SlideShare a Scribd company logo
Incident Response is haaaaard
But it doesn’t have to be
Michael Gough – Founder
MalwareArchaeology.com
IMFSecurity.com
MalwareArchaeology.com
Who am I
• Blue Team Defender Ninja, Malware Archaeologist, Logoholic
• I love “properly” configured logs – they tell us Who, What, Where,
When and hopefully How
Creator of
“Windows Logging Cheat Sheet”
“Windows File Auditing Cheat Sheet”
“Windows Registry Auditing Cheat Sheet”
“Windows Splunk Logging Cheat Sheet”
“Malware Management Framework”
• Co-Creator of “Log-MD” – Log Malicious Discovery Tool
– CoHost - Brakeing Down Incident Response PodCast (BDIR)
MalwareArchaeology.com
Background
• I worked for a video gaming company that got
pwned BAD by the Chinese Winnti group
• They got by all the security tools
• Like Red Teams often do
• So what did we learn and How did we catch
them?
MalwareArchaeology.com
Background
• I was asked by an IR consulting firm, with all
the organizations I deal with, are any of them
mature?
• Sadly.. No.
• They buy stuff, think prevention works, but
lack Security 101, the basics they already have
MalwareArchaeology.com
Prevention vs. Reduction
• I do not like or believe in “Prevention”
• If prevention worked.. Why are we all here
learning?
• Or still buying security solutions?
• “Reduction” is a more realistic term
• We reduce our likelihood of an incident
and/or the attack surface that can be taken
advantage or exploited
MalwareArchaeology.com
PREPERATION
MalwareArchaeology.com
Preparation
• Security 101, the basics is sadly ignored, or IT and
management do not understand it well enough
– Maybe that includes InfoSec
• If you do some basic things, that by the way are
FREE, and you already have, an incident is MUCH
easier and faster to deal with
• It also is why we caught the WinNTI hacks, and
many others since
MalwareArchaeology.com
Prepare
• Help us help YOU !
• Show of hands
• How many of you have Windows Advanced
Audit Policies configured to at least the CIS
Benchmarks or the “Windows Logging Cheat
Sheet(s)”?
MalwareArchaeology.com
Prepare
• Security 101
• Enable your logs to collect all the things
• Increase the size of the local log so you can
collect more than minutes
• Enable Command Line Logging – PLEEEEEASE
• NIX and Apple have logs too
MalwareArchaeology.com
Prepare
• Do you have a Log Management solution, EDR, or
other security “prevention” solution?
• EDR solutions can often collect local logs as files
or add them to the triage
• Log Management obviously with a good agent
collecting the “right things” provides a TON of
data for incident investigtion
• Logs can make it easier and faster to deal with an
incident, or for an IR firm to find it faster, thus
cheaper for you in the long run
MalwareArchaeology.com
Prepare
Do you, or can you monitor for…
– New account creation?
– Admin accounts logging in to multiple systems?
– New Service creations?
– New Task creations?
– Email, VPN, Citrix, Cloud logins?
– Suspicious processes in C:Users?
• Not without better logging you can’t
MalwareArchaeology.com
Prepare
• You can’t monitor for anything if you don’t
enable the logging to collect the RIGHT things
• Then you can collect them and monitor for all
kinds of things
• IF.. You have a log management solution
• But still, the logging MUST be enabled or I
can’t even use ARTHIR (Demo 2pm Friday) and
LOG-MD-Pro (come to our booth) to hunt for
artifacts of an incident
MalwareArchaeology.com
Prepare
• Have you considered a Free/Paid cloud logging
solution that you can push agents out to all
your assets and enable the agent IF you have
an incident to get it to a Cloud Log
Management solution that you or an IR firm
can use to investigate?
• Pay as you need it, but prepare to use it
• Humio for example has a Free/Paid solution
– ~5 systems, 2GB per day, 7 day retention for free
MalwareArchaeology.com
MORE THAN LOGS
MalwareArchaeology.com
Prepare
• Local account passwords
• Is anyone using LAPS? Local Administrator
Password Solution
• Unique password for each local admin stored
in AD
• Makes it harder for lateral movement
• Causes failed logins if used, alerting you
MalwareArchaeology.com
Prepare
• Group Policy security
• There is all kinds of things you can do
• DerbyCon 2019 Sean Metcalf of ADSecurity did a
great job and is coming out with a White Paper
on it
– http://www.irongeek.com/i.php?page=videos/derbyc
on9/1-18-active-directory-security-beyond-the-easy-
button-sean-metcalf
• Slow them down, making noise, or break recon
and other exploited things
MalwareArchaeology.com
Prepare
• 2-Factor anyone?
• If you have Email, Citrix, VPN, RDP, etc. facing
the Internet, you are vulnerable
• MFA will cripple attacks from cred stealing
campaigns and passwords harvested from
other breaches, make noise too, alerting you
• This will help so many things that hit
organizations today, ransomware, RDP attacks,
stolen or recycled creds, etc.
MalwareArchaeology.com
Prepare
• How about email…
• How many are blocking the known bad file
extensions?
– Sept 2019 - 38 added by Microsoft
• https://www.zdnet.com/article/microsoft-bans-38-file-
extensions-in-outlook-for-the-web/
– These have been around a while
• https://support.office.com/en-us/article/blocked-
attachments-in-outlook-434752e1-02d3-4e90-9124-
8b81e49a8519
MalwareArchaeology.com
Prepare
• Better yet, have you considered changing the
way these extensions act when a user double-
clicks them?
• Group Policy to the rescue
• Change the double-click to open say, Notepad
• Anything that executes a script engine
could/should be broken if double-clicked
• This will not affect how scripts are properly
called, just mouse happy clicking users
MalwareArchaeology.com
Network Prep
• Can you see Producer Consumer Ratio (PCR) in
your network gear?
– -1 to +1 range
• Closer to +1 indicates exfil
• Can you see it ?
• How about DNS TXT records?
• Length can indicate bad
MalwareArchaeology.com
Email and Web Prep
• Show of hands
• How many BLOCK unregistered domains?
• These domains have not been categorized,
and heavily used for bad
• Can you prepare to block it in the event of an
incident?
MalwareArchaeology.com
WINRM
PowerShell
Remoting
MalwareArchaeology.com
Prepare
• Does everyone have an enterprise solution that
can run something on a remote system in your
organization?
• Would you believe you already have one…
• It’s FREE
• It’s built-in, so no agent needed
• Windows Remote Management (WinRM)
• PowerShell to the rescue
• Come see the ARTHIR Demo Fri at 2pm ;-)
MalwareArchaeology.com
Prepare
• WinRM is a free option that you can use to get
execute commands, and tools remotely
• You can secure who runs it using the Windows
Firewall
• Again it logs things so you can monitor who
does what
MalwareArchaeology.com
Prepare
• Enable the Windows Firewall !!!
• Stop lateral movement
• Secure WinRM
• Better logging !!!
MalwareArchaeology.com
HUNTING
MalwareArchaeology.com
Hunting
• Some say Hunting is the creation of a
hypotheses and then you go searching for it
• I say do that AFTER you search for obvious
well known artifacts/IOCs
• ~90% of attacks have several things in
common
MalwareArchaeology.com
Hunting
• If you do good preparation, then IR becomes
MUCH easier and faster to do
• By you, us, or an IR Consultancy
• It also enables you to be able to hunt as you will
have a LOT more data you can use and hunt with
• Remember that WinRM and ARTHIR… (Demo
2pm Friday) – It’s FREE !!!!
• You can look and verify that you DON’T have
certain things proactively, we call this HUNTING
MalwareArchaeology.com
Hunting
• I say hunt for things to know you DON’T have
them, and eliminate them if you do
– AutoRuns
– Large Keys containing payloads or scripts
– Null byte entries in the registry hiding entries
– Suspicious WMI database entries
– Suspicious PowerShell executions, obfuscation
– Suspicious executions in C:Users dirs
– Suspicious Admin / LOLBin executions
– Injected processes
– Many more
MalwareArchaeology.com
Hunting
• If you hunt for things that are found in 90% of
today’s malware on your systems, you can
eliminate or reduce the probability that you
do not have obvious indicators
• This helps you in an incident too, you can use
the same tool(s) and logic to apply to an
incident
• Because you prepared and enabled things
MalwareArchaeology.com
MITRE ATT&CK
MalwareArchaeology.com
MITRE ATT&CK
• You can map your preparation to MITRE ATT&CK
• You can map your hunts to the ATT&CK
Techniques
• Help know you DON’T have these things going on
in your environment
• Preparation helps you do this, and will help you
during an incident
MalwareArchaeology.com
MITRE ATT&CK
• ATT&CK gives you things to map your defenses
to, or what you can and have, everyone will
have gaps
• Knowing the gaps allows you to prepare better
and identify items for budget
• What do your current defenses map to?
• Prepare means know what you can and can
NOT do, have, or do NOT have
MalwareArchaeology.com
CONCLUSION
MalwareArchaeology.com
Conclusion
• IR is Harrrrd, but it doesn’t have to be
• Preparation is key
• Security 101, enable what you have
• Block well known exploited file types
• Disable the users double-click of bad file types
• Block unknown domains, or prepare to
• Unique local admin passwords
• Prep your network to see things
• Enable something to allow you to hunt
• Map what you have to MITRE ATT&CK
MalwareArchaeology.com
Resources
LOG-MD.COM
• Websites
– Log-MD.com The tool
– ARTHIR.com Free on GitHub
• The “Windows Logging Cheat Sheet(s)”
– MalwareArchaeology.com
• This presentation and others on SlideShare
– Search for MalwareArchaeology or LOG-MD
Resources
• ADSecurity.org
– http://www.irongeek.com/i.php?page=videos/der
bycon9/1-18-active-directory-security-beyond-
the-easy-button-sean-metcalf
MalwareArchaeology.com
Questions?
LOG-MD.COM
You can find us at:
• Log-MD.com
• @HackerHurricane
• MalwareArchaeology.com

More Related Content

What's hot

CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
Sam Bowne
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
Hostway|HOSTING
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
MITRE - ATT&CKcon
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
Sergey Soldatov
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
Andrew McNicol
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
Jorge Orchilles
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK Philharmonic
MITRE ATT&CK
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
AlienVault
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE Activities
MITRE ATT&CK
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
Panda Security
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Jared Greenhill
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
Hossein Yavari
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing ExplainedRand W. Hirt
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
DNIF
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
MITRE ATT&CK
 
Practical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware BehaviorPractical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware Behavior
Sam Bowne
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Chris Gates
 

What's hot (20)

CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK Philharmonic
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE Activities
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
 
Pen Testing Explained
Pen Testing ExplainedPen Testing Explained
Pen Testing Explained
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
Practical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware BehaviorPractical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware Behavior
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 

Similar to Windows Incident Response is hard, but doesn't have to be

Info sec is not daunting v1.0
Info sec is not daunting v1.0 Info sec is not daunting v1.0
Info sec is not daunting v1.0
Michael Gough
 
When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail You
Michael Gough
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
Michael Gough
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOU
Michael Gough
 
Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response Fails
Michael Gough
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1
Michael Gough
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
Michael Gough
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015
Michael Gough
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs
AlienVault
 
RMISC logging for hackers
RMISC logging for hackersRMISC logging for hackers
RMISC logging for hackers
Michael Gough
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch them
Michael Gough
 
Ask a Malware Archaeologist
Ask a Malware ArchaeologistAsk a Malware Archaeologist
Ask a Malware Archaeologist
Michael Gough
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat Detection
AlienVault
 
Assessing Your security
Assessing Your securityAssessing Your security
DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1
Michael Gough
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
centralohioissa
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
Michael Gough
 
Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0
Michael Gough
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCON
Michael Gough
 
Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1
Michael Gough
 

Similar to Windows Incident Response is hard, but doesn't have to be (20)

Info sec is not daunting v1.0
Info sec is not daunting v1.0 Info sec is not daunting v1.0
Info sec is not daunting v1.0
 
When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail You
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOU
 
Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response Fails
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs
 
RMISC logging for hackers
RMISC logging for hackersRMISC logging for hackers
RMISC logging for hackers
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch them
 
Ask a Malware Archaeologist
Ask a Malware ArchaeologistAsk a Malware Archaeologist
Ask a Malware Archaeologist
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat Detection
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 
DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
 
Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCON
 
Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1
 

More from Michael Gough

You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0
Michael Gough
 
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
Michael Gough
 
Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0
Michael Gough
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0
Michael Gough
 
Email keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malwareEmail keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malware
Michael Gough
 
Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0
Michael Gough
 
What can you do about ransomware
What can you do about ransomwareWhat can you do about ransomware
What can you do about ransomware
Michael Gough
 
Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0
Michael Gough
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
Michael Gough
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
Michael Gough
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
Michael Gough
 
Logging for Hackers v1.0
Logging for Hackers v1.0Logging for Hackers v1.0
Logging for Hackers v1.0
Michael Gough
 

More from Michael Gough (12)

You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0
 
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
 
Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0
 
Email keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malwareEmail keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malware
 
Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0
 
What can you do about ransomware
What can you do about ransomwareWhat can you do about ransomware
What can you do about ransomware
 
Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
 
Logging for Hackers v1.0
Logging for Hackers v1.0Logging for Hackers v1.0
Logging for Hackers v1.0
 

Recently uploaded

FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
Jen Stirrup
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 

Windows Incident Response is hard, but doesn't have to be

  • 1. Incident Response is haaaaard But it doesn’t have to be Michael Gough – Founder MalwareArchaeology.com IMFSecurity.com MalwareArchaeology.com
  • 2. Who am I • Blue Team Defender Ninja, Malware Archaeologist, Logoholic • I love “properly” configured logs – they tell us Who, What, Where, When and hopefully How Creator of “Windows Logging Cheat Sheet” “Windows File Auditing Cheat Sheet” “Windows Registry Auditing Cheat Sheet” “Windows Splunk Logging Cheat Sheet” “Malware Management Framework” • Co-Creator of “Log-MD” – Log Malicious Discovery Tool – CoHost - Brakeing Down Incident Response PodCast (BDIR) MalwareArchaeology.com
  • 3. Background • I worked for a video gaming company that got pwned BAD by the Chinese Winnti group • They got by all the security tools • Like Red Teams often do • So what did we learn and How did we catch them? MalwareArchaeology.com
  • 4. Background • I was asked by an IR consulting firm, with all the organizations I deal with, are any of them mature? • Sadly.. No. • They buy stuff, think prevention works, but lack Security 101, the basics they already have MalwareArchaeology.com
  • 5. Prevention vs. Reduction • I do not like or believe in “Prevention” • If prevention worked.. Why are we all here learning? • Or still buying security solutions? • “Reduction” is a more realistic term • We reduce our likelihood of an incident and/or the attack surface that can be taken advantage or exploited MalwareArchaeology.com
  • 7. Preparation • Security 101, the basics is sadly ignored, or IT and management do not understand it well enough – Maybe that includes InfoSec • If you do some basic things, that by the way are FREE, and you already have, an incident is MUCH easier and faster to deal with • It also is why we caught the WinNTI hacks, and many others since MalwareArchaeology.com
  • 8. Prepare • Help us help YOU ! • Show of hands • How many of you have Windows Advanced Audit Policies configured to at least the CIS Benchmarks or the “Windows Logging Cheat Sheet(s)”? MalwareArchaeology.com
  • 9. Prepare • Security 101 • Enable your logs to collect all the things • Increase the size of the local log so you can collect more than minutes • Enable Command Line Logging – PLEEEEEASE • NIX and Apple have logs too MalwareArchaeology.com
  • 10. Prepare • Do you have a Log Management solution, EDR, or other security “prevention” solution? • EDR solutions can often collect local logs as files or add them to the triage • Log Management obviously with a good agent collecting the “right things” provides a TON of data for incident investigtion • Logs can make it easier and faster to deal with an incident, or for an IR firm to find it faster, thus cheaper for you in the long run MalwareArchaeology.com
  • 11. Prepare Do you, or can you monitor for… – New account creation? – Admin accounts logging in to multiple systems? – New Service creations? – New Task creations? – Email, VPN, Citrix, Cloud logins? – Suspicious processes in C:Users? • Not without better logging you can’t MalwareArchaeology.com
  • 12. Prepare • You can’t monitor for anything if you don’t enable the logging to collect the RIGHT things • Then you can collect them and monitor for all kinds of things • IF.. You have a log management solution • But still, the logging MUST be enabled or I can’t even use ARTHIR (Demo 2pm Friday) and LOG-MD-Pro (come to our booth) to hunt for artifacts of an incident MalwareArchaeology.com
  • 13. Prepare • Have you considered a Free/Paid cloud logging solution that you can push agents out to all your assets and enable the agent IF you have an incident to get it to a Cloud Log Management solution that you or an IR firm can use to investigate? • Pay as you need it, but prepare to use it • Humio for example has a Free/Paid solution – ~5 systems, 2GB per day, 7 day retention for free MalwareArchaeology.com
  • 15. Prepare • Local account passwords • Is anyone using LAPS? Local Administrator Password Solution • Unique password for each local admin stored in AD • Makes it harder for lateral movement • Causes failed logins if used, alerting you MalwareArchaeology.com
  • 16. Prepare • Group Policy security • There is all kinds of things you can do • DerbyCon 2019 Sean Metcalf of ADSecurity did a great job and is coming out with a White Paper on it – http://www.irongeek.com/i.php?page=videos/derbyc on9/1-18-active-directory-security-beyond-the-easy- button-sean-metcalf • Slow them down, making noise, or break recon and other exploited things MalwareArchaeology.com
  • 17. Prepare • 2-Factor anyone? • If you have Email, Citrix, VPN, RDP, etc. facing the Internet, you are vulnerable • MFA will cripple attacks from cred stealing campaigns and passwords harvested from other breaches, make noise too, alerting you • This will help so many things that hit organizations today, ransomware, RDP attacks, stolen or recycled creds, etc. MalwareArchaeology.com
  • 18. Prepare • How about email… • How many are blocking the known bad file extensions? – Sept 2019 - 38 added by Microsoft • https://www.zdnet.com/article/microsoft-bans-38-file- extensions-in-outlook-for-the-web/ – These have been around a while • https://support.office.com/en-us/article/blocked- attachments-in-outlook-434752e1-02d3-4e90-9124- 8b81e49a8519 MalwareArchaeology.com
  • 19. Prepare • Better yet, have you considered changing the way these extensions act when a user double- clicks them? • Group Policy to the rescue • Change the double-click to open say, Notepad • Anything that executes a script engine could/should be broken if double-clicked • This will not affect how scripts are properly called, just mouse happy clicking users MalwareArchaeology.com
  • 20. Network Prep • Can you see Producer Consumer Ratio (PCR) in your network gear? – -1 to +1 range • Closer to +1 indicates exfil • Can you see it ? • How about DNS TXT records? • Length can indicate bad MalwareArchaeology.com
  • 21. Email and Web Prep • Show of hands • How many BLOCK unregistered domains? • These domains have not been categorized, and heavily used for bad • Can you prepare to block it in the event of an incident? MalwareArchaeology.com
  • 23. Prepare • Does everyone have an enterprise solution that can run something on a remote system in your organization? • Would you believe you already have one… • It’s FREE • It’s built-in, so no agent needed • Windows Remote Management (WinRM) • PowerShell to the rescue • Come see the ARTHIR Demo Fri at 2pm ;-) MalwareArchaeology.com
  • 24. Prepare • WinRM is a free option that you can use to get execute commands, and tools remotely • You can secure who runs it using the Windows Firewall • Again it logs things so you can monitor who does what MalwareArchaeology.com
  • 25. Prepare • Enable the Windows Firewall !!! • Stop lateral movement • Secure WinRM • Better logging !!! MalwareArchaeology.com
  • 27. Hunting • Some say Hunting is the creation of a hypotheses and then you go searching for it • I say do that AFTER you search for obvious well known artifacts/IOCs • ~90% of attacks have several things in common MalwareArchaeology.com
  • 28. Hunting • If you do good preparation, then IR becomes MUCH easier and faster to do • By you, us, or an IR Consultancy • It also enables you to be able to hunt as you will have a LOT more data you can use and hunt with • Remember that WinRM and ARTHIR… (Demo 2pm Friday) – It’s FREE !!!! • You can look and verify that you DON’T have certain things proactively, we call this HUNTING MalwareArchaeology.com
  • 29. Hunting • I say hunt for things to know you DON’T have them, and eliminate them if you do – AutoRuns – Large Keys containing payloads or scripts – Null byte entries in the registry hiding entries – Suspicious WMI database entries – Suspicious PowerShell executions, obfuscation – Suspicious executions in C:Users dirs – Suspicious Admin / LOLBin executions – Injected processes – Many more MalwareArchaeology.com
  • 30. Hunting • If you hunt for things that are found in 90% of today’s malware on your systems, you can eliminate or reduce the probability that you do not have obvious indicators • This helps you in an incident too, you can use the same tool(s) and logic to apply to an incident • Because you prepared and enabled things MalwareArchaeology.com
  • 32. MITRE ATT&CK • You can map your preparation to MITRE ATT&CK • You can map your hunts to the ATT&CK Techniques • Help know you DON’T have these things going on in your environment • Preparation helps you do this, and will help you during an incident MalwareArchaeology.com
  • 33. MITRE ATT&CK • ATT&CK gives you things to map your defenses to, or what you can and have, everyone will have gaps • Knowing the gaps allows you to prepare better and identify items for budget • What do your current defenses map to? • Prepare means know what you can and can NOT do, have, or do NOT have MalwareArchaeology.com
  • 35. Conclusion • IR is Harrrrd, but it doesn’t have to be • Preparation is key • Security 101, enable what you have • Block well known exploited file types • Disable the users double-click of bad file types • Block unknown domains, or prepare to • Unique local admin passwords • Prep your network to see things • Enable something to allow you to hunt • Map what you have to MITRE ATT&CK MalwareArchaeology.com
  • 36. Resources LOG-MD.COM • Websites – Log-MD.com The tool – ARTHIR.com Free on GitHub • The “Windows Logging Cheat Sheet(s)” – MalwareArchaeology.com • This presentation and others on SlideShare – Search for MalwareArchaeology or LOG-MD
  • 38. Questions? LOG-MD.COM You can find us at: • Log-MD.com • @HackerHurricane • MalwareArchaeology.com