SlideShare ist ein Scribd-Unternehmen logo
1 von 35
The Need for Proactive Threat
Hunting
Andrew Case
@attrc
Who Am I?
• Core Volatility developer
• Co-Author “Art of Memory Forensics”
• Lead-investigator on large-scale investigations
• Performed many RE efforts, pentests, and
source code audits
• BSidesNola (New Orleans) Co-Organizer
Why is Threat Hunting Needed?
• Many opaque components of the information
infrastructure
• You are combating a creative and adaptive
adversary and thus you need a creative and
adaptive analyst to find them
• Statistics have shown that people are
compromised for years without noticing
What is Threat Hunting?
• Searching for adversaries without a particular
indicator
• Dedicating time and resources to deep
analysis of potentially compromised resources
• See [1] for great commentary by Sean Mason
and [2] for several posts by Jack Crook
What are its Benefits?
• Makes the organization proactive against
attackers
• Quickly find gaps in system and application
configurations
• Defenders more familiar with their own
environment and infrastructure
• Documentation leads to organizational
knowledge
Gaining Familiarity
• Understanding and defining “normal” in order
to detect anomalous behavior and attributes
• “normal” is unique to a particular organization
and even subsets within the organization
– “normal” of a web server is quite different than
the system of Joe in accounting
• Unfamiliarity with “normal” leads to
extremely ineffective response
Running Processes
• If your analysts were given a list of every process
running on a system in your environment, how
many of them could definitively rule each as
normal or abnormal?
• How would this be judged?
– Name of the process?
– Path to the executable on disk?
– Parent process?
• Patrick Olsen has gone through great lengths to
document this [5]
Process Privileges
• What privileges do each process run as?
• Do any 3rd party programs abuse privileges or
grant themselves higher privileges than
necessary?
• Do you know which of your users run as local
admin?
Network Activity
• Which applications should be listening for
network connections?
• Which applications should talk on the
network?
• Is there any ingress/egress filtering?
– Has it been disabled or tampered with by
malware/attackers?
Kernel Drivers
• Kernel drivers have full access to entirety of a
system and its resources
• A default Windows 7 install loads over 100 kernel
drivers
• Two of the following drivers are normal, two are
Stuxnet, do your analysts know which?
– MRxCls
– MRxDAV
– MRxNet
– MRxSMB
Persistence Mechanisms
• More than just AutoRun Keys
• “Beyond the Run Key”, 26 (now 27) part and
counting blog post series by Adam Blaszczyk
on forensics of Windows persistence
mechanisms [4]
Scheduled Tasks
• Default Windows 7 install has numerous
scheduled tasks by default
• 3rd party applications create them to check for
updates, run maintenance scripts, and so on
• Adversaries also leave scheduled tasks
behind…
• Triggers: [6]
Services
• Like Scheduled Tasks, many will be installed by
default and 3rd party applications will create
their own
• Sophisticated threat groups also like to install
services
– Can be very manual and time consuming to detect
malicious services, even with memory forensics
analysis
Anti-Virus & HIPs
• Often act like malware to gain visibility into
the system
• Need to be filtered/whitelisted from any
rootkit detection tools
• Changes in AV/HIPs algorithms requires
changes in filters
Documentation is Org Knowledge
• Team members should not live in a silo
– “normal” should be documented in a way that
other team members can access
• Documentation outlives employees leaving
and scales during incidents
– Do not allow “Brents” to be created
• If your entire IR team mutinied tomorrow,
how long would it take for new hires to regain
all the departing knowledge?
What is the End Result?
• Proactive detection of threats
• Effective detection and response
• IR teams that deeply understand their
environment
• Organizational knowledge that continues to
grow and survives generations of employees
How Do You Get There?
• The executives need to understand the value
of a properly prepared IR team
• The IR team must be elevated to the status of
the IT Security team and be just as an integral
a part of the organization’s ongoing IT flow
Security vs IR
• Security teams are positioned during all parts
of the IT process while IR is used only during
incidents
• This leads to IR staff not being effectively
utilized and not being an on-going part of the
organization
IT Security Pre-Deployment
• Baseline testing of gold images
– Security evaluations done well before production
use
• Application development
– Secure SDLC
• Secure DevOps
– Incorporating security into cloud deployments
– Richard Mogull does great work in this space [3]
IT Security Post-Deployment
• Continuous:
– Vulnerability scans
– Penetration tests
– Application security assessments
IR is Embedded Into Nothing
• It is always after the fact
• This leaves knowledge gaps and forces on-the-
spot learning during incidents
• How do we fix this?
Incorporating the IR Team Pre-Deployment
• As security reviews gold images, the IR team
should be building baselines and looking for
logging misconfigurations that prevent full
forensic exploitation
• Applications should be developed and
configured so that all relevant activity is
logged and recoverable
Incorporating the IR Team Post-Deployment
• Continuous:
– Threat hunting
– Documentation of changes to systems and
applications
– Incorporation of new forensics artifacts into
analysis processes
Incident Preparedness
• IT security has dedicated systems for
vulnerability scanning, application testing, etc.
• IR teams need dedicated, pre-configured
systems to effectively hunt as well as respond
to incidents
Incident Preparedness Essentials
• Network monitoring
• Dedicated storage servers
• Deployable acquisition/sampling tools and
agents
• Analysis servers with real processing power
• Without these and others, response will be
chaotic, underpowered, and likely ineffective
Utilizing Documentation
• As the IR team becomes embedded,
everything it learns should be documented
• If done correctly, everything that is known
from a forensics perspective about a system
and its applications will be readily available to
all team members
Documentation into Internal Training
• New hires can be pointed to documentation of
all assets on the network and their forensic
value and artifacts
• Ongoing internal training can focus on new
artifacts discovered during all phases of the IR
team’s involvement
• A great post by Jack Crook that covers this
topic [7]
Helping Outside Parties
• Only a handful of organizations can
completely handle major breaches internally
• Giving organized access to 3rd party analysts
makes their effort more effective and
accomplished in a shorter amount of time
• To accomplish this, documentation and
analysis infrastructure must be setup before a
breach
About Executive Support…
Spending: Security vs IR Preparedness
• If “Shell Shock 2” were to be released right
now would you feel better knowing your
systems were fully patched (hence vulnerable)
or that you had a fully prepared IR team that
can handle the outbreak effectively?
• Does your organization’s resource allocation
reflect your feelings on this?
Steps – Preparing for a Hunt
1. Free up your IR teams time to prepare for
hunting
2. Create a plan that will lead to documentation
of all your hunting and response efforts
3. Start small
4. Refine
5. Move to team wide hunts
6. Create challenges and internal training based
on real events
Steps – Embedding IR into IT
1. Convince executives of the need
2. Update policy to ensure IR has a hand in
ongoing operations just like security does
3. Document everything learned
4. Incorporate what is learned into analysis
during hunts and incident handling
Conclusions
• Threat hunting is one of the best tools
available to organizations in order to stay
ahead of adversaries
• You should aim to minimize the space
attackers can work where you will not find
them
• Don’t wait on a vendor or the FBI to notify you
of breaches – be active and find them
yourself!
Questions/Comments?
• Contact information:
– andrew@dfir.org (0xB2446B45)
– @attrc
References
[1] http://seanmason.com/2014/12/09/a-hunting-we-will-go/
[2] http://blog.handlerdiaries.com/?s=hunting&submit=Search
[3] http://2014.video.sector.ca/video/110341603
[4] http://www.hexacorn.com/blog/
[5] https://sysforensics.org/2014/01/know-your-windows-
processes.html
[6] https://technet.microsoft.com/en-us/library/cc748841.aspx
[7] http://blog.handlerdiaries.com/?p=437

Weitere ähnliche Inhalte

Was ist angesagt?

Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Lastline, Inc.
 

Was ist angesagt? (20)

Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
 
Avoiding the Pitfalls of Hunting - BSides Charm 2016
Avoiding the Pitfalls of Hunting - BSides Charm 2016Avoiding the Pitfalls of Hunting - BSides Charm 2016
Avoiding the Pitfalls of Hunting - BSides Charm 2016
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - January
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Malware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade DetectionMalware in the Wild: Evolving to Evade Detection
Malware in the Wild: Evolving to Evade Detection
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report Webinar
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 

Andere mochten auch

Andere mochten auch (20)

Proactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider ThreatProactive Measures to Defeat Insider Threat
Proactive Measures to Defeat Insider Threat
 
Hunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory ForensicsHunting Mac Malware with Memory Forensics
Hunting Mac Malware with Memory Forensics
 
De-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory AnalysisDe-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory Analysis
 
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
 
Mac Memory Analysis with Volatility
Mac Memory Analysis with VolatilityMac Memory Analysis with Volatility
Mac Memory Analysis with Volatility
 
Memory Analysis of the Dalvik (Android) Virtual Machine
Memory Analysis of the Dalvik (Android) Virtual MachineMemory Analysis of the Dalvik (Android) Virtual Machine
Memory Analysis of the Dalvik (Android) Virtual Machine
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with Volatility
 
OMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with VolatlityOMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
OMFW 2012: Analyzing Linux Kernel Rootkits with Volatlity
 
Hunting before a Known Incident
Hunting before a Known IncidentHunting before a Known Incident
Hunting before a Known Incident
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Next Generation Memory Forensics
Next Generation Memory ForensicsNext Generation Memory Forensics
Next Generation Memory Forensics
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
Workshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with VolatilityWorkshop - Linux Memory Analysis with Volatility
Workshop - Linux Memory Analysis with Volatility
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Hunting
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Data Exploration with Apache Drill: Day 1
Data Exploration with Apache Drill:  Day 1Data Exploration with Apache Drill:  Day 1
Data Exploration with Apache Drill: Day 1
 

Ähnlich wie My Keynote from BSidesTampa 2015 (video in description)

Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
Priyank Hada
 

Ähnlich wie My Keynote from BSidesTampa 2015 (video in description) (20)

Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Incident response
Incident responseIncident response
Incident response
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
Security Architecture
Security ArchitectureSecurity Architecture
Security Architecture
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Can You Really Automate Yourself Secure
Can You Really Automate Yourself SecureCan You Really Automate Yourself Secure
Can You Really Automate Yourself Secure
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
CYBER SECURITY.pdf
CYBER SECURITY.pdfCYBER SECURITY.pdf
CYBER SECURITY.pdf
 
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
CHIME LEAD Fourm Houston - "Creating an Effective Cyber Security Strategy: Ke...
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Assessing System Risk the Smart Way
Assessing System Risk the Smart WayAssessing System Risk the Smart Way
Assessing System Risk the Smart Way
 
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantraWorkshop incident response n handling-bssn 12 nop 2019-ignmantra
Workshop incident response n handling-bssn 12 nop 2019-ignmantra
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 

Kürzlich hochgeladen

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 

My Keynote from BSidesTampa 2015 (video in description)

  • 1. The Need for Proactive Threat Hunting Andrew Case @attrc
  • 2. Who Am I? • Core Volatility developer • Co-Author “Art of Memory Forensics” • Lead-investigator on large-scale investigations • Performed many RE efforts, pentests, and source code audits • BSidesNola (New Orleans) Co-Organizer
  • 3. Why is Threat Hunting Needed? • Many opaque components of the information infrastructure • You are combating a creative and adaptive adversary and thus you need a creative and adaptive analyst to find them • Statistics have shown that people are compromised for years without noticing
  • 4. What is Threat Hunting? • Searching for adversaries without a particular indicator • Dedicating time and resources to deep analysis of potentially compromised resources • See [1] for great commentary by Sean Mason and [2] for several posts by Jack Crook
  • 5. What are its Benefits? • Makes the organization proactive against attackers • Quickly find gaps in system and application configurations • Defenders more familiar with their own environment and infrastructure • Documentation leads to organizational knowledge
  • 6. Gaining Familiarity • Understanding and defining “normal” in order to detect anomalous behavior and attributes • “normal” is unique to a particular organization and even subsets within the organization – “normal” of a web server is quite different than the system of Joe in accounting • Unfamiliarity with “normal” leads to extremely ineffective response
  • 7. Running Processes • If your analysts were given a list of every process running on a system in your environment, how many of them could definitively rule each as normal or abnormal? • How would this be judged? – Name of the process? – Path to the executable on disk? – Parent process? • Patrick Olsen has gone through great lengths to document this [5]
  • 8. Process Privileges • What privileges do each process run as? • Do any 3rd party programs abuse privileges or grant themselves higher privileges than necessary? • Do you know which of your users run as local admin?
  • 9. Network Activity • Which applications should be listening for network connections? • Which applications should talk on the network? • Is there any ingress/egress filtering? – Has it been disabled or tampered with by malware/attackers?
  • 10. Kernel Drivers • Kernel drivers have full access to entirety of a system and its resources • A default Windows 7 install loads over 100 kernel drivers • Two of the following drivers are normal, two are Stuxnet, do your analysts know which? – MRxCls – MRxDAV – MRxNet – MRxSMB
  • 11. Persistence Mechanisms • More than just AutoRun Keys • “Beyond the Run Key”, 26 (now 27) part and counting blog post series by Adam Blaszczyk on forensics of Windows persistence mechanisms [4]
  • 12. Scheduled Tasks • Default Windows 7 install has numerous scheduled tasks by default • 3rd party applications create them to check for updates, run maintenance scripts, and so on • Adversaries also leave scheduled tasks behind… • Triggers: [6]
  • 13. Services • Like Scheduled Tasks, many will be installed by default and 3rd party applications will create their own • Sophisticated threat groups also like to install services – Can be very manual and time consuming to detect malicious services, even with memory forensics analysis
  • 14. Anti-Virus & HIPs • Often act like malware to gain visibility into the system • Need to be filtered/whitelisted from any rootkit detection tools • Changes in AV/HIPs algorithms requires changes in filters
  • 15. Documentation is Org Knowledge • Team members should not live in a silo – “normal” should be documented in a way that other team members can access • Documentation outlives employees leaving and scales during incidents – Do not allow “Brents” to be created • If your entire IR team mutinied tomorrow, how long would it take for new hires to regain all the departing knowledge?
  • 16. What is the End Result? • Proactive detection of threats • Effective detection and response • IR teams that deeply understand their environment • Organizational knowledge that continues to grow and survives generations of employees
  • 17. How Do You Get There? • The executives need to understand the value of a properly prepared IR team • The IR team must be elevated to the status of the IT Security team and be just as an integral a part of the organization’s ongoing IT flow
  • 18. Security vs IR • Security teams are positioned during all parts of the IT process while IR is used only during incidents • This leads to IR staff not being effectively utilized and not being an on-going part of the organization
  • 19. IT Security Pre-Deployment • Baseline testing of gold images – Security evaluations done well before production use • Application development – Secure SDLC • Secure DevOps – Incorporating security into cloud deployments – Richard Mogull does great work in this space [3]
  • 20. IT Security Post-Deployment • Continuous: – Vulnerability scans – Penetration tests – Application security assessments
  • 21. IR is Embedded Into Nothing • It is always after the fact • This leaves knowledge gaps and forces on-the- spot learning during incidents • How do we fix this?
  • 22. Incorporating the IR Team Pre-Deployment • As security reviews gold images, the IR team should be building baselines and looking for logging misconfigurations that prevent full forensic exploitation • Applications should be developed and configured so that all relevant activity is logged and recoverable
  • 23. Incorporating the IR Team Post-Deployment • Continuous: – Threat hunting – Documentation of changes to systems and applications – Incorporation of new forensics artifacts into analysis processes
  • 24. Incident Preparedness • IT security has dedicated systems for vulnerability scanning, application testing, etc. • IR teams need dedicated, pre-configured systems to effectively hunt as well as respond to incidents
  • 25. Incident Preparedness Essentials • Network monitoring • Dedicated storage servers • Deployable acquisition/sampling tools and agents • Analysis servers with real processing power • Without these and others, response will be chaotic, underpowered, and likely ineffective
  • 26. Utilizing Documentation • As the IR team becomes embedded, everything it learns should be documented • If done correctly, everything that is known from a forensics perspective about a system and its applications will be readily available to all team members
  • 27. Documentation into Internal Training • New hires can be pointed to documentation of all assets on the network and their forensic value and artifacts • Ongoing internal training can focus on new artifacts discovered during all phases of the IR team’s involvement • A great post by Jack Crook that covers this topic [7]
  • 28. Helping Outside Parties • Only a handful of organizations can completely handle major breaches internally • Giving organized access to 3rd party analysts makes their effort more effective and accomplished in a shorter amount of time • To accomplish this, documentation and analysis infrastructure must be setup before a breach
  • 30. Spending: Security vs IR Preparedness • If “Shell Shock 2” were to be released right now would you feel better knowing your systems were fully patched (hence vulnerable) or that you had a fully prepared IR team that can handle the outbreak effectively? • Does your organization’s resource allocation reflect your feelings on this?
  • 31. Steps – Preparing for a Hunt 1. Free up your IR teams time to prepare for hunting 2. Create a plan that will lead to documentation of all your hunting and response efforts 3. Start small 4. Refine 5. Move to team wide hunts 6. Create challenges and internal training based on real events
  • 32. Steps – Embedding IR into IT 1. Convince executives of the need 2. Update policy to ensure IR has a hand in ongoing operations just like security does 3. Document everything learned 4. Incorporate what is learned into analysis during hunts and incident handling
  • 33. Conclusions • Threat hunting is one of the best tools available to organizations in order to stay ahead of adversaries • You should aim to minimize the space attackers can work where you will not find them • Don’t wait on a vendor or the FBI to notify you of breaches – be active and find them yourself!
  • 34. Questions/Comments? • Contact information: – andrew@dfir.org (0xB2446B45) – @attrc
  • 35. References [1] http://seanmason.com/2014/12/09/a-hunting-we-will-go/ [2] http://blog.handlerdiaries.com/?s=hunting&submit=Search [3] http://2014.video.sector.ca/video/110341603 [4] http://www.hexacorn.com/blog/ [5] https://sysforensics.org/2014/01/know-your-windows- processes.html [6] https://technet.microsoft.com/en-us/library/cc748841.aspx [7] http://blog.handlerdiaries.com/?p=437