SlideShare a Scribd company logo
1 of 118
Download to read offline
BRIMOR LABS LIVE RESPONSE COLLECTION
or…
How to Leverage Incident Response
Experience for FREE!!
Brian Moran
Digital Strategy Consultant- BriMor Labs
Millersville, Maryland
9 OCTOBER 2015
A Brief List of Topics
• Introduction
• Glance into the life of an incident responder
• “Can I do this better, faster, stronger?”
– (All right, not stronger. Just in an easier way.)
• Overview of Live Response Collection
• Questions/Comments
BriMor Labs - 2015
The Introductory Introduction
• Hello, my name is Brian Moran
– Hi Brian!
• 13+ years Air Force Active Duty
– 10 years mobile exploitation/DFIR experience
• Co-winner: Unofficial Forensic 4Cast Awards 2012
-- Best Photoshop of Lee Whitfield
• Worked here….
BriMor Labs - 2015
The Introductory Introduction
BriMor Labs - 2015
The Life of an Incident Responder
• Digital Forensics/Incident Response (DFIR) is
how I decided to pay the bills.
• First rule of incident response is always expect
the EXACT opposite of what a client tells you
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• For example, clients typically see Incident
Responders like this
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• Or this
BriMor Labs - 2015
The Life of an Incident Responder
The Life of an Incident Responder
• So we are immediately held to high
expectations.
• Then the client describes their problem 
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• How the client makes their network
infrastructure sound.
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• Actual undoctored photo of network
infrastructure
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• This leads to most DFIR professionals feeling
like this.
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• But I digress, a glimpse into my life is not the
reason for this briefing
Don’t believe marketing hype
• “Oh, we spent $$$ on $Vendor product, so we
are safe”
• Any “tool”, regardless of the price, is still a
“tool”
BriMor Labs - 2015
Simply Put: Doing this
BriMor Labs - 2015
BriMor Labs - 2015
Does not equal this:
BriMor Labs - 2015
BriMor Labs - 2015
Use one…don’t be one!
BriMor Labs - 2015
Use one…don’t be one!
BriMor Labs - 2015
Remember, attackers are clever too
AKA “Hiding in plain sight”
• Have you checked lately to make sure nothing
else is in that your expensive cyber security
tool folder?
BriMor Labs - 2015
BriMor Labs - 2015
Remember, attackers are clever too
AKA “Hiding in plain sight”
BriMor Labs - 2015
– Folder is probably whitelisted from security
application scans…which is perfect for malware
staging
– Could also be attackers with a sense of humor 
Can We Build This? Yes We Can!
• Many times we have to collect data from multiple
systems, as quickly as we can
• Some tools exist to do this, but I wanted
something that was
– Repeatable
– Portable
– Customizable
– Easy to use
– And most importantly….FREE!!!
BriMor Labs - 2015
Live Response Collection
• A single, downloadable .zip file that can be run from any
location
– Administrative privileges allows more collection of data, but not
necessary
• Major operating systems are currently covered
– Windows (XP, Vista, 7, 8, 10, Server 2003, 2008, 2012)
– OS X
– Unix/Linux
• Development on all platforms is always continuing
• https://www.brimorlabs.com/Tools/LiveResponse.zip
BriMor Labs - 2015
Windows Live Response
• Collection of built-in system commands and
freely available tools
– Automated memory dump, gateway ARP
correlation, network connections, registry entries,
Sysinternals, etc.
• The executable presents an easy to
understand GUI, so ANYONE can use it!
BriMor Labs - 2015
Windows Live Response
• Six options to choose from:
– Secure Complete
• runs Secure-Complete_Windows_Live_Response.bat
– Secure Memory Dump
• runs Secure-Memory_Dump_Windows_Live_Response.bat
– Secure Triage
• runs Secure-Triage_Windows_Live_Response.bat
BriMor Labs - 2015
Windows Live Response (cont.)
• Six options to choose from:
– Complete
• runs Complete_Windows_Live_Response.bat
– Memory Dump
• runs Memory_Dump_Windows_Live_Response.bat
– Triage
• runs Triage_Windows_Live_Response.bat
• GUI is just an HTML application, so you can customize
the batch scripts (not the names) and the GUI will still
work!
BriMor Labs - 2015
Windows Live Response (cont.)
BriMor Labs - 2015
Complete option
• Complete performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
– Disk imaging (using FTK command line)
• Disk imaging images all mounted drives, with the exception
of network shares
– Images will only be created if tool is run from an external (non-
OS) drive (ie Can’t run it from C: )
– Also performs destination free space check prior to each
imaging iteration
Processing time depends on number and size of drives
BriMor Labs - 2015
Memory Dump option
• Memory dump performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
• Memory dump can be created using other
tools too, but I prefer Belkasoft RAM Capture
Processing time depends on size of memory
(15-30 minutes usually)
BriMor Labs - 2015
Triage option
• Triage performs the following items:
– Volatile data (using variety of tools)
• Uses a combination of built-in Windows
commands and third party tools to gather
data
Processing time depends on amount of data to
be collected (5 - 15 minutes usually)
BriMor Labs - 2015
“Secure” options
• Secure option is used when you want to protect
collected data (Complete, Memory Dump, Triage)
– Randomly generated 16 character password
– Uses 7zip to compress and encrypt the data
– Sdelete used to securely delete data – makes data
recovery very difficult (*I will never say impossible)
Remember to copy the password. Without the
password, brute forcing the data is the only way
in!
BriMor Labs - 2015
Windows LRC folder structure
• The folder structure has changed to give users
minimal presentation
– This also makes finding the collected data easier
BriMor Labs - 2015
Windows LRC folder structure
BriMor Labs - 2015
Windows_Live_Response/Scripts
• This folder contains all six versions of the
scripts that are run by the Live Response
Collection
– You can edit the contents of the scripts and run
certain tools (or add tools) as long as you follow
the structure and do not change the name of the
script!
BriMor Labs - 2015
Windows_Live_Response/Scripts
BriMor Labs - 2015
Windows_Live_Response/Scripts/
Windows Modules
• This folder contains all of the “modules” utilized
by the batch scripts
– Since they share so much code, only having to
maintain one item instead of six is much easier
– Makes customization of LRC for your own
environment even EASIER!!
– Blog post on writing your own module:
http://www.brimorlabsblog.com/2015/09/introducing
-windows-live-response.html
BriMor Labs - 2015
BriMor Labs - 2015
Windows_Live_Response/Tools
• This is where all of the third party tools are
saved.
– The file “Windows_Complete_Tool_List.xslx” lists
all of tools, downloadable URL, and date the tool
was updated
– You can add your own tools, but if you do,
remember to update the script(s) accordingly!
BriMor Labs - 2015
Live Response Collection Windows
output
• Attempted to give user guidance as much as
possible
– If something may take awhile, the script prints a
nice message to the screen
– Tries to be as “polite” as possible!
BriMor Labs - 2015
Live Response Collection Windows
output
Script output
• Script saves data to a folder with the computer
name and date/time stamp under the folder from
where the script was run
• Two folders and two text files
– “ForensicImages”
– “LiveResponseData”
– COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe
s.txt
– COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D
etails.txt
BriMor Labs - 2015
Script output
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
• Text file containing the MD5 and SHA256 of
every collected/generated file and the full
path to that file
– Excludes “DiskImage” folder
– But does include memory dump, if created
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_Processing_Details.txt
• “Logging” text file containing each command
that was run by the script and (if present) any
error messages from running that command
BriMor Labs - 2015
BriMor Labs - 2015
“ForensicImages” folder
• Location where forensic images are stored
– “DiskImage” – location of disk images created by
the script (or manually)
– “Memory” – location of memory dumps created
by the script (or manually)
BriMor Labs - 2015
“ForensicImages” folder
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• The “Complete” option will store created
image(s) in this folder
– Uses AccessData’s FTK Imager command line to create
an E01 image, with a compression level of “4” and
fragment size of 4096M (4GB)
– Built-in checks to prohibit automated imaging of the
OS drive to itself
– Images ALL mounted drives (except network shares)
• Will not image the destination drive
– Built-in checks to ensure destination drive has enough
free space for image
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• This system had a “C” and “E” drive that was
imaged
BriMor Labs - 2015
“ForensicImages/Memory” folder
• The “Complete” and “MemoryDump” option will
store created memory dump in this folder
– Uses Belkasoft’s RamCapture to create a memory dump
– Filename:
“COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp”
• You can customize and use other tools if you like,
but I’ve had the best experience with Belkasoft
BriMor Labs - 2015
“LiveResponseData” folder
• Contains a total of five subfolders
– “BasicInfo” – Various types of system Information
– “CopiedFiles” – Files copied from the system
– “NetworkInfo” – Network information about the
system
– “PersistenceMechanisms” – Ways that items can
persist on the system (cough cough malware)
– “UserInfo” – User information
BriMor Labs - 2015
“LiveResponseData” folder
BriMor Labs - 2015
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
• Contains primarily system information,
including:
– Alternate Data streams
– Hashes of files in %Temp% (User and System) and
System32 folder
– Last Activity View
– PsLoglist
– Running Processes
– Possible Unicode files/directories
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
• Contains files copied from the system, including:
– Web browser (Internet Explorer, Firefox, Chrome)
– Event Logs
– Logfile
– MFT
– Prefetch
– Registry Hives
– USNJrnl
NOTE: Files copied into folder associated with the
type of file that was copied
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
• Contains primarily network related
information including:
– ARP
– Cports
– Internet Settings
– Netstat
– Routing table
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
“LiveResponseDataPersistence
Mechanisms” folder
• Contains information related to persistence
mechanisms on the system including:
– Autoruns
– Loaded drivers
– Scheduled tasks
NOTE: More often than not, if you have an
infected system, you will find the evidence in here
BriMor Labs - 2015
“LiveResponseDataPersistence
Mechanisms” folder
BriMor Labs - 2015
“LiveResponseDataUserInfo”
folder
• Contains information related to users of the
system, including:
– Logons
– Listing of users
– Current User
BriMor Labs - 2015
What you see is what you get
• Script output is plain-text or html. No unique
obfuscation attempts or proprietary file
formats
– Memory dump, disk image(s), and copied files are
obvious exceptions
• Can write/create your own parsing mechanism
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess and POS RAM scraper present in
CurrentVersionRun output from autoruns
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess using Alternate Data Streams on a
Windows XP system
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• Another POS RAM scraper, using running as a
service as the persistence mechanism
– “Funny” story about this malware…ask me after
the presentation!
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• Poweliks malware present in autoruns output
– Malware is stored entirely in registry key, it does
not “write itself to disk” in a typical fashion
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Short Case Study
• A user complains their system is running slow
• IT admin runs “Complete” version of the Live
Response Collection…just in case
• Events (sort of) occur in real time
BriMor Labs - 2015
Short Case Study
• First stop is “autorunsc.txt” file. Strange entry
noted under the “CurrentVersionRun” path.
BriMor Labs - 2015
Short Case Study
• “msofficeservice” kind of seems legitimate
• Hmm..maybe not, since the company is
“Google Labs”
BriMor Labs - 2015
Short Case Study
• Since we have the hashes, lets do a quick
Google search
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• File detected as malicious by virustotal
– 23/45 back in 2012
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Since we have the disk image, let’s check out
the folder where the executable resides
Short Case Study
• We can mount the image using FTK Imager
Lite (included in the Live Response Collection)
• Browse to
“Windows_Live_ResponseToolsFTK_Imager_
Lite_3.1.1” and run “FTK Imager.exe”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Select “File”
BriMor Labs - 2015
Short Case Study
• Select “Add Evidence Item”
BriMor Labs - 2015
Short Case Study
• Select Source box pops up
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Select “Image File”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Click “Next >”
BriMor Labs - 2015
Short Case Study
Short Case Study
• Select File box pops up
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Click “Browse” and browse to source path
– Be sure to select E01 file, not E01.txt file
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Click “Finish”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Navigate to path of interest
• “C:UsersWin7-
BMLAppDataLocalmsoffice”
BriMor Labs - 2015
Short Case Study
Short Case Study
• Two files
– msofficeservice.exe
– winrnfsl32.dll
• Maybe the dll is needed by the exe. We can
look at it in the hex editor pane in FTK Imager
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Uh oh!! That looks a lot like a log file window
titles and key strokes!!
– HINT: It is exactly that
BriMor Labs - 2015
Short Case Study
• Nicely formatted keylogger file
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
– Bonus points for you if you can tell what I was
doing on the last entry!
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study Summary
• We identified a strange file thanks to the
output of autoruns
• Searching for the hash determined the file was
malicious
• A quick check of the folder reveals not only is
the file malicious, it is actually a key logger
BriMor Labs - 2015
BONUS: Can use buatapa to
accomplish VirusTotal lookups
• buatapa is a small Python script (based heavily on
Brian Baskin’s noriben) to parse autorun.csv files
generated by autoruns
– Point script at autoruns csv file and let it run
– Attempts to find VirusTotal hits, strange Unicode
characters in paths, and entries similar to powileks
• http://www.brimorlabsblog.com/2015/08/publicly-
announcing-buatapa.html
BriMor Labs - 2015
buatapa console output example
BriMor Labs - 2015
buatapa text output example
BriMor Labs - 2015
BriMor Labs - 2015
Checklists for each OS!
• A checklist is included for each operating
system
– Creates starting place for “what” to collect
• You can put your company logo at the top…
• …And you now have an incident response
collection plan for each operating system!
BriMor Labs - 2015
BriMor Labs - 2015
Why free?!?!
• Because it saves your business time, money, and resources!
• How?
– Initial data gathering can help you reveal problems without the
need for external consulting
– If you want external help, providing already gathered data can
expedite incident response lifecycle
– Scripts collect data from “common” areas incident
responders/digital forensic analysts look at first
– If scripts can help DFIR consultant remotely diagnose issue
remotely, no need to pay travel, lodging, incidentals, etc. costs
BriMor Labs - 2015
Questions?
Contact Us!
Email: brian@brimorlabs.com
Phone: 443.834.8280
Website: www.brimorlabs.com
Blog: www.brimorlabsblog.com
Twitter: @BriMorLabs
@brianjmoran
BriMor Labs - 2015

More Related Content

What's hot

Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber security
Keshab Nath
 
Android Malware Detection Mechanisms
Android Malware Detection MechanismsAndroid Malware Detection Mechanisms
Android Malware Detection Mechanisms
Talha Kabakus
 

What's hot (20)

Meet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programsMeet the hackers powering the world's best bug bounty programs
Meet the hackers powering the world's best bug bounty programs
 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
OWASP Top 10 for Mobile
 
Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber security
 
A story of the passive aggressive sysadmin of AEM
A story of the passive aggressive sysadmin of AEMA story of the passive aggressive sysadmin of AEM
A story of the passive aggressive sysadmin of AEM
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Introduction to Trusted Computing
Introduction to Trusted ComputingIntroduction to Trusted Computing
Introduction to Trusted Computing
 
Pen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and MorePen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and More
 
Android Malware Detection Mechanisms
Android Malware Detection MechanismsAndroid Malware Detection Mechanisms
Android Malware Detection Mechanisms
 
Security Model in .NET Framework
Security Model in .NET FrameworkSecurity Model in .NET Framework
Security Model in .NET Framework
 
Web Browser Artifacts
Web Browser ArtifactsWeb Browser Artifacts
Web Browser Artifacts
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Dark and Deep web
Dark and Deep webDark and Deep web
Dark and Deep web
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10
 
Ethical Hacking Powerpoint
Ethical Hacking PowerpointEthical Hacking Powerpoint
Ethical Hacking Powerpoint
 
Hacker Hunters Case Study
Hacker Hunters Case StudyHacker Hunters Case Study
Hacker Hunters Case Study
 
Introduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse EngineeringIntroduction to Malware Detection and Reverse Engineering
Introduction to Malware Detection and Reverse Engineering
 
Network Security: Physical security
Network Security: Physical security Network Security: Physical security
Network Security: Physical security
 
The Dark web - Why the hidden part of the web is even more dangerous?
The Dark web - Why the hidden part of the web is even more dangerous?The Dark web - Why the hidden part of the web is even more dangerous?
The Dark web - Why the hidden part of the web is even more dangerous?
 

Viewers also liked

Latihan2 comp-forensic
Latihan2 comp-forensicLatihan2 comp-forensic
Latihan2 comp-forensic
sabtolinux
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
sabtolinux
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
sabtolinux
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrime
sabtolinux
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3
sabtolinux
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
sabtolinux
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response service
Seccuris Inc.
 

Viewers also liked (14)

Uu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobileUu kup-001-13-uu kup 2013-00 mobile
Uu kup-001-13-uu kup 2013-00 mobile
 
Latihan2 comp-forensic
Latihan2 comp-forensicLatihan2 comp-forensic
Latihan2 comp-forensic
 
Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5Latihan8 comp-forensic-bab5
Latihan8 comp-forensic-bab5
 
Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6Latihan7 comp-forensic-bab6
Latihan7 comp-forensic-bab6
 
Kasus cybercrime
Kasus cybercrimeKasus cybercrime
Kasus cybercrime
 
Gummer BruCON0x07
Gummer BruCON0x07Gummer BruCON0x07
Gummer BruCON0x07
 
Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3Latihan4 comp-forensic-bab3
Latihan4 comp-forensic-bab3
 
Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6Latihan9 comp-forensic-bab6
Latihan9 comp-forensic-bab6
 
Building an enterprise forensics response service
Building an enterprise forensics response serviceBuilding an enterprise forensics response service
Building an enterprise forensics response service
 
DEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICSDEF CON 23 - NSM 101 for ICS
DEF CON 23 - NSM 101 for ICS
 
Computer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hideComputer Forensics: You can run but you can't hide
Computer Forensics: You can run but you can't hide
 
Drilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsDrilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerTools
 
Computer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP KhartoumComputer forensic 101 - OWASP Khartoum
Computer forensic 101 - OWASP Khartoum
 
Incident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber AttacksIncident Response in the age of Nation State Cyber Attacks
Incident Response in the age of Nation State Cyber Attacks
 

Similar to BriMor Labs Live Response Collection

Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Positive Hack Days
 

Similar to BriMor Labs Live Response Collection (20)

BriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCONBriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCON
 
Live Response Collection Overview
Live Response Collection OverviewLive Response Collection Overview
Live Response Collection Overview
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
 
Who Watches the Smart Watches
Who Watches the Smart WatchesWho Watches the Smart Watches
Who Watches the Smart Watches
 
Inception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryInception: A reverse-engineer horror History
Inception: A reverse-engineer horror History
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
Hacking Virtual Appliances
Hacking Virtual AppliancesHacking Virtual Appliances
Hacking Virtual Appliances
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
An Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationAn Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integration
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress Database
 
Velocity building a performance lab for mobile apps in a day - final
Velocity   building a performance lab for mobile apps in a day - finalVelocity   building a performance lab for mobile apps in a day - final
Velocity building a performance lab for mobile apps in a day - final
 
Black box security testing
Black box security testingBlack box security testing
Black box security testing
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory Artefact(Workshop) Memory Forensic - Investigating Memory Artefact
(Workshop) Memory Forensic - Investigating Memory Artefact
 

Recently uploaded

CHEAP Call Girls in Rabindra Nagar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Rabindra Nagar  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Rabindra Nagar  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Rabindra Nagar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
amitlee9823
 
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
gajnagarg
 
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
amitlee9823
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
amitlee9823
 
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
gajnagarg
 
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men 🔝mahisagar🔝 Esc...
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men  🔝mahisagar🔝   Esc...➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men  🔝mahisagar🔝   Esc...
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men 🔝mahisagar🔝 Esc...
amitlee9823
 
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
gajnagarg
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
amitlee9823
 
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men 🔝malwa🔝 Escorts Ser...
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men  🔝malwa🔝   Escorts Ser...➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men  🔝malwa🔝   Escorts Ser...
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men 🔝malwa🔝 Escorts Ser...
amitlee9823
 
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night StandCall Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
amitlee9823
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
amitlee9823
 

Recently uploaded (20)

CHEAP Call Girls in Rabindra Nagar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Rabindra Nagar  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Rabindra Nagar  (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Rabindra Nagar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
Just Call Vip call girls Erode Escorts ☎️9352988975 Two shot with one girl (E...
 
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men  🔝Bangalore🔝   Esc...
➥🔝 7737669865 🔝▻ Bangalore Call-girls in Women Seeking Men 🔝Bangalore🔝 Esc...
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
 
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
Just Call Vip call girls Bellary Escorts ☎️9352988975 Two shot with one girl ...
 
Thane Call Girls 7091864438 Call Girls in Thane Escort service book now -
Thane Call Girls 7091864438 Call Girls in Thane Escort service book now -Thane Call Girls 7091864438 Call Girls in Thane Escort service book now -
Thane Call Girls 7091864438 Call Girls in Thane Escort service book now -
 
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men 🔝mahisagar🔝 Esc...
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men  🔝mahisagar🔝   Esc...➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men  🔝mahisagar🔝   Esc...
➥🔝 7737669865 🔝▻ mahisagar Call-girls in Women Seeking Men 🔝mahisagar🔝 Esc...
 
Predicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science ProjectPredicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science Project
 
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
Just Call Vip call girls Mysore Escorts ☎️9352988975 Two shot with one girl (...
 
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
 
Detecting Credit Card Fraud: A Machine Learning Approach
Detecting Credit Card Fraud: A Machine Learning ApproachDetecting Credit Card Fraud: A Machine Learning Approach
Detecting Credit Card Fraud: A Machine Learning Approach
 
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men 🔝malwa🔝 Escorts Ser...
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men  🔝malwa🔝   Escorts Ser...➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men  🔝malwa🔝   Escorts Ser...
➥🔝 7737669865 🔝▻ malwa Call-girls in Women Seeking Men 🔝malwa🔝 Escorts Ser...
 
Anomaly detection and data imputation within time series
Anomaly detection and data imputation within time seriesAnomaly detection and data imputation within time series
Anomaly detection and data imputation within time series
 
Aspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - AlmoraAspirational Block Program Block Syaldey District - Almora
Aspirational Block Program Block Syaldey District - Almora
 
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night StandCall Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Hsr Layout ☎ 7737669865 🥵 Book Your One night Stand
 
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 

BriMor Labs Live Response Collection

  • 1. BRIMOR LABS LIVE RESPONSE COLLECTION or… How to Leverage Incident Response Experience for FREE!! Brian Moran Digital Strategy Consultant- BriMor Labs Millersville, Maryland 9 OCTOBER 2015
  • 2. A Brief List of Topics • Introduction • Glance into the life of an incident responder • “Can I do this better, faster, stronger?” – (All right, not stronger. Just in an easier way.) • Overview of Live Response Collection • Questions/Comments BriMor Labs - 2015
  • 3. The Introductory Introduction • Hello, my name is Brian Moran – Hi Brian! • 13+ years Air Force Active Duty – 10 years mobile exploitation/DFIR experience • Co-winner: Unofficial Forensic 4Cast Awards 2012 -- Best Photoshop of Lee Whitfield • Worked here…. BriMor Labs - 2015
  • 5. The Life of an Incident Responder • Digital Forensics/Incident Response (DFIR) is how I decided to pay the bills. • First rule of incident response is always expect the EXACT opposite of what a client tells you BriMor Labs - 2015
  • 6. BriMor Labs - 2015 The Life of an Incident Responder • For example, clients typically see Incident Responders like this
  • 7. BriMor Labs - 2015 The Life of an Incident Responder
  • 8. BriMor Labs - 2015 The Life of an Incident Responder • Or this
  • 9. BriMor Labs - 2015 The Life of an Incident Responder
  • 10. The Life of an Incident Responder • So we are immediately held to high expectations. • Then the client describes their problem  BriMor Labs - 2015
  • 11. BriMor Labs - 2015 The Life of an Incident Responder • How the client makes their network infrastructure sound.
  • 12. BriMor Labs - 2015 The Life of an Incident Responder
  • 13. BriMor Labs - 2015 The Life of an Incident Responder • Actual undoctored photo of network infrastructure
  • 14. BriMor Labs - 2015 The Life of an Incident Responder
  • 15. BriMor Labs - 2015 The Life of an Incident Responder • This leads to most DFIR professionals feeling like this.
  • 16. BriMor Labs - 2015 The Life of an Incident Responder
  • 17. BriMor Labs - 2015 The Life of an Incident Responder • But I digress, a glimpse into my life is not the reason for this briefing
  • 18. Don’t believe marketing hype • “Oh, we spent $$$ on $Vendor product, so we are safe” • Any “tool”, regardless of the price, is still a “tool” BriMor Labs - 2015
  • 19. Simply Put: Doing this BriMor Labs - 2015
  • 21. Does not equal this: BriMor Labs - 2015
  • 23. Use one…don’t be one! BriMor Labs - 2015
  • 24. Use one…don’t be one! BriMor Labs - 2015
  • 25. Remember, attackers are clever too AKA “Hiding in plain sight” • Have you checked lately to make sure nothing else is in that your expensive cyber security tool folder? BriMor Labs - 2015
  • 27. Remember, attackers are clever too AKA “Hiding in plain sight” BriMor Labs - 2015 – Folder is probably whitelisted from security application scans…which is perfect for malware staging – Could also be attackers with a sense of humor 
  • 28. Can We Build This? Yes We Can! • Many times we have to collect data from multiple systems, as quickly as we can • Some tools exist to do this, but I wanted something that was – Repeatable – Portable – Customizable – Easy to use – And most importantly….FREE!!! BriMor Labs - 2015
  • 29. Live Response Collection • A single, downloadable .zip file that can be run from any location – Administrative privileges allows more collection of data, but not necessary • Major operating systems are currently covered – Windows (XP, Vista, 7, 8, 10, Server 2003, 2008, 2012) – OS X – Unix/Linux • Development on all platforms is always continuing • https://www.brimorlabs.com/Tools/LiveResponse.zip BriMor Labs - 2015
  • 30. Windows Live Response • Collection of built-in system commands and freely available tools – Automated memory dump, gateway ARP correlation, network connections, registry entries, Sysinternals, etc. • The executable presents an easy to understand GUI, so ANYONE can use it! BriMor Labs - 2015
  • 31. Windows Live Response • Six options to choose from: – Secure Complete • runs Secure-Complete_Windows_Live_Response.bat – Secure Memory Dump • runs Secure-Memory_Dump_Windows_Live_Response.bat – Secure Triage • runs Secure-Triage_Windows_Live_Response.bat BriMor Labs - 2015
  • 32. Windows Live Response (cont.) • Six options to choose from: – Complete • runs Complete_Windows_Live_Response.bat – Memory Dump • runs Memory_Dump_Windows_Live_Response.bat – Triage • runs Triage_Windows_Live_Response.bat • GUI is just an HTML application, so you can customize the batch scripts (not the names) and the GUI will still work! BriMor Labs - 2015
  • 33. Windows Live Response (cont.) BriMor Labs - 2015
  • 34. Complete option • Complete performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) – Disk imaging (using FTK command line) • Disk imaging images all mounted drives, with the exception of network shares – Images will only be created if tool is run from an external (non- OS) drive (ie Can’t run it from C: ) – Also performs destination free space check prior to each imaging iteration Processing time depends on number and size of drives BriMor Labs - 2015
  • 35. Memory Dump option • Memory dump performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) • Memory dump can be created using other tools too, but I prefer Belkasoft RAM Capture Processing time depends on size of memory (15-30 minutes usually) BriMor Labs - 2015
  • 36. Triage option • Triage performs the following items: – Volatile data (using variety of tools) • Uses a combination of built-in Windows commands and third party tools to gather data Processing time depends on amount of data to be collected (5 - 15 minutes usually) BriMor Labs - 2015
  • 37. “Secure” options • Secure option is used when you want to protect collected data (Complete, Memory Dump, Triage) – Randomly generated 16 character password – Uses 7zip to compress and encrypt the data – Sdelete used to securely delete data – makes data recovery very difficult (*I will never say impossible) Remember to copy the password. Without the password, brute forcing the data is the only way in! BriMor Labs - 2015
  • 38. Windows LRC folder structure • The folder structure has changed to give users minimal presentation – This also makes finding the collected data easier BriMor Labs - 2015
  • 39. Windows LRC folder structure BriMor Labs - 2015
  • 40. Windows_Live_Response/Scripts • This folder contains all six versions of the scripts that are run by the Live Response Collection – You can edit the contents of the scripts and run certain tools (or add tools) as long as you follow the structure and do not change the name of the script! BriMor Labs - 2015
  • 42. Windows_Live_Response/Scripts/ Windows Modules • This folder contains all of the “modules” utilized by the batch scripts – Since they share so much code, only having to maintain one item instead of six is much easier – Makes customization of LRC for your own environment even EASIER!! – Blog post on writing your own module: http://www.brimorlabsblog.com/2015/09/introducing -windows-live-response.html BriMor Labs - 2015
  • 44. Windows_Live_Response/Tools • This is where all of the third party tools are saved. – The file “Windows_Complete_Tool_List.xslx” lists all of tools, downloadable URL, and date the tool was updated – You can add your own tools, but if you do, remember to update the script(s) accordingly! BriMor Labs - 2015
  • 45. Live Response Collection Windows output • Attempted to give user guidance as much as possible – If something may take awhile, the script prints a nice message to the screen – Tries to be as “polite” as possible! BriMor Labs - 2015
  • 46. Live Response Collection Windows output
  • 47. Script output • Script saves data to a folder with the computer name and date/time stamp under the folder from where the script was run • Two folders and two text files – “ForensicImages” – “LiveResponseData” – COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe s.txt – COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D etails.txt BriMor Labs - 2015
  • 49. COMPUTERNAME_YYYYMMDD_ HHMMSS_File_Hashes.txt • Text file containing the MD5 and SHA256 of every collected/generated file and the full path to that file – Excludes “DiskImage” folder – But does include memory dump, if created BriMor Labs - 2015
  • 51. COMPUTERNAME_YYYYMMDD_ HHMMSS_Processing_Details.txt • “Logging” text file containing each command that was run by the script and (if present) any error messages from running that command BriMor Labs - 2015
  • 53. “ForensicImages” folder • Location where forensic images are stored – “DiskImage” – location of disk images created by the script (or manually) – “Memory” – location of memory dumps created by the script (or manually) BriMor Labs - 2015
  • 55. “ForensicImages/DiskImage” folder • The “Complete” option will store created image(s) in this folder – Uses AccessData’s FTK Imager command line to create an E01 image, with a compression level of “4” and fragment size of 4096M (4GB) – Built-in checks to prohibit automated imaging of the OS drive to itself – Images ALL mounted drives (except network shares) • Will not image the destination drive – Built-in checks to ensure destination drive has enough free space for image BriMor Labs - 2015
  • 56. “ForensicImages/DiskImage” folder • This system had a “C” and “E” drive that was imaged BriMor Labs - 2015
  • 57. “ForensicImages/Memory” folder • The “Complete” and “MemoryDump” option will store created memory dump in this folder – Uses Belkasoft’s RamCapture to create a memory dump – Filename: “COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp” • You can customize and use other tools if you like, but I’ve had the best experience with Belkasoft BriMor Labs - 2015
  • 58. “LiveResponseData” folder • Contains a total of five subfolders – “BasicInfo” – Various types of system Information – “CopiedFiles” – Files copied from the system – “NetworkInfo” – Network information about the system – “PersistenceMechanisms” – Ways that items can persist on the system (cough cough malware) – “UserInfo” – User information BriMor Labs - 2015
  • 60. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder • Contains primarily system information, including: – Alternate Data streams – Hashes of files in %Temp% (User and System) and System32 folder – Last Activity View – PsLoglist – Running Processes – Possible Unicode files/directories
  • 61. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder
  • 62. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder • Contains files copied from the system, including: – Web browser (Internet Explorer, Firefox, Chrome) – Event Logs – Logfile – MFT – Prefetch – Registry Hives – USNJrnl NOTE: Files copied into folder associated with the type of file that was copied
  • 63. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder
  • 64. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder • Contains primarily network related information including: – ARP – Cports – Internet Settings – Netstat – Routing table
  • 65. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder
  • 66. “LiveResponseDataPersistence Mechanisms” folder • Contains information related to persistence mechanisms on the system including: – Autoruns – Loaded drivers – Scheduled tasks NOTE: More often than not, if you have an infected system, you will find the evidence in here BriMor Labs - 2015
  • 68. “LiveResponseDataUserInfo” folder • Contains information related to users of the system, including: – Logons – Listing of users – Current User BriMor Labs - 2015
  • 69. What you see is what you get • Script output is plain-text or html. No unique obfuscation attempts or proprietary file formats – Memory dump, disk image(s), and copied files are obvious exceptions • Can write/create your own parsing mechanism BriMor Labs - 2015
  • 70. Examples of gathered data • ZeroAccess and POS RAM scraper present in CurrentVersionRun output from autoruns BriMor Labs - 2015
  • 71. Examples of gathered data BriMor Labs - 2015
  • 72. Examples of gathered data • ZeroAccess using Alternate Data Streams on a Windows XP system BriMor Labs - 2015
  • 73. Examples of gathered data BriMor Labs - 2015
  • 74. Examples of gathered data • Another POS RAM scraper, using running as a service as the persistence mechanism – “Funny” story about this malware…ask me after the presentation! BriMor Labs - 2015
  • 75. Examples of gathered data BriMor Labs - 2015
  • 76. Examples of gathered data • Poweliks malware present in autoruns output – Malware is stored entirely in registry key, it does not “write itself to disk” in a typical fashion BriMor Labs - 2015
  • 77. Examples of gathered data BriMor Labs - 2015
  • 78. Short Case Study • A user complains their system is running slow • IT admin runs “Complete” version of the Live Response Collection…just in case • Events (sort of) occur in real time BriMor Labs - 2015
  • 79. Short Case Study • First stop is “autorunsc.txt” file. Strange entry noted under the “CurrentVersionRun” path. BriMor Labs - 2015
  • 80. Short Case Study • “msofficeservice” kind of seems legitimate • Hmm..maybe not, since the company is “Google Labs” BriMor Labs - 2015
  • 81. Short Case Study • Since we have the hashes, lets do a quick Google search BriMor Labs - 2015
  • 82. BriMor Labs - 2015 Short Case Study • File detected as malicious by virustotal – 23/45 back in 2012
  • 83. BriMor Labs - 2015 Short Case Study
  • 84. BriMor Labs - 2015 Short Case Study • Since we have the disk image, let’s check out the folder where the executable resides
  • 85. Short Case Study • We can mount the image using FTK Imager Lite (included in the Live Response Collection) • Browse to “Windows_Live_ResponseToolsFTK_Imager_ Lite_3.1.1” and run “FTK Imager.exe” BriMor Labs - 2015
  • 86. Short Case Study BriMor Labs - 2015
  • 87. Short Case Study • Select “File” BriMor Labs - 2015
  • 88. Short Case Study • Select “Add Evidence Item” BriMor Labs - 2015
  • 89. Short Case Study • Select Source box pops up BriMor Labs - 2015
  • 90. Short Case Study BriMor Labs - 2015
  • 91. BriMor Labs - 2015 Short Case Study • Select “Image File”
  • 92. BriMor Labs - 2015 Short Case Study
  • 93. BriMor Labs - 2015 Short Case Study • Click “Next >”
  • 94. BriMor Labs - 2015 Short Case Study
  • 95. Short Case Study • Select File box pops up BriMor Labs - 2015
  • 96. Short Case Study BriMor Labs - 2015
  • 97. Short Case Study • Click “Browse” and browse to source path – Be sure to select E01 file, not E01.txt file BriMor Labs - 2015
  • 98. Short Case Study BriMor Labs - 2015
  • 99. BriMor Labs - 2015 Short Case Study • Click “Finish”
  • 100. BriMor Labs - 2015 Short Case Study
  • 101. BriMor Labs - 2015 Short Case Study • Navigate to path of interest • “C:UsersWin7- BMLAppDataLocalmsoffice”
  • 102. BriMor Labs - 2015 Short Case Study
  • 103. Short Case Study • Two files – msofficeservice.exe – winrnfsl32.dll • Maybe the dll is needed by the exe. We can look at it in the hex editor pane in FTK Imager BriMor Labs - 2015
  • 104. Short Case Study BriMor Labs - 2015
  • 105. Short Case Study • Uh oh!! That looks a lot like a log file window titles and key strokes!! – HINT: It is exactly that BriMor Labs - 2015
  • 106. Short Case Study • Nicely formatted keylogger file BriMor Labs - 2015
  • 107. Short Case Study BriMor Labs - 2015
  • 108. Short Case Study – Bonus points for you if you can tell what I was doing on the last entry! BriMor Labs - 2015
  • 109. BriMor Labs - 2015 Short Case Study Summary • We identified a strange file thanks to the output of autoruns • Searching for the hash determined the file was malicious • A quick check of the folder reveals not only is the file malicious, it is actually a key logger
  • 110. BriMor Labs - 2015
  • 111. BONUS: Can use buatapa to accomplish VirusTotal lookups • buatapa is a small Python script (based heavily on Brian Baskin’s noriben) to parse autorun.csv files generated by autoruns – Point script at autoruns csv file and let it run – Attempts to find VirusTotal hits, strange Unicode characters in paths, and entries similar to powileks • http://www.brimorlabsblog.com/2015/08/publicly- announcing-buatapa.html BriMor Labs - 2015
  • 112. buatapa console output example BriMor Labs - 2015
  • 113. buatapa text output example BriMor Labs - 2015
  • 114. BriMor Labs - 2015 Checklists for each OS! • A checklist is included for each operating system – Creates starting place for “what” to collect • You can put your company logo at the top… • …And you now have an incident response collection plan for each operating system!
  • 115. BriMor Labs - 2015
  • 116. BriMor Labs - 2015
  • 117. Why free?!?! • Because it saves your business time, money, and resources! • How? – Initial data gathering can help you reveal problems without the need for external consulting – If you want external help, providing already gathered data can expedite incident response lifecycle – Scripts collect data from “common” areas incident responders/digital forensic analysts look at first – If scripts can help DFIR consultant remotely diagnose issue remotely, no need to pay travel, lodging, incidentals, etc. costs BriMor Labs - 2015
  • 118. Questions? Contact Us! Email: brian@brimorlabs.com Phone: 443.834.8280 Website: www.brimorlabs.com Blog: www.brimorlabsblog.com Twitter: @BriMorLabs @brianjmoran BriMor Labs - 2015