SlideShare a Scribd company logo
1 of 21
Windows Live Forensics
101
1
@whoami
Arpan Raval
Analyst @Optiv Inc
DFIR and Threat Hunting
Twitter @arpanrvl
2
Because attackers are now using memory-
resident malware and tools that leave no trace
on the disk, forensics experts must take a
different approach to their investigations.
-Christopher Novak
-Director, Verizon's global investigative response unit.
3
Problems
with
Disk Forensics
Time consuming
Specialized equipment
Large volumes of data to analyze
Modern malware getting more
lethal and evasive.
4
Detect
Assess
Inoculate
Or
Contain
Repeat
Live Forensics
Process Cycle
5
Detect
Assess
Inoculate
Or
Contain
Repeat
Once Identified review the following:
 Processes and files
 Active network State
 Points of persistence
6
Detect
Assess
Inoculate
Or
Contain
Repeat
Once detected,
 Assess process activity and objectives
 Identify source of implant
 Assess exposure and depth of
compromise
 Review security tool logs – endpoint,
network, proxy, etc. for more co-
relation and understanding.
7
Based on depth of compromise choose to:
• Rebuild the system?
• Attempt to inoculate?
• Go for Disk Forensics?
8
Detect
Assess
Clean/Contain
Repeat
Containment
Disk
Forensics
 Live Forensics is not a replacement for Disk
based forensics.
 This is just different approach and add-on to
the traditional forensics.
 Based on the depth of compromise one
should go for the different path from here.
 Hypothetical Example is shown in the
flowchart.
Incident Assessment
Ransomware
No Critical
Machine/data
Involved
Confidence about
incident objectives
and depth of
compromise
Rebuild
Adware Detected
Confidence about
Incident Objectives
and depth of
compromise
Inoculate
Severe Infection
Required more
resources and
thorough Investigation
Full Fledge Disk Based
Forensics
False Positive
9
 Inoculate
• Critical system would be difficult to easily reimage
• High business impact
• Confidence in ability to validate infection is handled
entirely (EDR or local forensics team validate system is
clean and validated against known good configuration)
• Were credentials disclosed? Can you be sure?
• Do we have to change credentials and invalidate
authentication tokens
10
Detect
Assess
Clean/Contain
Repeat
If one choose to Clean,
 Repeat the steps until system can be
confirmed to be clean
Containment
Disk
Forensics
11
Identification
Make this a table and add screenshots
Looking for processes that…
…have no icon
…have no metadata like description or company name
…unsigned Microsoft images
…live in Windows directory or user profile or Temp or Recycle Bin
…are packed
…include strange URLs in their strings
…have open TCP/IP endpoints
…host suspicious DLLs or services
…inappropriate parent-child relationship
…utilizes high system resources
-Mark Russinovich
OR
Your parents telling you they have been infected with virus because their
system is running slow!
-Me12
Review Active Network State
Network will tell us where is
machine communicating
Check
ProcessesProcesses provide insight into
depth of compromise and exposure
Check
PersistenceIdentity persistence techniques and
implant points of interest
Check Files
Files dropped/read provide insight
into actor TTPs and malware family
Network01
02
03
04 13
Process
Persistence
Files
Check Network
 Check Network Connections
-unusual tcp/udp ports; unusual process/exe/dll
-blacklisted IP/domain
- netstat –naob -5
n-Numerical form; a-All connection and listening port;
o-Associated process ID; b-Executable involved in making
connection; 5- time interval for continually updated output at
every 5 seconds
 Check Firewall Status
- netsh firewall show config
- netsh firewall show currentprofile
- netsh advfirewall firewall show rule name=all
 Check File Shares
- net view 127.0.0.1
 Check open Sessions
- net session, net use
 Check NetBIOS over TCP/IP
- nbtstat –c; nbtstat –s
 Routing and ARP Table and DNS
- route print; arp –a; ipconfig /displaydns 14
Check Process
 Check Running Processes
- Check Names for typo
- Check loaded modules and services
- Check command line parameters
- Check parent child relationship
- tasklist /m /fi “pid”
- tasklist /svc /fi “image name”
- wmic process list brief
- wmic process get name,parentprocessid, processid,
commandline
- certutil –deocde <base64 encoded file> <Decoded Output File>
 Check Strings for suspicious processes
 Check Blacklisting
- certutil –hashfile <FILE PATH> SHA256
- check hash for known bad
15
Check
Persistence
 Check Scheduled Jobs
- wmic job list
- SchTasks.exe /query | more
 Check Autostart Extensibility Points, or ASEPs
- wmic startup list full
 Check WMI Event Consumers
 Check Services
- sc query | more
 Check User Accounts and Groups
- net user
- net localgroup
- net localgroup “Remote Desktop Users”
- wmic useraccount list full /format:table
16
Check Files
 Check Files Against IOC/Yara Rules
 Check for typing mistakes in File Names, File Size, File Directory etc.
- forfiles /p %temp% /M *.dll /S /C "cmd /c echo @file @path @fdate @ftime“
- /P: path; /M: Search Mask, /S: Recursive search, /C: command to execute for
each file. We have searched for all the dlls inside the %temp% directory here.
 Check Images without Signatures
 Check Files in certain places like Recycle Bin, Temp, Current User Profile,
Program Data.
17
And many more things..
 Clipboard
 Get-Clipboard (PowerShell 5)
 Command History
 Doskey /hostory
 Open Unsaved Files
 Prefetch
 ShimCache
 AmCache
 ADS
 Event Logs
18
DEMO
19
Reference
 Basic of Windows Incident Response
https://jordanpotti.com/2017/01/20/basics-of-windows-
incident-response/
 Windows Command Line Kung Fu with WMIC
https://isc.sans.edu/forums/diary/Windows+CommandLi
ne+Kung+Fu+with+WMIC/1229/
 Intrusion Discovery Cheat Sheet for Windows
https://pen-testing.sans.org/retrieve/windows-cheat-
sheet.pdf
20
Thank You!
21

More Related Content

What's hot

Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationAlienVault
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's AdvantageRaffael Marty
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkSqrrl
 
Misp(malware information sharing platform)
Misp(malware information sharing platform)Misp(malware information sharing platform)
Misp(malware information sharing platform)Nadim Kadiwala
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Digit Oktavianto
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKMITRE ATT&CK
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKMITRE ATT&CK
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting WorkshopSplunk
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from SymantecArrow ECS UK
 
Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018Adam Englander
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 

What's hot (20)

Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Misp(malware information sharing platform)
Misp(malware information sharing platform)Misp(malware information sharing platform)
Misp(malware information sharing platform)
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Threat Hunting Workshop
Threat Hunting WorkshopThreat Hunting Workshop
Threat Hunting Workshop
 
Data Loss Prevention from Symantec
Data Loss Prevention from SymantecData Loss Prevention from Symantec
Data Loss Prevention from Symantec
 
Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018Threat Modeling for Dummies - Cascadia PHP 2018
Threat Modeling for Dummies - Cascadia PHP 2018
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 

Similar to Windows Live Forensics 101

Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaCTIN
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plugKamal Rathaur
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessLeon Teale
 
Continuous Monitoring Deck
Continuous Monitoring DeckContinuous Monitoring Deck
Continuous Monitoring DeckBrian Fennimore
 
Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_systemMaceni Muse
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseSecurity Innovation
 
First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]Phil Huggins FBCS CITP
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012Rian Yulian
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Storage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingStorage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingSolarWinds
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideDarin Fredde
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleNCC Group
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoConferencias FIST
 

Similar to Windows Live Forensics 101 (20)

Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troyla
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plug
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
Continuous Monitoring Deck
Continuous Monitoring DeckContinuous Monitoring Deck
Continuous Monitoring Deck
 
Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_system
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 
First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is Hacked
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Storage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingStorage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler Training
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
 

Recently uploaded

Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 

Recently uploaded (20)

Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 

Windows Live Forensics 101

  • 2. @whoami Arpan Raval Analyst @Optiv Inc DFIR and Threat Hunting Twitter @arpanrvl 2
  • 3. Because attackers are now using memory- resident malware and tools that leave no trace on the disk, forensics experts must take a different approach to their investigations. -Christopher Novak -Director, Verizon's global investigative response unit. 3
  • 4. Problems with Disk Forensics Time consuming Specialized equipment Large volumes of data to analyze Modern malware getting more lethal and evasive. 4
  • 6. Detect Assess Inoculate Or Contain Repeat Once Identified review the following:  Processes and files  Active network State  Points of persistence 6
  • 7. Detect Assess Inoculate Or Contain Repeat Once detected,  Assess process activity and objectives  Identify source of implant  Assess exposure and depth of compromise  Review security tool logs – endpoint, network, proxy, etc. for more co- relation and understanding. 7
  • 8. Based on depth of compromise choose to: • Rebuild the system? • Attempt to inoculate? • Go for Disk Forensics? 8 Detect Assess Clean/Contain Repeat Containment Disk Forensics
  • 9.  Live Forensics is not a replacement for Disk based forensics.  This is just different approach and add-on to the traditional forensics.  Based on the depth of compromise one should go for the different path from here.  Hypothetical Example is shown in the flowchart. Incident Assessment Ransomware No Critical Machine/data Involved Confidence about incident objectives and depth of compromise Rebuild Adware Detected Confidence about Incident Objectives and depth of compromise Inoculate Severe Infection Required more resources and thorough Investigation Full Fledge Disk Based Forensics False Positive 9
  • 10.  Inoculate • Critical system would be difficult to easily reimage • High business impact • Confidence in ability to validate infection is handled entirely (EDR or local forensics team validate system is clean and validated against known good configuration) • Were credentials disclosed? Can you be sure? • Do we have to change credentials and invalidate authentication tokens 10
  • 11. Detect Assess Clean/Contain Repeat If one choose to Clean,  Repeat the steps until system can be confirmed to be clean Containment Disk Forensics 11
  • 12. Identification Make this a table and add screenshots Looking for processes that… …have no icon …have no metadata like description or company name …unsigned Microsoft images …live in Windows directory or user profile or Temp or Recycle Bin …are packed …include strange URLs in their strings …have open TCP/IP endpoints …host suspicious DLLs or services …inappropriate parent-child relationship …utilizes high system resources -Mark Russinovich OR Your parents telling you they have been infected with virus because their system is running slow! -Me12
  • 13. Review Active Network State Network will tell us where is machine communicating Check ProcessesProcesses provide insight into depth of compromise and exposure Check PersistenceIdentity persistence techniques and implant points of interest Check Files Files dropped/read provide insight into actor TTPs and malware family Network01 02 03 04 13 Process Persistence Files
  • 14. Check Network  Check Network Connections -unusual tcp/udp ports; unusual process/exe/dll -blacklisted IP/domain - netstat –naob -5 n-Numerical form; a-All connection and listening port; o-Associated process ID; b-Executable involved in making connection; 5- time interval for continually updated output at every 5 seconds  Check Firewall Status - netsh firewall show config - netsh firewall show currentprofile - netsh advfirewall firewall show rule name=all  Check File Shares - net view 127.0.0.1  Check open Sessions - net session, net use  Check NetBIOS over TCP/IP - nbtstat –c; nbtstat –s  Routing and ARP Table and DNS - route print; arp –a; ipconfig /displaydns 14
  • 15. Check Process  Check Running Processes - Check Names for typo - Check loaded modules and services - Check command line parameters - Check parent child relationship - tasklist /m /fi “pid” - tasklist /svc /fi “image name” - wmic process list brief - wmic process get name,parentprocessid, processid, commandline - certutil –deocde <base64 encoded file> <Decoded Output File>  Check Strings for suspicious processes  Check Blacklisting - certutil –hashfile <FILE PATH> SHA256 - check hash for known bad 15
  • 16. Check Persistence  Check Scheduled Jobs - wmic job list - SchTasks.exe /query | more  Check Autostart Extensibility Points, or ASEPs - wmic startup list full  Check WMI Event Consumers  Check Services - sc query | more  Check User Accounts and Groups - net user - net localgroup - net localgroup “Remote Desktop Users” - wmic useraccount list full /format:table 16
  • 17. Check Files  Check Files Against IOC/Yara Rules  Check for typing mistakes in File Names, File Size, File Directory etc. - forfiles /p %temp% /M *.dll /S /C "cmd /c echo @file @path @fdate @ftime“ - /P: path; /M: Search Mask, /S: Recursive search, /C: command to execute for each file. We have searched for all the dlls inside the %temp% directory here.  Check Images without Signatures  Check Files in certain places like Recycle Bin, Temp, Current User Profile, Program Data. 17
  • 18. And many more things..  Clipboard  Get-Clipboard (PowerShell 5)  Command History  Doskey /hostory  Open Unsaved Files  Prefetch  ShimCache  AmCache  ADS  Event Logs 18
  • 20. Reference  Basic of Windows Incident Response https://jordanpotti.com/2017/01/20/basics-of-windows- incident-response/  Windows Command Line Kung Fu with WMIC https://isc.sans.edu/forums/diary/Windows+CommandLi ne+Kung+Fu+with+WMIC/1229/  Intrusion Discovery Cheat Sheet for Windows https://pen-testing.sans.org/retrieve/windows-cheat- sheet.pdf 20

Editor's Notes

  1. Check Audience. Who has infected with malware? Who is DFIR/Forensic person. Is anyone has been to SANS DFIR training? Any malware authors?
  2. So why exactly Live Forensics? Is it because dead forensics dead?
  3. Memory resident malware. non-malware attacks – incidents that rely solely on legitimate system utilities or native tools memory-only malware - malicious code is never saved to disk, perhaps because it was injected into another process “fileless malware” - when bringing focus on persistence mechanisms that avoid placing traditional executables on the file system.
  4. Imaging and processing takes a lot of time and required dedicated hardware as well. You can take number of forensic images/bit-stream copies as much you have the hardware write blocker. While here you can collect data from 5000 machines in a go.
  5. There is no de-facto standard for the live forensics comparing to disk based forensics but this what I can brodly summarize. Only thing is one has to follow thumb rules of forensics while performing investigation and there should not be much problem like always make sure of evidence integrity – hash everything, follow order of volatility, document everything etc. This might look little bit complex but I want you to follow where I am trying to take this up and as we move towards end every dot will started to join.
  6. Identification is on slide 11. Will start identification and detection steps in a flow. Once identified/suspected something is unusual with the system we need to detect what exactly is wrong. So we will check processes, network state, asesps, and other potential artifacts available on system.
  7. Now that we have detected processes/connections/files which are responsible for causing this problem, we need to assess the objective and how bad we are infected.
  8. Here comes the trick, Inoculate here means, validate the system is clean and validated against known good configuration. Let us see one hypothetical example here,
  9. net view \\127.0.0.1 net session net use nbtstat –S netstat –naob netstat –naob -5 netsh firewall show config netsh firewall show currentprofile netsh http show services
  10. tasklist tasklist /m /fi "pid eq [pid]“ – to load the modules related to particular process tasklist /svc – to load the services related to modules wmic process get name,parentprocessid, processid, commandline /format:csv > "C:\Users\windows-d0\Desktop\wmicprocess.csv“ Sort the data
  11. SchTasks.exe /query | more sc query | more –HKLM\Software\Microsoft\Windows\CurrentVersion\Run –HKLM\Software\Microsoft\Windows\CurrentVersion\Runonce –HKLM\Software\Microsoft\Windows\CurrentVersion\RunonceEx -200 aseps net user net localgroup net localgroup "Remote Desktop Users"
  12. doskey.exe /history
  13. nc 127.0.0.1 portnumber wmic process where processid=3140 get name,parentprocessid,processed wmic process 6900 delete echo bGludXggYmFzZTY0IGRlY29kZQo= | base64 -d
  14. doskey.exe /history