Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack

NoNameCon
NoNameConNoNameCon
Night in DefenseHunting for a needle in haystack
by Nazar Tymoshyk, CEO, Ph.D., CEH
> Agenda
1. Know your Enemy: Anatomy of Hack
2. Know Yourself: Defense Arsenal.Layered Security
3. Practice Example: 30 minutes of Life of security analyst
4. WorkShop: Exercise Part
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack
3RD
L
E
V
E
L
2
ND
L
E
V
E
L
1
ST
L
E
V
E
L
SOC
Manager
SME/
Hunter
Threat Intel( )
SME/
Hunter
(Endpoint )
SME/
Hunter
)(Malware RE
SME/
Hunter
)Network(
Tier 2
Incident
Responder
Tier 2
Incident
Responder
Tier 1
Alert
Analyst
Tier 1
Alert
Analyst
Frontlines
Tier 1
Alert
Analyst
Frontlines
Tier 1
Alert
Analyst
UnderDefense SOC organization
KYE: Common attack tactics
KYE: The next stage
Know Yourself: Threat hunting
Know yourself: Your arsenal, toolset and processes.
Layered security
Nice dashboards, but what about needle in a haystack
Thousands of daily alerts are
misdirecting the
response-work of analysts.
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack
TIME
is the most important thing
“Incident Response needs people, because successful
Incident Response requires thinking.” - Bruce
Schneier
Moving from days and month to minutes
Largest portion of time is in preparation
100’s of hours preparing for 30 minutes of CHAOS
Identifying
attack
Preparation
process
Isolation of
infected system
Incident Response Plan structure
Post Incident
(Lessons
Learned)
Reporting to
supervisory
authority
Eradication
attack
Recovery
Start
Finish
How to build IRP
PREPARE
Improve Organizational
Readiness
• Invite team members
• Fine-tune response policies
and procedures
• Run simulations (firedrills /
table tops)
REPORT
Document Results &
Improve Performance
• Generate reports for
management, auditors, and
authorities
• Document results
• Conduct post-mortem
• Update policies and procedures
• Track evidence
• Evaluate historical performance
ASSESS
Identify and Evaluate Incidents
• Engage appropriate team members
• Evaluate precursors and indicators
• Track incidents, maintain logbook
• Automatically prioritize activities based
on criticality
• Log evidence
• Generate assessment summaries
MANAGE
Contain, Eradicate, and
Recover
• Generate real-time IR plan
• Coordinate team response
• Choose appropriate
containment strategy
• Isolate and remediate cause
• Instruct evidence gathering and
handling
IR Playbook
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack
Process: Incident Detection and Response with Splunk ES
Security Anomalies
Recreating a chain of Events
10 Tips building Security Incident Detection Response
1. Be a bit paranoid. Don’t trust your AV.
2. Train Hard. Regularly test your SIEM/SOC for new attacks patterns
3. Create anomalies by yourself.
4. Pretend to be attacker. Check your SOC analyst team to catch you.
5. Use honeypots (highly interactive and canary tokens)
6. Use your current Arsenal.
7. Configure alerts that really matter
8. Test your Incident Response Plan
9. Use automation for Incident Response. Automate as much as possible.
Effective Daily Log Monitoring
Tools and techniques
Improving Security with Endpoint Data
● Endpoint Data can help catch the hackers as they exploit a system
or letteraly move around your environment
● Endpoint Data can dramatic improve information security program
if enabled and configured of collection
● Endpoint Data can help detect attack or letteraly movement with
tools like “not malware”
Logs, Logs, Logs
There are more logs than you think
● There are the standard Windows logs
○ Application, Security, System & Setup
● “Windows PowerShell”
○ Logs-Under “Application and Services Logs” folder
● TaskScheduler/Operational
○ Under “Application and Services Logs/Microsoft /Windows” folder
● AppLocker
○ Under “Application and Services Logs/Microsoft /Windows” folder
● Other( Plan, Research, Check, Add)
Steps You Will Need to Take
● Enable Advanced Audit Policy in Windows
○ The “Windows Logging Cheat Sheet”
○ Audit Process Creation = Success 4688
○ Audit Logon = Success & Failure 4624
○ Audit File Share = Success 5140
○ Audit File System = Success 4663
○ Audit Filtering Platform Connection = Success 5156(Any/Any min)
○ Services already captured by System Log 7045 & 7040
● Enable and Configure to capture Process Command Line
● Use sysmon to “pimp your” SIEM
The Coolest 6
1. 4688/ 592 - New Process - Look for obvious .EXE`s: script.exe, sysprep.exe, nbstats.exe,
netstat.exe, ssh.exe, psexec.exe, nmap.exe, ipconfig.exe OR powershell.exe (SET Metasploit
modules). Added new process, that does not exist in software inv.
2. 4624/528/540 - Account logged in. What accounts did and what accounts at what times are
normal?
3. 5140/560 - A share was accessed. They most likely connected to the CS share.
4. 5156 - Windows Firewall Network connection by process. Can see the process connecting to an IP
that you can use GEOIP to resolve Country, Region and City.
5. 7045/601 - A new service is installed. Static system don`t get new services except at patch time
and new installs. 7040 is a change of state of a service, good too.
6. 4663/567 - File auditing must be enabled on directories you want to monitor. The new files
above would show up. 4657 will give more Registry details.
The coolest 6 - Summary
Win ID What Impact to Security Activity detected
4688/592 New Process executed Malware executed or Malware actor
trying the take action
New program installed by attacker
4624/528/540 Account logged in Attacker auth to the endpoint What account did and what account at
what times are normal?
5140/560 A share was accessed What endpoints were accessed C$ share or File share accessed
5156 Windows Firewall
Network connection by
process
Command and Control or origin of
attack
What application was used to
communicate with external or internal IP
7045/601 A service was installed in
the system
Persistence to load malware on
restart
Service added or modified
4663/567 An attempt was made to
access an object
Modifications to the system that
create holes or payloads used at a
late time
Files added and Registry Keys added to
audited locations
Other Valuable Queries
● EventID 4657 - A registry value was modified
● EventID 7040 - Service changes state
● EventID 4698 - A scheduled task was created
● EventID 501 - PowerShell log
● EventID 2004, 2005, 2006 - Windows firewall rule added, modified
or deleted
● Network logs(Cisco, squid…) by know Bad IP
○ Who visited a known Bad IP that you discover in malware analysis or
triggered logs mentioned in previous slides
Do's and Don'ts
Reducing or excluding events(save on license)
● Event ID`s 4688& 4689 (New Process Start/ Stop) and 5156 & 5168
(Windows Firewall) will be the Top 4 Events in quantity!
○ Storage and License required
○ 4689 and 5158 CAN be excluded as least valuable
● Do NOT exclude EventID`s that you want, exclude them by the
Message within the EventID
● I want 4688, but not splunk*.exe or googleupdate.exe, so exclude
by New_Proceess_Name to reduce normal noise
● I want 5156, but not things that are normal to xecute, so execlude
by Application_Name
Windows Logging Weaknesses
● Limited information captured for process creates and DLL loading
● Network connection information simultaneously too limited and
verbose
● No way to capture common attacker behavior (e.g. threat
injection)
Sysinternals Sysmon(System Monitor)
● Background system monitoring
utility
○ Record system events to the
Windows event log
○ Can be used for system anomaly
detection
○ Forensics can trace intruder
activity across the network
Sysmon configuration(fast) -- SwiftOnSecurity
Sysmon Events
Category EventID
Process Create 1
Process Terminated 5
Driver Loaded 6
Image Loaded 7
File Creation Time Changed 2
Network Connection 3
CreateRemoteThread 8
RawAccessRead 9
Sysmon Service State Change 4
Error 255
Hashes and VirusTotal
You can extract a hash and paste it into VT search for a report:
Splunk Search Anatomy
Walk Through of a Query
1. Index name
2. LogName(source)
3. Event ID
4. Exclusions - NOT(“item1” OR “item2”)
5. Inclusions - (“itemA” OR “itemB”)
6. Lookup list - “inputlookup” for larger list
7. Output - “table” or “stats count by XYZ”
Splunk Alerting
Splunk Alert Action( Adaptive Response)
Lets try find Needle in Haystack
Takeaways for real life
1. Start with Windows Logging (6 collect Use Cases), expand from
there.
2. Enable Command Line and PowerShell Logging.
3. Start Now- Use your WorkShop Experience.
4. Use the “Windows Logging Cheat Sheet” - easy to get started.
5. Prepare and test IR process.
6. Watch our blog - underdefense.com/blog/
Thank you!
Contact details:
email: nt@underdefense.com
email: dzh@underdefense.com
email: os@underdefense.com
1 sur 41

Recommandé

OSSIM Overview par
OSSIM OverviewOSSIM Overview
OSSIM Overviewn|u - The Open Security Community
2.2K vues34 diapositives
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser par
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny ZeltserSecurity Incident Log Review Checklist by Dr Anton Chuvakin and Lenny Zeltser
Security Incident Log Review Checklist by Dr Anton Chuvakin and Lenny ZeltserAnton Chuvakin
3.7K vues1 diapositive
Whats New in OSSIM v2.2? par
Whats New in OSSIM v2.2?Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?AlienVault
2.2K vues33 diapositives
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com par
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comWindows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comMichael Gough
4K vues6 diapositives
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology par
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeologyWindows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeology
Windows Logging Cheat Sheet ver Jan 2016 - MalwareArchaeologyMichael Gough
1.2K vues6 diapositives
SureLog SIEM par
SureLog SIEMSureLog SIEM
SureLog SIEMErtugrul Akbas
398 vues15 diapositives

Contenu connexe

Tendances

SplunkSummit 2015 - ES Hands On Workshop par
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop Splunk
495 vues153 diapositives
James Jara Portfolio 2014 - InfoSec White Paper- Part 5 par
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara
1.9K vues18 diapositives
Memory forensics cheat sheet par
Memory forensics cheat sheetMemory forensics cheat sheet
Memory forensics cheat sheetMartin Cabrera
1.9K vues2 diapositives
What's New in AlienVault v3.0? par
What's New in AlienVault v3.0?What's New in AlienVault v3.0?
What's New in AlienVault v3.0?AlienVault
2.3K vues35 diapositives
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021 par
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Florian Roth
2K vues23 diapositives
Top 9 Critical Findings - Dramatically Improve Your Organization's Security par
Top 9 Critical Findings - Dramatically Improve Your Organization's SecurityTop 9 Critical Findings - Dramatically Improve Your Organization's Security
Top 9 Critical Findings - Dramatically Improve Your Organization's SecurityPraetorian
2.7K vues50 diapositives

Tendances(20)

SplunkSummit 2015 - ES Hands On Workshop par Splunk
SplunkSummit 2015 - ES Hands On Workshop SplunkSummit 2015 - ES Hands On Workshop
SplunkSummit 2015 - ES Hands On Workshop
Splunk495 vues
James Jara Portfolio 2014 - InfoSec White Paper- Part 5 par James Jara
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara1.9K vues
What's New in AlienVault v3.0? par AlienVault
What's New in AlienVault v3.0?What's New in AlienVault v3.0?
What's New in AlienVault v3.0?
AlienVault2.3K vues
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021 par Florian Roth
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Florian Roth2K vues
Top 9 Critical Findings - Dramatically Improve Your Organization's Security par Praetorian
Top 9 Critical Findings - Dramatically Improve Your Organization's SecurityTop 9 Critical Findings - Dramatically Improve Your Organization's Security
Top 9 Critical Findings - Dramatically Improve Your Organization's Security
Praetorian2.7K vues
Отчет Executive overview RAPID7 par Sergey Yrievich
Отчет  Executive overview RAPID7Отчет  Executive overview RAPID7
Отчет Executive overview RAPID7
Sergey Yrievich2.5K vues
My Keynote from BSidesTampa 2015 (video in description) par Andrew Case
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
Andrew Case6.9K vues
Windows Registry Auditing Cheat Sheet ver Oct 2016 - MalwareArchaeology par Michael Gough
Windows Registry Auditing Cheat Sheet ver Oct 2016 - MalwareArchaeologyWindows Registry Auditing Cheat Sheet ver Oct 2016 - MalwareArchaeology
Windows Registry Auditing Cheat Sheet ver Oct 2016 - MalwareArchaeology
Michael Gough1.1K vues
Security Hands-On - Splunklive! Houston par Splunk
Security Hands-On - Splunklive! HoustonSecurity Hands-On - Splunklive! Houston
Security Hands-On - Splunklive! Houston
Splunk1.2K vues
Отчет Executive penetration RAPID 7 par Sergey Yrievich
Отчет Executive penetration RAPID 7Отчет Executive penetration RAPID 7
Отчет Executive penetration RAPID 7
Sergey Yrievich446 vues
MITRE ATT&CKcon 2018: From Technique to Detection, Paul Ewing and Ross Wolf, ... par MITRE - ATT&CKcon
MITRE ATT&CKcon 2018: From Technique to Detection, Paul Ewing and Ross Wolf, ...MITRE ATT&CKcon 2018: From Technique to Detection, Paul Ewing and Ross Wolf, ...
MITRE ATT&CKcon 2018: From Technique to Detection, Paul Ewing and Ross Wolf, ...
SplunkLive! Amsterdam 2015 - Analytics based security breakout par Splunk
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
Splunk547 vues
Defcon through the_eyes_of_the_attacker_2018_slides par Marina Krotofil
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil1.6K vues
Solving the Open Source Security Puzzle par Vic Hargrave
Solving the Open Source Security PuzzleSolving the Open Source Security Puzzle
Solving the Open Source Security Puzzle
Vic Hargrave7K vues
Exploring Risk and Mapping the Internet of Things with Autonomous Drones par Praetorian
Exploring Risk and Mapping the Internet of Things with Autonomous DronesExploring Risk and Mapping the Internet of Things with Autonomous Drones
Exploring Risk and Mapping the Internet of Things with Autonomous Drones
Praetorian533 vues

Similaire à Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack

Finding attacks with these 6 events par
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 eventsMichael Gough
9.1K vues61 diapositives
FireSIGHT Management Center (FMC) slides par
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesAmy Gerrie
4.3K vues33 diapositives
Power of logs: practices for network security par
Power of logs: practices for network securityPower of logs: practices for network security
Power of logs: practices for network securityInformation Technology Society Nepal
393 vues37 diapositives
ISACA -Threat Hunting using Native Windows tools .pdf par
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfGurvinder Singh, CISSP, CISA, ITIL v3
72 vues35 diapositives
ANILKUMAR_SOC-Analyst.pdf par
ANILKUMAR_SOC-Analyst.pdfANILKUMAR_SOC-Analyst.pdf
ANILKUMAR_SOC-Analyst.pdfEthioTelecom_Getahun Biratu
5 vues5 diapositives
Sasa milic, cisco advanced malware protection par
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionDejan Jeremic
1.8K vues38 diapositives

Similaire à Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack(20)

Finding attacks with these 6 events par Michael Gough
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
Michael Gough9.1K vues
FireSIGHT Management Center (FMC) slides par Amy Gerrie
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
Amy Gerrie4.3K vues
Sasa milic, cisco advanced malware protection par Dejan Jeremic
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
Dejan Jeremic1.8K vues
Six Mistakes of Log Management 2008 par Anton Chuvakin
Six Mistakes of Log Management 2008Six Mistakes of Log Management 2008
Six Mistakes of Log Management 2008
Anton Chuvakin2.1K vues
SplunkLive! Stockholm 2015 breakout - Analytics based security par Splunk
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
Splunk685 vues
Splunk for Security Breakout Session par Splunk
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk1.8K vues
SplunkLive! - Splunk for Security par Splunk
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
Splunk1.5K vues
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A... par Splunk
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
SplunkLive! Paris 2018: Use Splunk for Incident Response, Orchestration and A...
Splunk673 vues
SOC-BlueTEam.pdf par BeratAkit
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
BeratAkit33 vues
TIG / Infocyte: Proactive Cybersecurity for State and Local Government par Infocyte
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte162 vues
Best Practices for Configuring Your OSSIM Installation par AlienVault
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
AlienVault43.5K vues

Plus de NoNameCon

Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van... par
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...NoNameCon
117 vues72 diapositives
Anastasiia Vixentael – Encryption basics [NoName CyberKids] par
Anastasiia Vixentael – Encryption basics [NoName CyberKids]Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]NoNameCon
221 vues42 diapositives
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids] par
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]NoNameCon
551 vues27 diapositives
Olha Pasko - Hunting fileless malware [workshop] par
Olha Pasko - Hunting fileless malware [workshop] Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop] NoNameCon
407 vues33 diapositives
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro... par
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...NoNameCon
204 vues64 diapositives
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії par
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїNoNameCon
215 vues38 diapositives

Plus de NoNameCon(20)

Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van... par NoNameCon
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
NoNameCon117 vues
Anastasiia Vixentael – Encryption basics [NoName CyberKids] par NoNameCon
Anastasiia Vixentael – Encryption basics [NoName CyberKids]Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
NoNameCon221 vues
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids] par NoNameCon
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
NoNameCon551 vues
Olha Pasko - Hunting fileless malware [workshop] par NoNameCon
Olha Pasko - Hunting fileless malware [workshop] Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop]
NoNameCon407 vues
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro... par NoNameCon
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
NoNameCon204 vues
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії par NoNameCon
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
NoNameCon215 vues
Artem Storozhuk - Search over encrypted records: from academic dreams to prod... par NoNameCon
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
NoNameCon144 vues
Stephanie Vanroelen - Mobile Anti-Virus apps exposed par NoNameCon
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
NoNameCon233 vues
Oksana Safronova - Will you detect it or not? How to check if security team i... par NoNameCon
Oksana Safronova - Will you detect it or not? How to check if security team i...Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...
NoNameCon171 vues
Bert Heitink - 10 major steps for Cybersecurity par NoNameCon
Bert Heitink - 10 major steps for CybersecurityBert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for Cybersecurity
NoNameCon164 vues
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking par NoNameCon
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingIevgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
NoNameCon151 vues
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ... par NoNameCon
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
NoNameCon217 vues
Pavlo Zhavoronkov - What is autumn like in prison camps? par NoNameCon
Pavlo Zhavoronkov - What is autumn like in prison camps?Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?
NoNameCon205 vues
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that! par NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
NoNameCon214 vues
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ... par NoNameCon
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
NoNameCon199 vues
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C... par NoNameCon
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
NoNameCon307 vues
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon par NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConAlexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
NoNameCon153 vues
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop par NoNameCon
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
NoNameCon60 vues
Serhii Korolenko - Passing Security By par NoNameCon
Serhii Korolenko - Passing Security BySerhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security By
NoNameCon313 vues
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access par NoNameCon
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessSerhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
NoNameCon95 vues

Dernier

【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院 par
【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院
【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院IttrainingIttraining
80 vues8 diapositives
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T par
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TCloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TShapeBlue
56 vues34 diapositives
Keynote Talk: Open Source is Not Dead - Charles Schulz - Vates par
Keynote Talk: Open Source is Not Dead - Charles Schulz - VatesKeynote Talk: Open Source is Not Dead - Charles Schulz - Vates
Keynote Talk: Open Source is Not Dead - Charles Schulz - VatesShapeBlue
119 vues15 diapositives
NTGapps NTG LowCode Platform par
NTGapps NTG LowCode Platform NTGapps NTG LowCode Platform
NTGapps NTG LowCode Platform Mustafa Kuğu
141 vues30 diapositives
Microsoft Power Platform.pptx par
Microsoft Power Platform.pptxMicrosoft Power Platform.pptx
Microsoft Power Platform.pptxUni Systems S.M.S.A.
67 vues38 diapositives
Igniting Next Level Productivity with AI-Infused Data Integration Workflows par
Igniting Next Level Productivity with AI-Infused Data Integration Workflows Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows Safe Software
344 vues86 diapositives

Dernier(20)

【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院 par IttrainingIttraining
【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院
【USB韌體設計課程】精選講義節錄-USB的列舉過程_艾鍗學院
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T par ShapeBlue
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&TCloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
CloudStack and GitOps at Enterprise Scale - Alex Dometrius, Rene Glover - AT&T
ShapeBlue56 vues
Keynote Talk: Open Source is Not Dead - Charles Schulz - Vates par ShapeBlue
Keynote Talk: Open Source is Not Dead - Charles Schulz - VatesKeynote Talk: Open Source is Not Dead - Charles Schulz - Vates
Keynote Talk: Open Source is Not Dead - Charles Schulz - Vates
ShapeBlue119 vues
NTGapps NTG LowCode Platform par Mustafa Kuğu
NTGapps NTG LowCode Platform NTGapps NTG LowCode Platform
NTGapps NTG LowCode Platform
Mustafa Kuğu141 vues
Igniting Next Level Productivity with AI-Infused Data Integration Workflows par Safe Software
Igniting Next Level Productivity with AI-Infused Data Integration Workflows Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Safe Software344 vues
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT par ShapeBlue
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITUpdates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
ShapeBlue91 vues
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ... par ShapeBlue
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...
How to Re-use Old Hardware with CloudStack. Saving Money and the Environment ...
ShapeBlue65 vues
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit... par ShapeBlue
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
ShapeBlue57 vues
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or... par ShapeBlue
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...
Zero to Cloud Hero: Crafting a Private Cloud from Scratch with XCP-ng, Xen Or...
ShapeBlue88 vues
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online par ShapeBlue
KVM Security Groups Under the Hood - Wido den Hollander - Your.OnlineKVM Security Groups Under the Hood - Wido den Hollander - Your.Online
KVM Security Groups Under the Hood - Wido den Hollander - Your.Online
ShapeBlue102 vues
PharoJS - Zürich Smalltalk Group Meetup November 2023 par Noury Bouraqadi
PharoJS - Zürich Smalltalk Group Meetup November 2023PharoJS - Zürich Smalltalk Group Meetup November 2023
PharoJS - Zürich Smalltalk Group Meetup November 2023
Noury Bouraqadi141 vues
State of the Union - Rohit Yadav - Apache CloudStack par ShapeBlue
State of the Union - Rohit Yadav - Apache CloudStackState of the Union - Rohit Yadav - Apache CloudStack
State of the Union - Rohit Yadav - Apache CloudStack
ShapeBlue145 vues
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ... par Jasper Oosterveld
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue par ShapeBlue
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue
2FA and OAuth2 in CloudStack - Andrija Panić - ShapeBlue
ShapeBlue50 vues
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P... par ShapeBlue
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
Developments to CloudStack’s SDN ecosystem: Integration with VMWare NSX 4 - P...
ShapeBlue82 vues
DRaaS using Snapshot copy and destination selection (DRaaS) - Alexandre Matti... par ShapeBlue
DRaaS using Snapshot copy and destination selection (DRaaS) - Alexandre Matti...DRaaS using Snapshot copy and destination selection (DRaaS) - Alexandre Matti...
DRaaS using Snapshot copy and destination selection (DRaaS) - Alexandre Matti...
ShapeBlue46 vues

Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a haystack

  • 1. Night in DefenseHunting for a needle in haystack by Nazar Tymoshyk, CEO, Ph.D., CEH
  • 2. > Agenda 1. Know your Enemy: Anatomy of Hack 2. Know Yourself: Defense Arsenal.Layered Security 3. Practice Example: 30 minutes of Life of security analyst 4. WorkShop: Exercise Part
  • 4. 3RD L E V E L 2 ND L E V E L 1 ST L E V E L SOC Manager SME/ Hunter Threat Intel( ) SME/ Hunter (Endpoint ) SME/ Hunter )(Malware RE SME/ Hunter )Network( Tier 2 Incident Responder Tier 2 Incident Responder Tier 1 Alert Analyst Tier 1 Alert Analyst Frontlines Tier 1 Alert Analyst Frontlines Tier 1 Alert Analyst UnderDefense SOC organization
  • 8. Know yourself: Your arsenal, toolset and processes. Layered security
  • 9. Nice dashboards, but what about needle in a haystack
  • 10. Thousands of daily alerts are misdirecting the response-work of analysts.
  • 13. TIME is the most important thing “Incident Response needs people, because successful Incident Response requires thinking.” - Bruce Schneier Moving from days and month to minutes Largest portion of time is in preparation 100’s of hours preparing for 30 minutes of CHAOS
  • 14. Identifying attack Preparation process Isolation of infected system Incident Response Plan structure Post Incident (Lessons Learned) Reporting to supervisory authority Eradication attack Recovery Start Finish How to build IRP
  • 15. PREPARE Improve Organizational Readiness • Invite team members • Fine-tune response policies and procedures • Run simulations (firedrills / table tops) REPORT Document Results & Improve Performance • Generate reports for management, auditors, and authorities • Document results • Conduct post-mortem • Update policies and procedures • Track evidence • Evaluate historical performance ASSESS Identify and Evaluate Incidents • Engage appropriate team members • Evaluate precursors and indicators • Track incidents, maintain logbook • Automatically prioritize activities based on criticality • Log evidence • Generate assessment summaries MANAGE Contain, Eradicate, and Recover • Generate real-time IR plan • Coordinate team response • Choose appropriate containment strategy • Isolate and remediate cause • Instruct evidence gathering and handling
  • 18. Process: Incident Detection and Response with Splunk ES
  • 20. Recreating a chain of Events
  • 21. 10 Tips building Security Incident Detection Response 1. Be a bit paranoid. Don’t trust your AV. 2. Train Hard. Regularly test your SIEM/SOC for new attacks patterns 3. Create anomalies by yourself. 4. Pretend to be attacker. Check your SOC analyst team to catch you. 5. Use honeypots (highly interactive and canary tokens) 6. Use your current Arsenal. 7. Configure alerts that really matter 8. Test your Incident Response Plan 9. Use automation for Incident Response. Automate as much as possible.
  • 22. Effective Daily Log Monitoring Tools and techniques
  • 23. Improving Security with Endpoint Data ● Endpoint Data can help catch the hackers as they exploit a system or letteraly move around your environment ● Endpoint Data can dramatic improve information security program if enabled and configured of collection ● Endpoint Data can help detect attack or letteraly movement with tools like “not malware”
  • 24. Logs, Logs, Logs There are more logs than you think ● There are the standard Windows logs ○ Application, Security, System & Setup ● “Windows PowerShell” ○ Logs-Under “Application and Services Logs” folder ● TaskScheduler/Operational ○ Under “Application and Services Logs/Microsoft /Windows” folder ● AppLocker ○ Under “Application and Services Logs/Microsoft /Windows” folder ● Other( Plan, Research, Check, Add)
  • 25. Steps You Will Need to Take ● Enable Advanced Audit Policy in Windows ○ The “Windows Logging Cheat Sheet” ○ Audit Process Creation = Success 4688 ○ Audit Logon = Success & Failure 4624 ○ Audit File Share = Success 5140 ○ Audit File System = Success 4663 ○ Audit Filtering Platform Connection = Success 5156(Any/Any min) ○ Services already captured by System Log 7045 & 7040 ● Enable and Configure to capture Process Command Line ● Use sysmon to “pimp your” SIEM
  • 26. The Coolest 6 1. 4688/ 592 - New Process - Look for obvious .EXE`s: script.exe, sysprep.exe, nbstats.exe, netstat.exe, ssh.exe, psexec.exe, nmap.exe, ipconfig.exe OR powershell.exe (SET Metasploit modules). Added new process, that does not exist in software inv. 2. 4624/528/540 - Account logged in. What accounts did and what accounts at what times are normal? 3. 5140/560 - A share was accessed. They most likely connected to the CS share. 4. 5156 - Windows Firewall Network connection by process. Can see the process connecting to an IP that you can use GEOIP to resolve Country, Region and City. 5. 7045/601 - A new service is installed. Static system don`t get new services except at patch time and new installs. 7040 is a change of state of a service, good too. 6. 4663/567 - File auditing must be enabled on directories you want to monitor. The new files above would show up. 4657 will give more Registry details.
  • 27. The coolest 6 - Summary Win ID What Impact to Security Activity detected 4688/592 New Process executed Malware executed or Malware actor trying the take action New program installed by attacker 4624/528/540 Account logged in Attacker auth to the endpoint What account did and what account at what times are normal? 5140/560 A share was accessed What endpoints were accessed C$ share or File share accessed 5156 Windows Firewall Network connection by process Command and Control or origin of attack What application was used to communicate with external or internal IP 7045/601 A service was installed in the system Persistence to load malware on restart Service added or modified 4663/567 An attempt was made to access an object Modifications to the system that create holes or payloads used at a late time Files added and Registry Keys added to audited locations
  • 28. Other Valuable Queries ● EventID 4657 - A registry value was modified ● EventID 7040 - Service changes state ● EventID 4698 - A scheduled task was created ● EventID 501 - PowerShell log ● EventID 2004, 2005, 2006 - Windows firewall rule added, modified or deleted ● Network logs(Cisco, squid…) by know Bad IP ○ Who visited a known Bad IP that you discover in malware analysis or triggered logs mentioned in previous slides
  • 29. Do's and Don'ts Reducing or excluding events(save on license) ● Event ID`s 4688& 4689 (New Process Start/ Stop) and 5156 & 5168 (Windows Firewall) will be the Top 4 Events in quantity! ○ Storage and License required ○ 4689 and 5158 CAN be excluded as least valuable ● Do NOT exclude EventID`s that you want, exclude them by the Message within the EventID ● I want 4688, but not splunk*.exe or googleupdate.exe, so exclude by New_Proceess_Name to reduce normal noise ● I want 5156, but not things that are normal to xecute, so execlude by Application_Name
  • 30. Windows Logging Weaknesses ● Limited information captured for process creates and DLL loading ● Network connection information simultaneously too limited and verbose ● No way to capture common attacker behavior (e.g. threat injection)
  • 31. Sysinternals Sysmon(System Monitor) ● Background system monitoring utility ○ Record system events to the Windows event log ○ Can be used for system anomaly detection ○ Forensics can trace intruder activity across the network
  • 32. Sysmon configuration(fast) -- SwiftOnSecurity
  • 33. Sysmon Events Category EventID Process Create 1 Process Terminated 5 Driver Loaded 6 Image Loaded 7 File Creation Time Changed 2 Network Connection 3 CreateRemoteThread 8 RawAccessRead 9 Sysmon Service State Change 4 Error 255
  • 34. Hashes and VirusTotal You can extract a hash and paste it into VT search for a report:
  • 36. Walk Through of a Query 1. Index name 2. LogName(source) 3. Event ID 4. Exclusions - NOT(“item1” OR “item2”) 5. Inclusions - (“itemA” OR “itemB”) 6. Lookup list - “inputlookup” for larger list 7. Output - “table” or “stats count by XYZ”
  • 38. Splunk Alert Action( Adaptive Response)
  • 39. Lets try find Needle in Haystack
  • 40. Takeaways for real life 1. Start with Windows Logging (6 collect Use Cases), expand from there. 2. Enable Command Line and PowerShell Logging. 3. Start Now- Use your WorkShop Experience. 4. Use the “Windows Logging Cheat Sheet” - easy to get started. 5. Prepare and test IR process. 6. Watch our blog - underdefense.com/blog/
  • 41. Thank you! Contact details: email: nt@underdefense.com email: dzh@underdefense.com email: os@underdefense.com