SlideShare a Scribd company logo
1 of 19
Mona Arkhipova
QIWI BigSister
Enterprise Forensics 101
#whoami
• Head of united monitoring/lead security expert at QIWI
• Past: Security analyst at GE Capital, independent security
consultant at fintech, systems/network administrator
Enterprise forensics: use cases
• Internal incidents
• User behavior related (suspicious attachments etc)
• Internal fraud
• External incidents
• Online banking
• Targeted malware
And special thanks to Red Team for mastering our
forensics skills ;)
Let’s get this party started
• Write down all the non-technical incident details
• Possibility of live response?
• Grab all the checksums/hardware details/images/etc
• Inspect all the related systems (if applicable)
Live Response: common
• Date and time, ntp settings
• Network: connections, active network software, routing
• Running processes and services
• Scheduled jobs
• Users and groups
• Logs, active memory and swap full dump
• Disk image
Live Response: Linux-specific
• Kernel modules
• File systems
• All executable files
• dmesg
Live Response: Windows-specific
• DLLs, setupapi.log
• Mapped drives, opened shares
• Prefetch
• Policies
• RAW registry files (hives)
• Autorun, NTUSER.DAT from all accounts
Live Response: toolkit
Linux:
• Built-in: nc, netstat, lsof, ps, strace, strings, dmesg, dd
and so on
Windows:
• MIR-ROR script/Sysinternals suite
• Mandiant’s memoryze
Specific tools: WinFE, Sleuthkit, AccessData FTK imager,
EnCase Forensic Imager/LinEn, Magnet RAM Capture,
ewfacquire/libewf
Imaging
• Prepare a proper drive for imaging. Wipe&format if
needed
• You may use some special tools during Live Response or
just a Linux/WinFE live CD
• Never. Mount. Original. Evidence. Partitions.
Carving: deep dive into non-volatile evidences
• Before you begin:
• Prepare image/device write protection
• Write up all inputs: devices S/N, acquired images or
files checksums, device or image “healthcheck”
status
Carving: basics
• Mount all evidences copy in RO mode (OSFMount,
FTK Imager, mount –o ro)
• Capture all the hierarchy
• Create timelines (fls, regtime.pl, PowerForensics)
• Collect all executables and run them against known
file filter or any similar tool
Carving: so…what?
Sorry guys. No universal recipe here.
• Take one more look at your initial incident details
• Review log files (or utilize Splunk/ELK for drill down)
• Review all accounts related information
• Review timelines, files created in incident timeframe
• Put all KFF non-filtered files to malwr/virustotal or
standalone cuckoo server
• Review all the found scripts
Carving: keeping all the memories
Carving: internal investigations and human factor
The most common interesting files if there’s a
”suspicious user” in place
- IM logs
- Browsers history and cache
- Recently opened files and downloads
- Devices history
- Remote control tools artefacts
Carving: Enterprise insides
• Export all the related information from your security
tools (IDS/IPS, firewall logs, proxies, SIEM records, DLP,
AV alerts)
• Sometimes the initial point of compromise is not what
you’ve suspected
• If you do not see something strange in your SIEM – it is
not a reason to relax.
QIWI Forensic Lab
QIWI Forensic Lab: Toolkit
• AccessData: Forensic Toolkit v6, PRTK, Imager, Registry
viewer, KFF.
• R-studio
• IDA Pro
• Redline
• And a lot of other small Santa’s helpers (log2timeline,
srch_strings, Volatility framework, OSFMount, EDD,
Nirsoft tools etc)
Reporting. I know you hate it.
Common information:
• Case summary (brief overview what’s happened and when)
• Serial numbers, make, model etc.
• All the preparation steps
Investigation process:
• Tools used, start and end dates
• Detailed information about process – artifacts, pictures,
documents…
Conclusion
Questions?
Mona Arkhipova
QIWI infrastructure security
Head of united monitoring team (SOC+OPS)
mona@qiwi.com
mona.sax m0na_sax

More Related Content

What's hot

How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
NCC Group
 

What's hot (20)

Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
CNIT 50: 9. NSM Operations
CNIT 50: 9. NSM OperationsCNIT 50: 9. NSM Operations
CNIT 50: 9. NSM Operations
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
Security Ops for large and small companies
Security Ops for large and small companiesSecurity Ops for large and small companies
Security Ops for large and small companies
 
3. Security Engineering
3. Security Engineering3. Security Engineering
3. Security Engineering
 
DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010DNS Measurement Activity on ITB 2010
DNS Measurement Activity on ITB 2010
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Sigma and YARA Rules
Sigma and YARA RulesSigma and YARA Rules
Sigma and YARA Rules
 
CISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and TestingCISSP Prep: Ch 7. Security Assessment and Testing
CISSP Prep: Ch 7. Security Assessment and Testing
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?What Is Next-Generation Endpoint Security and Why Do You Need It?
What Is Next-Generation Endpoint Security and Why Do You Need It?
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
Cyber Resiliency
Cyber ResiliencyCyber Resiliency
Cyber Resiliency
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 

Similar to Enterprise Forensics 101

Electornic evidence collection
Electornic evidence collectionElectornic evidence collection
Electornic evidence collection
Fakrul Alam
 

Similar to Enterprise Forensics 101 (20)

All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
InfoSecurity.be 2011
InfoSecurity.be 2011InfoSecurity.be 2011
InfoSecurity.be 2011
 
3871778
38717783871778
3871778
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Electornic evidence collection
Electornic evidence collectionElectornic evidence collection
Electornic evidence collection
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
ch11.ppt
ch11.pptch11.ppt
ch11.ppt
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
MNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensicsMNSEC 2018 - Windows forensics
MNSEC 2018 - Windows forensics
 
5.2. Digital forensics
5.2. Digital forensics5.2. Digital forensics
5.2. Digital forensics
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Securing the Container Pipeline
Securing the Container PipelineSecuring the Container Pipeline
Securing the Container Pipeline
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Usage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics toolsUsage aspects techniques for enterprise forensics data analytics tools
Usage aspects techniques for enterprise forensics data analytics tools
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 

Recently uploaded

introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
shinachiaurasa2
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 

Recently uploaded (20)

%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
The title is not connected to what is inside
The title is not connected to what is insideThe title is not connected to what is inside
The title is not connected to what is inside
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
ManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide Deck
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 

Enterprise Forensics 101

  • 2. #whoami • Head of united monitoring/lead security expert at QIWI • Past: Security analyst at GE Capital, independent security consultant at fintech, systems/network administrator
  • 3. Enterprise forensics: use cases • Internal incidents • User behavior related (suspicious attachments etc) • Internal fraud • External incidents • Online banking • Targeted malware And special thanks to Red Team for mastering our forensics skills ;)
  • 4. Let’s get this party started • Write down all the non-technical incident details • Possibility of live response? • Grab all the checksums/hardware details/images/etc • Inspect all the related systems (if applicable)
  • 5. Live Response: common • Date and time, ntp settings • Network: connections, active network software, routing • Running processes and services • Scheduled jobs • Users and groups • Logs, active memory and swap full dump • Disk image
  • 6. Live Response: Linux-specific • Kernel modules • File systems • All executable files • dmesg
  • 7. Live Response: Windows-specific • DLLs, setupapi.log • Mapped drives, opened shares • Prefetch • Policies • RAW registry files (hives) • Autorun, NTUSER.DAT from all accounts
  • 8. Live Response: toolkit Linux: • Built-in: nc, netstat, lsof, ps, strace, strings, dmesg, dd and so on Windows: • MIR-ROR script/Sysinternals suite • Mandiant’s memoryze Specific tools: WinFE, Sleuthkit, AccessData FTK imager, EnCase Forensic Imager/LinEn, Magnet RAM Capture, ewfacquire/libewf
  • 9. Imaging • Prepare a proper drive for imaging. Wipe&format if needed • You may use some special tools during Live Response or just a Linux/WinFE live CD • Never. Mount. Original. Evidence. Partitions.
  • 10. Carving: deep dive into non-volatile evidences • Before you begin: • Prepare image/device write protection • Write up all inputs: devices S/N, acquired images or files checksums, device or image “healthcheck” status
  • 11. Carving: basics • Mount all evidences copy in RO mode (OSFMount, FTK Imager, mount –o ro) • Capture all the hierarchy • Create timelines (fls, regtime.pl, PowerForensics) • Collect all executables and run them against known file filter or any similar tool
  • 12. Carving: so…what? Sorry guys. No universal recipe here. • Take one more look at your initial incident details • Review log files (or utilize Splunk/ELK for drill down) • Review all accounts related information • Review timelines, files created in incident timeframe • Put all KFF non-filtered files to malwr/virustotal or standalone cuckoo server • Review all the found scripts
  • 13. Carving: keeping all the memories
  • 14. Carving: internal investigations and human factor The most common interesting files if there’s a ”suspicious user” in place - IM logs - Browsers history and cache - Recently opened files and downloads - Devices history - Remote control tools artefacts
  • 15. Carving: Enterprise insides • Export all the related information from your security tools (IDS/IPS, firewall logs, proxies, SIEM records, DLP, AV alerts) • Sometimes the initial point of compromise is not what you’ve suspected • If you do not see something strange in your SIEM – it is not a reason to relax.
  • 17. QIWI Forensic Lab: Toolkit • AccessData: Forensic Toolkit v6, PRTK, Imager, Registry viewer, KFF. • R-studio • IDA Pro • Redline • And a lot of other small Santa’s helpers (log2timeline, srch_strings, Volatility framework, OSFMount, EDD, Nirsoft tools etc)
  • 18. Reporting. I know you hate it. Common information: • Case summary (brief overview what’s happened and when) • Serial numbers, make, model etc. • All the preparation steps Investigation process: • Tools used, start and end dates • Detailed information about process – artifacts, pictures, documents… Conclusion
  • 19. Questions? Mona Arkhipova QIWI infrastructure security Head of united monitoring team (SOC+OPS) mona@qiwi.com mona.sax m0na_sax