Deep Discovery 4.1 Advanced Threat Detection Certified Professional - Lab Guide
Deep Discovery 4.1 Advanced Threat Detection Certified Professional - Lab Guide
Trend Micro, the Trend Micro t-ball logo, InterScan, VirusWall, ScanMail, ServerProtect,
and TrendLabs are trademarks or registered trademarks of Trend Micro Incorporated.
All other product or company names may be trademarks or registered trademarks of
their owners.
Portions of this manual have been reprinted with permission from other Trend Micro
documents. The names of companies, products, people, characters, and/or data
mentioned herein are fictitious and are in no way intended to represent any real
individual, company, product, or event, unless otherwise noted. Information in this
document is subject to change without notice.
Lab 9: Configuring Deep Discovery Email Inspector and Verifying the Install .............. 137
Exercise 1: Activating and Setting the System Time ......................................................................................137
Exercise 2: Setup Virtual Analyzer Settings to use Deep Discovery Analyzer....................................... 139
Exercise 3: Configuring Mail Settings ................................................................................................................ 141
Exercise 4: Disabling Smart Feedback in DDEI ............................................................................................... 145
Exercise 5: Testing Virus Detection in Deep Discovery Email Inspector.................................................. 146
Exercise 6: Verifying if Events Have Been Detected..................................................................................... 148
Exercise 7: Test Component Updates (Engines/Patterns) .......................................................................... 149
LAB OBJECTIVES:
• Network Setup
• Back-End vApp Network Topology
• Login Credentials
• Accessing the Product Cloud Lab Environment
The specific settings that are configured on each host in the environment and the steps to access each
host is provided below. Carefully read all the information that is provided here before starting the
hands-on lab exercises.
Network Setup
The network configuration, device settings and login credentials for each virtual machine in the
classroom environment are listed here:
This virtual lab environment (vApp) is designed to complete student lab activities that are included in
the latest version of Deep Discovery Certified Professional Training.
Apex Central
• URL: https://192.168.2.41/WebApp.login.html
• admin / Trendmicro0!
Login Credentials
The instructor will distribute a unique user name and password to each class participant. These
credentials will be used for the duration of this training session. Write the user name and password here
for easy retrieval when needed during the different labs.
• User name: __________________________________________________
• Password: ___________________________________________________
Note: Google Chrome is the recommended browser to use for the classroom exercises.
1 In the email message that was sent to you by Trend Micro, click the link to access the lab
environment.
Note: If you did not receive the email message with the link, you may not have been correctly
registered for the class. Please inform the instructor immediately.
2 The Product Cloud 2.0 Training page displays the virtual lab that has been provisioned for you.
Hover over the workstation icon on the far right, and select Go to Lab Detail.
3 The Lab View is presented. This view displays the virtual machines available in the vApp.
4 Hover your mouse over one of the virtual machines, and click Remote Control.
Note: If the Status column displays a red icon, the virtual machine may not yet be running. In this
scenario, click the Start icon. Once the Status icon is green, you can click Remote Control to
access the virtual machine.
5 The selected virtual machine will be launched. It will take a moment for the VM to load and the
window to be resized.
Note: On higher resolution laptops, a resolution of 1920x1080 is recommended for optimal display.
7 To log into the virtual machine, click on the toolbar to send a CTRL+ALT+DEL command to
the virtual machine. Log in with the appropriate username and password as indicated in the
exercise steps.
8 To switch between the different virtual machines in the environment, click the image switcher in
the upper right-hand corner of the window.
Note: The connection icon on the toolbar will indicate if the network connection is adequate to run
the lab environment. Green bars should be displayed.
Once you are comfortable with navigating around the Product Cloud environment, proceed to Lab 2.
Note: In the following lab activities, you will be using a virtual Deep Discovery Analyzer for analyzing
samples. This not an official Trend Micro supported environment, and is only being used for lab
testing purposes. This setup should not be used for the delivery of Proof of Concepts.
Additionally, since this lab setup is unsupported, you might observe some cases where the Deep
Discovery Analyzer will appear to take longer than normal to analyze samples.
LAB OBJECTIVES
• Lab Preparation — DDI and DDAN
• Connecting Deep Discovery Inspector to Deep Discovery Analyzer
• Lab Preparation — Malware Samples
• Testing Virtual Sandbox Analysis Process
• Manually Submitting Suspicious Samples to Deep Discovery Analyzer
• Investigating Deep Discovery Analyzer Virtual Analysis Results
• Managing Suspicious Objects
• Adding Suspicious Objects to the Exceptions List
Note: To avoid possible time constraints, the DDAN VM in your student vApp has been pre-loaded with
sandbox images (Windows 10 and Linux CentOS) for use by DDAN for sample analysis.
In this activity, you will use the Deep Discovery Inspector Pre-Configuration Console to configure
initial network settings for Deep Discovery Inspector.
1 In the lab environment, switch to the VM-DDI-01 virtual machine, and hit the Enter key to display
the screen.
The Deep Discovery Inspector Pre-Configuration Console will be displayed as follows:
2 Enter the default password: admin and use the tab key to select Log On and click Enter. This will
display the Main Menu.
3 Select the menu item 2) Device Settings to configure the network settings for the Deep Discovery
Inspector. Click Enter.
Type: static
IP address: 192.168.2.110
Subnet mask: 255.255.255.0
Gateway: 192.168.2.1
DNS server 1: 10.34.47.251
DNS server 2: 8.8.8.8
5 To save your settings, use the Enter Key to navigate to Return to main menu.
6 Next, select the option 6) Log Off with Saving and press the Enter key.
8 This displays the following screen, indicating the URL for accessing the Deep Discovery Inspector
web console.
In this activity, students will activate the Deep Discovery Inspector using the Deep Discovery
Inspector web console.
1 In the lab environment, switch to the VM-WIN2012 virtual machine.
2 To log in to Windows 2012, select the lock icon (CRTL+ALT+DEL) that is displayed in the top right-
hand corner of the window and enter the following credentials:
• Username: Administrator
• Password: trendmicro
3 Next, open a web browser and connect to the Deep Discovery Inspector web console using the
following URL: https://192.168.2.110.
Alternatively, you can use the DDI tab that is provided in the web browser Favorites.
4 If a security certificate error appears, click Continue to this website (not recommended) and
accept the security warning.
5 Log in to the Deep Discovery Inspector web console using the credentials admin/admin.
6 Click Log on or hit Enter. You will be prompted to change the admin user’s password. Enter the
New password: Trendmicro0! which meets the password criteria as indicated below.
9 Enter the Activation Code that resides on the Windows Desktop in the file named license.txt
and click Save.
Note: This is only a requirement for the purposes of our virtual lab environment in order for the lab
exercises to work correctly.
• Log in to the Deep Discovery Analyzer web console using the following credentials:
- admin / Trendmicro0!
5 In the Deep Discovery Analyzer web console, go to Virtual Analyzer > Sandbox Management >
Smart Feedback and uncheck the option Enable Smart Feedback (recommended).
Best Practice: In actual deployments, always use sandbox images that closely match the
configuration of systems within your own network profile. For example, if the hosts in
your environment are running Windows 10, then you should create and import a
Windows 10 sandbox image that closely resembles those specific Windows 10
workstation configurations.
1 In the Deep Discovery Analyzer web console, go to Help > About. This is where the Deep
Discovery Analyzer API key is located that is needed in the next step to configure the connection
between Deep Discovery Analyzer and Deep Discovery Inspector.
2 Under Product Information, copy the Deep Discovery Analyzer API key.
3 Next, open a second tab in the web browser and connect to the Deep Discovery Inspector web
console.
4 In the Deep Discovery Inspector web console, go to Administration > Virtual Analyzer > Setup and
enable the check box Submit files to Virtual Analyzer.
5 Next, confirm that Virtual Analyzer is set to External and set the Server address to the DDAN’s IP
address: 192.168.2.120.
The DDAN has already been installed and fully configured on VM-ANALYZER for your use in the
vApp.
6 Next, In the API key field, paste in the API key that you obtained earlier from the Deep Discovery
Analyzer.
7 Verify the communications between the DDI and DDAN, by selecting Test Connection. Inform
your instructor if the connection test fails.
8 Once the connection has been verified, click OK to continue.
9 Next, click Save, and click OK to accept the Virtual Analyzer storage size warning message that
appears.
Note: For the purposes of having some DDAN analysis results to observe for the lab activities below, we
will configure the Deep Discovery Inspector to send “known” malware to Deep Discovery
Analyzer. Do NOT configure this in actual deployments unless you are doing so for testing
purposes only.
1 If not already logged into the Deep Discovery Inspector web console, log back in and go to
Administration > Virtual Analyzer.
2 Next, to configure which files Deep Discovery Inspector will submit to the virtual analyzer in Deep
Discovery Analyzer, select File Submissions from the navigation pane on the left.
3 By default, the following File Submission Rules are predefined:
Note: Transferred files are compared against Deep Discovery Inspector’s File Submission rules based
on priority. For example, if a file matches rule priority 1 (“Do not submit files”) and rule priority 2
(“Submit files”), the file will match “Do not submit files”. Ensure to take the priority order into
careful consideration when configuring File Submissions rules.
4 To enable the file submission for “Known Malware”, click the Edit icon at the end of line 1 for
Known malware.
5 In the New Submission Rule screen, select the option Submit which is listed under Action:
2 Log in to the Deep Discovery Demo web page using the following credentials:
trendse / demos
3 Click Download Sample #1 and save the file to your Desktop.DO NOT run the sample file.
4 When the “Sample sent and refresh” notification appears, click Close to continue downloading
the malware.
5 Wait 15-20 seconds, then connect to the web console of the Deep Discovery Analyzer.
6 Go to Virtual Analyzer > Submissions and select the Processing tab to view the submissions that
are currently being processed by the Deep Discovery Analyzer.
You should see the malwaresample1.exe file that you downloaded from the demo site in the
previous step similar to the following.
Note: If the Deep Discovery Inspector has NOT submitted this malware to DDAN after following the
above steps, please click on the Submit object link that appears at the top right-hand corner of
the Submissions page to manually submit the file to DDAN instead. This is a vApp lab
environment limitation only.
7 Once the virtual analysis process has completed, the event will appear under the Completed tab
as shown below.
Note: It can take several minutes in the vApp environment for the event to appear. Proceed to the next
lab activity without waiting the come back to this step later to verify the results once enough
time has lapsed.
Note: Files can alternately be manually submitted using the Deep Discovery Analyzer CLI tool located
in the following folder: DDAN/Administration/Tools.
For more information on using this submission tool, you can refer to the on-line Deep Discovery
Analyzer administration guide (https://docs.trendmicro.com/en-us/enterprise/
deep-discovery-analyzer-71/introduction/about-official-produ.aspx).
1 In the Deep Discovery Analyzer web console, go to Virtual Analyzer > Submissions and click the
link called Submit objects that appears in the top right hand corner of the web console (in blue
text).
2 Select Choose File then browse to C:/Lab_Files/distri/cve and select the file L1-1.doc.
3 Once the file is selected, click Open, then click Submit to send this file to the Deep Discovery
Analyzer.
4 Once the above sample file has been manually submitted, click the Processing tab to view the
submissions that are currently being processed by the Deep Discovery Analyzer.
The file will be listed as follows, with the Submitter information displaying as Manual Submission
to indicate that it was manually submitted to Deep Discovery Analyzer by a user.
5 In cases where the Deep Discovery Analyzer is not yet ready to process a received submission, it
will hold the object in the submissions queue until resources are available to analyze it. You can
view all submissions that are still waiting to be processed by the VA from the Queued tab.
Note: (OPTIONAL STEP) If you want to explore the DDAN submissions queuing process in your
environment, repeat the above step a few times to manually submit the sample
malwaresample1.exe that is located on your Desktop.
6 Once the analysis process has completed for the manually submitted L1-1.doc file, the
following event will be listed under the Completed tab.
Note: It can take several minutes (approximately 20 minutes) in the virtual lab environment for the
event to appear under the Completed tab. Do not wait for the sample to be processed. Continue
on to the next lab activity. You will have an opportunity to explore this sample again later.
Notice the explanation for the sample listed next to Notable characteristics. This description will
indicate any suspicious or malware characteristics that Deep Discovery Analyzer observed when
executing this file in the virtual sandbox.
In this case, the sample exhibited Malformed, defective, or known malware traits.
The analysis information above will be examined more closely in a later step.
7 Back in the web console on the Deep Discovery Analyzer, go to Dashboard > Summary and from
the Virtual Analyzer Summary widget, select the number 3 link next to Submissions.
8 This automatically redirects you to the Virtual Analyzer > Submissions page where you can drill
down further to learn more about the analyzed objects.
9 Click on the entry for the file object L1-1.doc.
10 Next, select the HTML icon next to Report to display Virtual Analyzer report for this file.
This displays the Virtual Analyzer Report. A partial view of the report is shown in the following
illustration.
The Virtual Analyzer report provides detailed analysis information for the analyzed object to
help you and your SOC team investigate and mitigate risk. Notice that the Virtual Analyzer
classified this particular analyzed object as HIGH RISK.
11 Scroll down the report to find out why the VA classified the object as HIGH RISK. Hint: Examine
the Notable Threat Characteristics details as you did earlier.
Summarize here some threat characteristics that were observed by the VA when it analyzed the
object?
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
12 Did the Virtual Analyzer detect any dropped files? Explain.
Hint: The malware deleted files but it also dropped atleast one file. List the name of a dropped file
if you can find it? Can you tell which detection engine detected this file?
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
13 Scroll down Network Destinations. How many networks did the file try to access?_____________
14 To confirm your answers for step 12 above, examine the Dropped or Downloaded Files area. Was
the file a known malware?________
15 Under Suspicious Objects, is there a SHA1 value for the object? Provide the value here if there is
one.
______________________________________________________________________________________
16 Navigate to the Process Graph Legend to understand what the object did in the sandbox.
17 Try selecting the WINDWORD.EXE hyper-link to reveal more information.
What does the icon next to WINWORD.EXE signify? How can you find out? Were there any child
processes executed by the sample during virtual analysis?
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
19 Which two tactics were used and which technique(s) were used by each observed tactic?
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
______________________________________________________________________________________
20 Still in the MITRE ATT&CK Framework Tactics and Techniques section, select some of the
hyper-links listed under Techniques to familiarize yourself with the threat information that is
provided through MITRE ATT&CK. For example, Indicator Removal on Host:
2 What are some of the entries that you see in your own Suspicious Objects listing?
______________________________________________________________________________________
______________________________________________________________________________________
3 Have any of these Suspicious Objects been synchronized with Deep Discovery Inspector yet?
How can you check?
______________________________________________________________________________________
4 Notice that clicking the hyper-link under Related Submissions, redirects you back to the
Submissions page, to that specific suspicious object submission where you can obtain all the
details that you explored earlier.
3 Next, verify that this object has been successfully added to the Deep Discovery Analzyer’s
Exceptions list. (Hint: Check the Virtual Analyzer menu to find the Exceptions list.)
LAB OBJECTIVES
• Adding a Network Group
• Adding Registered Domains and Services
• Updating Components
• Setting Geographic Location
• Configuring Time Zone Settings
By default, a network group called Default is already configured to monitor the entire network
that Deep Discovery Inspector can see traffic for. It is recommended to delete this network group
and create your own network groups with identifiable names that help to quickly pinpoint exact
network areas that may be affected when analyzing DDI threat detections.
2 Select the check box for the Group Name Default then click Delete.
4 Next, click Add and configure a new monitored network group using the following settings:
Group name: Company Network
IP address range: 192.168.2.0-192.168.2.255
Network zone: Trusted
5 Click Add. This will list the newly added network as follows. Click Save to continue.
Deep Discovery Inspector is now correctly configured for our lab environment to identify
whether attack traffic is originating from within the monitored “Company Network” or from
outside.
Note: The above configuration is acceptable for use in our lab environment but is not ideal for actual
deployments. It is recommended to further enhance the above configuration based on the
environment being used. For example, the above monitored, Company Network, can be further
split into multiple network segments. Again, it will be important to use descriptive names, such as
“Finance”, and “IT” etc. to know exactly which part of the network may be under attack.
In this next lab activity, the network group added above will be segmented into smaller groups (of
IP address ranges) by importing a pre-configured network file (cav.xml).
Deep Discovery Inspector will use this configuration for tagging detection logs, which makes it
easier for administrators to pinpoint where threats may be originating from or traveling to. Deep
Discovery Inspector will also display this information in reports and widgets.
1 In the Deep Discovery Inspector web console go to Administration > Network Groups and Assets.
2 Select Import/Export from the left-hand menu, then click Choose File.
3 Navigate to the Desktop folder and double-click the network configuration called cav.xml.
5 Click OK, to confirm this action. This will import the contents of the cav.xml network
configuration file.
6 Still in the Network Groups and Assets configuration page, click Network Groups from the menu
on the left.
The network group created earlier has been removed and replaced with a network called
MyOrganization.
7 Click the plus sign in front of My Organization to expand the group. This will display the following
network segments that were imported from the cav.xml file.
8 Hover the mouse pointer over one of the network segments in the list. Notice that this provides
an option to add a subgroup at that organizational level.
9 Click the Add Subgroup button for the Development Test Lab group. This displays the following
configuration settings.
12 Click Save.
1 Still logged in to the Deep Discovery Inspector web console, go to Administration > Network
Groups and Assets.
2 Select Registered Domains from the menu on the left.
3 Next, click Analyze.
This instructs Deep Discovery Inspector to analyze all the traffic that has been observed so far to
determine any domains and services being used in the network.
Since we are using a simplified network configuration in the virtual lab environment for this
training, no trusted domains will be auto-discovered by Deep Discovery Inspector at this point.
Note: In environments where domains cannot be automatically discovered by Deep Discovery Inspector
using the Analyze button, the trusted domains must be manually added to the Registered
Domain configuration. This process will be completed below.
4 Click Close, to exit from the Analyze window, then click + Add.
5 Enter the following domains as trusted domains. The domains can all be entered in at once using
a space or comma after each entry.
- ntp.cloud.trendmicro
- dns.cloud.trendmicro
- mail.cloud.trendmicro
The newly added domains will appear in the Registered Domain configuration as follows:
In this activity, you will be adding required trusted services to the Registered Services
configuration in Deep Discovery Inspector.
This configuration is used to prevent Deep Discovery Inspector from logging detections for your
trusted and legitimate network services.
1 From the Network Groups and Assets menu on the left, select Registered Services and click Add.
After clicking Add, you will have the following Registered Services defined for the network.
With this configuration, the Deep Discovery Inspector will no longer log detections for DNS
responses and SMTP service detections for the above defined hosts.
Since our lab environment has been simplified for training purposes, there is no proxy server required for
Internet access, and so we can skip this configuration in the Deep Discovery Inspector. Instead, you will
proceed to configuring the Deep Discovery Inspector update process by performing the steps below.
Note: To ensure proper functionality in Deep Discovery Inspector, components should be updated on a
regular basis.
Note: If there are several outdated components, the update process can take a few minutes to
complete. In this event, proceed to the next step to save time and you can check back later on the
status of the update. The update process will continue running in the background.
4 Click Source from the menu on the left and review the update settings. By default, the update
function uses the Trend Micro Active Update Server for sourcing updates. Note that in
environments with Apex Central, you have the option of setting the Source for updates to Apex
Central instead by selecting the option Other update source and entering in the URL for the Apex
Central.
5 Next, click Scheduled from the left menu to view the default update schedule (every 2 hours).
6 Change the scheduled updates configuration to Update every: 1 hour then click Save.
Best Practice: In actual deployments, set the update to occur during non-peak traffic periods.
2 In the Threat Geographic Map window enter a Title for this window (or accept the default) then
select your location by scrolling through the available choices in the drop down list. Click Apply.
This sets up a Threat Geographic map similar to the following, for the country you selected.
2 Click Save. At this time, please also verify that VM-WIN2012 also has the correct timezone
settings for your geographical region.
LAB OBJECTIVES
• Verifying Access to Back-end Services
• Testing with Demo Rules
• Testing the URL Filtering Engine
• Testing NCIE-Based Detections
Perform the following steps to verify network connections to Trend Micro back-end services used by Deep
Discovery Inspector.
1 Still on the VM-WIN2012 computer, open a new web browser tab and this time connect to the
Deep Discovery Inspector Troubleshooting web console at:
https://192.168.2.110/html/troubleshooting.htm
Alternately, you can use the DDI-Trouble Shooting tab that is listed in the browser Favorites Bar.
The following page will be displayed:
2 In the Troubleshooting web console, select Network Services Diagnostics from the menu options
on the left. Next, verify that all of the network services are selected then click Test.
3 The Result column should now indicate Testing... while the connection test is in progress. Wait for
the test to be completed.
Note: The time required to complete the services test depends on the network environment and the
number of services that you have selected.
4 Once the test function has completed, view all the connection test results displayed in the Result
column. All the services should now appear as “Connected”.
5 Once you have verified the above connections, close the DDI Troubleshooting web console
window.
Note: If a network event detected by Deep Discovery Inspector matches any of the above built-in demo
rules, these detections will be assigned a severity level of Informational. Rules used by Deep
Discovery Inspector to detect threats in your own network and how to configure them exactly,
will be covered in much more detail later in the training. For now, we are only using the built-in
demo rules in order to confirm that our Deep Discovery Inspector setup is working correctly.
In this exercise, we will run a DNS query to trigger the above DNS (request) demo rule Rule 2245 -
DEMO RULE - DNS (Request). This is very useful for verifying proper installation and detection
functionality of the Network Content Inspection Engine (NCIE) in your Deep Discovery Inspector.
The following steps can be performed on ANY host that is located in your Deep Discovery Inspector
monitored network. For our lab environment, we will use the VM-WIN2012 computer, to complete these
steps.
1 Still connected to the VM-WIN2012 computer in the lab environment, select the Command
Prompt from the Windows taskbar to open a command prompt window.
2 Next, enter the command nslookup ddi.detection.test to generate a DNS request
packet to resolve the domain: ddi.detection.test. The following results will be displayed
indicating that the domain does not exist.
If the Deep Discovery Inspector is working correctly in your environment and is able to see all the
network traffic for the network segments it is monitoring (as defined in a previous lab activity),
then this DNS request should be detected by Deep Discovery Inspector. This will be verified in the
next step.
6 Next, let’s view the All Detections again, only this time, set the Detection Severity sliding bar to
ALL severity levels. You should now be able view the detection (with the severity type:
Informational) that was made by Deep Discovery Inspector for the above DNS request.
7 Move across the columns to the right and view the information provided for this detection.
Notice the Attack Phase for this threat.
Note: Each built-in demo rule will trigger an event with different attack phases displayed. For example,
in this case, the attack phase is C&C Communication. Additionally, each demo rule detection
will generate a maximum of 10 log entries.
8 Next, to display additional details generated by Deep Discovery Inspector for this detection click
the icon that appears under the Details column. Note the rule ID, notable object, and threat
description for this detection.
9 Click the hyper-linked rule number (Detection rule ID) to open the Trend Micro Encyclopedia
where more information can be obtained on this rule.
10 If the link does not open the Trend Micro Encyclopedia page, repeat the above step using the
Chrome web browser.
11 The rule id hyper-link opens the following Trend Micro Threat Encyclopedia web page.
From this page, you will be able to obtain all the details for the related rule. In this case, rule
2245 is a demo rule therefore the information provided is not very interesting. For actual rules,
the information provided can be very helpful. You will note that various actions are listed under
Solution. These provide useful recommendations for incident response activities.
12 Before moving to the next activity, spend some additional time viewing the details for this event
so that you can become more familiar with the threat information that is available to you when
investigating your own threat detections.
Note: For more information about the built-in demo rules, refer to the Knowledge base article:
Using Deep Discovery Inspector (DDI) demo rules to validate monitored traffic.
2 Back in the Deep Discovery Inspector web console, go to Detections > All Detections.
3 From the list of detections, find the URL detection for the above URL violation, and click the
Details icon to view additional information about this particular detection.
4 Based on the details provided for this Malicious URL detection, which component detected this
threat? List a few other details that are provided for this particular detection.
5 Close the Detection Details page, once you have completed viewing the information.
Note: In upcoming lab activities, we will explore the Detections information in a lot more detail to gain
a much deeper understanding of threat analysis.
To verify if the NCIE service is functioning correctly within Deep Discovery Inspector, perform the steps
below:
1 In the web browser, enter the following URL (exactly as shown). You can alternately copy this
command from the commands.txt file that is located on the Win2012 desktop and paste it into
the web browser’s search bar OR use the “Traversal” shortcut in the web browser Bookmarks/
Favorites bar.
http://demo.trendenablement.com/cgi-bin/cmd.exe?/c+dir
Click Cancel when prompted to enter the credentials to complete the attack. After clicking
Cancel, the following HTTP error should appear:
Note: The above URL string, generates a web folder traversal attack. This is an attack that is
commonly used by cyber threat actors to gain unauthorized access to restricted directories and
execute commands outside of the web server's root directory.
2 In the Deep Discovery Inspector web console, go to Detections > All Detections in order to view
the Deep Discovery Inspector detection for the above web folder traversal violation.
A detection should appear similar to the following (see Notable Object column):
3 Click the Details icon to view additional information for this violation.
4 Examine the details that are available for Attack Phase, Threat Description and Protocol
Information that are shown for this NCIE (Network Content Inspection Engine) detection.
Note: Before performing any troubleshooting functions, check to ensure that your Deep Discovery
Inspector is using a current valid license, and that it is activated.
LAB OBJECTIVES
• Identify if DDI Can See Network Traffic
• Verifying Detection Capabilities
• Checking Current System Status of Deep Discovery Inspector
• Generating and Exporting Debug Logs
2 While the file is being downloaded, access the Deep Discovery Inspector web console and
observe the throughput indicator located in the top right corner of the screen.
The throughput indicator indicates the amount of network traffic that is scanned by Deep
Discovery Inspector.
You should observe a spike occurring during the download phase.
1 In the Deep Discovery Inspector, go to Administration > System Settings and select Network
Interface from the menu options on the left.
2 Next, click the link Network Traffic Dump. This will redirect you to the Deep Discovery Inspector’s
Troubleshooting portal Network Traffic Dump page.
3 Click Capture Packets then open a new web browser tab and initiate some traffic. For example,
you can repeat the same download of the Linux Kernel from the previous activity.
4 Once some traffic has been generated, return to the Deep Discovery Inspector Troubleshooting
page and click Stop to stop the packet capture.
5 Once the packet capture has been stopped, you will now have the option to View, Export or Reset
the latest Packet Capture. Click View.
6 This will open the internal network analyzer in DDI as follows where you can confirm whether or
not the traffic can be seen by Deep Discovery Inspector.
Note: Alternatively, in the previous step, you could have exported the packet capture to a file and then
used an external packet analyzer, such as Wireshark, to confirm if the traffic was correctly seen
and captured by Deep Discovery Inspector.
In the steps below, you will use a Ransomware test URL to verify if Deep Discovery Inspector is able to
correctly detect this threat.
1 Open a web browser on VM-WIN2012, and enter the following Ransomware test URL:
http://ca95-1.winshipway.com
2 The following output will be displayed:
3 Next, open a new web browser tab, and access the Deep Discovery Inspector web console.
4 Go to Detections > All Detections and verify that the Ransomware was correctly detected by Deep
Discovery Inspector. The detection will appear similar to the following:
If there is no detection indicated as above you can perform these additional checks as outlined in
the steps below.
5 Ensure that your workstation IP is in the IP range currently being monitored by your Deep
Discovery. This can be verified in the web console. Go to Administration > Network Groups and
Assets > Network Groups.
If the IP of the workstation is included in the monitored IP range, then the next step is to ensure
that the Deep Discovery Inspector is able to connect to required Trend Micro back-end services
as outlined in the next step.
6 Connect to the Deep Discovery Inspector Troubleshooting Portal.
https://192.168.2.110/html/troubleshooting.htm
7 From the menu on the left, click Network Services Diagnostics.
8 Verify that all the services are selected (checkbox is enabled) then click Test.
9 Ensure that all the Trend Micro back-end services are showing a status of connected similar to
above (sample snippet of screen).
2 Go to Administration > Virtual Analyzer > File Submissions and verify that you are using the
correct Virtual Analyzer File Submissions for your environment. If ALL files are being submitted,
Virtual Analyzer might be analyzing more files than it should be.
Note: In our lab environment, we have enabled the submission of known malware to generate more
detections for the purposes of having enough detections to work with in the lab activities.
Do not make any changes to the File Submissions settings at this time.
3 Next, go to Administration > Monitoring / Scanning > Deny List / Allow List. Allow & Deny lists can
be used to reduce analysis requirements. Leave the settings unchanged. You will have a chance
to configure Allow & Deny lists in upcoming lab activities.
The following lab activity will guide you through this process.
1 Open a web browser and connect to the following URL to access the Deep Discovery Inspector
Troubleshooting portal:
https://192.168.2.110/html/troubleshooting.htm
The troubleshooting page will display the Debug Log Settings. Note that by default, the debug
logs are all set to “Error”. This is required for normal system operation for the device.
2 Next, depending on the module you are troubleshooting, Trend Micro Technical Support may
instruct you to set various modules shown here to “Debug” mode. Try setting the tmufed
detection debug log setting to debug as follows:
3 Once the various debug settings have been configured, click Save.
4 Once you have configured the debug logs (as instructed by your Trend Micro Technical Support
representative), you will then need to reproduce the DDI issue or problem that you are
experiencing. For demonstration purposes, open a new browser tab and connect to the following
URL: wrs41.winshipway.com. You can alternately select the wrs41 tab listed in the in the
web browser Favorites bar.
5 After reproducing an issue, in this case, generating a web reputation violation, the next step is to
export the Debug Logs by clicking on Export.
6 This will download the debug archive file debug_log.zip to your local machine.
Once downloaded to your workstation, this debug archive can then be sent to your Trend Micro
Technical Support representative for further troubleshooting assistance.
7 IMPORTANT: After you have completed your debugging using the above steps, you must reset
the debug log levels back to Error and click Save. This configuration is illustration below.
Note: If the Debug setting is not set back to Error, this can negatively affect Deep Discovery Inspector’s
performance.
LAB OBJECTIVES
• Lab Preparation - Generating Detections using Packet Captures
• Investigating Dashboard Widget Information
• Finding the Root Cause
• Using Top Affected Hosts Widgets to Identify Compromised Hosts
• Finding non-Windows Malware
2 This opens the application as follows. Ensure that the Adapter is set as follows.
3 Next if there are any packet files already loaded the Packet File: section as follows. click Clear.
5 Browse to the PcapsStage1 folder that is located on the Desktop, select all the files at once (by
clicking in the list and pressing the CTRL-A) and click Open.
6 Under Options, change the play speed to Burst then click Play.
7 After the packet file playback has stopped, return to the Deep Discovery Inspector web console
and go to Detections > All Detections to confirm that detections were made for the packet
captures you ran in the previous step. The output should appear similar to the following.
The Dashboard in the Deep Discovery Inspector web console is populated based on a 10 minute
interval, whereas the Detections > All Detections page is updated in real-time.
When performing the steps below, do not wait for the web console to refresh. Even if your
widgets do not exactly match the illustrations in this lab, please move on to the next step so that
you will have enough time to complete all the lab activities. You can recheck your widgets at any
point to see the refreshed results.
3 From the left-hand menu, go to Top Trends, then scroll down (or type “malware” in the Search
field) and select the widget Top Malware-infected Hosts.
4 Click Add to add the Top Malware-infected Hosts widget to the dashboard.
5 From the Summary tab in the Dashboard, locate the Top Malware-infected Hosts widget that was
just added.
6 In the top-right corner of the widget, select the down arrow and click Widget Settings to access
the customization options for this widget.
Note: At this point, proceed with the next steps in this activity as it will take a few minutes for the
refresh to occur, and for the host machine to appear in the widget. This widget will be re-
examined in a later step.
You can alternately go to All Detections instead, and review the same ransomware details from
there.
10 Close the current Host Details page and return to the Dashboard page.
11 Navigate to the Top Malware-infected Hosts widget, and click the bar for the IP address
192.168.106.141.
This provides is more convenient way to link directly to the same Host Details page seen earlier.
Best Practice: Using the Dashboard as a starting point during threat analysis makes it easier to
drill-down directly to the information that is most important to you.
12 In the Host Details page, try to determine the following information about this particular
‘malware’ detection.
14 Examine all the information provided for this threat and try to determine the following:
• Which Detection Rule ID was matched? Why was this rule triggered?
___________________________________________________________________________________
• Are there other rules which can detect communication from a poison ivy RAT? Where can
you look to find out?
___________________________________________________________________________________
• List the MITRE Tactics and Techniques typically observed for this attack?
___________________________________________________________________________________
• Which IP address did the affected host connect to? Were any other hosts affected?
___________________________________________________________________________________
Note: Top Malware-infected Hosts widget only shows detections which indicate the host has been
compromised, which will not include all of the detections triggered for that particular host.
In this exercise the Top Affected Hosts widget will be used to help identify the root cause of detected
events from a different host.
1 Return to the Dashboard page in the Deep Discovery Inspector web console.
2 Select the Summary tab, and navigate to the Top Affected Hosts widget.
Unlike the previous widget, these events do not necessarily mean the host is compromised. For
example, a generated event could have been handled by an end point security solution.
3 Next, click the row for host 172.16.100.17 to see more information. This will display all the events
associated with this host for the given time frame similar to the following:
• Here, we can see that a malicious java Java_Gondy.A is download by the host.
• This is a Trojan which is part of a Java applet that exploits a Java Runtime Environment
(JRE) vulnerability.
• The attack checks if the system is running on Windows OS and downloads and executes a
file detected as BKDR_POISON.BLW.
• The malicious Java applet then deletes the binary once executed.
4 Click each of the above Details icon to view the information for the full attack process described
above.
2 In the Deep Discovery Inspector web console go to Detections > All Detections.
Note: After the above detections are displayed, it will take another 10 minutes for the Dashboard
widgets to be refreshed and populated with this new information.
Note: Based on the events detected, the Host Severity is the impact on a host as determined from
aggregated detections by Trend Micro products and services.
This helps determine the likelihood of the host being compromised. For more information refer to
the Deep Discovery Inspector Online Help or Administrator’s Guide.
3 Click the country name displayed in the right-side pane to view specifics about the malware and
the events.
4 Next, click on the number 2 hyper-link shown under Event in the Singapore details to see the
specific events.
This also links to the All Detections page, but this time, the output has been filtered by the C&C
server IP address as follows.
This will link to the Detection > Affected Hosts page filtered by Hosts with C&C Communication
detections.
7 In the Affected Hosts page, select the hyper-link number provided under the C&C
Communications column.
Note: Affected Hosts detections will be explored in more detail in a later activity.
8 This will display the following details about the C&C callback server. View the Peer Host column
for the name of the C&C server that was detected.
9 Next, click the icon under the Details column for the poison ivy threat.
This will display the full detection details that we have mostly already explored for this threat in
an earlier activity. In the next lab, you will look at some additional threat information that is
provided by Deep Discovery Inspector.
10 Leave this page open and proceed to the next exercise.
In this exercise, you will examine the Threat Connect information for the same C&C Communication
detection as in the previous activity.
1 In the Detection Details page for the poison ivy event, click the button View in Threat Connect.
2 This opens a connection to Trend Micro’s Threat Connect portal similar to the following.
Here, you can view the correlated threat data from the Trend Micro Global Intelligence Network
to help you better understand the threats or suspicious objects in your network.
3 Next, under Relevant Threat Information, click View Report the TROJAN variant.
4 Examine and familiarize yourself with the different threat intelligence that can be obtained from
this page.
In the following exercise, a different widget will be explored that quickly shows the different malware
types that are being detected by Deep Discovery Inspector in the monitored network.
1 In the Deep Discovery Inspector web console, go to Dashboard > Top Trends.
2 Add the widget Top Malicious Content Detected and change the view to Pie Chart. (If required,
you can refer back to the steps you previously completed for a similar activity.)
Note: If the widget information does not appear similar to the following, then most likely a widget
refresh has not yet occurred.
3 Look at this widget to determine which additional OS’s (aside from Windows), were affected by
malware detected by Deep Discovery Inspector.
___________________________________________________________________________________
___________________________________________________________________________________
___________________________________________________________________________________
LAB OBJECTIVES
• Lab Preparation — Generating Detections
• Identifying Affected Hosts
• Enabling Detection Rules
• Disabling Logs for Safe Events
• Marking Detections as Resolved
• Exporting Logs for your Security Team
• Deactivating Detection Rules
Note: Ignore any “malware” warnings by the browser. Since the file has reached the endpoint, Deep
Discovery Inspector has seen the traffic already.
3 Use the TEST.BAT tab in the web browser Bookmarks bar OR copy the command from the
copy-n-paste.txt file on the Desktop and paste it into the web browser’s search bar:
http://detection.trend.local/web/detection/?file=../../../test.bat
When prompted to log in, click Cancel. The will produce the following server error that you can
ignore.
Note: The above test simulates a “directory traversal” detection in Deep Discovery Inspector because
the bat file does not exist. A directory traversal also called path traversal attack, is an HTTP
attack which tries to access files and directories that are stored beyond the web root folder. This
can allow attackers to access restricted directories and execute commands anywhere outside of
the web server's root directory.
4 After performing the above steps to generate new detection logs, connect to the Deep Discovery
Inspector web console and go to Detection > All Detections to examine the events.
5 Ensure that new detections are listed for the activities performed above similar to the following:
This information can be helpful for prioritizing the hosts to investigate immediately at the first sign of a
detected threat to help stop the spread of further attacks faster.
1 In the Deep Discovery Inspector web console, go to Detections > Affected Hosts.
The Affected Hosts page will display a summary of all hosts with detected threats similar to the
following:
Best Practice: Use Affected Hosts to very easily determine the attacks with the highest Host Severity
score, and the specific host(s) affected by the threat.
2 Examine the Affected Hosts page. The detections for each host are assigned to one of the six
phases of a targeted attack as indicated above.
Note: In the case where a specific attack phase cannot be assigned to the detection, the attack will be
listed under the column Unknown Attack Phase.
3 For the dc2016 host, in which attack phase(s) did Deep Discovery Inspector detect the events?
(If the dc2016 host is not listed, most likely the refresh has not yet occurred and you can come
back to this question later.)
4 For the host win2012, click on the hyper-linked number that appears under the Point of Entry
column.
5 This will open the Host Details screen displaying all Point of Entry attacks that were discovered
by Deep Discovery Inspector on host win2012 at this point in time.
Also note the Filter (Attack phase: Point of Entry) that is applied. This will show just the relevant
Point of Entry events for win2012. You also have the option to save this search query for future
use.
6 Click on the Details icon for threat Possible Directory Traversal Exploit Attempt to view the full
information about this threat:
7 Examine the details for this threat and try to determine the following:
Note: The Connection Summary allows you quickly see exactly which hosts established the connection.
Of importance here is the “blue circle” which indicates the interested host for this particular
detection.
Additional Information, provides information such as the Threat Scanning engine or module that
detected the threat. You can also see whether this detection is being mitigated by a Mitigation
Server.
Note: If you do not use a Mitigation Server in your environment, you will see the description “To be
mitigated”.
11 Close the Detection Details page and return to Detections > Affected Hosts again. This time
examine the Host Severity column.
By default, the detections are sorted in descending order by Host Severity, where the hosts with
the highest combined severity level will be listed first. This helps you to more quickly prioritize
the hosts that need your immediate attention.
12 What is the Host Severity of win2012? Can you determine why? (Hint: Look at the Host Details
again for the Point of Entry. Was the threat internal or external?)
13 Does this host severity shown indicate that win2012 is definitely compromised?
14 This links you to the Online Help for more information on Host Severity ratings.
15 On the Affected Hosts page, click the IP address 192.168.2.230 for the dc2016 host.
This will link to the Host Details page. Notice the output is showing all detections related to ALL
Attack Phases. Remember earlier in Step 5 on page 98 the hyper-link under Point of Entry was
selected instead, and this filtered the Host Details by Point of Entry detections.
This time, by selecting the IP address hyper-link, you can see the detections for ANY/ALL of the
attack phases. For example, here you can also see the detections made during Point of Entry,
Lateral Movement, etc.
16 Return to the Affected Hosts list, and view the Details for the Lateral Movements detected on
the host dc2016.
17 Under Detection Information, click some of the available links provided for MITRE ATT&CK™
Tactics and Techniques and examine the type of threat information that can be obtained from the
MITRE ATT&CK™ web site about this attack.
18 For example, clicking the hyper-link TA008 for Lateral Movement provides the following
information about this attack. What was the particular technique detected by Deep Discovery
Inspector for the Lateral Movement detection in your environment?
Best Practice: A good starting point for your threat analysis is Affected Hosts because it allows you
to quickly find and prioritize the hosts in an affected network where deeper
investigations will need to occur. However, avoid basing any hard conclusions on the
Affected Hosts information alone, as this will not always provide a clear or full view on
whether a particular high severity threat is inter-linked, or part of the same chain of
attacks. Instead, the Affected Hosts information should always be used in conjunction
with other investigative and analysis work that is taking place to dig deeper and
understand the threats in order to stop and prevent them.
19 Go to Detections > All Detections and view the Interested Host column. The value shown for
Interested Host represents the Affected Hosts information. If this column is not displayed in your
interface, select Customize Columns and add the column Interested Host.
This provides an alternate way to access some of the same information that we worked with
already in the previous activities. For example, here you can see again the individual Point of
Entry and Lateral Movement detections that were explored already through the Affected Hosts
page in the previous activities.
3 Next enable this rule by clicking the null symbol located in front of the rule number. This should
change the null symbol into a green check mark symbol. Rule 2682 is now enabled.
4 Next scroll back to the top of the page click Save Changes to continue.
5 Once the changes have been saved, switch to the VM-KALI Linux computer in the lab
environment. Hit Enter and type in the root password of trendmicro.
6 In the Kali desktop select Applications > Terminal to open a Linux terminal window.
Note: The above command $nmap --script http-enum <host> is a tool used for pen-testing but
is of course also used by hackers as well to enumerate common web applications, to enumerate
common directories of web applications, and many other interesting files. http-enum detects a
lot of popular web applications that are known to be vulnerable.
For more information on the nmap utility and other nmap commands that can be used for
pen-testing, you can refer to the following resources:
• http://nmap.org
• http://nmap.org/nsedoc/
• https://secwiki.org/w/Nmap/Script_Ideas
• https://secwiki.org/w/Nmap/Script_Vault
8 Once the nmap command has been executed, switch back to the VM-WIN2012 console.
9 In the Deep Discovery Inspector web console, go to Detections > All Detections.
10 View the entries for the above nmap scans. The following detections should be displayed:
11 The next step will need to performed using the Chrome web browser. If you are not already using
Chrome, you must start a new connection to the Deep Discovery Inspector using the Chrome web
browser.
12 Next, go to Detections > All Detections and click the Details icon for one of the NMAP detections.
Note the rule that was matched this detection. The rule is 2682 NMAP - HTTP (Request),
which is the rule that you enabled earlier.
13 Click on the rule ID 2682. This connects to the Trend Micro Threat Encyclopedia where
information can be obtained for this particular rule.
14 Examine the information that is provided in the threat encyclopedia for DDI Rule 2682.
• Expand the Overview section and review the summary.
• Go through the Technical Details.
• Under Solution take a look at any recommended immediate actions that are suggested for
this particular detection type. There are even secondary actions given.
Lab Preparation
1 Before proceeding to the next activity, switch back to the VM-KALI computer in the lab
environment and deploy the following nmap command to generate TCP port scan detection in
preparation for the next set of lab activities.
# nmap -v -sT 192.168.2.0/24 (This is a TCP port scan.)
2 Switch back to VM-WIN2012 in the lab environment, and in the Deep Discovery Inspector web
console, go to Detections > All Detections to ensure that you are seeing detections for the above
step.
Note: If you are not seeing any detections, notify your trainer before proceeding to the next lab
activity.
The events will appear as ports scan detections similar to the following.
The steps below will guide you through the required configuration for the above use case.
1 Still in the Deep Discovery Inspector web console, go to Detections > All Detections.
2 Click the Advanced link to perform an advanced search.
3 From the Filter drop-down, find Detection Information, and select Threat/Detection/Reference.
4 Set this filter to contain the text “scan“.
5 With the filter set, click Search.
This should display all the nmap detections for all the port scans executed in the previous activity
similar to the illustration below.
6 Next, click the Details icon for one of the port scan detections that are listed.
7 Under the Detection Information, find the Detection rule ID that was matched and record it here:
______________
8 Close the Detection Details page, and in the web console, go to Administration > Monitoring /
Scanning.
10 Click + Add ,and in the Add Exception screen, configure the following settings to create an
exception for rule 4226 that was recorded above.
Status Enabled
Description Internal security audits
Exception Criteria Detection Rule ID in 4226
11 Next, click + to add another exception criteria using the following configuration settings:
Status Enabled
Description Internal security audits
Exception Criteria Source IP Address In 192.168.2.232
Note: From this point forward, any traffic matching detection rule 4226 and source IP
192.168.2.232 will no longer be logged to the Detections logs.
14 To verify the exception rule created above, switch to the VM-KALI computer in the lab
environment repeat the earlier port scan activity by running the following nmap port scan
command.
# nmap -v -sT 192.168.2.0/24 (This is a TCP port scan.)
15 Once the above port scan is complete, switch back to the VM-WIN2012 console.
16 In the Deep Discovery Inspector web console, check Detections > All Detections again.
17 Are detections being logged for this event now?
They should NOT be logged as detections at this point. Check the time stamps on the detections
to be sure.
18 Proceed to the next exercise, where we will manually mark the older port scanning detections as
Resolved now that are our detection exceptions are in place and working correctly.
In this activity, you will mark all previous scan detections (logged prior to the configured exception rule)
as Resolved.
Best Practice: This action helps a security administrator or officer to easily identify detections that
have already been analyzed and taken care of.
1 In the Detections > All Detections page, repeat the advanced search that was performed in a
previous activity to find all port scan detections.
2 The advanced filter should appear as follows:
• Filter: Threat/Detection/Reference > Contains > scan
Click Search.
3 Next, click on Mark Displayed as Resolved, and when prompted, select Mark Detections as
Resolved.
4 This will replace the flag icon under Status to a green check mark indicating that the detection is
now Resolved. Alternately, you can click on the flag under Status, and this will also mark a
detection as resolved.
3 After configuring the above search filter, click Search. This should display results similar to the
following:
7 In the all_detection folder, open the file threats.csv using Notepad ++.
8 The XML file will only contain detection logs for the above Detections search query. Therefore,
there will not be any port scans in this CSV export.
After completing a thorough analysis of the system and detection logs, the team concluded that
going forward, since there are no MySQL servers being used on their internal network, any rules
associated with this service can be safely deactivated.
Your job is to configure the above case scenario. The following steps can be used to check your work.
Note: This activity is solely being used for training purposes, nevertheless, in an actual deployment, it
is strongly recommended to disable ANY detection rules that are NOT required or relevant for
your network in order to preserve Deep Discovery Inspector computing resources.
As the fictitious network environment for our use case is not using any MySQL servers, rules
associated with this service can be deactivated.
1 Go to Administration > Monitoring / Scanning > Detections Rules.
2 Press the keys CTRL-F simultaneously, and in the search box that appears, enter mysql.
3 You will need to hit the ENTER key to scroll down and view additional search results. In total there
should be 8 MySQL rules as follows:
• 559, 560, 561, 562, 564, 2220, 2239, 2240
4 To obtain more information about one of these MySQL rules, click the rule number hyper-link
such as 559. This will connect to the Trend Micro Threat Encyclopedia page where you can view
the detection rule details such as severity, protocol, confidence level and so on.
7 Repeat the above step to disable the remaining 7 MySQL rules in your search results.
8 With all 8 MySQL rules now disabled, scroll to the top of the Detection Rules page, and click Save
Changes.
From this point on, Deep Discovery Inspector will no longer be able to detect MySQL events
matching these disabled rules.
Best Practice: Disabling detection rules like the following, might be especially useful when first
deploying Deep Discovery Inspector, as your security team identifies all traffic and
events deemed “normal” or “safe” in your organization’s network.
LAB OBJECTIVES
• Generating On-demand Reports
• Creating a Scheduled Report
• Obtaining IOCs from Virtual Analyzer Report Investigation Packages
2 Click Add and select Threat Detection Report as the Type. Here you can also specify the number
of top threats to be included in the report. Accept the default value of 10 top detections.
6 Click the PDF icon from the Download column to download the report PDF file.
7 Accept default file name for the report ThreatDetectionReport_TOP10_... and save it to
the Desktop.
8 Double-click the Threat Detection Report file to open it. By default, the report will open in your
web browser as follows. Take some time to go through the report to see what is included.
9 Navigate through the various sections of the report and review the following:
• What was the TOP attack source and for which threat type?
______________________________________________________________________________
• Is the above threat a true threat? If not, how can we prevent this type of detection from
being logged and appearing in our reports going forward?
______________________________________________________________________________
• Were there any files downloaded by malware? If so from which location (IP address or
domain) were the files downloaded?
______________________________________________________________________________
• Which day exhibited the highest threats for the reporting period?
______________________________________________________________________________
• How many samples were submitted to the Virtual Analyzer in this reporting period? How
many of the samples/files turned out to be High risk?
______________________________________________________________________________
2 Click Add and create a new scheduled report using the following settings:
3 Click Save. The scheduled Host Severity report should appear as follows.
4 After scheduled reports are generated, they will appear as icons in the calendar under Schedule
Reports.
5 (Optional) Create an on-demand Report for Host Severity and view the information that is
provided.
2 Select the Details icon for the EXPL_CVE20120158 threat. If you do not see this threat listed in
your view, select any other threat, and view the details.
3 Under Detection Information, click the hyper-link (Refer to File Analysis Report) to jump to this
section of the detection details.
4 Under File Analysis Result, select the Download drop-down, then click Investigation Package.
5 Take note of the password for the archive file and click OK to download it.
6 When prompted save the investigation package ZIP file to the Desktop.
IOCs and other files in this Investigation Report generated by Virtual Analyzer (DDAN) File
Analysis report, can be shared with your Security Analysts for further investigation. In the case
where the malware file is deemed to be a true threat, the included SOs can be shared with your
own security devices, and IOCs can be used to perform threat intelligence sweeps in your
organization.
LAB OBJECTIVES
• Activating and Setting the System Time
• Setup Virtual Analyzer Settings to use Deep Discovery Analyzer
• Configuring Mail Settings
• Testing Virus Detection in Deep Discovery Email Inspector
• Verifying if Events Have Been Detected
• Test Component Updates (Engines/Patterns)
Note: Before proceeding to the next step, ensure that both Deep Discovery Email Inspector modules
appear as Activated. Notify your Instructor if this is not the case.
4 Time setting changes will trigger a system restart. To continue, select Save and Restart.
2 Click Test Connection then click Save. The registration status should now appear as Registered.
Note: For actual deployments, follow your specific security policy and regulations.
4 Click Save.
1 Still in the DDEI web console, go to Administration > System Settings > Operation Mode and select
MTA mode for the operation mode.
2 Next, go to Administration > Mail Settings > Connections and verify the following configuration.
This configuration enables DDEI to accept mail traffic:
• SMTP Interface: set Port to 25
• Connection Control: Enable the option Accept all, except the following list
6 Next, from the Limits and Exceptions, set Permitted Senders of Relayed Mail to Hosts in the same
subnet as follows.
7 Click Save.
8 (Optional) Next, you can select the SMTP Greeting tab and either accept the default SMTP
greeting message or configure your own.
9 (Optional) Go to Policies > Exceptions to add any exceptions for Messages, Objects (files), URL or
Domain and Graymail.
Note: The above configuration can be used to avoid false positives for unresolvable internal domains or
URLs.
Note: This configuration is only a requirement for the purposes of our virtual lab environment in order
for the lab exercises to work correctly.
1 Still connected to the Deep Discovery Email Inspector web console, go to Administration >
Scanning / Analysis > Smart Feedback.
2 Under Smart Feedback, remove the check mark in the box for Enable Smart Feedback
(recommended) to disable it as follows:
4 Later in this exercise, we will check the Deep Discovery Inspector detection logs to view the
details for this test message.
5 To change the message tag end stamp seen above for all emails processed by DDEI, go to Policies
> Policy Objects > Stamps and enter a new string for End stamp. Don’t forget to disable the
Default stamp as follows if you are adding your own end stamp.
8 Click Send to send user2 this message with the eicar.zip compressed and password
attachment.
9 Before proceeding to next exercise, examine the Sent folder for user1. There should be 2
messages (or 3 messages if the optional step was performed above).
Inform your instructor if you do not see at least the first 2 test emails that were sent.
5 (Optional) Earlier when a test email was sent from user1 to user2 with the eicar.com
attachment, DDEI quarantined the message (as expected), however user2 did not receive a
quarantine notification or explanation. The email was simply quarantined.
Challenge: Can you find a setting in DDEI that allows you to configure recipient notifications
when an email has been quarantined by DDEI? Hint: Go to Policies > Policy Management
When there is no Internet connection available, a message will display indicating “No available
Internet connection”. In this case, you should can perform the following checks:
• Verify if Deep Discovery Inspector has been configured to be allowed to go through the
firewall
• Check if you need to use Proxy settings for Internet access
LAB OBJECTIVES
• Creating a Policy Object For Content Filtering
• Creating a new Policy for Content Filtering
• Testing the Content Filter Policy
• Viewing the Content Filter Policy Violation
• Viewing the Quarantine
5 Click Save to continue. The newly created keyword list should now appear as follows:
4 Set the Message section to Body then select the keyword list that was created in the previous lab
activity.
5 Click Save.
6 Next scroll down to the Actions section, and set the Action to Block and quarantine.
8 Click Save to save all the changes to the new content filtering rule. The new rule will appear as
follows with the action of Block and quarantine:
3 Provide an optional description and leave the remaining settings at their defaults.
5 Next, go to Threat Protection and select the rule Quarantine (high-medium-risk) and tag (low-
risk). Click Add.
6 Click Save to save the new policy. Ensure the new content filtering policy is enabled.
7 Also verify that the rules for this policy correctly shows the Keyword list for the Content
Filtering rule, and Quarantine (high/medium-risk) and tag... for the Threat Protection rule.
Once the above policy has been configured, any messages detected with the word “free” in the
message body, should now be blocked and quarantined by the Deep Discovery Email Inspector.
2 Next, check user2’s inbox. The message sent above should NOT appear in user2’s inbox
because the Action configured for the content filtering rule was set to Block and quarantine.The
notification displays as per the settings configured earlier.
2 Try out the different actions that can be taken on the quarantined message. An administrator can
Delete this message or Release it to the recipient of the email.
3 Release the message. A notification appears to indicate that the message will not be reprocessed
before being sent to the recipient. Click OK to confirm the release of the email.
4 Verify that user2 has successfully received the message that was released from quarantine.
5 Above, we have seen the behavior of the content filtering when the rule action was set to Block
and quarantine. This time configure the content filtering rule action to Delete Message. You can
refer to the previous activities if you require help.
6 Once you have configured the rule as specified above, compose and send a test message from
user1 to user2 with the keyword “free” in the body of the message.
7 Check the inbox for User2. This time, there should be a notification message received from Deep
Discovery Email Inspector.
8 Check for this detected message and also check the quarantine. Was this detection quarantined?
This time is should NOT be in the quarantine.
To avoid any possible time constraints, the following lab preparation steps have already been completed
for you:
• Deep Discovery Director installed and network settings configured
• Deep Discovery Inspector and Deep Discovery Analyzer product firmware updates already
downloaded
• Sandbox image prepared (Windows 7 client sandbox image already prepared) and saved to Deep
Discovery Director folder
LAB OBJECTIVES
• Registering with Deep Discovery Director
• Populating the Deep Discovery Director Repository
• Creating a Hotfix / Critical Patch Deployment Plan
4 Next, go to Appliances > Directory. You can observe from this page that there are currently no
Deep Discovery appliances that have been added to Deep Discovery Director, or that are being
managed as of yet.
In the steps that follow, you will be adding Deep Discovery Inspector to Deep Discovery Director
so that it can be centrally managed.
5 To register Deep Discovery Inspector with Deep Discovery Director, you will first need to obtain
the Deep Discovery Director’s API key as follows. Still in the Deep Discovery Director web
console, go to Help.
6 Copy the API key from the Help screen:
7 Next, open a new tab in the web browser and connect to the Deep Discovery Inspector web
console. (admin/Trendmicro0!)
8 Go to Administration > Integrated Products/Services.
9 Select Deep Discovery Director from the menu on the left navigation pane:
10 Enter the IP address 192.168.2.121 as the Server address and paste in the API key that was
obtained above for the Deep Discovery Director. Click Register to complete the registration
process. This might take a moment to finish.
11 Once successfully registered, the web console Management Server tab settings will reflect the
following.
The Deep Discovery Inspector has now been successfully registered with Deep Discovery
Director.
12 Switch back to the web browser tab for the Deep Discovery Director web console and go to
Appliances > Directory.
13 Click the Unmanaged folder from the menu on the left navigation pane. The newly registered
Deep Discovery Inspector named localhost should be listed as an unmanaged device as follows.
You must now move the Deep Discovery Inspector to the Managed folder so that it can be
managed by Deep Discovery Director.
14 Hover over the localhost entry that appears under the Unmanaged folder, then click the 3
vertical dots to reveal additional menu items:
15 Next, click Move then select Managed from the pop-up. Click Move to complete this action.
The Deep Discovery Inspector (currently named localhost) should now be located under the
Managed folder as follows
16 From the menu on left hover over the name localhost under the Managed folder and select the 3
vertical dots to reveal more menu options.
17 Click Edit then enter DDI for the name of the Deep Discovery Inspector.
18 Click Save.
The Deep Discovery Inspector device now appears listed under the Managed folder with the
name DDI as follows:
Note: Separate folders can be created under Managed in order to organize your managed devices in a
more structured way. This is very useful for larger deployments in cases where there might be
hundreds of devices to manage, and you must scroll through very long lists of devices, or
perform multiple searches to find a particular device or list of devices you need to manage. If you
organize your devices in a folder structure that make sense for your organization, (for example
devices by Region, or Business Unit, or Network Profile etc.) this will greatly simplify your Deep
Discovery management efforts in DDD.
In our simplified lab environment, we will only be managing a few Deep Discovery devices and
therefore, setting up an entire folder structure in this case would be excessive.
19 Repeat all of the above steps to add the Deep Discovery Analyzer in your virtual lab network
environment as a managed product in Deep Discovery Director. Use the following settings:
20 Before proceeding to the next exercise, verify that the Deep Discovery Inspector and the Deep
Discovery Analyzer are now listed as managed devices in the Deep Discovery Director as follows:
Note: For environments with Apex Central, it is very important to note that once Deep Discovery
Analyzer is registered with a Deep Discovery Director, the Deep Discovery Analyzer Suspicious
Objects will be synchronized with Deep Discovery Director instead of with Apex Central.
In this exercise, we will add a Deep Discovery Analyzer critical patch (that has already been downloaded
to the Windows Desktop VM for your convenience) to the Deep Discovery Director Repository in
preparation for a deployment to the DDD-managed DDAN in an upcoming lab activity.
1 In the Deep Discovery Director web console, go to Appliances > Repository and click Upload.
2 Click Select and navigate to the DDAN patch that is located in E:/Patches. The upgrade file is
called: ddan_72_lx_en_criticalpatch_b1210.7z.zip.tar.
Provide an optional description then click Upload.
Once uploaded, the hotfix will appear in the Repository list as follows:
In this activity, you will create a deployment plan, to deploy a hotfix / critical patch to the DDD-managed
Deep Discovery Analyzer device.
1 In the Deep Discovery Director web console go to Appliances > Plans and click + Add to add a new
deployment plan.
Name: ddan_72_lx_en_criticalpatch_b1210.7z.zip.tar
Type: Hotfix / Critical patch / Firmware
Description: Critical patch for DDAN Version 7.2
3 Scroll down, and expand the Hotfix /Critical Patch /Firmware section. Enable the DDAN hotfix
that is listed:
4 Scroll down to the Targets section (expand if needed) and enable the checkbox to select the Deep
Discovery Analyzer device as follows:
5 Scroll down and expand Schedule. To execute the deployment plan immediately, set the schedule
to immediate. Note that in an actual deployment, patch updates would realistically be planned for
and scheduled during off-peak network traffic hours.
8 Go to Appliances > Directory, and from the Managed folder, select your Deep Discovery Analyzer
device.
9 Under Plan, view the deployment details for the deployment of the hotfix and note the
deployment details.