SlideShare ist ein Scribd-Unternehmen logo
1 von 101
Downloaden Sie, um offline zu lesen
BRIMOR LABS LIVE RESPONSE COLLECTION
or…
How to Leverage Incident Response
Experience for FREE!!
Brian Moran
Digital Strategy Consultant- BriMor Labs
Millersville, Maryland
12 APR 2015
A Brief List of Topics
• Introduction
• Glance into the life of an incident responder
• “Wonder if I can do this better, faster,
stronger?”
– (all right, you got me…not stronger. Just in an
easier way)
• Overview of Live Response Collection
• Questions/comments/etc.?
BriMor Labs - 2015
The Introductory Introduction
• Hello, my name is Brian Moran
– Hi Brian!
• 13+ years Air Force Active Duty
– 10 years mobile exploitation/DFIR experience
• Co-winner: Unofficial Forensic 4Cast Awards 2012
-- Best Photoshop of Lee Whitfield
• Worked here….
BriMor Labs - 2015
The Introductory Introduction
• Hello, my name is Brian Moran
– Hi Brian!
• 13+ years Air Force Active Duty
– 10 years mobile exploitation/DFIR experience
• Co-winner: Unofficial Forensic 4Cast Awards 2012
-- Best Photoshop of Lee Whitfield
• Worked here….
BriMor Labs - 2015
Funny Picture
• I didn’t “officially” work here, but this is one of
my favorite Photoshop creations! 
BriMor Labs - 2015
Funny Picture
BriMor Labs - 2015
The Life of an Incident Responder
• Digital Forensics/Incident Response (DFIR) is
how I decided to pay the bills.
• First rule of incident response is always expect
the EXACT opposite of what a client tells you
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• For example, clients typically see Incident
Responders like this
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• Or this
BriMor Labs - 2015
The Life of an Incident Responder
The Life of an Incident Responder
• So we are immediately held to high
expectations.
• Then the client describes their problem 
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• How the client makes their network
infrastructure sound.
BriMor Labs - 2015
BriMor Labs - 2015
• Actual undoctored photo of network
infrastructure
BriMor Labs - 2015
BriMor Labs - 2015
The Life of an Incident Responder
• This leads to most DFIR professionals feeling
like this.
BriMor Labs - 2015
The Life of an Incident Responder
BriMor Labs - 2015
The Life of an Incident Responder
• But I digress, a glimpse into my life is not the
reason for this briefing
Can We Build This? Yes We Can!
• Many times we have to collect data from multiple
systems, as quickly as we can.
• Some tools exist to do this, but I wanted
something that was
– Repeatable
– Portable
– Customizable
– Easy to use
– And most importantly….FREE!!!
BriMor Labs - 2015
Live Response Collection
• A single, downloadable .zip file that can be run from
any location
– Administrative privileges allows more collection of data,
but not necessary
• Major operating systems are currently covered
– Windows (XP, Vista, 7, 8, Server 2003, 2008, 2012)
– OS X
– Unix/Linux
• Development on all platforms is always continuing
• http://www.brimorlabs.com/Tools/LiveResponse.zip
BriMor Labs - 2015
Windows Live Response
• Collection of built-in system commands and
freely available tools
– Automated memory dump, gateway ARP
correlation, Registry entries, Sysinternals, etc.
• The executable presents an easy to
understand GUI, so ANYONE can use it!
BriMor Labs - 2015
Windows Live Response
• Six options to choose from:
– Secure Complete
– Secure Memory Dump
– Secure Triage
– Complete
– Memory Dump
– Triage
• GUI is an HTML application, so you can customize
the batch scripts (not the names) and the GUI will
still work!
BriMor Labs - 2015
Windows Live Response
• Six options to choose from:
– Secure Complete
– Secure Memory Dump
– Secure Triage
– Complete
– Memory Dump
– Triage
• GUI is an HTML application, so you can customize
the batch scripts (not the names) and the GUI will
still work!
BriMor Labs - 2015
Complete option
• Complete performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
– Disk imaging (using FTK command line)
• Disk imaging images all mounted drives, with the exception
of network shares
– Images will only be created if tool is run from an external (non-
OS) drive (ie Can’t run it from C: )
– Also performs destination free space check prior to each
imaging iteration
Processing time depends on number and size of drives
BriMor Labs - 2015
Memory Dump option
• Memory dump performs the following items:
– Memory Dump (using Belkasoft RAM Capture)
– Volatile data (using variety of tools)
• Memory dump can be created using other
tools too, but I prefer Belkasoft RAM Capture
Processing time depends on size of memory
(15-30 minutes usually)
BriMor Labs - 2015
Triage option
• Triage performs the following items:
– Volatile data (using variety of tools)
• Uses a combination of built-in Windows
commands and third party tools to gather
data
Processing time depends on amount of data to
be collected (5 - 15 minutes usually)
BriMor Labs - 2015
“Secure” options
• Secure option is used when you want to protect
collected data (Complete, Memory Dump, Triage)
– Randomly generated 16 character password
– Uses 7zip to compress and encrypt the data
– Sdelete used to securely delete data – makes data
recovery very difficult (*I will never say impossible)
Remember to copy the password. Without the
password, brute forcing the data is the only way
in!
BriMor Labs - 2015
Script output
• Script saves data to a folder with the computer
name and date/time stamp under the folder from
where the script was run
• Two folders and two text files
– “ForensicImages”
– “LiveResponseData”
– COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe
s.txt
– COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D
etails.txt
BriMor Labs - 2015
Script output
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
• Text file containing the MD5 and SHA256 of
every collected/generated file and the full
path to that file
– Excludes “DiskImage” folder
– But does include memory dump, if created
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_File_Hashes.txt
• Text file containing the MD5 and SHA256 of
every collected/generated file and the full
path to that file
– Excludes “DiskImage” folder
– But does include memory dump, if created
BriMor Labs - 2015
COMPUTERNAME_YYYYMMDD_
HHMMSS_Processing_Details.txt
• “Logging” text file containing each command
that was run by the script and (if present) any
error messages from running that command
BriMor Labs - 2015
BriMor Labs - 2015
“ForensicImages” folder
• Location where forensic images are stored
– “DiskImage” – location of disk images created by
the script (or manually)
– “Memory” – location of memory dumps created
by the script (or manually)
BriMor Labs - 2015
“ForensicImages” folder
• Location where forensic images are stored
– “DiskImage” – location of disk images created by
the script (or manually)
– “Memory” – location of memory dumps created
by the script (or manually)
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• The “Complete” option will store created
image(s) in this folder
– Uses AccessData’s FTK Imager command line to create
an E01 image, with a compression level of “4” and
fragment size of 4096M (4GB)
– Built-in checks to prohibit automated imaging of the
OS drive to itself
– Images ALL mounted drives (except network shares)
• Will not image the destination drive
– Built-in checks to ensure destination drive has enough
free space for image
BriMor Labs - 2015
“ForensicImages/DiskImage”
folder
• This system had a “C” and “E” drive that was
imaged
BriMor Labs - 2015
“ForensicImages/Memory” folder
• The “Complete” and “MemoryDump” option will
store created memory dump in this folder
– Uses Belkasoft’s RamCapture to create a memory dump
– Filename:
“COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp”
• You can customize and use other tools if you like,
but I’ve had the best experience with Belkasoft
BriMor Labs - 2015
“ForensicImages/Memory” folder
• The “Complete” and “MemoryDump” option will
store created memory dump in this folder
– Uses Belkasoft’s RamCapture to create a memory dump
– Filename:
“COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp”
• You can customize and use other tools if you like,
but I’ve had the best experience with Belkasoft
BriMor Labs - 2015
“LiveResponseData” folder
• Contains a total of five subfolders
– “BasicInfo” – Various types of system Information
– “CopiedFiles” – Files copied from the system
– “NetworkInfo” – Network information about the
system
– “PersistenceMechanisms” – Ways that items can
persist on the system (cough cough malware)
– “UserInfo” – User information
BriMor Labs - 2015
“LiveResponseData” folder
• Contains a total of five subfolders
– “BasicInfo” – Various types of system Information
– “CopiedFiles” – Files copied from the system
– “NetworkInfo” – Network information about the
system
– “PersistenceMechanisms” – Ways that items can
persist on the system (cough cough malware)
– “UserInfo” – User information
BriMor Labs - 2015
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
• Contains primarily system information,
including:
– Alternate Data streams
– Hashes of files in %Temp% (User and System) and
System32 folder
– Last Activity View
– PsLoglist
– Running Processes
– Possible Unicode files/directories
BriMor Labs - 2015
“LiveResponseDataBasicInfo”
folder
• Contains primarily system information,
including:
– Alternate Data streams
– Hashes of files in %Temp% (User and System) and
System32 folder
– Last Activity View
– PsLoglist
– Running Processes
– Possible Unicode files/directories
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
• Contains files copied from the system, including:
– Web browser (Internet Explorer, Firefox, Chrome)
– Event Logs
– Logfile
– MFT
– Prefetch
– Registry Hives
– USNJrnl
NOTE: Files copied into folder associated with the
type of file that was copied
BriMor Labs - 2015
“LiveResponseDataCopiedFiles”
folder
• Contains files copied from the system, including:
– Web browser (Internet Explorer, Firefox, Chrome)
– Event Logs
– Logfile
– MFT
– Prefetch
– Registry Hives
– USNJrnl
NOTE: Files copied into folder associated with the
type of file that was copied
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
• Contains primarily network related
information including:
– ARP
– Cports
– Internet Settings
– Netstat
– Routing table
BriMor Labs - 2015
“LiveResponseDataNetworkInfo”
folder
• Contains primarily network related
information including:
– ARP
– Cports
– Internet Settings
– Netstat
– Routing table
“LiveResponseDataPersistence
Mechanisms” folder
• Contains information related to persistence
mechanisms on the system including:
– Autoruns
– Loaded drivers
– Scheduled tasks
NOTE: More often than not, if you have an
infected system, you will find the evidence in here
BriMor Labs - 2015
“LiveResponseDataPersistence
Mechanisms” folder
• Contains information related to persistence
mechanisms on the system including:
– Autoruns
– Loaded drivers
– Scheduled tasks
NOTE: More often than not, if you have an
infected system, you will find the evidence in here
BriMor Labs - 2015
“LiveResponseDataUserInfo”
folder
• Contains information related to users of the
system, including:
– Logons
– Listing of users
– Current User
BriMor Labs - 2015
“LiveResponseDataUserInfo”
folder
• Contains information related to users of the
system, including:
– Logons
– Listing of users
– Current User
BriMor Labs - 2015
What you see is what you get
• Script output is plain-text or html. No unique
obfuscation attempts or proprietary file
formats
– Memory dump, disk image(s), and copied files are
obvious exceptions
• Can write/create your own parsing mechanism
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess and POS RAM scraper present in
CurrentVersionRun output from autoruns
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess and POS RAM scraper present in
CurrentVersionRun output from autoruns
BriMor Labs - 2015
Examples of gathered data
• ZeroAccess using Alternate Data Streams on a
Windows XP system
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• Another POS RAM scraper, using running as a
service as the persistence mechanism
– “Funny” story about this malware…ask me after
the presentation!
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Examples of gathered data
• Poweliks malware present in autoruns output
– Malware is stored entirely in registry key, it does
not “write itself to disk” in a typical fashion
BriMor Labs - 2015
Examples of gathered data
BriMor Labs - 2015
Short Case Study
• A user complains their system is running slow
• IT admin runs “Complete” version of the Live
Response Collection…just in case
• Events (sort of) occur in real time
BriMor Labs - 2015
Short Case Study
• First stop is “autorunsc.txt” file. Strange entry
noted under the “CurrentVersionRun” path.
BriMor Labs - 2015
Short Case Study
• First stop is “autorunsc.txt” file. Strange entry
noted under the “CurrentVersionRun” path.
BriMor Labs - 2015
Short Case Study
• “msofficeservice” kind of seems legitimate
• Hmm..maybe not, since the company is
“Google Labs”
BriMor Labs - 2015
Short Case Study
• “msofficeservice” kind of seems legitimate
• Hmm..maybe not, since the company is
“Google Labs”
BriMor Labs - 2015
Short Case Study
• “msofficeservice” kind of seems legitimate
• Hmm..maybe not, since the company is
“Google Labs”
• Since we have the hashes, lets do a quick
Google search
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• File detected as malicious by virustotal
– 23/45 back in 2012
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Since we have the disk image, let’s check out
the folder where the executable resides
Short Case Study
• We can mount the image using FTK Imager
Lite (included in the Live Response Collection)
• Browse to
“Windows_Live_ResponseFTK_Imager_Lite_3
.1.1” and run “FTK Imager.exe”
BriMor Labs - 2015
Short Case Study
• We can mount the image using FTK Imager
Lite (included in the Live Response Collection)
• Browse to
“Windows_Live_ResponseFTK_Imager_Lite_3
.1.1” and run “FTK Imager.exe”
BriMor Labs - 2015
Short Case Study
• Select “File”
BriMor Labs - 2015
Short Case Study
• Select “File”
BriMor Labs - 2015
Short Case Study
• Select “Add Evidence Item”
BriMor Labs - 2015
Short Case Study
• Select “Add Evidence Item”
BriMor Labs - 2015
Short Case Study
• Select Source box pops up
BriMor Labs - 2015
Short Case Study
• Select Source box pops up
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Select “Image File”
BriMor Labs - 2015
Short Case Study
• Select “Image File”
BriMor Labs - 2015
Short Case Study
• Click “Next >”
BriMor Labs - 2015
Short Case Study
• Click “Next >”
Short Case Study
• Select File box pops up
BriMor Labs - 2015
Short Case Study
• Select File box pops up
BriMor Labs - 2015
Short Case Study
• Click “Browse” and browse to source path
– Be sure to select E01 file, not E01.txt file
BriMor Labs - 2015
Short Case Study
• Click “Browse” and browse to source path
– Be sure to select E01 file, not E01.txt file
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study
• Click “Finish”
BriMor Labs - 2015
Short Case Study
• Click “Finish”
BriMor Labs - 2015
Short Case Study
• Navigate to path of interest
• “C:Documents and
SettingsAdministratorLocal
SettingsApplication
Datamsofficemsofficeservice.exe”
BriMor Labs - 2015
Short Case Study
• Navigate to path of interest
• “C:Documents and
SettingsAdministratorLocal
SettingsApplication
Datamsofficemsofficeservice.exe”
Short Case Study
• Two files
– msofficeservice.exe
– winrnfsl32.dll
• Maybe the dll is needed by the exe. We can
look at it in the hex editor pane in FTK Imager
BriMor Labs - 2015
Short Case Study
BriMor Labs - 2015
Short Case Study
• Uh oh!! That looks a lot like a log file of key
strokes and window interactions
– HINT: It is exactly that
BriMor Labs - 2015
BriMor Labs - 2015
Short Case Study Summary
• We identified a strange file thanks to the
output of autoruns
• Searching for the hash determined the file was
malicious
• A quick check of the folder reveals not only is
the file malicious, it is actually a key logger
BriMor Labs - 2015
Short Case Study Summary
• We identified a strange file thanks to the
output of autoruns
• Searching for the hash determined the file was
malicious
• A quick check of the folder reveals not only is
the file malicious, it is actually a key logger
BriMor Labs - 2015
Checklists for each OS!
• A checklist is included for each operating
system
– Creates starting place for “what” to collect
• You can put your company logo at the top…
• …And you now have an incident response
collection plan for each operating system!
BriMor Labs - 2015
BriMor Labs - 2015
Why free?!?!
• Initial data gathering can help you reveal
problems without needing external consulting
– Saves your business time, money, and resources
– Saves DFIR consultant time, money, and resources
• If you want external help, providing already
gathered data can expedite incident response
lifecycle
– Saves your business time, money, and resources
– Saves DFIR consultant time, money, and resources
BriMor Labs - 2015
Why free?!?! (cont.)
• Scripts collect data from “common” areas
incident responders/digital forensic analysts look
at first
– Saves your business time, money, and resources
– Saves DFIR consultant time, money, and resources
• If scripts can help DFIR consultant remotely
diagnose issue remotely, no need to pay travel,
lodging, incidentals, etc. costs
– Saves your business time, money, and resources
– Saves DFIR consultant time, money, and resources
BriMor Labs - 2015
Questions?
Contact Us!
Email: brian@brimorlabs.com
Phone: 443.834.8280
Website: www.brimorlabs.com
Blog: www.brimorlabsblog.com
Twitter: @brimorlabs
@brianjmoran
BriMor Labs - 2015

Weitere ähnliche Inhalte

Was ist angesagt?

Data modeling for Elasticsearch
Data modeling for ElasticsearchData modeling for Elasticsearch
Data modeling for ElasticsearchFlorian Hopf
 
AtCoder Beginner Contest 034 解説
AtCoder Beginner Contest 034 解説AtCoder Beginner Contest 034 解説
AtCoder Beginner Contest 034 解説AtCoder Inc.
 
Presto for apps deck varada prestoconf
Presto for apps deck varada prestoconfPresto for apps deck varada prestoconf
Presto for apps deck varada prestoconfOri Reshef
 
Indeedなう 予選A 解説
Indeedなう 予選A 解説Indeedなう 予選A 解説
Indeedなう 予選A 解説AtCoder Inc.
 
Introduction to Vacuum Freezing and XID
Introduction to Vacuum Freezing and XIDIntroduction to Vacuum Freezing and XID
Introduction to Vacuum Freezing and XIDPGConf APAC
 
AtCoder Regular Contest 044 解説
AtCoder Regular Contest 044 解説AtCoder Regular Contest 044 解説
AtCoder Regular Contest 044 解説AtCoder Inc.
 

Was ist angesagt? (9)

Data modeling for Elasticsearch
Data modeling for ElasticsearchData modeling for Elasticsearch
Data modeling for Elasticsearch
 
Exercícios PL/SQL
Exercícios PL/SQLExercícios PL/SQL
Exercícios PL/SQL
 
AtCoder Beginner Contest 034 解説
AtCoder Beginner Contest 034 解説AtCoder Beginner Contest 034 解説
AtCoder Beginner Contest 034 解説
 
Presto for apps deck varada prestoconf
Presto for apps deck varada prestoconfPresto for apps deck varada prestoconf
Presto for apps deck varada prestoconf
 
Tuning linux for mongo db
Tuning linux for mongo dbTuning linux for mongo db
Tuning linux for mongo db
 
abc032
abc032abc032
abc032
 
Indeedなう 予選A 解説
Indeedなう 予選A 解説Indeedなう 予選A 解説
Indeedなう 予選A 解説
 
Introduction to Vacuum Freezing and XID
Introduction to Vacuum Freezing and XIDIntroduction to Vacuum Freezing and XID
Introduction to Vacuum Freezing and XID
 
AtCoder Regular Contest 044 解説
AtCoder Regular Contest 044 解説AtCoder Regular Contest 044 解説
AtCoder Regular Contest 044 解説
 

Ähnlich wie Live Response Collection Overview

BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMorLabs
 
BriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCONBriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCONBriMorLabs
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4FRSecure
 
Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageMohamed Khaled
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolMichael Gough
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseVinh Nguyen
 
2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class FourFRSecure
 
An Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationAn Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationBlue Elephant Consulting
 
Who Watches the Smart Watches
Who Watches the Smart WatchesWho Watches the Smart Watches
Who Watches the Smart WatchesBriMorLabs
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Inception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryInception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryNelson Brito
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory ForensicsIIJ
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Maksim Shudrak
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Positive Hack Days
 
What the Heck Just Happened?
What the Heck Just Happened?What the Heck Just Happened?
What the Heck Just Happened?Ken Evans
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
Hacking Virtual Appliances
Hacking Virtual AppliancesHacking Virtual Appliances
Hacking Virtual AppliancesJeremy Brown
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Satria Ady Pradana
 

Ähnlich wie Live Response Collection Overview (20)

BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response Collection
 
BriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCONBriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCON
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery Image
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
Technical track-afterimaging Progress Database
Technical track-afterimaging Progress DatabaseTechnical track-afterimaging Progress Database
Technical track-afterimaging Progress Database
 
2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four
 
An Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integrationAn Introduction To Software Development - Testing, Continuous integration
An Introduction To Software Development - Testing, Continuous integration
 
Who Watches the Smart Watches
Who Watches the Smart WatchesWho Watches the Smart Watches
Who Watches the Smart Watches
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Inception: A reverse-engineer horror History
Inception: A reverse-engineer horror HistoryInception: A reverse-engineer horror History
Inception: A reverse-engineer horror History
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
 
What the Heck Just Happened?
What the Heck Just Happened?What the Heck Just Happened?
What the Heck Just Happened?
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Hacking Virtual Appliances
Hacking Virtual AppliancesHacking Virtual Appliances
Hacking Virtual Appliances
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 

Kürzlich hochgeladen

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 

Kürzlich hochgeladen (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 

Live Response Collection Overview

  • 1. BRIMOR LABS LIVE RESPONSE COLLECTION or… How to Leverage Incident Response Experience for FREE!! Brian Moran Digital Strategy Consultant- BriMor Labs Millersville, Maryland 12 APR 2015
  • 2. A Brief List of Topics • Introduction • Glance into the life of an incident responder • “Wonder if I can do this better, faster, stronger?” – (all right, you got me…not stronger. Just in an easier way) • Overview of Live Response Collection • Questions/comments/etc.? BriMor Labs - 2015
  • 3. The Introductory Introduction • Hello, my name is Brian Moran – Hi Brian! • 13+ years Air Force Active Duty – 10 years mobile exploitation/DFIR experience • Co-winner: Unofficial Forensic 4Cast Awards 2012 -- Best Photoshop of Lee Whitfield • Worked here…. BriMor Labs - 2015
  • 4. The Introductory Introduction • Hello, my name is Brian Moran – Hi Brian! • 13+ years Air Force Active Duty – 10 years mobile exploitation/DFIR experience • Co-winner: Unofficial Forensic 4Cast Awards 2012 -- Best Photoshop of Lee Whitfield • Worked here…. BriMor Labs - 2015
  • 5. Funny Picture • I didn’t “officially” work here, but this is one of my favorite Photoshop creations!  BriMor Labs - 2015
  • 7. The Life of an Incident Responder • Digital Forensics/Incident Response (DFIR) is how I decided to pay the bills. • First rule of incident response is always expect the EXACT opposite of what a client tells you BriMor Labs - 2015
  • 8. BriMor Labs - 2015 The Life of an Incident Responder • For example, clients typically see Incident Responders like this
  • 9. BriMor Labs - 2015 The Life of an Incident Responder
  • 10. BriMor Labs - 2015 The Life of an Incident Responder • Or this
  • 11. BriMor Labs - 2015 The Life of an Incident Responder
  • 12. The Life of an Incident Responder • So we are immediately held to high expectations. • Then the client describes their problem  BriMor Labs - 2015
  • 13. BriMor Labs - 2015 The Life of an Incident Responder • How the client makes their network infrastructure sound.
  • 15. BriMor Labs - 2015 • Actual undoctored photo of network infrastructure
  • 17. BriMor Labs - 2015 The Life of an Incident Responder • This leads to most DFIR professionals feeling like this.
  • 18. BriMor Labs - 2015 The Life of an Incident Responder
  • 19. BriMor Labs - 2015 The Life of an Incident Responder • But I digress, a glimpse into my life is not the reason for this briefing
  • 20. Can We Build This? Yes We Can! • Many times we have to collect data from multiple systems, as quickly as we can. • Some tools exist to do this, but I wanted something that was – Repeatable – Portable – Customizable – Easy to use – And most importantly….FREE!!! BriMor Labs - 2015
  • 21. Live Response Collection • A single, downloadable .zip file that can be run from any location – Administrative privileges allows more collection of data, but not necessary • Major operating systems are currently covered – Windows (XP, Vista, 7, 8, Server 2003, 2008, 2012) – OS X – Unix/Linux • Development on all platforms is always continuing • http://www.brimorlabs.com/Tools/LiveResponse.zip BriMor Labs - 2015
  • 22. Windows Live Response • Collection of built-in system commands and freely available tools – Automated memory dump, gateway ARP correlation, Registry entries, Sysinternals, etc. • The executable presents an easy to understand GUI, so ANYONE can use it! BriMor Labs - 2015
  • 23. Windows Live Response • Six options to choose from: – Secure Complete – Secure Memory Dump – Secure Triage – Complete – Memory Dump – Triage • GUI is an HTML application, so you can customize the batch scripts (not the names) and the GUI will still work! BriMor Labs - 2015
  • 24. Windows Live Response • Six options to choose from: – Secure Complete – Secure Memory Dump – Secure Triage – Complete – Memory Dump – Triage • GUI is an HTML application, so you can customize the batch scripts (not the names) and the GUI will still work! BriMor Labs - 2015
  • 25. Complete option • Complete performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) – Disk imaging (using FTK command line) • Disk imaging images all mounted drives, with the exception of network shares – Images will only be created if tool is run from an external (non- OS) drive (ie Can’t run it from C: ) – Also performs destination free space check prior to each imaging iteration Processing time depends on number and size of drives BriMor Labs - 2015
  • 26. Memory Dump option • Memory dump performs the following items: – Memory Dump (using Belkasoft RAM Capture) – Volatile data (using variety of tools) • Memory dump can be created using other tools too, but I prefer Belkasoft RAM Capture Processing time depends on size of memory (15-30 minutes usually) BriMor Labs - 2015
  • 27. Triage option • Triage performs the following items: – Volatile data (using variety of tools) • Uses a combination of built-in Windows commands and third party tools to gather data Processing time depends on amount of data to be collected (5 - 15 minutes usually) BriMor Labs - 2015
  • 28. “Secure” options • Secure option is used when you want to protect collected data (Complete, Memory Dump, Triage) – Randomly generated 16 character password – Uses 7zip to compress and encrypt the data – Sdelete used to securely delete data – makes data recovery very difficult (*I will never say impossible) Remember to copy the password. Without the password, brute forcing the data is the only way in! BriMor Labs - 2015
  • 29. Script output • Script saves data to a folder with the computer name and date/time stamp under the folder from where the script was run • Two folders and two text files – “ForensicImages” – “LiveResponseData” – COMPUTERNAME_YYYYMMDD_HHMMSS_File_Hashe s.txt – COMPUTERNAME_YYYYMMDD_HHMMSS_Process_D etails.txt BriMor Labs - 2015
  • 31. COMPUTERNAME_YYYYMMDD_ HHMMSS_File_Hashes.txt • Text file containing the MD5 and SHA256 of every collected/generated file and the full path to that file – Excludes “DiskImage” folder – But does include memory dump, if created BriMor Labs - 2015
  • 32. COMPUTERNAME_YYYYMMDD_ HHMMSS_File_Hashes.txt • Text file containing the MD5 and SHA256 of every collected/generated file and the full path to that file – Excludes “DiskImage” folder – But does include memory dump, if created BriMor Labs - 2015
  • 33. COMPUTERNAME_YYYYMMDD_ HHMMSS_Processing_Details.txt • “Logging” text file containing each command that was run by the script and (if present) any error messages from running that command BriMor Labs - 2015
  • 35. “ForensicImages” folder • Location where forensic images are stored – “DiskImage” – location of disk images created by the script (or manually) – “Memory” – location of memory dumps created by the script (or manually) BriMor Labs - 2015
  • 36. “ForensicImages” folder • Location where forensic images are stored – “DiskImage” – location of disk images created by the script (or manually) – “Memory” – location of memory dumps created by the script (or manually) BriMor Labs - 2015
  • 37. “ForensicImages/DiskImage” folder • The “Complete” option will store created image(s) in this folder – Uses AccessData’s FTK Imager command line to create an E01 image, with a compression level of “4” and fragment size of 4096M (4GB) – Built-in checks to prohibit automated imaging of the OS drive to itself – Images ALL mounted drives (except network shares) • Will not image the destination drive – Built-in checks to ensure destination drive has enough free space for image BriMor Labs - 2015
  • 38. “ForensicImages/DiskImage” folder • This system had a “C” and “E” drive that was imaged BriMor Labs - 2015
  • 39. “ForensicImages/Memory” folder • The “Complete” and “MemoryDump” option will store created memory dump in this folder – Uses Belkasoft’s RamCapture to create a memory dump – Filename: “COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp” • You can customize and use other tools if you like, but I’ve had the best experience with Belkasoft BriMor Labs - 2015
  • 40. “ForensicImages/Memory” folder • The “Complete” and “MemoryDump” option will store created memory dump in this folder – Uses Belkasoft’s RamCapture to create a memory dump – Filename: “COMPUTERNAME_YYYYMMDD_HHMMSS_mem.dmp” • You can customize and use other tools if you like, but I’ve had the best experience with Belkasoft BriMor Labs - 2015
  • 41. “LiveResponseData” folder • Contains a total of five subfolders – “BasicInfo” – Various types of system Information – “CopiedFiles” – Files copied from the system – “NetworkInfo” – Network information about the system – “PersistenceMechanisms” – Ways that items can persist on the system (cough cough malware) – “UserInfo” – User information BriMor Labs - 2015
  • 42. “LiveResponseData” folder • Contains a total of five subfolders – “BasicInfo” – Various types of system Information – “CopiedFiles” – Files copied from the system – “NetworkInfo” – Network information about the system – “PersistenceMechanisms” – Ways that items can persist on the system (cough cough malware) – “UserInfo” – User information BriMor Labs - 2015
  • 43. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder • Contains primarily system information, including: – Alternate Data streams – Hashes of files in %Temp% (User and System) and System32 folder – Last Activity View – PsLoglist – Running Processes – Possible Unicode files/directories
  • 44. BriMor Labs - 2015 “LiveResponseDataBasicInfo” folder • Contains primarily system information, including: – Alternate Data streams – Hashes of files in %Temp% (User and System) and System32 folder – Last Activity View – PsLoglist – Running Processes – Possible Unicode files/directories
  • 45. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder • Contains files copied from the system, including: – Web browser (Internet Explorer, Firefox, Chrome) – Event Logs – Logfile – MFT – Prefetch – Registry Hives – USNJrnl NOTE: Files copied into folder associated with the type of file that was copied
  • 46. BriMor Labs - 2015 “LiveResponseDataCopiedFiles” folder • Contains files copied from the system, including: – Web browser (Internet Explorer, Firefox, Chrome) – Event Logs – Logfile – MFT – Prefetch – Registry Hives – USNJrnl NOTE: Files copied into folder associated with the type of file that was copied
  • 47. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder • Contains primarily network related information including: – ARP – Cports – Internet Settings – Netstat – Routing table
  • 48. BriMor Labs - 2015 “LiveResponseDataNetworkInfo” folder • Contains primarily network related information including: – ARP – Cports – Internet Settings – Netstat – Routing table
  • 49. “LiveResponseDataPersistence Mechanisms” folder • Contains information related to persistence mechanisms on the system including: – Autoruns – Loaded drivers – Scheduled tasks NOTE: More often than not, if you have an infected system, you will find the evidence in here BriMor Labs - 2015
  • 50. “LiveResponseDataPersistence Mechanisms” folder • Contains information related to persistence mechanisms on the system including: – Autoruns – Loaded drivers – Scheduled tasks NOTE: More often than not, if you have an infected system, you will find the evidence in here BriMor Labs - 2015
  • 51. “LiveResponseDataUserInfo” folder • Contains information related to users of the system, including: – Logons – Listing of users – Current User BriMor Labs - 2015
  • 52. “LiveResponseDataUserInfo” folder • Contains information related to users of the system, including: – Logons – Listing of users – Current User BriMor Labs - 2015
  • 53. What you see is what you get • Script output is plain-text or html. No unique obfuscation attempts or proprietary file formats – Memory dump, disk image(s), and copied files are obvious exceptions • Can write/create your own parsing mechanism BriMor Labs - 2015
  • 54. Examples of gathered data • ZeroAccess and POS RAM scraper present in CurrentVersionRun output from autoruns BriMor Labs - 2015
  • 55. Examples of gathered data • ZeroAccess and POS RAM scraper present in CurrentVersionRun output from autoruns BriMor Labs - 2015
  • 56. Examples of gathered data • ZeroAccess using Alternate Data Streams on a Windows XP system BriMor Labs - 2015
  • 57. Examples of gathered data BriMor Labs - 2015
  • 58. Examples of gathered data • Another POS RAM scraper, using running as a service as the persistence mechanism – “Funny” story about this malware…ask me after the presentation! BriMor Labs - 2015
  • 59. Examples of gathered data BriMor Labs - 2015
  • 60. Examples of gathered data • Poweliks malware present in autoruns output – Malware is stored entirely in registry key, it does not “write itself to disk” in a typical fashion BriMor Labs - 2015
  • 61. Examples of gathered data BriMor Labs - 2015
  • 62. Short Case Study • A user complains their system is running slow • IT admin runs “Complete” version of the Live Response Collection…just in case • Events (sort of) occur in real time BriMor Labs - 2015
  • 63. Short Case Study • First stop is “autorunsc.txt” file. Strange entry noted under the “CurrentVersionRun” path. BriMor Labs - 2015
  • 64. Short Case Study • First stop is “autorunsc.txt” file. Strange entry noted under the “CurrentVersionRun” path. BriMor Labs - 2015
  • 65. Short Case Study • “msofficeservice” kind of seems legitimate • Hmm..maybe not, since the company is “Google Labs” BriMor Labs - 2015
  • 66. Short Case Study • “msofficeservice” kind of seems legitimate • Hmm..maybe not, since the company is “Google Labs” BriMor Labs - 2015
  • 67. Short Case Study • “msofficeservice” kind of seems legitimate • Hmm..maybe not, since the company is “Google Labs” • Since we have the hashes, lets do a quick Google search BriMor Labs - 2015
  • 68. BriMor Labs - 2015 Short Case Study • File detected as malicious by virustotal – 23/45 back in 2012
  • 69. BriMor Labs - 2015 Short Case Study
  • 70. BriMor Labs - 2015 Short Case Study • Since we have the disk image, let’s check out the folder where the executable resides
  • 71. Short Case Study • We can mount the image using FTK Imager Lite (included in the Live Response Collection) • Browse to “Windows_Live_ResponseFTK_Imager_Lite_3 .1.1” and run “FTK Imager.exe” BriMor Labs - 2015
  • 72. Short Case Study • We can mount the image using FTK Imager Lite (included in the Live Response Collection) • Browse to “Windows_Live_ResponseFTK_Imager_Lite_3 .1.1” and run “FTK Imager.exe” BriMor Labs - 2015
  • 73. Short Case Study • Select “File” BriMor Labs - 2015
  • 74. Short Case Study • Select “File” BriMor Labs - 2015
  • 75. Short Case Study • Select “Add Evidence Item” BriMor Labs - 2015
  • 76. Short Case Study • Select “Add Evidence Item” BriMor Labs - 2015
  • 77. Short Case Study • Select Source box pops up BriMor Labs - 2015
  • 78. Short Case Study • Select Source box pops up BriMor Labs - 2015
  • 79. BriMor Labs - 2015 Short Case Study • Select “Image File”
  • 80. BriMor Labs - 2015 Short Case Study • Select “Image File”
  • 81. BriMor Labs - 2015 Short Case Study • Click “Next >”
  • 82. BriMor Labs - 2015 Short Case Study • Click “Next >”
  • 83. Short Case Study • Select File box pops up BriMor Labs - 2015
  • 84. Short Case Study • Select File box pops up BriMor Labs - 2015
  • 85. Short Case Study • Click “Browse” and browse to source path – Be sure to select E01 file, not E01.txt file BriMor Labs - 2015
  • 86. Short Case Study • Click “Browse” and browse to source path – Be sure to select E01 file, not E01.txt file BriMor Labs - 2015
  • 87. BriMor Labs - 2015 Short Case Study • Click “Finish”
  • 88. BriMor Labs - 2015 Short Case Study • Click “Finish”
  • 89. BriMor Labs - 2015 Short Case Study • Navigate to path of interest • “C:Documents and SettingsAdministratorLocal SettingsApplication Datamsofficemsofficeservice.exe”
  • 90. BriMor Labs - 2015 Short Case Study • Navigate to path of interest • “C:Documents and SettingsAdministratorLocal SettingsApplication Datamsofficemsofficeservice.exe”
  • 91. Short Case Study • Two files – msofficeservice.exe – winrnfsl32.dll • Maybe the dll is needed by the exe. We can look at it in the hex editor pane in FTK Imager BriMor Labs - 2015
  • 92. Short Case Study BriMor Labs - 2015
  • 93. Short Case Study • Uh oh!! That looks a lot like a log file of key strokes and window interactions – HINT: It is exactly that BriMor Labs - 2015
  • 94. BriMor Labs - 2015 Short Case Study Summary • We identified a strange file thanks to the output of autoruns • Searching for the hash determined the file was malicious • A quick check of the folder reveals not only is the file malicious, it is actually a key logger
  • 95. BriMor Labs - 2015 Short Case Study Summary • We identified a strange file thanks to the output of autoruns • Searching for the hash determined the file was malicious • A quick check of the folder reveals not only is the file malicious, it is actually a key logger
  • 96. BriMor Labs - 2015 Checklists for each OS! • A checklist is included for each operating system – Creates starting place for “what” to collect • You can put your company logo at the top… • …And you now have an incident response collection plan for each operating system!
  • 99. Why free?!?! • Initial data gathering can help you reveal problems without needing external consulting – Saves your business time, money, and resources – Saves DFIR consultant time, money, and resources • If you want external help, providing already gathered data can expedite incident response lifecycle – Saves your business time, money, and resources – Saves DFIR consultant time, money, and resources BriMor Labs - 2015
  • 100. Why free?!?! (cont.) • Scripts collect data from “common” areas incident responders/digital forensic analysts look at first – Saves your business time, money, and resources – Saves DFIR consultant time, money, and resources • If scripts can help DFIR consultant remotely diagnose issue remotely, no need to pay travel, lodging, incidentals, etc. costs – Saves your business time, money, and resources – Saves DFIR consultant time, money, and resources BriMor Labs - 2015
  • 101. Questions? Contact Us! Email: brian@brimorlabs.com Phone: 443.834.8280 Website: www.brimorlabs.com Blog: www.brimorlabsblog.com Twitter: @brimorlabs @brianjmoran BriMor Labs - 2015