SlideShare a Scribd company logo
JOHN-LUKE PECK, CISM MCTS MCSA
DEPUTY CISO, LEAD CONSULTANT
CI SECURITY
HTTPS://CI.SECURITY
EMAIL: JLP@CI.SECURITY
Autopsies of Recent
DFIR Investigations
(By a 3rd party IR service provider)
$whoami
Today:
> Deputy CISO and Lead Consultant for CI Security
> International Professional Services / Managed Detection Services Provider
> Enterprise Risk Management & IR Consultant
> Support CISO and manage/audit internal controls
Previously:
> Infrastructure Engineer & Consultant (AD, Exchange, VMWare, Layer 2)
> High Performance Computing (SuperComputers)
> IT Management
> Information Security Program Management
Where We’re Going Today
> Reviewing 3 Incidents
> What went well, What went less well
> How IR & Forensics are changing
> Names have been changed to protect the innocent
> Incident details have been ‘blended’ into anonymized amalgams
> All actually occurred.
Who here….
• Is part of or support/work with Incident Response team(s)
• Use Office365 or Azure as “prod”
• Works on Office365, Azure, or ATP
Incident 1
Stargazer Foods
Austin, TX
Nationwide snack food mfgr
Office365 & On-prem AD
Business dependent on IoT
Heavy Field Sales Users
> Antivirus alert for cryptominer apps on a Sales Exec’s laptop
> Client wants a forensic analysis to know the extent of impact
Incident 1: Stargazer Foods
> CI Forensics team on-site for imaging.
> But before that…Client took Containment steps!
✓ Disconnected from the network
✓ Left powered up
✓ Unjoined the laptop from the domain
✓ Didn’t touch it otherwise
Risks!
• Data access/compromise
• Ransomware
• Remote access tools
• Malware which reaches IoT
Environment
• Policy/legal violations
> Client took containment steps!
◦ Disconnected from the network
◦ Left powered up
◦ Unjoined the laptop from the domain
◦ Didn’t touch it otherwise.
> Client believed they were taking prudent containment measures
> Reasonable conclusion
> This wasn’t a client failure
….this was my process failure.
Incident 1: Stargazer Foods
> Image the laptop
> Start the forensic analysis
> Analysis tool ingests/indexes files, size info
> Little to no readable data for review
…drive is partially encrypted!
> Second verse, same as the first…
> Back on-site, re-image laptop
> Image can be read an analyzed!
(Success! Phase 2…)
Incident 1: Stargazer Foods
> Traditional disk image analysis process
> Clearly discovered cryptominers and other badness
> Sent report, held Retrospective review, applied process changes
Incident 1 Review
Affected System Investigation/Analysis Methods Result
Laptop (Windows)
Disk Imaging Challenges with FDE
Automated ingestion/indexing Challenges with FDE
Manual data analysis & conclusions Found the flag!
> Successful project
> Overcame technical & process issues
>> Same forensic process for >= ~20 years?
Incident 2:
Farragut Realtors
Durham, North Carolina
• Private Real Estate & Property Mgmt corp
• All Office365 & Windows/Mac endpoints
• Small number of admin staff
• Lots of field reps/agents
• Lots of Finance data (escrow payments, bank info)
Incident 2: Farragut Realtors, Durham NC
Amanda got Phished.
Amanda didn’t know she got phished.
Amanda figured out she got phished when sending
• A wire transfer for the 3rd time
• To the 2nd new bank account
• for a single customer
“something seemed not right.”
Client’s Own Investigation:
• Found spoofed BEC emails using Amanda@Farragut.com
• Verified the named senders had NOT sent the messages
• Found a “tell”, a signature trait in the emails
“Kindly,
Amanda“
(Amanda doesn’t sign her emails that way)
Incident 2: Farragut Realtors, Durham NC
By the time we arrived:
• Had a paper trail of evidence
• Spoofed/BEC Emails
• Faked Documents
• Wire Xfer Forms
• Had stopped transfers-in-progress
Incident 2: Farragut Realtors, Durham NC
By the time we arrived:
• Had reset bank passwords
• Turned on Bank MFA
• Had started resetting O365 passwords
The emails were still coming from inside the house…
Incident 2: Farragut Realtors, Durham NC
Incident 2: Farragut Realtors, Durham NC
The Story So Far:
• One account compromised
• Multiple remote sessions & locations
• Persistence beyond password resets
Incident 2: Farragut Realtors, Durham NC
Risks:
• Targeted malware sent through email
• Remote Access Tools on endpoints?
• Potential loss of financial & customer records
• Possible attacker persistence?
Incident 2: Farragut Realtors, Durham NC
Incident 2: Farragut Realtors, Durham NC
Incident 2: Farragut Realtors, Durham NC
Incident 2: Farragut Realtors, Durham NC
By submitting your file to VirusTotal you are asking VirusTotal
to share your submission with the security community
• Defender ATP Team confirmed no malware
• Just Business Email Compromise & Fraud
Incident 2: Farragut Realtors, Durham NC
Remediation!
#1: Dump all active sessions
#2: Reset passwords
#3: MFA - Not just a good idea. It’s a GREAT idea.
Incident 2: Farragut Realtors, Durham NC
Additional Remediation
• Conditional access policies – limit O365 logins to US
• Scanned all endpoints
• Monitor AzureAD for further atypical logins
After a few months of followup monitoring,
all clear.
Incident 2 Review
Affected System Investigation/Analysis Methods Result
Office 365
(Phishing / BEC)
Message Tracing / Mail Flow Logs Some data available, some not
AzureAD/Office365 Audit Logs Found multiple flags! On multiple continents!
Email sample analysis Confirmed no malware
Remediation
• Confirm no malware (email or on endpoints)
• Boot the bad actors
• Implement technical controls (MFA, Conditional Access)
Incident 3
SKYHEART UNIVERSITY
Incident 3: SkyHeart University, Albany NY
• Private university phishing “event” in O365
• Needed followup investigation
• Wanted 3rd Party validation that no malware/ransomware remained in Prod
• SkyHeart also self-host Prod datacenter
• 800 Windows servers
Incident 3: SkyHeart University, Albany NY
• How to reliably scan 800 servers
• In active production (No downtime possible)
• Without reinventing the wheel
Incident 3: SkyHeart University, Albany NY
We could…
• Script a no-install AV agent, output to .txt, run the
package by GPO or remote-push, collect output
• Work with Pen-Testing Team, “How would YOU
pwn this network” threat model/TTE
Incident 2: SkyHeart University, Albany NY
Incident 3 Review
Affected System Investigation/Analysis Methods Result
800 On-Prem
Windows Servers
Pushed AV client & output analysis Not viable – heavy lift, would require reboots
Threat-model logic-bomb scenarios Not comprehensive, could easily miss a targeted attack
DefenderATP Threat Hunting Confirmed no malware
Travel to physical site Not required
• This is the direction IR is turning towards
• Azure, AWS, Google Cloud, SalesForce, Cloud SIEM…
• Data-centric event analysis
• vs. forensic imaging & offline manual analysis
• Easy to deploy
• High-integrity log collection/archival systems
• Vs SysLog txt files on a file server
• Log evidence is preserved
• Clients don’t need to manage a multi-DB SIEM
• Can bolt onto existing systems
• Doesn’t need Yet Another Endpoint Agent
IR Data Shift – PROS!
• Differences in systems, platforms, log types & available data
• Data can be hard to extract
IR Data Shift – CONS!
• Requires setup of complex technical controls
• SMB’s don’t know
what they don’t know
IR Data Shift – CONS!
> Client had learned about ATP
> Had set up domain-level protections
> Email filtering, Safe Links, etc.
➢Did NOT know about Defender ATP Endpoint Security!
Followup: Stargazer Foods
> CI demo’d the ATP platform
Followup: Stargazer Foods
Followup: Stargazer Foods
THANK YOU
BLUEHAT!
John-Luke Peck, CISM MCTS MCSA
Deputy CISO, Lead Consultant
CI Security
https://ci.security
Email: jlp@ci.security

More Related Content

What's hot

04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - NotesKranthi
 
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Rod Soto
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
primeteacher32
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - NotesKranthi
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
Ollie Whitehouse
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012
Rian Yulian
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
Online
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
Damir Delija
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber Analytics
Novetta
 
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEWFORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
cscpconf
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
Damir Delija
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
vishnuv43
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - NotesKranthi
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)AltheimPrivacy
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
Online
 

What's hot (20)

04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
 
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
Dynamic Population Discovery for Lateral Movement (Using Machine Learning)
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes06 Computer Image Verification and Authentication - Notes
06 Computer Image Verification and Authentication - Notes
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
Preserving and recovering digital evidence
Preserving and recovering digital evidencePreserving and recovering digital evidence
Preserving and recovering digital evidence
 
6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...6414 preparation and planning of the development of a proficiency test in the...
6414 preparation and planning of the development of a proficiency test in the...
 
Novetta Cyber Analytics
Novetta Cyber AnalyticsNovetta Cyber Analytics
Novetta Cyber Analytics
 
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEWFORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
FORENSIC COMPUTING MODELS: TECHNICAL OVERVIEW
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
Remote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draftRemote forensics fsec2016 delija draft
Remote forensics fsec2016 delija draft
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)Digital Forensics by William C. Barker (NIST)
Digital Forensics by William C. Barker (NIST)
 
Collecting and preserving digital evidence
Collecting and preserving digital evidenceCollecting and preserving digital evidence
Collecting and preserving digital evidence
 

Similar to BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations

Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Chris Gates
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Storage Switzerland
 
MassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation SessionMassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation Session
MassTLC
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
Splunk
 
IRP on a Budget
IRP on a BudgetIRP on a Budget
IRP on a Budget
Sean D. Goodwin
 
SplunkLive! Splunk for Security
SplunkLive! Splunk for SecuritySplunkLive! Splunk for Security
SplunkLive! Splunk for SecuritySplunk
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
Amy Gerrie
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
Resilient Systems
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data Theft
Case IQ
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
newbie2019
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
Sam Bowne
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
Ambuj Kumar
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be Breached
Mike Saunders
 
Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response Fails
Michael Gough
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Storage Switzerland
 
Version 3.6 Powerpoint March10
Version 3.6 Powerpoint March10Version 3.6 Powerpoint March10
Version 3.6 Powerpoint March10jpmccormack
 
The Breach at Limetree Updated November 18, 2017 Bac.docx
The Breach at Limetree Updated November 18, 2017   Bac.docxThe Breach at Limetree Updated November 18, 2017   Bac.docx
The Breach at Limetree Updated November 18, 2017 Bac.docx
mehek4
 

Similar to BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations (20)

Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - EndpointsWebinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
Webinar: Ransomware: Strategies for Protecting Your Weakest Link - Endpoints
 
MassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation SessionMassTLC Opening Slides and Simulation Session
MassTLC Opening Slides and Simulation Session
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
IRP on a Budget
IRP on a BudgetIRP on a Budget
IRP on a Budget
 
SplunkLive! Splunk for Security
SplunkLive! Splunk for SecuritySplunkLive! Splunk for Security
SplunkLive! Splunk for Security
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
YBB-NW-distribution
YBB-NW-distributionYBB-NW-distribution
YBB-NW-distribution
 
The Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data TheftThe Inside Job: Detecting, Preventing and Investigating Data Theft
The Inside Job: Detecting, Preventing and Investigating Data Theft
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
cyber forensics
cyber forensicscyber forensics
cyber forensics
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be Breached
 
Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response Fails
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
 
Version 3.6 Powerpoint March10
Version 3.6 Powerpoint March10Version 3.6 Powerpoint March10
Version 3.6 Powerpoint March10
 
The Breach at Limetree Updated November 18, 2017 Bac.docx
The Breach at Limetree Updated November 18, 2017   Bac.docxThe Breach at Limetree Updated November 18, 2017   Bac.docx
The Breach at Limetree Updated November 18, 2017 Bac.docx
 

More from BlueHat Security Conference

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Security Conference
 
BlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || KeynoteBlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || Keynote
BlueHat Security Conference
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Security Conference
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Security Conference
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Security Conference
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Security Conference
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Security Conference
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Security Conference
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Security Conference
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Security Conference
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Security Conference
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat Security Conference
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat Security Conference
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat Security Conference
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat Security Conference
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat Security Conference
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat Security Conference
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat Security Conference
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat Security Conference
 
BlueHat v18 || An ice-cold boot to break bit locker
BlueHat v18 || An ice-cold boot to break bit lockerBlueHat v18 || An ice-cold boot to break bit locker
BlueHat v18 || An ice-cold boot to break bit locker
BlueHat Security Conference
 

More from BlueHat Security Conference (20)

BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
BlueHat Seattle 2019 || The cake is a lie! Uncovering the secret world of mal...
 
BlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || KeynoteBlueHat Seattle 2019 || Keynote
BlueHat Seattle 2019 || Keynote
 
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One StoryBlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
BlueHat Seattle 2019 || Guarding Against Physical Attacks: The Xbox One Story
 
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and DefenseBlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
BlueHat Seattle 2019 || Kubernetes Practical Attack and Defense
 
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come aloneBlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
BlueHat Seattle 2019 || Open Source Security, vulnerabilities never come alone
 
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILsBlueHat Seattle 2019 || Modern Binary Analysis with ILs
BlueHat Seattle 2019 || Modern Binary Analysis with ILs
 
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
BlueHat Seattle 2019 || Don't forget to SUBSCRIBE.
 
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure ADBlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
BlueHat Seattle 2019 || I'm in your cloud: A year of hacking Azure AD
 
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
BlueHat Seattle 2019 || The good, the bad & the ugly of ML based approaches f...
 
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
BlueHat Seattle 2019 || Are We There Yet: Why Does Application Security Take ...
 
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
BlueHat Seattle 2019 || Building Secure Machine Learning Pipelines: Security ...
 
BlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiledBlueHat v18 || First strontium uefi rootkit unveiled
BlueHat v18 || First strontium uefi rootkit unveiled
 
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzingBlueHat v18 || WSL reloaded - Let's try to do better fuzzing
BlueHat v18 || WSL reloaded - Let's try to do better fuzzing
 
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxyBlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
BlueHat v18 || The hitchhiker's guide to north korea's malware galaxy
 
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windowsBlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
BlueHat v18 || Retpoline - the anti-spectre (type 2) mitigation in windows
 
BlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and wellBlueHat v18 || Memory resident implants - code injection is alive and well
BlueHat v18 || Memory resident implants - code injection is alive and well
 
BlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without deviceBlueHat v18 || Massive scale usb device driver fuzz without device
BlueHat v18 || Massive scale usb device driver fuzz without device
 
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
BlueHat v18 || Modern day entomology - examining the inner workings of the bu...
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 
BlueHat v18 || An ice-cold boot to break bit locker
BlueHat v18 || An ice-cold boot to break bit lockerBlueHat v18 || An ice-cold boot to break bit locker
BlueHat v18 || An ice-cold boot to break bit locker
 

Recently uploaded

Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 

Recently uploaded (20)

Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 

BlueHat Seattle 2019 || Autopsies of Recent DFIR Investigations

  • 1.
  • 2. JOHN-LUKE PECK, CISM MCTS MCSA DEPUTY CISO, LEAD CONSULTANT CI SECURITY HTTPS://CI.SECURITY EMAIL: JLP@CI.SECURITY Autopsies of Recent DFIR Investigations (By a 3rd party IR service provider)
  • 3. $whoami Today: > Deputy CISO and Lead Consultant for CI Security > International Professional Services / Managed Detection Services Provider > Enterprise Risk Management & IR Consultant > Support CISO and manage/audit internal controls Previously: > Infrastructure Engineer & Consultant (AD, Exchange, VMWare, Layer 2) > High Performance Computing (SuperComputers) > IT Management > Information Security Program Management
  • 4. Where We’re Going Today > Reviewing 3 Incidents > What went well, What went less well > How IR & Forensics are changing > Names have been changed to protect the innocent > Incident details have been ‘blended’ into anonymized amalgams > All actually occurred.
  • 5. Who here…. • Is part of or support/work with Incident Response team(s) • Use Office365 or Azure as “prod” • Works on Office365, Azure, or ATP
  • 6. Incident 1 Stargazer Foods Austin, TX Nationwide snack food mfgr Office365 & On-prem AD Business dependent on IoT Heavy Field Sales Users
  • 7. > Antivirus alert for cryptominer apps on a Sales Exec’s laptop > Client wants a forensic analysis to know the extent of impact Incident 1: Stargazer Foods > CI Forensics team on-site for imaging. > But before that…Client took Containment steps! ✓ Disconnected from the network ✓ Left powered up ✓ Unjoined the laptop from the domain ✓ Didn’t touch it otherwise Risks! • Data access/compromise • Ransomware • Remote access tools • Malware which reaches IoT Environment • Policy/legal violations
  • 8. > Client took containment steps! ◦ Disconnected from the network ◦ Left powered up ◦ Unjoined the laptop from the domain ◦ Didn’t touch it otherwise. > Client believed they were taking prudent containment measures > Reasonable conclusion > This wasn’t a client failure ….this was my process failure.
  • 9.
  • 10. Incident 1: Stargazer Foods > Image the laptop > Start the forensic analysis > Analysis tool ingests/indexes files, size info > Little to no readable data for review …drive is partially encrypted!
  • 11. > Second verse, same as the first… > Back on-site, re-image laptop > Image can be read an analyzed! (Success! Phase 2…) Incident 1: Stargazer Foods > Traditional disk image analysis process > Clearly discovered cryptominers and other badness > Sent report, held Retrospective review, applied process changes
  • 12. Incident 1 Review Affected System Investigation/Analysis Methods Result Laptop (Windows) Disk Imaging Challenges with FDE Automated ingestion/indexing Challenges with FDE Manual data analysis & conclusions Found the flag! > Successful project > Overcame technical & process issues >> Same forensic process for >= ~20 years?
  • 13. Incident 2: Farragut Realtors Durham, North Carolina • Private Real Estate & Property Mgmt corp • All Office365 & Windows/Mac endpoints • Small number of admin staff • Lots of field reps/agents • Lots of Finance data (escrow payments, bank info)
  • 14. Incident 2: Farragut Realtors, Durham NC Amanda got Phished. Amanda didn’t know she got phished. Amanda figured out she got phished when sending • A wire transfer for the 3rd time • To the 2nd new bank account • for a single customer “something seemed not right.”
  • 15. Client’s Own Investigation: • Found spoofed BEC emails using Amanda@Farragut.com • Verified the named senders had NOT sent the messages • Found a “tell”, a signature trait in the emails “Kindly, Amanda“ (Amanda doesn’t sign her emails that way) Incident 2: Farragut Realtors, Durham NC
  • 16. By the time we arrived: • Had a paper trail of evidence • Spoofed/BEC Emails • Faked Documents • Wire Xfer Forms • Had stopped transfers-in-progress Incident 2: Farragut Realtors, Durham NC
  • 17. By the time we arrived: • Had reset bank passwords • Turned on Bank MFA • Had started resetting O365 passwords The emails were still coming from inside the house… Incident 2: Farragut Realtors, Durham NC
  • 18. Incident 2: Farragut Realtors, Durham NC
  • 19.
  • 20.
  • 21. The Story So Far: • One account compromised • Multiple remote sessions & locations • Persistence beyond password resets Incident 2: Farragut Realtors, Durham NC
  • 22. Risks: • Targeted malware sent through email • Remote Access Tools on endpoints? • Potential loss of financial & customer records • Possible attacker persistence? Incident 2: Farragut Realtors, Durham NC
  • 23. Incident 2: Farragut Realtors, Durham NC
  • 24. Incident 2: Farragut Realtors, Durham NC
  • 25. Incident 2: Farragut Realtors, Durham NC By submitting your file to VirusTotal you are asking VirusTotal to share your submission with the security community
  • 26.
  • 27. • Defender ATP Team confirmed no malware • Just Business Email Compromise & Fraud
  • 28. Incident 2: Farragut Realtors, Durham NC Remediation! #1: Dump all active sessions #2: Reset passwords #3: MFA - Not just a good idea. It’s a GREAT idea.
  • 29. Incident 2: Farragut Realtors, Durham NC Additional Remediation • Conditional access policies – limit O365 logins to US • Scanned all endpoints • Monitor AzureAD for further atypical logins After a few months of followup monitoring, all clear.
  • 30. Incident 2 Review Affected System Investigation/Analysis Methods Result Office 365 (Phishing / BEC) Message Tracing / Mail Flow Logs Some data available, some not AzureAD/Office365 Audit Logs Found multiple flags! On multiple continents! Email sample analysis Confirmed no malware Remediation • Confirm no malware (email or on endpoints) • Boot the bad actors • Implement technical controls (MFA, Conditional Access)
  • 32. Incident 3: SkyHeart University, Albany NY • Private university phishing “event” in O365 • Needed followup investigation • Wanted 3rd Party validation that no malware/ransomware remained in Prod • SkyHeart also self-host Prod datacenter • 800 Windows servers
  • 33. Incident 3: SkyHeart University, Albany NY • How to reliably scan 800 servers • In active production (No downtime possible) • Without reinventing the wheel
  • 34. Incident 3: SkyHeart University, Albany NY We could… • Script a no-install AV agent, output to .txt, run the package by GPO or remote-push, collect output • Work with Pen-Testing Team, “How would YOU pwn this network” threat model/TTE
  • 35. Incident 2: SkyHeart University, Albany NY
  • 36.
  • 37.
  • 38.
  • 39. Incident 3 Review Affected System Investigation/Analysis Methods Result 800 On-Prem Windows Servers Pushed AV client & output analysis Not viable – heavy lift, would require reboots Threat-model logic-bomb scenarios Not comprehensive, could easily miss a targeted attack DefenderATP Threat Hunting Confirmed no malware Travel to physical site Not required • This is the direction IR is turning towards • Azure, AWS, Google Cloud, SalesForce, Cloud SIEM… • Data-centric event analysis • vs. forensic imaging & offline manual analysis
  • 40. • Easy to deploy • High-integrity log collection/archival systems • Vs SysLog txt files on a file server • Log evidence is preserved • Clients don’t need to manage a multi-DB SIEM • Can bolt onto existing systems • Doesn’t need Yet Another Endpoint Agent IR Data Shift – PROS!
  • 41. • Differences in systems, platforms, log types & available data • Data can be hard to extract IR Data Shift – CONS!
  • 42. • Requires setup of complex technical controls • SMB’s don’t know what they don’t know IR Data Shift – CONS!
  • 43.
  • 44. > Client had learned about ATP > Had set up domain-level protections > Email filtering, Safe Links, etc. ➢Did NOT know about Defender ATP Endpoint Security! Followup: Stargazer Foods
  • 45. > CI demo’d the ATP platform Followup: Stargazer Foods
  • 47. THANK YOU BLUEHAT! John-Luke Peck, CISM MCTS MCSA Deputy CISO, Lead Consultant CI Security https://ci.security Email: jlp@ci.security