SlideShare une entreprise Scribd logo
1  sur  119
Brian Moran
Digital Strategy Consultant - BriMor Labs
Millersville, Maryland
28 OCTOBER 2015
BRIMOR LABS LIVE RESPONSE COLLECTION
or…
How to Leverage Incident Response
Experience for FREE!!
A Brief List of Topics
• Glance into the life of an incident responder
• “Can I do this better, faster, stronger?”
– (All right, not stronger. Just in an easier way.)
• Overview of Live Response Collection
• Questions/Comments
BriMor Labs - 2015
The Introductory Introduction
• Hello, my name is Brian Moran
– Hi Brian!
• 13+ years Air Force Active Duty
– 10 years mobile exploitation/DFIR experience
• Co-winner: Unofficial Forensic 4Cast Awards 2012
-- Best Photoshop of Lee Whitfield
• Worked here….
BriMor Labs - 2015
The Introductory Introduction
BriMor Labs - 2015
The Life of an Incident Responder
• Digital Forensics/Incident Response (DFIR) is
how I decided to pay the bills.
• First rule of incident response is always expect
the EXACT opposite of what a client tells you
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• For example, clients typically see Incident
Responders like this
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• Or this
BriMor Labs - 2015
The Life of an Incident Responder
The Life of an Incident Responder
• So we are immediately held to high
expectations.
BriMor Labs - 2015
BriMor Labs - 2015
The Client is always right*
• How the client makes their network
infrastructure sound.
*from a certain point of view
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• Actual undoctored photo of network
infrastructure
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• This leads to most DFIR professionals feeling
like this.
BriMor Labs - 2015
The Life of an Incident Responder
Don’t believe marketing hype
• “Oh, we spent $$$ on $Vendor product, so we
are safe”
• Any “tool”, regardless of the price, is still a
“tool”
BriMor Labs - 2015
Simply Put: Doing this
BriMor Labs - 2015
BriMor Labs - 2015
Does not equal this:
BriMor Labs - 2015
BriMor Labs - 2015
Use one…don’t be one!
BriMor Labs - 2015
Use one…don’t be one!
BriMor Labs - 2015
Remember, attackers are clever too
AKA “Hiding in plain sight”
• Have you checked lately to make sure nothing
else is in that your expensive cyber security
tool folder?
BriMor Labs - 2015
BriMor Labs - 2015
Remember, attackers are clever too
AKA “Hiding in plain sight”
BriMor Labs - 2015
– Folder is probably whitelisted from security
application scans…which is perfect for malware
staging
– Could also be attackers with a sense of humor 
What do we want to collect?
• As much data as possible to help figure out
the issue
• What is “normal”? What is not “normal”
• Where do we start?
• What is your incident response process?
BriMor Labs - 2015
What to collect?
• Logs are a great resource
– You do have logging enabled, right? 
• Active network connections
• Memory
• Common areas and techniques that
attackers/bad actors commonly use
– Autoruns
– %TEMP%
– Root directory
– At jobs (yup. Still effective!)
BriMor Labs - 2015
Can We Build This? Yes We Can!
• Many times we have to collect data from multiple
systems, as quickly as we can
• Some tools exist to do this, but I wanted
something that was
– Repeatable
– Portable
– Customizable
– Easy to use
– And most importantly….FREE!!!
BriMor Labs - 2015
Live Response Collection
• A single, downloadable .zip file that can be run from any
location
– Administrative privileges allows more collection of data, but not
necessary
• Major operating systems are currently covered
– Windows (XP, Vista, 7, 8, 10, Server 2003, 2008, 2012)
– OS X
– Unix/Linux
• Development on all platforms is always continuing
• https://www.brimorlabs.com/Tools/LiveResponse.zip
BriMor Labs - 2015
*nix Live Response
• Collects various data from *nix systems, including:
– Logged in users on the system
– Running processes on the system
– Loaded kernel extensions
– Memory usage of running processes
– .bash_history (per user)
– current network connections
BriMor Labs - 2015
*nix Live Response (cont.)
BriMor Labs - 2015
• Example of output from
“lsof_network_connections.txt”
OSX Live Response
• Information about OSX Live Response, including:
– Loaded kernel extensions
– .bash_history (for each user)
– Wifi connections
– User/System Launch Agents
– User/System Launch Daemons
– Application LogIn Items
• *** More updates coming before the end the year!!
BriMor Labs - 2015
OSX Live Response (cont.)
BriMor Labs - 2015
• Example of output from “DNS_Configuration.txt”
Windows Live Response
• Collection of built-in system commands and
freely available tools
– Automated memory dump, gateway ARP
correlation, network connections, registry entries,
Sysinternals, etc.
• The executable presents an easy to
understand GUI, so ANYONE can use it!
BriMor Labs - 2015
Windows Live Response
• Six options to choose from:
– Complete
• runs Complete_Windows_Live_Response.bat
– Memory Dump
• runs Memory_Dump_Windows_Live_Response.bat
– Triage
• runs Triage_Windows_Live_Response.bat
BriMor Labs - 2015
Windows Live Response (cont.)
• Six options to choose from:
– Secure Complete
• runs Secure-Complete_Windows_Live_Response.bat
– Secure Memory Dump
• runs Secure-Memory_Dump_Windows_Live_Response.bat
– Secure Triage
• runs Secure-Triage_Windows_Live_Response.bat
• GUI is just an HTML application, so you can customize
the batch scripts (not the names) and the GUI will still
work!
BriMor Labs - 2015
Windows Live Response (cont.)
BriMor Labs - 2015
Complete option
• Complete performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
– Disk imaging (using FTK command line)
• Disk imaging images all mounted drives, with the exception
of network shares
– Images will only be created if tool is run from an external (non-
OS) drive (ie Can’t run it from C: )
– Also performs destination free space check prior to each
imaging iteration
Processing time depends on number and size of drives
BriMor Labs - 2015
Memory Dump option
• Memory dump performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
• Memory dump can be created using other
tools too, but I prefer Belkasoft RAM Capture
Processing time depends on size of memory
(15-30 minutes usually)
BriMor Labs - 2015
Triage option
• Triage performs the following items:
– Volatile data (using variety of tools)
• Uses a combination of built-in Windows
commands and third party tools to gather
data
Processing time depends on amount of data to
be collected (5 - 15 minutes usually)
BriMor Labs - 2015
“Secure” options
• Secure option is used when you want to protect
collected data (Complete, Memory Dump, Triage)
– Randomly generated 16 character password
– Uses 7zip to compress and encrypt the data
– Sdelete used to securely delete data – makes data
recovery very difficult (*I will never say impossible)
Remember to copy the password. Without the
password, brute forcing the data is the only way
in!
BriMor Labs - 2015
Windows LRC folder structure
• The folder structure has changed to give users
minimal presentation
– This also makes finding the collected data easier
BriMor Labs - 2015
Windows LRC folder structure
BriMor Labs - 2015
Windows_Live_Response/Scripts
• This folder contains all six versions of the
scripts that are run by the Live Response
Collection
– You can edit the contents of the scripts and run
certain tools (or add tools) as long as you follow
the structure and do not change the name of the
script!
BriMor Labs - 2015
Windows_Live_Response/Scripts
BriMor Labs - 2015
Windows_Live_Response/Scripts/
Windows Modules
• This folder contains all of the “modules” utilized
by the batch scripts
– Since they share so much code, only having to
maintain one item instead of six is much easier
– Makes customization of LRC for your own
environment even EASIER!!
– Blog post on writing your own module:
http://www.brimorlabsblog.com/2015/09/introducing
-windows-live-response.html
BriMor Labs - 2015
BriMor Labs - 2015
Windows_Live_Response/Tools
• This is where all of the third party tools are
saved.
– The file “Windows_Complete_Tool_List.xslx” lists
all of tools, downloadable URL, and date the tool
was updated
– You can add your own tools, but if you do,
remember to update the script(s) accordingly!
BriMor Labs - 2015
Live Response Collection Windows
output
• Attempted to give user guidance as much as
possible
– If something may take awhile, the script prints a
nice message to the screen
– Tries to be as “polite” as possible!
BriMor Labs - 2015
Live Response Collection Windows
output
Script output
• Script saves data to a folder with the computer
name and date/time stamp under the folder from
where the script was run
• Two folders and two text files
– “ForensicImages”
– “LiveResponseData”
– COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe
s.txt
– COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D
etails.txt
BriMor Labs - 2015
Script output
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
• Text file containing the MD5 and SHA256 of
every collected/generated file and the full
path to that file
– Excludes “DiskImage” folder
– But does include memory dump, if created
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_Processing_Details.txt
• “Logging” text file containing each command
that was run by the script and (if present) any
error messages from running that command
BriMor Labs - 2015
BriMor Labs - 2015
“ForensicImages” folder
• Location where forensic images are stored
– “DiskImage” – location of disk images created by
the script (or manually)
– “Memory” – location of memory dumps created
by the script (or manually)
BriMor Labs - 2015
“ForensicImages” folder
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• The “Complete” option will store created
image(s) in this folder
– Uses AccessData’s FTK Imager command line to create
an E01 image, with a compression level of “4” and
fragment size of 4096M (4GB)
– Built-in checks to prohibit automated imaging of the
OS drive to itself
– Images ALL mounted drives (except network shares)
• Will not image the destination drive
– Built-in checks to ensure destination drive has enough
free space for image
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• This system had a “C” and “E” drive that was
imaged
BriMor Labs - 2015
“ForensicImages/Memory” folder
• The “Complete” and “MemoryDump” option will
store created memory dump in this folder
– Uses Belkasoft’s RamCapture to create a memory dump
– Filename:
“COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp”
• You can customize and use other tools if you like,
but I’ve had the best experience with Belkasoft
BriMor Labs - 2015
“LiveResponseData” folder
• Contains a total of five subfolders
– “BasicInfo” – Various types of system Information
– “CopiedFiles” – Files copied from the system
– “NetworkInfo” – Network information about the
system
– “PersistenceMechanisms” – Ways that items can
persist on the system (cough cough malware)
– “UserInfo” – User information
BriMor Labs - 2015
“LiveResponseData” folder
BriMor Labs - 2015
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
• Contains primarily system information,
including:
– Alternate Data streams
– Hashes of files in %Temp% (User and System) and
System32 folder
– Last Activity View
– PsLoglist
– Running Processes
– Possible Unicode files/directories
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
• Contains files copied from the system, including:
– Web browser (Internet Explorer, Firefox, Chrome)
– Event Logs
– Logfile
– MFT
– Prefetch
– Registry Hives
– USNJrnl
NOTE: Files copied into folder associated with the
type of file that was copied
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
• Contains primarily network related
information including:
– ARP
– Cports
– Internet Settings
– Netstat
– Routing table
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
“LiveResponseDataPersistence
Mechanisms” folder
• Contains information related to persistence
mechanisms on the system including:
– Autoruns
– Loaded drivers
– Scheduled tasks
NOTE: More often than not, if you have an
infected system, you will find the evidence in here
BriMor Labs - 2015
“LiveResponseDataPersistence
Mechanisms” folder
BriMor Labs - 2015
“LiveResponseDataUserInfo”
folder
• Contains information related to users of the
system, including:
– Logons
– Listing of users
– Current User
BriMor Labs - 2015
What you see is what you get
• Script output is plain-text or html. No unique
obfuscation attempts or proprietary file
formats
– Memory dump, disk image(s), and copied files are
obvious exceptions
• Can write/create your own parsing mechanism
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess and POS RAM scraper present in
CurrentVersionRun output from autoruns
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• Poweliks malware present in autoruns output
– Malware is stored entirely in registry key, it does
not “write itself to disk” in a typical fashion
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Short Case Study
• A user complains their system is running slow
• IT admin runs “Complete” version of the Live
Response Collection…just in case
• Events (sort of) occur in real time
BriMor Labs - 2015
Short Case Study
• First stop is “autorunsc.txt” file. Strange entry
noted under the “CurrentVersionRun” path.
BriMor Labs - 2015
Short Case Study
• “msofficeservice” kind of seems legitimate
• Hmm..maybe not, since the company is
“Google Labs”
BriMor Labs - 2015
Short Case Study
• Since we have the hashes, lets do a quick
Google search
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• File detected as malicious by virustotal
– 23/45 back in 2012
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Since we have the disk image, let’s check out
the folder where the executable resides
Short Case Study
• We can mount the image using FTK Imager
Lite (included in the Live Response Collection)
• Browse to
“Windows_Live_ResponseToolsFTK_Imager_
Lite_3.1.1” and run “FTK Imager.exe”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Select “File”
BriMor Labs - 2015
Short Case Study
• Select “Add Evidence Item”
BriMor Labs - 2015
Short Case Study
• Select Source box pops up
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Select “Image File”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Click “Next >”
BriMor Labs - 2015
Short Case Study
Short Case Study
• Select File box pops up
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Click “Browse” and browse to source path
– Be sure to select E01 file, not E01.txt file
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Click “Finish”
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Navigate to path of interest
• “C:UsersWin7-
BMLAppDataLocalmsoffice”
BriMor Labs - 2015
Short Case Study
Short Case Study
• Two files
– msofficeservice.exe
– winrnfsl32.dll
• Maybe the dll is needed by the exe. We can
look at it in the hex editor pane in FTK Imager
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Uh oh!! That looks a lot like a log file window
titles and key strokes!!
– HINT: It is exactly that
BriMor Labs - 2015
Short Case Study
• Nicely formatted keylogger file
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
– Bonus points for you if you can tell what I was
doing on the last entry!
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study Summary
• We identified a strange file thanks to the
output of autoruns
• Searching for the hash determined the file was
malicious
• A quick check of the folder reveals not only is
the file malicious, it is actually a key logger
BriMor Labs - 2015
BONUS: Can use buatapa to
accomplish VirusTotal lookups
• buatapa is a small Python script (based heavily on
Brian Baskin’s noriben) to parse autorun.csv files
generated by autoruns
– Point script at autoruns csv file and let it run
– Attempts to find VirusTotal hits, strange Unicode
characters in paths, and entries similar to powileks
• http://www.brimorlabsblog.com/2015/08/publicly-
announcing-buatapa.html
BriMor Labs - 2015
buatapa console output example
BriMor Labs - 2015
buatapa text output example
BriMor Labs - 2015
BriMor Labs - 2015
Checklists for each OS!
• A checklist is included for each operating
system
– Creates starting place for “what” to collect
• You can put your company logo at the top…
• …And you now have an incident response
collection plan for each operating system!
BriMor Labs - 2015
BriMor Labs - 2015
Why free?!?!
• Because it saves your business time, money, and resources!
• How?
– Initial data gathering can help you reveal problems without the
need for external consulting
– If you want external help, providing already gathered data can
expedite incident response lifecycle
– Scripts collect data from “common” areas incident
responders/digital forensic analysts look at first
– If scripts can help DFIR consultant remotely diagnose issue
remotely, no need to pay travel, lodging, incidentals, etc. costs
BriMor Labs - 2015
Questions?
Contact Us!
Email: brian@brimorlabs.com
Phone: 443.834.8280
Website: www.brimorlabs.com
Blog: www.brimorlabsblog.com
Twitter: @BriMorLabs
@brianjmoran
BriMor Labs - 2015

Contenu connexe

Tendances

Evading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory DominationEvading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory DominationNikhil Mittal
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Windows Operating System Archaeology
Windows Operating System ArchaeologyWindows Operating System Archaeology
Windows Operating System Archaeologyenigma0x3
 
Windows Memory Forensic Analysis using EnCase
Windows Memory Forensic Analysis using EnCaseWindows Memory Forensic Analysis using EnCase
Windows Memory Forensic Analysis using EnCaseTakahiro Haruyama
 
MindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetMindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetJuan F. Padilla
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devicesNikos Gkogkos
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeologyWindows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeologyMichael Gough
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Blue Teamer
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3CTIN
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Michael Gough
 
Mitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxMitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxwaizuq
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgSam Bowne
 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATANikhil Mittal
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesSam Bowne
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellBeau Bullock
 
Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directoryPriyanka Aash
 
Windows Registry Forensics - Artifacts
Windows Registry Forensics - Artifacts Windows Registry Forensics - Artifacts
Windows Registry Forensics - Artifacts MD SAQUIB KHAN
 

Tendances (20)

Evading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory DominationEvading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory Domination
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Windows Operating System Archaeology
Windows Operating System ArchaeologyWindows Operating System Archaeology
Windows Operating System Archaeology
 
Windows Memory Forensic Analysis using EnCase
Windows Memory Forensic Analysis using EnCaseWindows Memory Forensic Analysis using EnCase
Windows Memory Forensic Analysis using EnCase
 
MindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetMindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat Sheet
 
Live Memory Forensics on Android devices
Live Memory Forensics on Android devicesLive Memory Forensics on Android devices
Live Memory Forensics on Android devices
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 
Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7Kheirkhabarov24052017_phdays7
Kheirkhabarov24052017_phdays7
 
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeologyWindows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
 
Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)Deploying Privileged Access Workstations (PAWs)
Deploying Privileged Access Workstations (PAWs)
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1
 
Mitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptxMitre Attack - Credential Dumping - updated.pptx
Mitre Attack - Credential Dumping - updated.pptx
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbg
 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATA
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShell
 
Beyond the mcse red teaming active directory
Beyond the mcse  red teaming active directoryBeyond the mcse  red teaming active directory
Beyond the mcse red teaming active directory
 
Windows Registry Forensics - Artifacts
Windows Registry Forensics - Artifacts Windows Registry Forensics - Artifacts
Windows Registry Forensics - Artifacts
 

Similaire à BriMor Labs Live Response Collection - OSDFCON

BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMorLabs
 
Live Response Collection Overview
Live Response Collection OverviewLive Response Collection Overview
Live Response Collection OverviewBriMorLabs
 
An Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationAn Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationBlue Elephant Consulting
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Maksim Shudrak
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Positive Hack Days
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoNCCOMMS
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolMichael Gough
 
Who Watches the Smart Watches
Who Watches the Smart WatchesWho Watches the Smart Watches
Who Watches the Smart WatchesBriMorLabs
 
How to Meta-Sumo - Using Logs for Agile Monitoring of Production Services
How to Meta-Sumo - Using Logs for Agile Monitoring of Production ServicesHow to Meta-Sumo - Using Logs for Agile Monitoring of Production Services
How to Meta-Sumo - Using Logs for Agile Monitoring of Production ServicesChristian Beedgen
 
Inception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryInception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryNelson Brito
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4FRSecure
 
From zero to one - How we evolved our test automation processes and mindset i...
From zero to one - How we evolved our test automation processes and mindset i...From zero to one - How we evolved our test automation processes and mindset i...
From zero to one - How we evolved our test automation processes and mindset i...Jen-Chieh Ko
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingAndrew McNicol
 
[Pinto] Is my SharePoint Development team properly enlighted?
[Pinto] Is my SharePoint Development team properly enlighted?[Pinto] Is my SharePoint Development team properly enlighted?
[Pinto] Is my SharePoint Development team properly enlighted?European Collaboration Summit
 
Robot - 5 Reasons Developers Love Robot Schedule
Robot - 5 Reasons Developers Love Robot ScheduleRobot - 5 Reasons Developers Love Robot Schedule
Robot - 5 Reasons Developers Love Robot ScheduleHelpSystems
 
Getting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessGetting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessHelpSystems
 
Is code review the solution?
Is code review the solution?Is code review the solution?
Is code review the solution?Tiago Mendo
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseVinh Nguyen
 

Similaire à BriMor Labs Live Response Collection - OSDFCON (20)

BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response Collection
 
Live Response Collection Overview
Live Response Collection OverviewLive Response Collection Overview
Live Response Collection Overview
 
An Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationAn Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integration
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
Who Watches the Smart Watches
Who Watches the Smart WatchesWho Watches the Smart Watches
Who Watches the Smart Watches
 
How to Meta-Sumo - Using Logs for Agile Monitoring of Production Services
How to Meta-Sumo - Using Logs for Agile Monitoring of Production ServicesHow to Meta-Sumo - Using Logs for Agile Monitoring of Production Services
How to Meta-Sumo - Using Logs for Agile Monitoring of Production Services
 
Inception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryInception: A reverse-engineer horror History
Inception: A reverse-engineer horror History
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
From zero to one - How we evolved our test automation processes and mindset i...
From zero to one - How we evolved our test automation processes and mindset i...From zero to one - How we evolved our test automation processes and mindset i...
From zero to one - How we evolved our test automation processes and mindset i...
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
[Pinto] Is my SharePoint Development team properly enlighted?
[Pinto] Is my SharePoint Development team properly enlighted?[Pinto] Is my SharePoint Development team properly enlighted?
[Pinto] Is my SharePoint Development team properly enlighted?
 
Robot - 5 Reasons Developers Love Robot Schedule
Robot - 5 Reasons Developers Love Robot ScheduleRobot - 5 Reasons Developers Love Robot Schedule
Robot - 5 Reasons Developers Love Robot Schedule
 
Getting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessGetting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC Access
 
Is code review the solution?
Is code review the solution?Is code review the solution?
Is code review the solution?
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress Database
 

Dernier

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Dernier (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

BriMor Labs Live Response Collection - OSDFCON

  • 1. Brian Moran Digital Strategy Consultant - BriMor Labs Millersville, Maryland 28 OCTOBER 2015 BRIMOR LABS LIVE RESPONSE COLLECTION or… How to Leverage Incident Response Experience for FREE!!
  • 2. A Brief List of Topics • Glance into the life of an incident responder • “Can I do this better, faster, stronger?” – (All right, not stronger. Just in an easier way.) • Overview of Live Response Collection • Questions/Comments BriMor Labs - 2015
  • 3. The Introductory Introduction • Hello, my name is Brian Moran – Hi Brian! • 13+ years Air Force Active Duty – 10 years mobile exploitation/DFIR experience • Co-winner: Unofficial Forensic 4Cast Awards 2012 -- Best Photoshop of Lee Whitfield • Worked here…. BriMor Labs - 2015
  • 5. The Life of an Incident Responder • Digital Forensics/Incident Response (DFIR) is how I decided to pay the bills. • First rule of incident response is always expect the EXACT opposite of what a client tells you BriMor Labs - 2015
  • 6. BriMor Labs - 2015 The Life of an Incident Responder • For example, clients typically see Incident Responders like this
  • 7. BriMor Labs - 2015 The Life of an Incident Responder
  • 8. BriMor Labs - 2015 The Life of an Incident Responder • Or this
  • 9. BriMor Labs - 2015 The Life of an Incident Responder
  • 10. The Life of an Incident Responder • So we are immediately held to high expectations. BriMor Labs - 2015
  • 11. BriMor Labs - 2015 The Client is always right* • How the client makes their network infrastructure sound. *from a certain point of view
  • 12. BriMor Labs - 2015 The Life of an Incident Responder
  • 13. BriMor Labs - 2015 The Life of an Incident Responder • Actual undoctored photo of network infrastructure
  • 14. BriMor Labs - 2015 The Life of an Incident Responder
  • 15. BriMor Labs - 2015 The Life of an Incident Responder • This leads to most DFIR professionals feeling like this.
  • 16. BriMor Labs - 2015 The Life of an Incident Responder
  • 17. Don’t believe marketing hype • “Oh, we spent $$$ on $Vendor product, so we are safe” • Any “tool”, regardless of the price, is still a “tool” BriMor Labs - 2015
  • 18. Simply Put: Doing this BriMor Labs - 2015
  • 20. Does not equal this: BriMor Labs - 2015
  • 22. Use one…don’t be one! BriMor Labs - 2015
  • 23. Use one…don’t be one! BriMor Labs - 2015
  • 24. Remember, attackers are clever too AKA “Hiding in plain sight” • Have you checked lately to make sure nothing else is in that your expensive cyber security tool folder? BriMor Labs - 2015
  • 26. Remember, attackers are clever too AKA “Hiding in plain sight” BriMor Labs - 2015 – Folder is probably whitelisted from security application scans…which is perfect for malware staging – Could also be attackers with a sense of humor 
  • 27. What do we want to collect? • As much data as possible to help figure out the issue • What is “normal”? What is not “normal” • Where do we start? • What is your incident response process? BriMor Labs - 2015
  • 28. What to collect? • Logs are a great resource – You do have logging enabled, right?  • Active network connections • Memory • Common areas and techniques that attackers/bad actors commonly use – Autoruns – %TEMP% – Root directory – At jobs (yup. Still effective!) BriMor Labs - 2015
  • 29. Can We Build This? Yes We Can! • Many times we have to collect data from multiple systems, as quickly as we can • Some tools exist to do this, but I wanted something that was – Repeatable – Portable – Customizable – Easy to use – And most importantly….FREE!!! BriMor Labs - 2015
  • 30. Live Response Collection • A single, downloadable .zip file that can be run from any location – Administrative privileges allows more collection of data, but not necessary • Major operating systems are currently covered – Windows (XP, Vista, 7, 8, 10, Server 2003, 2008, 2012) – OS X – Unix/Linux • Development on all platforms is always continuing • https://www.brimorlabs.com/Tools/LiveResponse.zip BriMor Labs - 2015
  • 31. *nix Live Response • Collects various data from *nix systems, including: – Logged in users on the system – Running processes on the system – Loaded kernel extensions – Memory usage of running processes – .bash_history (per user) – current network connections BriMor Labs - 2015
  • 32. *nix Live Response (cont.) BriMor Labs - 2015 • Example of output from “lsof_network_connections.txt”
  • 33. OSX Live Response • Information about OSX Live Response, including: – Loaded kernel extensions – .bash_history (for each user) – Wifi connections – User/System Launch Agents – User/System Launch Daemons – Application LogIn Items • *** More updates coming before the end the year!! BriMor Labs - 2015
  • 34. OSX Live Response (cont.) BriMor Labs - 2015 • Example of output from “DNS_Configuration.txt”
  • 35. Windows Live Response • Collection of built-in system commands and freely available tools – Automated memory dump, gateway ARP correlation, network connections, registry entries, Sysinternals, etc. • The executable presents an easy to understand GUI, so ANYONE can use it! BriMor Labs - 2015
  • 36. Windows Live Response • Six options to choose from: – Complete • runs Complete_Windows_Live_Response.bat – Memory Dump • runs Memory_Dump_Windows_Live_Response.bat – Triage • runs Triage_Windows_Live_Response.bat BriMor Labs - 2015
  • 37. Windows Live Response (cont.) • Six options to choose from: – Secure Complete • runs Secure-Complete_Windows_Live_Response.bat – Secure Memory Dump • runs Secure-Memory_Dump_Windows_Live_Response.bat – Secure Triage • runs Secure-Triage_Windows_Live_Response.bat • GUI is just an HTML application, so you can customize the batch scripts (not the names) and the GUI will still work! BriMor Labs - 2015
  • 38. Windows Live Response (cont.) BriMor Labs - 2015
  • 39. Complete option • Complete performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) – Disk imaging (using FTK command line) • Disk imaging images all mounted drives, with the exception of network shares – Images will only be created if tool is run from an external (non- OS) drive (ie Can’t run it from C: ) – Also performs destination free space check prior to each imaging iteration Processing time depends on number and size of drives BriMor Labs - 2015
  • 40. Memory Dump option • Memory dump performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) • Memory dump can be created using other tools too, but I prefer Belkasoft RAM Capture Processing time depends on size of memory (15-30 minutes usually) BriMor Labs - 2015
  • 41. Triage option • Triage performs the following items: – Volatile data (using variety of tools) • Uses a combination of built-in Windows commands and third party tools to gather data Processing time depends on amount of data to be collected (5 - 15 minutes usually) BriMor Labs - 2015
  • 42. “Secure” options • Secure option is used when you want to protect collected data (Complete, Memory Dump, Triage) – Randomly generated 16 character password – Uses 7zip to compress and encrypt the data – Sdelete used to securely delete data – makes data recovery very difficult (*I will never say impossible) Remember to copy the password. Without the password, brute forcing the data is the only way in! BriMor Labs - 2015
  • 43. Windows LRC folder structure • The folder structure has changed to give users minimal presentation – This also makes finding the collected data easier BriMor Labs - 2015
  • 44. Windows LRC folder structure BriMor Labs - 2015
  • 45. Windows_Live_Response/Scripts • This folder contains all six versions of the scripts that are run by the Live Response Collection – You can edit the contents of the scripts and run certain tools (or add tools) as long as you follow the structure and do not change the name of the script! BriMor Labs - 2015
  • 47. Windows_Live_Response/Scripts/ Windows Modules • This folder contains all of the “modules” utilized by the batch scripts – Since they share so much code, only having to maintain one item instead of six is much easier – Makes customization of LRC for your own environment even EASIER!! – Blog post on writing your own module: http://www.brimorlabsblog.com/2015/09/introducing -windows-live-response.html BriMor Labs - 2015
  • 49. Windows_Live_Response/Tools • This is where all of the third party tools are saved. – The file “Windows_Complete_Tool_List.xslx” lists all of tools, downloadable URL, and date the tool was updated – You can add your own tools, but if you do, remember to update the script(s) accordingly! BriMor Labs - 2015
  • 50. Live Response Collection Windows output • Attempted to give user guidance as much as possible – If something may take awhile, the script prints a nice message to the screen – Tries to be as “polite” as possible! BriMor Labs - 2015
  • 51. Live Response Collection Windows output
  • 52. Script output • Script saves data to a folder with the computer name and date/time stamp under the folder from where the script was run • Two folders and two text files – “ForensicImages” – “LiveResponseData” – COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe s.txt – COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D etails.txt BriMor Labs - 2015
  • 54. COMPUTERNAME_YYYYMMDD_ HHMMSS_File_Hashes.txt • Text file containing the MD5 and SHA256 of every collected/generated file and the full path to that file – Excludes “DiskImage” folder – But does include memory dump, if created BriMor Labs - 2015
  • 56. COMPUTERNAME_YYYYMMDD_ HHMMSS_Processing_Details.txt • “Logging” text file containing each command that was run by the script and (if present) any error messages from running that command BriMor Labs - 2015
  • 58. “ForensicImages” folder • Location where forensic images are stored – “DiskImage” – location of disk images created by the script (or manually) – “Memory” – location of memory dumps created by the script (or manually) BriMor Labs - 2015
  • 60. “ForensicImages/DiskImage” folder • The “Complete” option will store created image(s) in this folder – Uses AccessData’s FTK Imager command line to create an E01 image, with a compression level of “4” and fragment size of 4096M (4GB) – Built-in checks to prohibit automated imaging of the OS drive to itself – Images ALL mounted drives (except network shares) • Will not image the destination drive – Built-in checks to ensure destination drive has enough free space for image BriMor Labs - 2015
  • 61. “ForensicImages/DiskImage” folder • This system had a “C” and “E” drive that was imaged BriMor Labs - 2015
  • 62. “ForensicImages/Memory” folder • The “Complete” and “MemoryDump” option will store created memory dump in this folder – Uses Belkasoft’s RamCapture to create a memory dump – Filename: “COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp” • You can customize and use other tools if you like, but I’ve had the best experience with Belkasoft BriMor Labs - 2015
  • 63. “LiveResponseData” folder • Contains a total of five subfolders – “BasicInfo” – Various types of system Information – “CopiedFiles” – Files copied from the system – “NetworkInfo” – Network information about the system – “PersistenceMechanisms” – Ways that items can persist on the system (cough cough malware) – “UserInfo” – User information BriMor Labs - 2015
  • 65. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder • Contains primarily system information, including: – Alternate Data streams – Hashes of files in %Temp% (User and System) and System32 folder – Last Activity View – PsLoglist – Running Processes – Possible Unicode files/directories
  • 66. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder
  • 67. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder • Contains files copied from the system, including: – Web browser (Internet Explorer, Firefox, Chrome) – Event Logs – Logfile – MFT – Prefetch – Registry Hives – USNJrnl NOTE: Files copied into folder associated with the type of file that was copied
  • 68. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder
  • 69. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder • Contains primarily network related information including: – ARP – Cports – Internet Settings – Netstat – Routing table
  • 70. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder
  • 71. “LiveResponseDataPersistence Mechanisms” folder • Contains information related to persistence mechanisms on the system including: – Autoruns – Loaded drivers – Scheduled tasks NOTE: More often than not, if you have an infected system, you will find the evidence in here BriMor Labs - 2015
  • 73. “LiveResponseDataUserInfo” folder • Contains information related to users of the system, including: – Logons – Listing of users – Current User BriMor Labs - 2015
  • 74. What you see is what you get • Script output is plain-text or html. No unique obfuscation attempts or proprietary file formats – Memory dump, disk image(s), and copied files are obvious exceptions • Can write/create your own parsing mechanism BriMor Labs - 2015
  • 75. Examples of gathered data • ZeroAccess and POS RAM scraper present in CurrentVersionRun output from autoruns BriMor Labs - 2015
  • 76. Examples of gathered data BriMor Labs - 2015
  • 77. Examples of gathered data • Poweliks malware present in autoruns output – Malware is stored entirely in registry key, it does not “write itself to disk” in a typical fashion BriMor Labs - 2015
  • 78. Examples of gathered data BriMor Labs - 2015
  • 79. Short Case Study • A user complains their system is running slow • IT admin runs “Complete” version of the Live Response Collection…just in case • Events (sort of) occur in real time BriMor Labs - 2015
  • 80. Short Case Study • First stop is “autorunsc.txt” file. Strange entry noted under the “CurrentVersionRun” path. BriMor Labs - 2015
  • 81. Short Case Study • “msofficeservice” kind of seems legitimate • Hmm..maybe not, since the company is “Google Labs” BriMor Labs - 2015
  • 82. Short Case Study • Since we have the hashes, lets do a quick Google search BriMor Labs - 2015
  • 83. BriMor Labs - 2015 Short Case Study • File detected as malicious by virustotal – 23/45 back in 2012
  • 84. BriMor Labs - 2015 Short Case Study
  • 85. BriMor Labs - 2015 Short Case Study • Since we have the disk image, let’s check out the folder where the executable resides
  • 86. Short Case Study • We can mount the image using FTK Imager Lite (included in the Live Response Collection) • Browse to “Windows_Live_ResponseToolsFTK_Imager_ Lite_3.1.1” and run “FTK Imager.exe” BriMor Labs - 2015
  • 87. Short Case Study BriMor Labs - 2015
  • 88. Short Case Study • Select “File” BriMor Labs - 2015
  • 89. Short Case Study • Select “Add Evidence Item” BriMor Labs - 2015
  • 90. Short Case Study • Select Source box pops up BriMor Labs - 2015
  • 91. Short Case Study BriMor Labs - 2015
  • 92. BriMor Labs - 2015 Short Case Study • Select “Image File”
  • 93. BriMor Labs - 2015 Short Case Study
  • 94. BriMor Labs - 2015 Short Case Study • Click “Next >”
  • 95. BriMor Labs - 2015 Short Case Study
  • 96. Short Case Study • Select File box pops up BriMor Labs - 2015
  • 97. Short Case Study BriMor Labs - 2015
  • 98. Short Case Study • Click “Browse” and browse to source path – Be sure to select E01 file, not E01.txt file BriMor Labs - 2015
  • 99. Short Case Study BriMor Labs - 2015
  • 100. BriMor Labs - 2015 Short Case Study • Click “Finish”
  • 101. BriMor Labs - 2015 Short Case Study
  • 102. BriMor Labs - 2015 Short Case Study • Navigate to path of interest • “C:UsersWin7- BMLAppDataLocalmsoffice”
  • 103. BriMor Labs - 2015 Short Case Study
  • 104. Short Case Study • Two files – msofficeservice.exe – winrnfsl32.dll • Maybe the dll is needed by the exe. We can look at it in the hex editor pane in FTK Imager BriMor Labs - 2015
  • 105. Short Case Study BriMor Labs - 2015
  • 106. Short Case Study • Uh oh!! That looks a lot like a log file window titles and key strokes!! – HINT: It is exactly that BriMor Labs - 2015
  • 107. Short Case Study • Nicely formatted keylogger file BriMor Labs - 2015
  • 108. Short Case Study BriMor Labs - 2015
  • 109. Short Case Study – Bonus points for you if you can tell what I was doing on the last entry! BriMor Labs - 2015
  • 110. BriMor Labs - 2015 Short Case Study Summary • We identified a strange file thanks to the output of autoruns • Searching for the hash determined the file was malicious • A quick check of the folder reveals not only is the file malicious, it is actually a key logger
  • 111. BriMor Labs - 2015
  • 112. BONUS: Can use buatapa to accomplish VirusTotal lookups • buatapa is a small Python script (based heavily on Brian Baskin’s noriben) to parse autorun.csv files generated by autoruns – Point script at autoruns csv file and let it run – Attempts to find VirusTotal hits, strange Unicode characters in paths, and entries similar to powileks • http://www.brimorlabsblog.com/2015/08/publicly- announcing-buatapa.html BriMor Labs - 2015
  • 113. buatapa console output example BriMor Labs - 2015
  • 114. buatapa text output example BriMor Labs - 2015
  • 115. BriMor Labs - 2015 Checklists for each OS! • A checklist is included for each operating system – Creates starting place for “what” to collect • You can put your company logo at the top… • …And you now have an incident response collection plan for each operating system!
  • 116. BriMor Labs - 2015
  • 117. BriMor Labs - 2015
  • 118. Why free?!?! • Because it saves your business time, money, and resources! • How? – Initial data gathering can help you reveal problems without the need for external consulting – If you want external help, providing already gathered data can expedite incident response lifecycle – Scripts collect data from “common” areas incident responders/digital forensic analysts look at first – If scripts can help DFIR consultant remotely diagnose issue remotely, no need to pay travel, lodging, incidentals, etc. costs BriMor Labs - 2015
  • 119. Questions? Contact Us! Email: brian@brimorlabs.com Phone: 443.834.8280 Website: www.brimorlabs.com Blog: www.brimorlabsblog.com Twitter: @BriMorLabs @brianjmoran BriMor Labs - 2015

Notes de l'éditeur

  1. Frazzled computer photo retrieved March 13, 2015 from https://lifestylefrisco.s3.amazonaws.com/wp-content/uploads/2013/08/frustrated-computer-user-2000.jpg
  2. Frazzled computer photo retrieved March 13, 2015 from https://lifestylefrisco.s3.amazonaws.com/wp-content/uploads/2013/08/frustrated-computer-user-2000.jpg