Network-based evidence, 1522. See also Evidence

challenges relating to, 1617

definition of, 15

OSCAR methodology in, 1722

Network baselines, 174

Network behavior of malware, 48490

C&C communications, 48790

payload behavior, 490

propagation, 48587

Network-byte order, 207

Network devices and servers

Ann’s Coffee Ring (case study), 35668

conclusion, 355

firewalls, 34448

interfaces, 34851

logging, 35255

logs, 291334

routers, 34043

storage media, 336

switches, 33640

web proxies, 369420

Network equipment logs, 305

Network forensics investigative methodology. See OSCAR methodology

Network intrusion detection/prevention systems. See NIDS/NIPS

Network log architecture, 30611

centralized, 3078

local, 306

log aggregation and analysis tools, 30910

remote decentralized, 3067

remote logging pitfalls and strategies, 3089

NetworkMiner, 131, 15051

Network Situational Awareness (NetSA) group, 170

Network Time Protocol (NTP), 85

Network tunneling, 42359

Ann Tunnels Underground (case study), 44159

conclusion, 43940

confidentiality (See Network tunneling for confidentiality)

covert, 43032

function of (See Network tunneling for functionality)

ICMP tunnels, 43239

IP packets, 44650 (See also IP packet analysis, tunneled)

TCP segment analysis (See TCP segment analysis, tunneled)

Network tunneling for confidentiality, 42730

implications for the investigator, 430

IPsec, 42728

TLS and SSL, 42829

Network tunneling for functionality, 42327

GRE, 425

implications for the investigator, 42627

IPv6 over IPv4 with Teredo, 42526

ISL, 424

VLAN trunking, 424

Nfdump, 171, 18081

NfSen, 171, 181

Ngrep, 9798, 100101

NIDS/NIPS, 27, 217, 25887

commercial, 26263

conclusion, 275

detection modes, 261

in encryption and obfuscation, 46365

evidence (See NIDS/NIPS evidence)

function of (See NIDS/NIPS functionality)

InterOptic Saves the Planet (case study), 27687

interfaces, 266

investigating, reasons for, 258

packet logging, 26768

roll-your-own, 263

Snort, 26875

Snort rule language, 26972

types of, 26263

NIDS/NIPS detection modes, 261

behavioral analysis, 261

protocol awareness, 261

signature-based analysis, 261

NIDS/NIPS evidence

acquisition, 26466

activities correlated across multiple sensors, 265

alert data, 265

available, 26768

configuration, 264

content data, 265

forensic value of, 27

packet header and/or flow record information, 265

types of, 26465

NIDS/NIPS functionality, 25861

alerts, 26061

higher-level protocol awareness, 25960

sniffing, 259

NIDS/NIPS interfaces, 266

CLI interfaces, 266

GUI interfaces, 266

off-system logging, 266

Nimda worm, 472

Nonpayload detection rule options, 27172

Nonvolatile Random-Access Memory (NVRAM), 336

Normalization, 260

Northrup Grumman, 48081

Nunnery, C., 470

Obfuscation. See Encryption and obfuscation

Off-system evidence, 376

firewalls, 348

logging, 266

routers, 343

switches, 340

WAPs, 219

web proxies, 376

Oftcat, 129

Ohio State University, 475

One to many IP addresses, 176

One to one IP addresses, 176

Open Pluggable Edge Services (OPES), 370

Open System for Communication in Realtime (OSCAR) protocol, 78, 88, 89

File Transfer (OFT), 88, 94

Open Systems Interconnection (OSI) Model, 3135

benefits of, 33

layers in, 3132, 38

web surfing example using, 3335

Operating system logs, 292300

Microsoft Windows event logging, 29296

UNIX/Linux event logging, 297300

Operation Aurora, 48081, 483, 513. See also Ann’s Aurora (case study)

Operation b49, 471

“Operation: Bot Roast,” 468

Optical cables, 47

Optical time-domain reflectometers (OTDRs), 4849

Organizational Unique Identifier (OUI), 12324, 136, 137

OSCAR File Transfer (OFT), 88, 94

OSCAR methodology, 1722

Obtain information, 1718, 31113

Strategize, 1819, 31314

Collect evidence, 1920, 31416

Analyze, 2021, 31617

Report, 2122, 317

OSI Model. See Open Systems Interconnection (OSI) Model

Overnet/eDonkey protocol, 469

Packet, 37

Packet analysis, 95103

in Ann’s Rendezvous (case study), 157

capture, 43638

definition of, 96

in ICMP tunnel analysis, 43638

techniques (See Packet analysis techniques)

tools (See Packet analysis tools)

tunneled (See Network tunneling)

Packet analysis techniques, 99103

packet filtering, 1013

parsing protocol fields, 101

pattern matching, 99101

Packet analysis tools, 9699

hex editors, 9899

ngrep, 9798

Wireshark/tshark display filters, 9697

Packet Details Markup Language (PDML), 79

Packet filtering, 1013

by bit value, 58

with BPF language, 101

by byte value, 5758

firewalls and, 344

with tcpdump, 6163

techniques, 1013

with Wireshark display filters, 1013

Packet header, 265

Packet logging, NIDS/NIPS, 26768

Packet Summary Markup Language (PSML), 79

Parsing protocol fields, 101

Passive evidence acquisition, 45

Password Authentication Protocol (PAP), 213

Passwords. See Logins

Pattern matching, 99101

Payload behavior, 490

Payload detection rule options, 272

Pcapcat, 1078

Peer-to-peer (P2P)

C&C, 469

filesharing, 6

Perl-compatible regular expressions (PCRE), 271, 272

Permutation scanning, 474

Persistent evidence, 37576

firewalls, 347

routers, 343

switches, 340

WAPs, 219

web proxies, 37576

Phrack magazine, 434

Physical device logs, 3025

camera logs, 3034

uninterruptible power supply logs, 304

Pidgeon sniffing, 46

Pietrosemoli, Ermanno, 50

Point-to-Point Protocol (PPP), 21213

Point-to-Point Protocol over Ethernet (PPPoE), 213

Politecnico di Torino, 79

Porras, Phillip, 488

Ports

blocking, 47273

daemon, variable, 47273

in flow record data, 175

MAC-to-IP mappings, 338, 340, 343, 358

mapping, 338, 340, 343, 358

mirroring, 5354, 166

scanning, 71

TCP (See TCP ports)

wireless port knocking, 227

Post-detection rule options, 272

Postel, John, 37

Premaster secret, 396

Pre-shared keys (PSKs), 211

Pretty Park worm, 465

Privacy, 16

Propagation

identifying, 48687

in metamorphic network behavior, 472

in network behavior of malware, 48587

vectors for, 485

Proprietary interfaces, 70, 351

ProQueSys, 179, 180

Protected Extensible Authentication Protocol (PEAP), 213

Protocol analysis, 7695

definition of, 76

IEEE-SA, 78

information on, 76

ISO, 78

researchers, 7879

RFCs, 7677

techniques (See Protocol analysis techniques)

tools (See Protocol analysis tools)

vendors, 78

Protocol analysis techniques, 8295

Ann’s Bad AIM scenario, 8395

exporting fields, 9295

protocol decoding, 9092

protocol identification, 8290

Protocol analysis tools, 7982

PDML, 79

PSML, 79

tshark, 8182

Wireshark, 7981

Protocols, 3031. See also Internet Protocol (IP); Internet Protocol Suite

ASCII values associated with, 8384

binary values associated with, 8384

connectionless, 38, 39, 43, 105, 168, 169

connection-oriented, 43, 122

decoding, 9092

definition of, 30, 31

802.11 protocol suite, 20212

in flow record data, 175

flow record export (See Flow record export protocols)

hexadecimal values associated with, 8384

higher-layer (See Higher-layer protocols)

higher-level protocol awareness, 25960

identification, 8290

IEEE Layer 2 protocol series, 20112

in internetworking, 3031

mismatch, 30

reassembly in higher-level protocol awareness, 25960

transport-layer, 168

Pwny.jpg, 4035

PySiLK, 178

QoSient, LLC, 163

Queries, DNS, 129

Qwest DSL modem/router, 342, 346

Ra, 179

Rackspace, 481

Racluster, 179

Radio frequency, 5051

Ragraph, 179

Ragrep, 179

Rahisto, 179

Randomized scanning, 47374

Rasort, 179

Raw traffic, 209

RCPT command in SMTP, 127

Read-Only Memory (ROM), 336

Real evidence, 1011

Real-world cases, 38

Catching a Corporate Pirate, 67

Hacked Government Server, 78

Hospital Laptop Goes Missing, 46

Reason phrase, HTTP, 122

Received Signal Strength Indication (RSSI), 231

Recursion, DNS, 129

Red Line Software, 381

Reed, David P., 44

Regional Internet Registries (RIRs), 40

Remote access Trojans (RATs), 463

Remote CLI, 35051

Remote decentralized network log architecture, 3067

Remote logging pitfalls and strategies, 3089

confidentiality, 309

integrity, 309

reliability, 308

time skew, 309

Remote Switched Port Analyzer (RSPAN), 53

Reporting evidence, 2122

Requests for comments (RFCs)

10 (Documentation Conventions), 77

527 (ARPAWOCKY), 75

675 (Specification of Internet Transmission Control Program), 36, 42

783 (TFTP Protocol (revision 2)), 70

791 (Internet Protocol), 37, 63

792 (Internet Control Message Protocol), 39, 129

793 (Transmission Control Program), 37

854 (Telnet Protocol Specifications), 68

855 (Telnet Option Specifications), 68

1035 (Domain names—implementation and specification), 128

1149 (Standard for the transmission of IP datagrams on avian carriers), 40

1350 (TFTP Protocol (revision 2)), 70

1918 (Address Allocation for Private Internets), 40

2026 (The Internet Standards Process – Revision 3), 77

2616 (Hypertext Transfer Protocol—HTTP/1.1), 12122

2722 (Traffic Flow Measurement: Architecture), 159

2784 (Generic Routing Encapsulation), 78

3176 (InMon Corporation’s sFlow: A Method for Monitoring Traffic in Switched and Routed Networks), 16768

3514 (The Security Flag in the IPv4 Header), 63

3954 (Cisco Systems NetFlow Services Export Version 9), 167

3955 (Evaluation of Candidate Protocols for IPFIX), 169

4677 (The Tao of IETF: A Novice’s Guide to the Internet Engineering Task Force), 77

4954 (SMTP Service Extension for Authentication), 128

4960 (Stream Control Transmission Protocol), 161

5101 (Specification of the IPFIX Protocol for the Exchange of IP Traffic Flow Information), 167

5103 (Bidirectional Flow Export Using IPFIX), 167

5321 (Simple Mail Transfer Protocol), 126

5473 (Reducing Redundancy in IPFIX), 167

ARPANET and, 7677

canonical repository of, 77

definition of, 77

DHCP (See DHCP RFCs)

HTTP methods defined by, 12122

IETF approval of, 7677

maturity levels, 77

Reserved bit, 63

Reverse proxy, 370, 470

Reverse proxy systems, 47071

RFCs. See Requests for comments (RFCs)

Ritter, Jordan, 97, 98

Robust security network associations (RSNAs), 211

Robust security networks (RSNs), 21112

Rogue system, 366

Rogue wireless access points, 22527

Bluetooth access point, 22627

changing the channel, 22526

802.11n in Greenfield mode, 220, 226

wireless port knocking, 227

Roll-your-own firewalls, 346

Roll-your-own NIDS/NIPS, 263

Roll-your-own routers, 342

Rossi, Jeremy, 13031

Rough consensus and running code, 77

Routers, 2526, 34043

consumer-class, 342

enterprise-class, 34142

investigating, reasons for, 341

NAT-ing, 34142

off-system, 343

persistent, 343

roll-your-own, 342

storage in, 336

volatile, 343

RSA Security, 213, 39697, 465, 470, 48384

Rsyslogd, 29899

Rule body, Snort, 27172

Rule header, Snort, 270

Rule language, Snort, 26972

Rule options, Snort, 27172

Rwcount, 178

Rwcut, 178

Rwfilter, 17778

Rwidsquery, 178

Rwpmatch, 178

Rwstats, 178

Rwuniq, 178

SANS Institute, 303

Santorelli, Steve, 477

Schneier, Bruce, 469

Secure Copy Protocol (SCP), 67

Secure Shell (SSH), 8, 67

Secure Socket Layer (SSL). See also TLS/SSL-encrypted traffic

encrypted web interfaces and, 70

function of, 39496

network tunneling for confidentiality, 42829

protocol identification and, 86

remote logging and, 309

rsyslog and, 298

session-layer proxies and, 345

stripping attacks, 228

syslog and, 354

SecureWorks, 465, 469

Security Associations (SAs), 42728

Seizure of evidence, 17

Self-updates, automatic, 46971

authenticated updates, 470

early systems, 469

success and failure, 471

updating system, 47071

Sensor placement, 16465

capacity, 165

duplication, 164

perimeter vs. internal traffic, 165

resources, 165

time synchronization, 16465

Sensors, 16166

deploy additional sensors, 166

environmental modification, 16566

leverage existing equipment, 16566

network equipment, 162

placement of (See Sensor placement)

software (See Sensor software)

standalone appliances, 162

types of, 162

upgrade network equipment, 166

Sensor software, 16364

Argus, 163

softflowd, 16364

yaf, 164

Server logs, DHCP, 35859

Server’s private key, 39698

Service Set Identifiers (SSIDs), 204

Session-layer proxies, firewalls and, 345

SFlow, 16768

Shell commands, Linux, 383, 384

Shutko, Alexandr, 79

Signal strength, 23133

KisMAC, 23233

Kismet, 232

NetStumbler, 231

RSSI, 231

SiLK

flow record analysis, 17778

statistical flow analysis, 17071

Simple Mail Transfer Protocol (SMTP), 12628

analyzing (See SMTP analysis)

Ann’s Rendezvous (case study), 13557

application logs, 3012

authentication, 12728

commands, 127

mail transfer agent, 126

mail user agent, 126

RCPT command, 127

terminology, 126

transcript, 127

use of, 126

Simple Network Management Protocol (SNMP), 6869

interfaces, 351

logging, 35354

Net-SNMP suite, 351

NIDS/NIPS traps, 260, 261

Snort alerts, 269

Sinclair, G., 470

Single pre-shared key (PSK), 5051

Sixth-byte offset, 57

Skyhook, 23334

Slammer worm, 47374, 486

Small office/home office (SO/HO)

firewalls, 346

unmanaged switches, 339

Smart switches, 339

Smith, Rick, 391

SMTP. See Simple Mail Transfer Protocol (SMTP)

SMTP analysis, 14146

attachment file carving, 14647

docxtract, 15152

findsmtpinfo.py, 15254

NetworkMiner, 15051

smtpdump, 15152

tcpflow, 14346

Wireshark, 14143

Smtpdump, 130, 15152

Snaplen, 60

Sniffing, 22425. See also Evidence interception

NIDS/NIPS functionality, 259

pidgeon, 46

SNMP. See Simple Network Management Protocol (SNMP)

Snort ID (SID), 269, 273, 274, 275, 279, 283

Snort in NIDS/NIPS, 26875. See also InterOptic Saves the Planet, Part 1 (case study)

architecture of, 26869

configuration, 269

examples, 27375

overview of, 268

rule body, 27172

rule header, 270

rule language, 26972

rule options, 27172

Social networking sites, malware and, 479, 485, 487, 488

Softflowd, 16364

SO/HO. See Small office/home office (SO/HO)

Solaris, 163, 179, 297, 310, 346

SolarWinds Network Management Software, 351

SonicWALL, 163

Spam, 127, 462, 465, 471, 485, 487

Spectrum analysis in capturing and analyzing wireless traffic, 22021

Splunk, 310, 382, 383, 384

Spoofed scanning, 474

Squid, 37781. See also InterOptic Saves the Planet, Part 2 (case study)

access logfile, 378

automated Squid cache extraction, 39192

configuration, 37778

disk cache, 379

dissecting a disk cache in web proxy analysis, 38492

extracting a cached web object, 38590

keys, 380

memory cache, 38081

swap.state, 37980

Squid Analysis Report Generator (SARG), 382, 383

Squidview, 382

SSH File Transfer Protocol (SFTP), 67

SSL. See Secure Socket Layer (SSL)

Sslsniff, 400

Sslstrip, 399400

Standards-track documents. See Requests for comments (RFCs)

Starting indicators in flow record analysis, 173

Static IP address, 122

Statistical flow analysis, 15997

collection and aggregation, 16871

conclusion, 183

Curious Mr. X (case study), 18497

flow record, definition of, 160

flow record analysis, 17277

flow record export protocols, 16668

flow record processing system, 161

process overview, 16061

purposes of, 15960

sensors, 16166

Statistics, definition of, 172

Status code, HTTP, 122

Stevens, Kathryn, 479

Stevens, W. Richard, 35

Stewart, Joe, 465, 469, 478

Storage media, 336

Storing/transporting evidence, 16, 20

Storm worm, 462, 465, 469, 478, 479

“Strategic Command” (STRATCOM), 481

Strategy, investigative. See Investigative strategies

Stream Control Transmission Protocol (SCTP), 168

Stream reassembly, 105

Stumbler malware, 47475

Stuxnet worm, 46667

Sub7, 463, 472, 491

Sun Tsu, 22

Swap.state, Squid cache, 37980

Switched Port Analyzer (SPAN), 53, 54, 18485

Switches, 25, 5254, 33640

ARP, 338

CAM table, 337

investigating, reasons for, 337

managed, 339

off-system, 340

persistent, 340

smart, 339

storage in, 336

unmanaged, 339

volatile, 340

Symantec, 466, 467, 471, 47677, 478, 483, 486

Syslog, 297, 354

Syslog-ng, 29798

System for Internet Level Knowledge. See SiLK

Targets, scanning for new, 47377

distributed scanning networks, 475

dynamic timing/volume, 47577

permutation scanning, 474

randomized scanning, 47374

spoofed scanning, 474

TCP. See Transmission Control Protocol (TCP)

TCP conversations (in case study), 495513

file carving, 49598, 51013

HTTP analysis, 50810

traffic analysis, 5025

Tcpdump, 5963

in capturing and analyzing wireless traffic, 22224

fidelity, 6061

filtering packets with, 6163

Tcpflow, 107, 14346

TCP in flow analysis

exporting, 11012

listing, 110

TCP/IP Illustrated Volume 1 (Stevens), 35

TCP/IP Model, 32

TCP/IP protocol suite. See Internet Protocol Suite

TCP ports

port 20, 196, 197

port 21, 193, 196, 197, 197 196, 333

port 22, 18587, 195, 196, 45455

port 25, 126

port 53, 129

port 80, 61, 121, 178, 194, 196

port 143, 141

port 443, 86, 102, 194, 196

port 445, 476

port 514, 196

port 587, 126, 141

port 3389, 192, 195, 196

port 4022, 67

port 4444, 495

port 4445, 495, 502

port 5190, 102, 109, 111

port 8080, 495, 510

port 29008, 82

leveraging port number in protocol identification, 8486

values for, possible, 42

TCP segment analysis, tunneled, 45456

TCP destination port, 455

TCP flags, 456

TCP source port, 45455

“Tcp Window Scale Option” alert, 28485

Tcpxtract, 1089

Team Cymru, 477

Technical fundamentals, 2344

conclusion, 44

Internet Protocol Suite, 3544

internetworking, principles of, 3035

network-based evidence, sources of, 2329

Telnet, 68

Temporal Key Integrity Protocol (TKIP), 211

Tenebro, Gilou, 464, 478, 490

Teredo, IPv6 over IPv4 with, 42526

Terminal local logging, 353

ThreatExpert, 498, 499

Three-way handshake, 43

Timeline in analysis of evidence, 21

Time magazine, 482

Time to live (TTL), 57, 179, 271, 272, 47980

Titan Rain, 48283

TLS. See Transport Layer Security (TLS)

TLS/SSL-encrypted traffic, 396400

commercial interception tools, 400

intercepting, 398400

Wireshark for decrypting, 39798

Tools in higher-layer traffic analysis

multipurpose, 13233

small specialized, 13132

Top-level domains (TLDs), 128, 277, 403, 441, 468

Traffic acquisition software, 5465

BPF language, 5559

dumpcap, 6465

libpcap, 55

tcpdump, 5963

tshark, 64

WinPcap, 55

Wireshark, 64

Traffic analysis, 75287

Ann’s Rendezvous (case study), 13557

conclusion, 13334

flow analysis, 10320

higher-level traffic analysis, 12033

NIDS/NIPS, 25787

packet analysis, 95103

protocol analysis, 7695

statistical flow analysis, 15997

in TCP conversations, 5025

wireless devices and networks, 199256

Transmission Control Protocol (TCP), 4143

characteristics of, 43

as connection-oriented protocol, 43

in conversations (See TCP conversations (in case study))

flow analysis, 11012

handshake, 31, 188, 499, 502, 504, 5056, 514

port values, 42 (See also TCP ports)

segments, 41 (See also TCP segment analysis, tunneled)

sequence numbers in covert network tunneling, 43031

TCP RST packets, 190, 502, 505, 506, 515

TCP SYN ACK packets, 31, 38, 188, 19092, 431, 499, 502, 505, 515

TCP SYN packets, 190, 192, 431, 502, 505

three-way handshake in, 43

values for ports, 42

Windows Size, 474

Transmit (Tx) Rate information, 231

Transport-layer protocols, 168

Transport Layer Security (TLS). See also TLS/SSL-encrypted traffic

EAP and, 213

encrypted web interfaces and, 70

function of, 39496

implementing, 396

logs and, 307

network tunneling for confidentiality, 42829

protocol identification and, 86

remote logging and, 309

rsyslog and, 298

session-layer proxies and, 345

stripping attacks, 228

syslog and, 354

syslog-ng and, 297

in web applications, purposes of, 394

yaf and, 164

Transport mode, 428

Tribe Flood Network (TFN), 46263

Tribe Flood Network 2000 (TFN2K), 463

Trinoo, 462

Trivial File Transfer Protocol (TFTP), 70

Tshark, 64

capturing and analyzing wireless traffic, 22224

conversations in, 1067

display filters, 9697

protocol analysis, 8182

TSL servers, 47071

Tu, Alan, 391

Tunneling. See Network tunneling

Tunnel mode, 428, 429

Twisted pair (TP) cables, 47

Twitter, 479

Type-of-service (TOS), 271, 274

Ubuntu Linux server, 297, 299300, 338, 36162, 365, 455

UDP. See User Datagram Protocol (UDP)

UDP ports

port 67, 123

port 68, 123

Ullrich, Johannes, 303, 304

Undersea cable cuts, 49

Uniform Resource Identifier (URI)

extract web object from Squid cache, 38586

filtering, 373

United States v. Simpson, 13

UNIX

apcupsd, 304

ARP cache, 338

etc/passwd file on, 274

event logging (See UNIX/Linux event logging)

Kismet and, 232

MARS and, 310

“root” account, 319

shell commands, 385

TCP/UDP port numbers, 85

timestamps, 382, 384

Zebra, 342

UNIX/Linux event logging, 297300

authentication logs, 299

auth.log, 318, 31920, 323, 325, 33031

kernal logs, 299300

Linux kernal logs, 299300

rsyslogd, 29899

“sudo” command, 32425

syslog, 297, 354

syslog-ng, 29798

Unmanaged switches, 339

URI. See Uniform Resource Identifier (URI)

User Datagram Protocol (UDP)

Internet Protocol Suite, 4344

port numbers, 8486

Validation in caching, 37273

Vampire taps, 48

Vendors, in protocol analysis, 78

Verisign, 39495

“Victory in Cyberspace” report, 481

Virtual LAN. See VLAN

Virtual private networks (VPNs), 427, 429

VirusTotal, 49798

VLAN

consumer-class firewalls, 346, 357

ID (VID), 424

sensor placement, 165

switches, 25, 339, 424

tags, 424

trunking, 424, 425

tunneling over, challenge of, 425

Volatile evidence, 376

firewalls, 347

routers, 343

switches, 340

WAPs, 21819

web proxies, 376

Volume of data transferred, 175

Voo Doo (MIT magazine), 42

VPN concentrators, 5

Vulnerability Research Team (VRT), 26970, 273

Vulnerability scanning, 71

Waledac worm, 464, 47071, 478, 479, 487, 48990

WAP evidence, 21819

off-system, 219

persistent, 219

volatile, 21819

WAP inspection, 23642

associated stations, 24142

Beacon frames, 23637

filter on WAP-announcing management frames, 23738

WLAN, inventory of stations on, 23840

WLAN encryption, 24041

WAPs. See Wireless access points (WAPs)

Web interfaces, 70, 34849

Web proxies, 369420. See also Encrypted web traffic; Squid

analyzing, 38192 (See also Web proxy log analysis tools)

conclusion, 401

evidence in (See Web proxy evidence)

functionality of (See Web proxy functionality)

InterOptic Saves the Planet, Part 2 (case study), 40220

investigating, reasons for, 36971

logs, 5

types of, 370

Web proxy evidence, 37576

forensic value of, 2829

obtaining, 376

off-system, 376

persistent, 37576

volatile, 376

Web proxy functionality, 37175

caching, 37173

content filtering, 37374

distributed caching, 37475

URI filtering, 371, 373

Web proxy log analysis tools, 5, 38184

Blue Coat Reporter, 381

Internet Access Monitor, 381

SARG, 382, 383

shell commands, Linux, 383, 384

Splunk, 382, 383, 384

Squidview, 382

Welchia worm, 470

WEP. See Wired Equivalent Privacy (WEP)

Whitelisting, 373

Wi-Fi, 5051, 200201. See also 802.11 protocol

frequency ranges, 220

hardware supporting WPA2, 210

WPA and WPA2 and, 211

Wi-Fi Protected Access (WPA), 211

Wi-Fi Protected Access 2 (WPA2), 211

WinPcap, 55, 79

Wired Equivalent Privacy (WEP), 51, 20911

Cracking Attack, 228, 253

encryption and, 21011

problems in, 20910

studying, reasons for, 210

WEP Cracking, 204, 210, 224, 228, 244, 25254

Wireless access points (WAPs), 21419

consumer, 21618

enterprise, 21516

evidence (See WAP evidence)

identifying nearby, 22931

inspecting (See WAP inspection)

investigating, reasons for, 214

logs, 5

Wireless Control System (WCS), 233

Wireless devices and networks, 199256

attacks on, common, 22428

capturing and analyzing, 21924

collisions in, 202

conclusion, 235

802.11 protocol suite, 20212

802.1X, 21213

HackMe, Inc. (case study), 23656

investigating, reasons for, 200

locating (See Wireless devices and networks, locating)

types of, 199200

WAPs, 21419

Wireless devices and networks, locating, 22934

commercial enterprise tools, 233

nearby wireless access points, identifying, 22931

signal strength, 23133

Skyhook, 23334

station descriptors, gathering, 229

Wireless intrusion detection systems (WIDSs), 225, 226, 233

Wireless Local Area Network (WLAN), 50, 201

Wireless Location Appliance (WLA), 233, 234

Wireless networking, 2425. See also Wireless devices and networks

Wireless passive evidence acquisition, 22122

Wireless port knocking, 227

Wireless Positioning System (WPS), 233

Wireless traffic capture and analysis, 21924

spectrum analysis, 22021

tcpdump, 22224

tshark, 22224

wireless passive evidence acquisition, 22122

Wireshark, 64, 7981

conversations in, 1067

decrypting TLS/SSL-encrypted traffic, 39798

display filters, 9697

“Follow TCP Stream” function, 1056, 506, 507

packet filtering, 1013

Protocol Hierarchy Statistics, 44243, 499, 501

in SMTP (Ann’s Rendezvous case study), 14143

W95/Babylonia self-mailer worm, 469

W95/Hybris worm, 470

Worms. See Botnets

Wright, Joshua, 51, 213, 220

W32/Blaster, 472

W32/Doomjuice, 470

W32.SQLExp., 47374

W32.Stuxnet Dossier, 467

W32.Waledac, 478, 487

W32.Welchia, 473

W32/Witty, 472

XOR-ing, 464

Yaf (Yet Another Flowmeter), 164

Zero-byte offset, 57

Zombies, 462, 463, 464

ZoneMinder, 303

Zone transfer, DNS, 128

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset