The Lumu Anonymizer Incident Response Playbook is based on the Computer Security Incident Handling Guide by the National Institute of Standards and Technology (NIST). According to NIST special publication 800-61, the incident response life cycle has four main phases, as described in the following illustration.
This is the initial phase, where organizations take preventive measures to respond effectively to incidents. Some recommended steps to prepare your company to deal with an Anonymizer incident are listed below:
- Incident Handler Communications and Facilities: It’s vital to gather contact information of everyone involved with incident response to facilitate contact during an incident. Compile contact information of incident response (IR) team members, external IR teams, and eventually law enforcement, with primary and backup contacts. Determine the escalation and de-escalation criteria and incident reporting mechanisms, such as phone numbers, email addresses, and secure instant messaging.
- Roles and Responsibilities: Details of the roles and responsibilities of key individuals and teams responsible for incident response and decision-making should also be gathered at this stage.
- Training and awareness: Train the incident response (IR) team to identify common MITRE ATT&CK techniques used by adversaries in conjunction with anonymization technologies, and study possible mitigations:
- T1090.003 - Proxy: Multi-hop Proxy: Adversaries can chain multiple proxy servers together to hide the origin of malicious traffic.
- T1071.001 - Application Layer Protocol: Web Protocols: Attackers may use web protocols like HTTP/S through anonymization services.
- Tools and Resources: It refers to the correct configuration of the technologies and infrastructure necessary to gain visibility, detect, analyze, and respond effectively to incidents.
How Lumu Helps
Lumu provides the ability to illuminate the blind spots in your network by providing coverage of your entire infrastructure, namely on-premises, public and private clouds, and roaming devices.
Recommended Actions
- To gain full visibility into your network, set up collectors such as Virtual Appliances, Gateways, and API to ensure that all your network metadata is ingested in the Lumu platform. Learn more in our deployment guide.
- Ensure you cover remote users in your compromise assessment. Learn more about Lumu Agent and VPN and SDP configuration.
- Identify your vital assets (clients, IoT, clouds, remote devices, etc.) and assign labels to your traffic to help quickly identify the compromise distribution across your infrastructure in a way that makes sense for your organization.
- Control your attack surface by ensuring that services and connections exposed to external environments are governed by strict policies and controls. Verify that only essential services are exposed, and access is restricted to specific roles via secure, authenticated channels. Regularly monitor and enforce these measures to minimize vulnerabilities.
- Lumu provides an extensive list of threat intelligence knowledge including Tor nodes, proxy, and VPN IPs that allow visibility into anonymization activity on your network.
- Conduct regular awareness campaigns on security policies and risks employees face, and what actions to take when faced with a cyberattack.
- Keep your endpoint protection and operating systems updated.
- Implement best practices for Identity and Access Management (IAM).
Detection & Analysis
Organizations should prioritize rapid incident detection and validation to enable effective containment and eradication. Early detection limits the spread of infection and simplifies the response process. During this phase, security teams monitor and analyze alerts and data from systems, networks, and logs to identify potential incidents, understand the threat's scope, impact, and potential source, assess its severity, and gather forensic information. Proper documentation and communication are essential for successful incident response.
Some steps are listed below:
- Alert Monitoring: Collect and monitor data from network, host, and application logs, along with external sources like threat intelligence, to identify attack vectors and signs of potential incidents.
- Incident Identification: Determine whether an event qualifies as an incident or precursor by analyzing and correlating monitoring data.
- Incident Analysis: Classifying the incident type incident response team should quickly analyze and validate incidents. Once an incident is confirmed, the team conducts an initial analysis to determine its scope, including affected systems, origin, and attack methods. This analysis helps prioritize actions like containment and deeper investigation.
- Enrichment and Investigation: Gathering additional information (e.g., threat intelligence, forensics analysis) to understand the scope and impact.
- Documentation: Recording the details of the incident, timelines, and results of the analysis. An IR team that suspects an incident has occurred should immediately begin recording all facts related to the incident.
How Lumu Helps
Lumu unlocks the value of your own network metadata by implementing the concept of Continuous Compromise Assessment that provides comprehensive and detailed visibility into your network infrastructure. Lumu illuminates the various activities associated with indicators of compromise (IoCs) detected on your network and provides all the contextual information needed for in-depth analysis through the Lumu Portal.
- Lumu Continuous Compromise Assessment technology provides real-time monitoring over the network and correlates network metadata information to identify anomalies and contact with malicious infrastructure, providing your organization with multiple tools to determine adverse activity on your network.
- Identify activity related to anonymizer incidents and attack patterns. Look for details, such as date, time, number of contacts, IPs, and domains. You have that information at a glance in the Activity section of the Lumu Portal.
- Check the type of anonymization activity and understand how attackers could leverage it to hide their activities on your network.
- Use the IoC information provided by Lumu to check if the log files of your defensive infrastructure (e.g. endpoint protection, firewall, UTM gateway) contain this malicious communication.
- Analyze whether communications with TOR nodes, proxy, or VPN IP addresses could make sense for your organization's operations and rule out any potential false positives.
- Identify the endpoints contacting the anonymization infrastructure, and then match these with affected users. Use the Attack Distribution feature of the Lumu Portal to see how the compromise spreads inside your network.
- Identify how your assets are communicating with the adversarial infrastructure. You can use Lumu’s Compromise Radar feature to find out the frequency and behavior of malicious communication, so you can differentiate occasional contact from persistent and automated compromises that have the power to cause harm to the organization.
- Use the threat intelligence information provided in each IOC in the Lumu Portal to enrich the context of the activity your organization is observing and, if an incident is confirmed, use it in incident documentation and analysis.
- Lumu provides an initial classification that helps your organization determine the type of anonymous communications that are present in your infrastructure.
- If possible, reverse-engineer the malware in a secure environment (or sandbox) to understand its behavior and the functionality it implements.
Malicious actors could use Tor, Proxy reverse, or VPN nodes in corporate networks to anonymize their activities, making it difficult to trace their origin. They may route malicious traffic, such as command-and-control (C2) communications or data exfiltration, through these networks to evade detection. This helps them maintain persistence and avoid attribution during their attacks.
Containment, Eradication & Recovery
This phase has two key goals: stopping the spread of the threat, and preventing further damage within the network. Organizations should implement strategies and procedures based on the risk level of the detected compromise. Containment strategies will vary depending on the type of incident and must consider potential damage or theft of resources, the need for evidence preservation, service availability, and the time and resources required for effective response. Below are some steps to follow in this phase:
With Lumu Insights and Defender you have visibility into the detailed malicious activity of each private IP address in your network in real time. To know more about illumination options, consult
Lumu Offerings.
- Containment: Implement immediate actions or long-term strategies to isolate or limit the spread of the incident.
- Eradication: Identify the root cause of the incident and eliminate it.
- Recovery: Recover affected systems to a known good state and confirm normal operations, perform testing to ensure systems are no longer compromised, and prevent future incidents.
How Lumu Helps
Confirmed compromise intelligence about the compromised device helps security analysts to understand where and how to contain and eradicate the compromise.
Recommended Actions
- Lumu Defender integrates with your security stack and gives your organization the ability to orchestrate an effective automated response to contain any cyber threat, in line with your policies.
- Lumu orchestration can assist you in the containment process by blocking connections to IPs identified as anonymization nodes within your perimeter security infrastructure.
- Use the threat Intelligence information, Mitre ATT&CK TTPs, and IoCs details from Lumu Portal to configure your security infrastructure scheme (firewalls, IDS, IPS, email gateways, etc) to avoid similar malicious activity.
- Lumu Portal provides your organization with information and details about the devices or IP addresses involved in the incident to initiate targeted investigations into the related internal devices.
- Based on your containment strategy, consider isolating the affected devices to prevent lateral movement and limit the spread of the incident within the network
- Identify related services and users and reset the credentials of all involved systems.
- If you suspect the initial attack vector was via email, check the details in the organization's mail server log files.
- Remove threats, and replace or restore the compromised assets to their previous state. Wipe and baseline affected systems if needed.
- Use Lumu technology to establish monitoring to detect further suspicious activity. The incident and its effects need to be remediated across the entire network.
- Complete malware scanning of all systems across the affected network.
Post-Incident Activity
This phase is designed to incorporate the lessons learned from each incident and to evaluate future improvements.
- Lessons Learned: Conduct post-incident reviews to analyze the incident and determine areas for improvement. This step should answer at least the next key questions:
- What were the root causes of the incident and the incident response issues?
- Could the incident have been prevented? How?
- What went well in the incident response?
- How can we improve our response to future incidents?
- Incident Reporting: Document the incident and share reports with necessary stakeholders.
- Process Improvement: Update policies, procedures, and tools based on findings from the incident.
How Lumu Helps
Lumu helps refine the current and future defense and response by continuously monitoring that the compromise has been eradicated.
- Use Lumu Continuous Compromise Assessment to monitor continuously any communication between your assets and anonymization infrastructure to make sure that no additional contacts are reported.
- Use the context information in the Lumu Portal for details on how the adversary works. Conduct root cause analysis and evaluate the habits of the users.
- Explore the related sources, Mitre ATT&CK Matrix, and articles provided by Lumu in the Context area to understand more about the Tactics, Techniques and Procedures used by adversaries and document the incident.
- Use the incident information to adjust your security policies and Mitre Matrix context to evaluate your security strategy. This may involve changing the configuration of the company's assets and conducting awareness campaigns, focusing on the users that own those devices.
- Coordinate with your endpoint protection technology vendor’s updates if needed.
- Document and share with the stakeholders all the lessons learned from the incident and recommendations of any aspect that could be improved to help prevent a similar cyber incident from reoccurring.