150582

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

December 2005

ADVISING USERS ON INFORMATION TECHNOLOGY


Bulletin
PREVENTING AND HANDLING Guide to Malware Incident Handling ITL Bulletins are published by the Information
MALWARE INCIDENTS: HOW TO and Prevention: Recommendations of Technology Laboratory (ITL) of the National Institute
PROTECT INFORMATION the National Institute of Standards and of Standards and Technology (NIST). Each bulletin
TECHNOLOGY SYSTEMS FROM Technology presents an in-depth discussion of a single topic of
significant interest to the information systems
MALICIOUS CODE AND
community. Bulletins are issued on an as-needed
SOFTWARE NIST's Information Technology basis and are available from ITL Publications,
Laboratory recently published NIST National Institute of Standards and Technology, 100
Shirley Radack, Editor Special Publication (SP) 800-83, Guide to Bureau Drive, Stop 8900, Gaithersburg, MD 20899-
Computer Security Division Malware Incident Handling and 8900, telephone (301) 975-2832. To be placed on a
Information Technology Laboratory Prevention: Recommendations of the mailing list to receive future bulletins, send your
National Institute of Standards and National Institute of Standards and name, organization, and business address to this
Technology Technology. The guide assists office. You will be placed on this mailing list only.
organizations and users in planning and Bulletins issued since August 2004:
Electronic Authentication: Guidance for
The term malware is used to describe implementing security programs to prevent
Selecting Secure Techniques, August 2004
malicious code and malicious software potential malware incidents and to limit Information Security Within the System
that are covertly inserted into an damage from unforeseen incidents that Development Life Cycle, September 2004
information technology (IT) system to might occur. Securing Voice Over Internet Protocol (IP)
compromise the confidentiality, integrity, Networks, October 2004
or availability of the data, applications, or Written by Peter Mell of NIST and Karen Understanding the New NIST Standards and
operating system, or to annoy or disrupt Kent and Joseph Nusbaum of Booz Allen Guidelines Required by FISMA,
the system’s owner. Malware incidents are Hamilton, NIST SP 800-83 discusses the November 2004
a significant external threat to the security different types of malware and Integrating IT Security into the Capital
Planning and Investment Control Process,
of many IT systems, often causing recommends prevention and incident January 2005
widespread damage and disruption, and handling techniques. The appendices Personal Identity Verification (PIV) of Federal
forcing users and organizations to carry provide additional resources on malware Employees and Contractors: Federal
out extensive, costly efforts to restore prevention and handling methods, and Information Processing Standard (FIPS) 201
system security. include detailed techniques and scenarios. Approved by the Secretary of Commerce,
A glossary of the many specialized terms March 2005
Malware includes five categories of used in the guide, a list of acronyms, and Implementing the Health Insurance Portability
inserted programs: viruses, worms, Trojan an extensive reference list of print and and Accountability Act (HIPAA) Security Rule,
horses, malicious mobile code, and April 2005
online resources are also provided. The
Recommended Security Controls for Federal
blended attacks. Viruses and worms are publication is available in electronic Information systems: Guidance of Selecting
usually designed to carry out their format from NIST’s website: Cost-effective Controls Using a Risk-based
functions without the user’s knowledge. http://csrc.nist.gov/publications/nistpubs/index. Process, May 2005
Blended attacks use a combination of html. NIST’s Security Configuration Checklists
techniques to insert malicious programs. Program for IT Products, June 2005
Malware also includes other attacker tools Malware: What it is Implementation of FIPS 201, Personal Identify
such as backdoors, rootkits, and keystroke Verification (PIV) of Federal Employees and
loggers, and tracking cookies which are Malware includes the following major Contractors, August 2005
categories of malicious code and Biometric Technologies: Helping to Protect
used as spyware. Spyware, when inserted
programs: Information and Automated Transactions I
into a user’s system, threatens personal Information Technology Systems, September
privacy and enables the attacker to monitor 2005
personal activities and to carry out • Viruses are self-replicating codes National Vulnerability Database: Helping
financial fraud. that insert copies of the virus into Information Technology System Users and
host programs or data files. Developers Find Current Information About
Viruses often result from user Cyber Security Vulnerabilities, October 2005
interactions, such as opening a Securing Microsoft Windows XP Systems:
file or running a program, and NIST Recommendations for Using a Security
include: Configuration Chccklist, November 2005
(Continued on Page 2)
2 December 2005

o Compiled viruses that o Network service worms • Tracking cookies are persistent
are executed by an that take advantage of cookies that are accessed by
operating system. These vulnerabilities in many websites, allowing a third
include file infector network services to party to create a profile of a
viruses, which attach propagate and infect user’s behavior. Tracking cookies
themselves to executable other systems. are often used in conjunction with
programs; boot sector web bugs, which are tiny graphics
viruses, which infect the o Mass mailing worms on websites and which are
master boot records of that are similar to e- referenced within the HTML
hard drives or the boot mail–borne viruses but content of a web page or e-mail.
sectors of removable are self-contained, rather The purpose of the graphic is to
media; and multipartite than infecting an collect information about the user
viruses, which combine existing file. viewing the content.
the characteristics of file
infector and boot sector • Trojan horses are self-contained,
viruses. non-replicating programs that Who We Are
appear to be benign, but that The Information Technology Laboratory
o Interpreted viruses that actually have a hidden malicious (ITL) is a major research component of the
are executed by an purpose. Trojan horses either National Institute of Standards and
application. These replace existing files with Technology (NIST) of the Technology
include macro viruses Administration, U.S. Department of
malicious versions or add new
Commerce. We develop tests and
that take advantage of malicious files to systems. They measurement methods, reference data,
the capabilities of the often deliver other attacker tools proof-of-concept implementations, and
macro programming to systems. technical analyses that help to advance
language to infect the development and use of new
application documents • Malicious mobile code is information technology. We seek to
and document templates; software with malicious intent overcome barriers to the efficient use of
and scripting viruses that that is transmitted from a remote information technology, and to make
infect scripts and are systems more interoperable, easily usable,
system to a local system. The
scalable, and secure than they are today.
understood by scripting inserted programs are executed Our website is http://www.itl.nist.gov.
languages processed by on the local system, usually
services on the operating without the user’s explicit
system. instruction. Programs delivered in
this way can be used by many • Attacker tools might be
• Worms are self-replicating, self- different operating systems and delivered to a system as part of a
contained programs that usually applications, such as web malware infection or other system
perform without user browsers and e-mail clients. compromises. These tools allow
intervention. Worms create fully Although the mobile code may be attackers to have unauthorized
functional copies of themselves, benign, attackers use it to access to or use of infected
and they do not require a host transmit viruses, worms, and systems and their data, or to
program to infect a system. Trojan horses to the user’s launch additional attacks.
Attackers often insert worms workstation. Malicious mobile Popular types of attacker tools
because they can potentially code does not infect files or include:
infect many more systems in a attempt to propagate itself, but
short period of time than a virus exploits vulnerabilities by taking o Backdoors are
can. Worms include: advantage of the default malicious programs that
privileges granted to mobile code. listen for commands on
Languages used for malicious a certain TCP or UDP
ITL Bulletins Via E-Mail mobile code include Java, port. Most backdoors
We now offer the option of delivering your ITL ActiveX, JavaScript, and allow an attacker to
Bulletins in ASCII format directly to your e-mail VBScript. perform a certain set of
address. To subscribe to this service, send an
e-mail message from your business e-mail
actions on a system,
• Blended attacks use multiple such as acquiring
account to listproc@nist.gov with the message
subscribe itl-bulletin, and your name, e.g.,
methods of infection or passwords or executing
John Doe. For instructions on using listproc, transmission. A blended attack arbitrary commands.
send a message to listproc@nist.gov with the could combine the propagation Backdoors include
message HELP. To have the bulletin sent to methods of viruses and worms. zombies (also known as
an e-mail address other than the FROM bots), which are installed
address, contact the ITL editor at on a system to cause it to
301-975-2832 or elizabeth.lennon@nist.gov
3 December 2005

attack other systems, and types of utilities and achieve consistent and effective results.
remote administration scripts that can be used Policies should include provisions that are
tools, which are installed to probe and attack applicable to remote workers, both those
on a system to enable a systems, such as packet using systems controlled by the
remote attacker to gain sniffers, port scanners, organization and those using systems
access to the system’s vulnerability scanners, outside of the organization’s control such
functions and data. password crackers, as contractor computers, home computers,
remote login programs, computers of business partners, and
o Keystroke loggers and attack programs and mobile devices.
monitor and record scripts.
keyboard use. Some Incorporate malware incident
require the attacker to • Common non-malware threats prevention and handling into awareness
retrieve the data from associated with malware include programs and provide guidance and
the system, while other phishing, which uses computer- training to users. Users should be alerted
loggers actively transfer based means to trick users into to the ways that malware spreads, the risks
the data to another revealing financial information that malware poses, the inability of
system through e-mail, and other sensitive data. Phishing technical controls to prevent all incidents,
file transfer, or other attacks frequently place malware and the role of users in preventing
means. or attacker tools on systems. incidents. Users should be aware of
Virus hoaxes, which are false policies and procedures for incident
o Rootkits are collections warning of new malware attacks, handling, including how to detect malware
of files that are installed are another common threat. on a computer, how to report suspected
on a system to alter its infections, and what can be done to assist
standard functionality in Recommendations for Preventing the incident handlers.
a malicious and stealthy Malware Incidents
way. A rootkit can make Establish capabilities to mitigate
many changes to a Organizations should protect their vulnerabilities and to help prevent
system to hide the information and information systems from malware incidents through documented
rootkit’s existence, malware through their ongoing IT security policy, technical processes, and
making it very difficult planning, management, and procedures. Appropriate techniques or
for the user to determine implementation activities. NIST combinations of techniques should be used
that the rootkit is present recommends that organizations take the for patch management, application of
and to identify what following actions to prevent malware security configuration guides and
changes have been incidents and to respond effectively and checklists, and host protection to address
made. efficiently to any attacks that might occur. vulnerabilities effectively.

o Web browser plug-ins Develop and implement an approach to Establish threat mitigation capabilities
provide a way for certain malware incident prevention, based on to assist in containing malware incidents
types of content to be the attack methods that are most likely to by detecting and stopping malware before
displayed or executed be used, both currently and in the near it can affect systems. NIST strongly
through a web browser. future. Choose prevention techniques that recommends that organizations install
Attackers often create are appropriate to the computing antivirus software on all systems when
malicious web browser environment and system, and provide for such software is available. Other technical
plug-ins that act as policy statements, awareness programs for controls that can be used are intrusion
spyware and monitor the users and IT staff, and vulnerability and prevention systems, firewalls, routers, and
use of the browser. threat mitigation efforts. certain application configuration settings.

o E-mail generators are Ensure that policies support the Establish a robust incident response
programs that can be prevention of malware incidents and process capability that addresses
used to create and send provide for user and IT staff awareness, malware incident handling through
large quantities of e- vulnerability mitigation, and security tool preparation, detection and analysis,
mail, such as malware, deployment and configuration. Malware containment/‌eradication/‌recovery, and
spyware, and spam, to prevention should be stated clearly in post-incident activities.
other systems without policies, which should be as general as
the user’s permission or possible to allow for flexibility in • Preparation. Develop malware-
knowledge. implementation and to reduce the need for specific incident handling
frequent updates. At the same time, policy policies and procedures.
o Attacker toolkits statements should be specific enough to Regularly conduct malware-
include several different make their intent and scope clear and to oriented training and exercises;
4 December 2005

designate a few individuals or a software vendors for analysis and


small team to be responsible for contact trusted parties, such as • Post-Incident Activity. Conduct
coordinating the organization’s incident response organizations an assessment of lessons learned
responses to malware incidents. and antivirus vendors, when after major malware incidents to
Establish several communication guidance is needed on handling prevent similar future incidents.
mechanisms so that coordination new threats. Identify needed changes to
among incident handlers, security policy, software
technical staff, management, and Be prepared to shut down or configurations, and the
users can be sustained if an attack block services such as e-mail or implementation of malware
occurs. Internet access to contain a detection and prevention controls.
malware incident and understand
• Detection and Analysis. Monitor the consequences of doing so. Be Establish malware incident prevention
malware advisories and alerts prepared to respond to problems and handling capabilities that address
produced by technical controls, caused by other organizations current and short-term future threats
such as antivirus software, disabling their own services in and that are robust and flexible. Maintain
spyware detection and removal response to a malware incident. awareness on the latest threats and the
utilities, and intrusion detection Identify those hosts infected by security controls that are available to
systems, to identify impending malware, considering users who combat each threat. Plan and implement
malware incidents. Review have remote access to systems appropriate controls, emphasizing the
malware incident data from and mobile users. prevention of malicious incidents.
primary sources such as user
reports, IT staff reports, and • Eradication. Be prepared to use The use of malware, spyware, phishing
technical controls to identify combinations of eradication attacks, and other attempts to collect
malware-related activity. techniques simultaneously for personal information are expected to lead
Construct trusted toolkits on different situations to remove to future identity theft and financial fraud.
removable media that contain up- malware from infected systems. Demands for better protection should drive
to-date tools for identifying Support awareness activities to the development of more robust spyware
malware, listing currently running inform users about eradication detection and removal utilities, and more
processes and performing other and recovery efforts. effective antivirus software. But there is
analysis actions. Establish a set of always a concern that better technical
prioritization criteria that identify • Recovery. Restore the controls could make attackers even more
the appropriate level of response functionality and data of infected resourceful and innovative in avoiding
for various malware-related systems and lift temporary automated detection and taking advantage
incidents. containment measures. Consider of the trust of users. Other future threats
possible worst-case scenarios and are viruses and worms that could attack
• Containment. Decide who has determine how recovery should PDA devices and cell phones, or that could
the authority to make major be performed, including use these devices as malware carriers.
containment decisions, when rebuilding compromised systems Organizations must always be aware of the
actions are appropriate, and the from scratch or known good latest threats and should be prepared to
methods of containment that will backups. Determine when to implement appropriate security controls to
be employed. Early containment remove temporary containment protect their IT systems.
can help stop the spread of measures, such as suspension of
malware and prevent further services or connectivity. More Information
damage to systems. Strategies Containment measures should be
and procedures for making kept in place until the number of The following Special Publications (SPs)
containment-related decisions infected systems and systems provide help to organizations in planning
should reflect the level of risk vulnerable to infection is and implementing effective security
acceptable to the organization. sufficiently low that subsequent controls. These publications are available
incidents should be of little in electronic format from the NIST
Provide users with instructions on consequence. The incident Computer Security Resource Center at
how to identify infections and response team should assess the http://csrc.nist.gov/publications.
what measures to take if a system risks of restoring services or
is infected, but do not rely connectivity and report to NIST SP 800-28, Guidelines on Active
primarily on users for containing organization managers, who are Content and Mobile Code, discusses the
malware incidents. Use updated responsible for assessing the security risks and security controls
antivirus software and other business impact of maintaining associated with the technology of active
security tools to contain the containment measures and for content.
incidents. Submit copies of determining actions to be taken
unknown malware to security concerning containment.
5 December 2005

NIST SP 800-31, Intrusion Detection NIST SP 800-45, Guidelines on Electronic


Systems (IDS), provides information on Mail Security, describes secure practices Disclaimer: Any mention of commercial
installing and using intrusion detection for the installation, configuration, and products or reference to commercial
organizations is for information only; it
systems. maintenance of mail servers and clients. does not imply recommendation or
endorsement by NIST nor does it imply
NIST SP 800-40, Version 2, Creating a NIST SP 800-53, Recommended Security that the products mentioned are
Patch and Vulnerability Management Controls for Federal Information Systems, necessarily the best available for the
purpose.
Program, helps organizations establish helps organizations to identify, select, and
patch and vulnerability management implement needed controls, including
programs to protect IT systems from the malware protection mechanisms for
exploitation of vulnerabilities. workstations, servers, mobile computing
devices, firewalls, e-mail servers, and
NIST SP 800-42, Guideline on Network remote access servers.
Security Testing, describes available
security testing techniques, their strengths NIST SP 800-61, Computer Security
and weaknesses, and the recommended Incident Handling Guide, describes the
frequencies for testing as well as strategies four phases of the incident response
for deploying network security testing. process -- preparation, detection and
analysis,
containment/‌eradication/‌recovery, and
post-incident activity.

You might also like