SlideShare a Scribd company logo
1 of 21
Windows Live Forensics
101
1
@whoami
Arpan Raval
Analyst @Optiv Inc
DFIR and Threat Hunting
Twitter @arpanrvl
2
Because attackers are now using memory-
resident malware and tools that leave no trace
on the disk, forensics experts must take a
different approach to their investigations.
-Christopher Novak
-Director, Verizon's global investigative response unit.
3
Problems
with
Disk Forensics
Time consuming
Specialized equipment
Large volumes of data to analyze
Modern malware getting more
lethal and evasive.
4
Detect
Assess
Inoculate
Or
Contain
Repeat
Live Forensics
Process Cycle
5
Detect
Assess
Inoculate
Or
Contain
Repeat
Once Identified review the following:
 Processes and files
 Active network State
 Points of persistence
6
Detect
Assess
Inoculate
Or
Contain
Repeat
Once detected,
 Assess process activity and objectives
 Identify source of implant
 Assess exposure and depth of
compromise
 Review security tool logs – endpoint,
network, proxy, etc. for more co-
relation and understanding.
7
Based on depth of compromise choose to:
• Rebuild the system?
• Attempt to inoculate?
• Go for Disk Forensics?
8
Detect
Assess
Clean/Contain
Repeat
Containment
Disk
Forensics
 Live Forensics is not a replacement for Disk
based forensics.
 This is just different approach and add-on to
the traditional forensics.
 Based on the depth of compromise one
should go for the different path from here.
 Hypothetical Example is shown in the
flowchart.
Incident Assessment
Ransomware
No Critical
Machine/data
Involved
Confidence about
incident objectives
and depth of
compromise
Rebuild
Adware Detected
Confidence about
Incident Objectives
and depth of
compromise
Inoculate
Severe Infection
Required more
resources and
thorough Investigation
Full Fledge Disk Based
Forensics
False Positive
9
 Inoculate
• Critical system would be difficult to easily reimage
• High business impact
• Confidence in ability to validate infection is handled
entirely (EDR or local forensics team validate system is
clean and validated against known good configuration)
• Were credentials disclosed? Can you be sure?
• Do we have to change credentials and invalidate
authentication tokens
10
Detect
Assess
Clean/Contain
Repeat
If one choose to Clean,
 Repeat the steps until system can be
confirmed to be clean
Containment
Disk
Forensics
11
Identification
Make this a table and add screenshots
Looking for processes that…
…have no icon
…have no metadata like description or company name
…unsigned Microsoft images
…live in Windows directory or user profile or Temp or Recycle Bin
…are packed
…include strange URLs in their strings
…have open TCP/IP endpoints
…host suspicious DLLs or services
…inappropriate parent-child relationship
…utilizes high system resources
-Mark Russinovich
OR
Your parents telling you they have been infected with virus because their
system is running slow!
-Me12
Review Active Network State
Network will tell us where is
machine communicating
Check
ProcessesProcesses provide insight into
depth of compromise and exposure
Check
PersistenceIdentity persistence techniques and
implant points of interest
Check Files
Files dropped/read provide insight
into actor TTPs and malware family
Network01
02
03
04 13
Process
Persistence
Files
Check Network
 Check Network Connections
-unusual tcp/udp ports; unusual process/exe/dll
-blacklisted IP/domain
- netstat –naob -5
n-Numerical form; a-All connection and listening port;
o-Associated process ID; b-Executable involved in making
connection; 5- time interval for continually updated output at
every 5 seconds
 Check Firewall Status
- netsh firewall show config
- netsh firewall show currentprofile
- netsh advfirewall firewall show rule name=all
 Check File Shares
- net view 127.0.0.1
 Check open Sessions
- net session, net use
 Check NetBIOS over TCP/IP
- nbtstat –c; nbtstat –s
 Routing and ARP Table and DNS
- route print; arp –a; ipconfig /displaydns 14
Check Process
 Check Running Processes
- Check Names for typo
- Check loaded modules and services
- Check command line parameters
- Check parent child relationship
- tasklist /m /fi “pid”
- tasklist /svc /fi “image name”
- wmic process list brief
- wmic process get name,parentprocessid, processid,
commandline
- certutil –deocde <base64 encoded file> <Decoded Output File>
 Check Strings for suspicious processes
 Check Blacklisting
- certutil –hashfile <FILE PATH> SHA256
- check hash for known bad
15
Check
Persistence
 Check Scheduled Jobs
- wmic job list
- SchTasks.exe /query | more
 Check Autostart Extensibility Points, or ASEPs
- wmic startup list full
 Check WMI Event Consumers
 Check Services
- sc query | more
 Check User Accounts and Groups
- net user
- net localgroup
- net localgroup “Remote Desktop Users”
- wmic useraccount list full /format:table
16
Check Files
 Check Files Against IOC/Yara Rules
 Check for typing mistakes in File Names, File Size, File Directory etc.
- forfiles /p %temp% /M *.dll /S /C "cmd /c echo @file @path @fdate @ftime“
- /P: path; /M: Search Mask, /S: Recursive search, /C: command to execute for
each file. We have searched for all the dlls inside the %temp% directory here.
 Check Images without Signatures
 Check Files in certain places like Recycle Bin, Temp, Current User Profile,
Program Data.
17
And many more things..
 Clipboard
 Get-Clipboard (PowerShell 5)
 Command History
 Doskey /hostory
 Open Unsaved Files
 Prefetch
 ShimCache
 AmCache
 ADS
 Event Logs
18
DEMO
19
Reference
 Basic of Windows Incident Response
https://jordanpotti.com/2017/01/20/basics-of-windows-
incident-response/
 Windows Command Line Kung Fu with WMIC
https://isc.sans.edu/forums/diary/Windows+CommandLi
ne+Kung+Fu+with+WMIC/1229/
 Intrusion Discovery Cheat Sheet for Windows
https://pen-testing.sans.org/retrieve/windows-cheat-
sheet.pdf
20
Thank You!
21

More Related Content

What's hot

2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPD2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPDDavide Gabrini
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensiknewbie2019
 
Online Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyOnline Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyTom Eston
 
Cyber Security and Cloud Computing
Cyber Security and Cloud ComputingCyber Security and Cloud Computing
Cyber Security and Cloud ComputingKeet Sugathadasa
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak preventionAriel Evans
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentationprashant3535
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber SecurityNiki Upadhyay
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscapeJisc
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsOllie Whitehouse
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Symantec
 

What's hot (20)

2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPD2022-05-12 Live Forensics for Law Enforcement @UniPD
2022-05-12 Live Forensics for Law Enforcement @UniPD
 
Fundamental digital forensik
Fundamental digital forensikFundamental digital forensik
Fundamental digital forensik
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Forensic imaging tools
Forensic imaging tools Forensic imaging tools
Forensic imaging tools
 
Online Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyOnline Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safely
 
Cyber Security and Cloud Computing
Cyber Security and Cloud ComputingCyber Security and Cloud Computing
Cyber Security and Cloud Computing
 
Sued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital ForensicsSued or Suing: Introduction to Digital Forensics
Sued or Suing: Introduction to Digital Forensics
 
DLP Data leak prevention
DLP Data leak preventionDLP Data leak prevention
DLP Data leak prevention
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Nikto
NiktoNikto
Nikto
 
Digital Crime & Forensics - Presentation
Digital Crime & Forensics - PresentationDigital Crime & Forensics - Presentation
Digital Crime & Forensics - Presentation
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Cloud with Cyber Security
Cloud with Cyber SecurityCloud with Cyber Security
Cloud with Cyber Security
 
Cybersecurity: Dos and Dont's
Cybersecurity: Dos and Dont'sCybersecurity: Dos and Dont's
Cybersecurity: Dos and Dont's
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscape
 
Computer Forensics ppt
Computer Forensics pptComputer Forensics ppt
Computer Forensics ppt
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber Forensics
 
Data security
Data securityData security
Data security
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14
 

Similar to Windows Live Forensics 101

Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaCTIN
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plugKamal Rathaur
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessLeon Teale
 
Continuous Monitoring Deck
Continuous Monitoring DeckContinuous Monitoring Deck
Continuous Monitoring DeckBrian Fennimore
 
Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_systemMaceni Muse
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseSecurity Innovation
 
First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]Phil Huggins FBCS CITP
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012Rian Yulian
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Storage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingStorage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingSolarWinds
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideDarin Fredde
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleNCC Group
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 

Similar to Windows Live Forensics 101 (20)

Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troyla
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plug
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
Continuous Monitoring Deck
Continuous Monitoring DeckContinuous Monitoring Deck
Continuous Monitoring Deck
 
Live data collection_from_windows_system
Live data collection_from_windows_systemLive data collection_from_windows_system
Live data collection_from_windows_system
 
The New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the ChaseThe New OWASP Top Ten: Let's Cut to the Chase
The New OWASP Top Ten: Let's Cut to the Chase
 
First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]First Responders Course - Session 7 - Incident Scope Assessment [2004]
First Responders Course - Session 7 - Incident Scope Assessment [2004]
 
SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012SANS Digital Forensics and Incident Response Poster 2012
SANS Digital Forensics and Incident Response Poster 2012
 
Cyber forensics
Cyber forensicsCyber forensics
Cyber forensics
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is Hacked
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Storage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler TrainingStorage, Virtual, and Server Profiler Training
Storage, Virtual, and Server Profiler Training
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 

Recently uploaded

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Windows Live Forensics 101

  • 2. @whoami Arpan Raval Analyst @Optiv Inc DFIR and Threat Hunting Twitter @arpanrvl 2
  • 3. Because attackers are now using memory- resident malware and tools that leave no trace on the disk, forensics experts must take a different approach to their investigations. -Christopher Novak -Director, Verizon's global investigative response unit. 3
  • 4. Problems with Disk Forensics Time consuming Specialized equipment Large volumes of data to analyze Modern malware getting more lethal and evasive. 4
  • 6. Detect Assess Inoculate Or Contain Repeat Once Identified review the following:  Processes and files  Active network State  Points of persistence 6
  • 7. Detect Assess Inoculate Or Contain Repeat Once detected,  Assess process activity and objectives  Identify source of implant  Assess exposure and depth of compromise  Review security tool logs – endpoint, network, proxy, etc. for more co- relation and understanding. 7
  • 8. Based on depth of compromise choose to: • Rebuild the system? • Attempt to inoculate? • Go for Disk Forensics? 8 Detect Assess Clean/Contain Repeat Containment Disk Forensics
  • 9.  Live Forensics is not a replacement for Disk based forensics.  This is just different approach and add-on to the traditional forensics.  Based on the depth of compromise one should go for the different path from here.  Hypothetical Example is shown in the flowchart. Incident Assessment Ransomware No Critical Machine/data Involved Confidence about incident objectives and depth of compromise Rebuild Adware Detected Confidence about Incident Objectives and depth of compromise Inoculate Severe Infection Required more resources and thorough Investigation Full Fledge Disk Based Forensics False Positive 9
  • 10.  Inoculate • Critical system would be difficult to easily reimage • High business impact • Confidence in ability to validate infection is handled entirely (EDR or local forensics team validate system is clean and validated against known good configuration) • Were credentials disclosed? Can you be sure? • Do we have to change credentials and invalidate authentication tokens 10
  • 11. Detect Assess Clean/Contain Repeat If one choose to Clean,  Repeat the steps until system can be confirmed to be clean Containment Disk Forensics 11
  • 12. Identification Make this a table and add screenshots Looking for processes that… …have no icon …have no metadata like description or company name …unsigned Microsoft images …live in Windows directory or user profile or Temp or Recycle Bin …are packed …include strange URLs in their strings …have open TCP/IP endpoints …host suspicious DLLs or services …inappropriate parent-child relationship …utilizes high system resources -Mark Russinovich OR Your parents telling you they have been infected with virus because their system is running slow! -Me12
  • 13. Review Active Network State Network will tell us where is machine communicating Check ProcessesProcesses provide insight into depth of compromise and exposure Check PersistenceIdentity persistence techniques and implant points of interest Check Files Files dropped/read provide insight into actor TTPs and malware family Network01 02 03 04 13 Process Persistence Files
  • 14. Check Network  Check Network Connections -unusual tcp/udp ports; unusual process/exe/dll -blacklisted IP/domain - netstat –naob -5 n-Numerical form; a-All connection and listening port; o-Associated process ID; b-Executable involved in making connection; 5- time interval for continually updated output at every 5 seconds  Check Firewall Status - netsh firewall show config - netsh firewall show currentprofile - netsh advfirewall firewall show rule name=all  Check File Shares - net view 127.0.0.1  Check open Sessions - net session, net use  Check NetBIOS over TCP/IP - nbtstat –c; nbtstat –s  Routing and ARP Table and DNS - route print; arp –a; ipconfig /displaydns 14
  • 15. Check Process  Check Running Processes - Check Names for typo - Check loaded modules and services - Check command line parameters - Check parent child relationship - tasklist /m /fi “pid” - tasklist /svc /fi “image name” - wmic process list brief - wmic process get name,parentprocessid, processid, commandline - certutil –deocde <base64 encoded file> <Decoded Output File>  Check Strings for suspicious processes  Check Blacklisting - certutil –hashfile <FILE PATH> SHA256 - check hash for known bad 15
  • 16. Check Persistence  Check Scheduled Jobs - wmic job list - SchTasks.exe /query | more  Check Autostart Extensibility Points, or ASEPs - wmic startup list full  Check WMI Event Consumers  Check Services - sc query | more  Check User Accounts and Groups - net user - net localgroup - net localgroup “Remote Desktop Users” - wmic useraccount list full /format:table 16
  • 17. Check Files  Check Files Against IOC/Yara Rules  Check for typing mistakes in File Names, File Size, File Directory etc. - forfiles /p %temp% /M *.dll /S /C "cmd /c echo @file @path @fdate @ftime“ - /P: path; /M: Search Mask, /S: Recursive search, /C: command to execute for each file. We have searched for all the dlls inside the %temp% directory here.  Check Images without Signatures  Check Files in certain places like Recycle Bin, Temp, Current User Profile, Program Data. 17
  • 18. And many more things..  Clipboard  Get-Clipboard (PowerShell 5)  Command History  Doskey /hostory  Open Unsaved Files  Prefetch  ShimCache  AmCache  ADS  Event Logs 18
  • 20. Reference  Basic of Windows Incident Response https://jordanpotti.com/2017/01/20/basics-of-windows- incident-response/  Windows Command Line Kung Fu with WMIC https://isc.sans.edu/forums/diary/Windows+CommandLi ne+Kung+Fu+with+WMIC/1229/  Intrusion Discovery Cheat Sheet for Windows https://pen-testing.sans.org/retrieve/windows-cheat- sheet.pdf 20

Editor's Notes

  1. Check Audience. Who has infected with malware? Who is DFIR/Forensic person. Is anyone has been to SANS DFIR training? Any malware authors?
  2. So why exactly Live Forensics? Is it because dead forensics dead?
  3. Memory resident malware. non-malware attacks – incidents that rely solely on legitimate system utilities or native tools memory-only malware - malicious code is never saved to disk, perhaps because it was injected into another process “fileless malware” - when bringing focus on persistence mechanisms that avoid placing traditional executables on the file system.
  4. Imaging and processing takes a lot of time and required dedicated hardware as well. You can take number of forensic images/bit-stream copies as much you have the hardware write blocker. While here you can collect data from 5000 machines in a go.
  5. There is no de-facto standard for the live forensics comparing to disk based forensics but this what I can brodly summarize. Only thing is one has to follow thumb rules of forensics while performing investigation and there should not be much problem like always make sure of evidence integrity – hash everything, follow order of volatility, document everything etc. This might look little bit complex but I want you to follow where I am trying to take this up and as we move towards end every dot will started to join.
  6. Identification is on slide 11. Will start identification and detection steps in a flow. Once identified/suspected something is unusual with the system we need to detect what exactly is wrong. So we will check processes, network state, asesps, and other potential artifacts available on system.
  7. Now that we have detected processes/connections/files which are responsible for causing this problem, we need to assess the objective and how bad we are infected.
  8. Here comes the trick, Inoculate here means, validate the system is clean and validated against known good configuration. Let us see one hypothetical example here,
  9. net view \\127.0.0.1 net session net use nbtstat –S netstat –naob netstat –naob -5 netsh firewall show config netsh firewall show currentprofile netsh http show services
  10. tasklist tasklist /m /fi "pid eq [pid]“ – to load the modules related to particular process tasklist /svc – to load the services related to modules wmic process get name,parentprocessid, processid, commandline /format:csv > "C:\Users\windows-d0\Desktop\wmicprocess.csv“ Sort the data
  11. SchTasks.exe /query | more sc query | more –HKLM\Software\Microsoft\Windows\CurrentVersion\Run –HKLM\Software\Microsoft\Windows\CurrentVersion\Runonce –HKLM\Software\Microsoft\Windows\CurrentVersion\RunonceEx -200 aseps net user net localgroup net localgroup "Remote Desktop Users"
  12. doskey.exe /history
  13. nc 127.0.0.1 portnumber wmic process where processid=3140 get name,parentprocessid,processed wmic process 6900 delete echo bGludXggYmFzZTY0IGRlY29kZQo= | base64 -d
  14. doskey.exe /history