microsoft ignite session: explore adventures in the underland: forensic techniques against hackers...

Post on 05-Jan-2017

1.155 Views

Category:

Education

1 Downloads

Preview:

Click to see full reader

TRANSCRIPT

Explore adventures in the underland: Forensic techniques against hackers evading the hook

Paula JanuszkiewiczCQURE: CEO, Penetration Tester / Security ExpertCQURE Academy: TrainerMVP: Enterprise Security, MCTContact: paula@cqure.us | http://cqure.us

@paulacqure @CQUREAcademy

There is pretty much always something you can find…

Searching for a Trace: DiskDiskProfile, NTUSERRun dialogMost Recently Used (MRU), Management Console (MMC)Remote Desktop connectionsPrefetch filesRecent documentsAutomatic Destinations (LNK)Security LogRDP Operational LogApplication LogsTemporary Internet FilesDeleted files – recoverable from the diskNTFS StructuresHiberfil.sysMemory dumps

Demo: Data on Disk Analysis

Techniques for Hiding vs. Recovering Data

File Level GamesExtension changeJoining filesAlternative data streamsEmbeddingPlaying with the contentSteganographyDeletion

Disk Level GamesHiding dataEncryption

Demo: Data Recovery

Searching for a Trace: MemoryMemoryHandlesProcessesHidden Processes (ActiveProcessLinks)Files that can be extractedThreadsModules Registry API HooksServicesUserAssistShellbagsShimCacheEvent LogsTimeline

Demo: Extracting Logs from Memory

Demo: Dump Analysis

Agenda

Intro

1

Proactive Monitoring

32

Passive Data Collection

4

Summary

SysmonEntry InformationAllows to build an attack timelineAllows to define an entry point and anomaliesCollects and records system events to the Windows event logIt is free and easy to set up

Good practicesFilter out uninteresting events (image loads etc.)Make sure event log is big enoughCentralize the events in a separate server

You can download Sysmon from Sysinternals.com

Demo: Sysmon in Action

Sysmon: Events and Filtering ExamplesFiltering RulesInclude thread injections into lsass:<CreateRemoteThread onmatch="include">

<TargetImage condition="image">lsass.exe</TargetImage> </CreateRemoteThread >

Exclude all Microsoft-signed image loads:<ImageLoad onmatch="exclude">

<Signature condition="contains">Microsoft</Signature> <Signature condition="contains">Windows</Signature>

</ImageLoad>

Recorded EventsEvent ID 1: Process creationEvent ID 2: A process changed a file creation timeEvent ID 3: Network connectionEvent ID 4: Sysmon service state changedEvent ID 5: Process terminatedEvent ID 6: Driver loadedEvent ID 7: Image loadedEvent ID 8: CreateRemoteThreadEvent ID 9: RawAccessReadEvent ID 10: ProcessAccess

Demo: Sysmon Customized

Demo: Sysmon and Network+ getting info about the IP addresses

Forensics adventures: Summary Make sure all tracing features on the drive and in the system are enabled: USN, Prefech etc. Image first then play Create Incident Response Procedure (most of the Customers we start the adventure with do not have it…)

From your PC or Tablet visit MyIgnite at http://myignite.microsoft.com

From your phone download and use the Ignite Mobile App by scanning the QR code above or visiting https://aka.ms/ignite.mobileapp

Please evaluate this sessionYour feedback is important to us!

top related