SANS

SANS Digital forensics & incident response summit


Day 2 notes will be published later 🧡

twitter: @DariaSec


https://www.sans.org/free

We have compiled the most popular DFIR content,tools and resources for you. Find them in this blog: https://www.sans.org/blog/before-you-join-us-at-the-dfir-summit-read-this/

https://www.cyberseek.org/

https://www.youtube.com/c/SANSDigitalForensics/videos

https://dfir.pubpub.org/ -

For everyone here, please consider being a mentor for High Schools in the CyberPatriot program - influence the next gen: https://www.uscyberpatriot.org/

DF Discord https://aboutdfir.com/a-beginners-guide-to-the-digital-forensics-discord-server/

https://www.sans.org/cyber-camp

https://www.sans.org/blog/get-techie-with-tech-tuesday-workshops/

EdX has some great courses in cybersecurity for cheap! https://www.edx.org/micromasters/ritx-cybersecurity

https://chrissanders.org/2016/05/how-analysts-approach-investigations/

https://sansgear.com/

How does DFIR address reliability of data ? Is there a classification system ?

https://www.sciencedirect.com/science/article/pii/S1742287619303147

CAI & C-Scale https://doi.org/10.1016/j.fsidi.2019.200888

https://doi.org/10.1016/j.fsidi.2019.200898

Discord for Digital Forensics: https://discord.gg/AXtT3j

If you're not part of the Solutions Track, you're part of the Problem Track.

Is there a good resource to practice on fake scenarios for those of us that cant afford the classes?

Yes!  Check this out - https://github.com/stuxnet999/MemLabs

Good resources on Digital Wellbeing - https://www.cellebrite.com/en/blog/how-to-find-user-activity-using-the-digital-wellbeing-native-app/ and https://thebinaryhick.blog/2020/02/22/walking-the-android-timeline-using-androids-digital-wellbeing-to-timeline-android-activity/

Life Has No Ctrl+Alt+Del – Heather hosting with guests Rob Lee, Phil Hagen and Lee Whitfield doing an overview from the DFIR Summit. Sign up here: https://www.cellebrite.com/en/series/ctrl-alt-del/

Does anyone have recommendation on a case management tool which is suitable for an DFIR case - especially for larger enterprises where IR teams are across organizations?

@s_u_n Black Rainbow http://www.blackrainbow.com/

https://github.com/yesinteractive/dad-jokes_microservice

https://abrignoni.blogspot.com/

https://github.com/abrignoni/ALEAPP

No matter WHAT your passion is, there's a way you can use your unique knowledge and skills to bring about change for causes you believe in.

https://www.winitor.com/references

https://www.winitor.com/articles

https://smarterforensics.com/

https://helloacm.com/cowsay/

https://www.fireeye.com/blog/threat-research/2020/07/capa-automatically-identify-malware-capabilities.html

https://github.com/fireeye/capa

Do check out https://know.netenrich.com/content/search/VPN%20threat to get more insights!

Reminds me of pspy which can be used for privilege escalation on linux

https://github.com/DominicBreuker/pspy


Matt Mitchell

A DFIRent Side of DFIR: Forensicating for Black Lives and Other Social Justice Issues

https://medium.com/@geminiimatt/whoami-a513e9e4c02f

https://medium.com/@geminiimatt/how-to-reach-me-securely-80d69a5ce38e

https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/

https://holistic-security.tacticaltech.org/

https://www.fordfoundation.org/

Michael Kimmel: Why gender equality is good for everyone — men included

 

TacticalTech has a great resource that educates young people to  Digital Privacy, Security, Wellbeing and Misinformation - critical when they rely so much on remote social connections these days.     

Check it out: https://datadetoxkit.org/en/families/datadetox-x-youth

 

https://www.opentech.fund/

https://foundation.mozilla.org/en/

https://www.ngoisac.org/

https://en.wikipedia.org/wiki/Wire_(software)

https://www.accessnow.org/

https://citizenlab.ca/2018/09/hide-and-seek-tracking-nso-groups-pegasus-spyware-to-operations-in-45-countries/

OSINT investigation work could be a path that can assist those impacted by Social injustice or victims.

https://internetfreedomfestival.org/

https://www.techcongress.io/

TraceLabs is doing great work in the OSINT for good space - https://www.tracelabs.org/ they have CTFs and training regularly

@Michael Slack I think that's a great point, but from personal experience, even getting into the small projects is hard.
@hexsaw I think of it a bit like Open Source projects. Not everyone needs to be a coder to help. Even if it is "just" editing documentation, you are contributing to the project. So, helping in those more mundane areas may help earn the respect for your commitment where you're asked to do more. Perhaps not the best analogy, but good point hexsaw.

hadn't considered volunteering in dfir before but will now - lots of orgs, esp those pertaining to protection of children, id love to assist - many thanks for ideas

https://safeescape.org/
Lodrina Cherne (SANS) I have volunteered with them - I can provide an intro

https://www.ngoisac.org/ is down
its currently run on a slack. contact the amazing folks that run it at [email protected]

geminiimatt / matt mitchell 

Are there any organizations or ways to provide comprehensive security training to activists on the ground / communities directly impacted by what's being organized around? Like, for those of us who aren't impacted by inequities being fought against, we'll never fully be able to understand those communities' needs, and I'd imagine it would be more effective to remove "gatekeepers" to security, and ensure that folks don't need to rely on a non-profit industrial complex to keep themselves ecure?

matt mitchell: YES! there are programs i am working on NOW to build that infrastructure on the ground LOCALLY. in the meanwhile look to groups like accessnow.org, frontlinedefenders.org, defenddefenders.org and more who have a network of local talent in different regions.

I never tagged my question (genius!) So, I am reposting... haha. Great presentation by the way! I would love to get involved, but I am a fresh graduate and I'm not really sure what I have to offer. What level or experience are these organizations generally looking for

matt mitchell: all levels including "no previous experience". we want to grow the field. look at fellowships , sponsorships, and partnerships. look into citizen clinic at Berkelet's CLTC. https://medium.com/cltc-bulletin/introducing-the-citizen-clinic-cybersecurity-education-center-28aa18084334

its always needed. there is a lot of fake news, misinformation, and also threat analysis that is done with OSINT in this space.

Will be looking through any links posted as well, but does anyone have particular charities/organisations that are looking for OSINT people? I am aware of Trace Labs but would like to see more general civil justice things too

matt mitchell: its always needed. there is a lot of fake news, misinformation, and also threat analysis that is done with OSINT in this space.

Yeah true! Just looking for something to do it in a more organised way. I know of Bellingcat, but other than that it seems like the community's more active separately on Twitter

matt mitchell: i have friends at bellingcat. there are other collections of OSINT folks. at tactical tech i did the security edits on this guide, encouraging folks to be investigators and form their own outfits. https://kit.exposingtheinvisible.org/en/

 


Lee Whitfield

Just Forensics, Mercifull

 

  • First, educate from real world

Talk with defenders, attorneys ask what they need

  • Second, allocate X amount of hours
  • Get involved on community level

Teach how to stay safe online in schools

 

Lee Spoke about Brian Stevenson and the Innocence Project. As a football fan I loved the movie about Brian Banks which is also the title.

Brian and his group helped free him. No digital forensics involved but still great since he mentioned Brian and that group

 

 

Just Mercy film and book

Equal Justice Initiative

 

Some of these questions are hard to answer as I'm just getting started myself. But, working for organizations is tough because they have their own set of values, investors and clients. All you can do is ask. If they say no, find another way to help. Go speak at events to increase awareness, etc.

 

The Legal Aid Society

 

Center for cyber safety and education

SANS

Hackers for charity

The CyberSecurity forum initiative

 

Human Rights Initiative of North Texas

Human Rights First

Dallas Volunteer Attorney Program

CAIR Texas

 

Do SANS instructors offer forensics pro bono? I recall one offering to be an expert for Marcus Hutchins.

 

One org to share.. EFF Cooperating Technologists often looking for forensic help https://www.eff.org/about/opportunities/volunteer

 

 

https://www.magnetforensics.com/blog/giving-back-in-dfir/

 

bcarrier

Motivated by this talk, I'm going to extend the free Autopsy training to public defenders in addition to law enforcement!

 

Jessica Hyde

I wrote a post with some specific organizations you can help with and about the DFIR Hirearchy of Needs a while back https://www.magnetforensics.com/blog/giving-back-in-dfir/

Also check out the talk from @Daryl Pfeif tomorrow afternoon

 


Brian Carrier

Using Big DFIR Data in Autopsy and Other Tools

Motivated by Lee Whitfield's talk, I'm going to extend the free Autopsy training to public defenders in addition to law enforcement!

https://www.osdfcon.org/

https://www.autopsy.com/support/training/

Hey all, you can download Cyber Triage here if you're interested to try it out! https://www.cybertriage.com/download-eval/

The mention of the global repository for file hashes reminds me of MISP (https://www.misp-project.org/). Also a really cool project

bcarrier

With its apparent vast analytic capabiltiy, could you briefly share your thoughts as to how Autopsy could best be used as an information security audit tool - just simple example if possible.

- Out of the box, Autopsy isn't really setup to be an audit tool. You can run it on a system and manually review settings and such. But, there is nothing special in it for that. I think of Cyber Triage as our solution more for audit since it focuses more on the security-related artifacts.

Can you also create an allow case where it ignores recurring fp?

- There isn't currently an explicit feature to "Ignore this moving forward" feature, but its on the roadmap.

Is Cyber Triage an agent based tool or does the information come to it in some other way? Thanks, this event is awesome.

- It's "agentless". It's got a single windows executable collection tool that grabs volatile and file system artifacts. you can run it remotely via PsExec, PowerShell, or your EDR. Or, run from a USB / network share. It supports a bunch of ways of getting data from the endpoints.

How do you correlate polymophic files?

- We don't have a good solution for this yet. But, are looking at ssdeep, tlsh, imphash, etc. They are just much slower to lookup than SHA256, etc.

Is it possible to make Autopsy utilise multiple CPU cores?

- Yes, you can configure how many ingest threads are used. A caveat though is that Solr and reading disk images are usually the bottle necks. The release in the Fall should be much faster with Solr though.

How would cyber triage fit in an examiner’s toolbox/workflow that contains a platform such as X-Ways?

- I haven't used X-Ways in a while, but off the top of my head:

-- Cyber Triage has a live collection tool to grab artifacts and files related to intrusions.

-- Cyber Triage scores artifacts based on how likely they are to be associated with an intrusion.

-- Cyber Triage has the correlation databases to show you how common or rare an rtifact is.

- Basically, I view X-Ways in the same category as Autopsy as a general purpose forensics tool. Cyber Triage is hyper focused on intrusions and makes it easier to focus on users and malware.

I have a question about the Global Repository. If my coworkers and I are working in a localized enviroment (i.e. each workstation is isolated), can we sync our localized Global Repositories to a master GR, and when we do, does the GR automatically dedup all incoming data?

- For Cyber Triage, you can access it offline. We allow you to export the hash value to a JSON file, copy them to an internet-connected computer, upload the hashes to the repo, get results as JSON, and import them back in. We don't support an on-prem version.

When will more work be done on STIX with Autopsy?

- I honestly didn't know anyone was using that module. :). What would you like done?

When can we expect it to support LVM filesystem for Linux analysis

- We added in a new "Layer" into TSK this past year as part of the APFS donation from BlackBag. That pool layer was designed to be used for LVM and LDM. Hopefully we'll have it in the next year.

if it crashes does it pick up at the last saved position or does it start everything from scratch?

- From scratch. Sorry.

Will it store some sort of timeline with when it sees each hash?

- The Autopsy Central Repository doesn't store a time stamp with each hash. It does for the case, which could be good enough. I think the Cyber Triage Global Repository also has a time stamp for each hash.

Support inputs to Cyber Triage are: - Output from its collection tool on a live system (we have folks who run it via EnCase Enterprise, EDR. etc.) - Disk image (our collection tool is based on The Sleuth Kit so that we can access locked files, etc., so we can also take in raw/E01 files) - Memory image. We run a set of volatility commands on the data to simulate our collection tool.


Jessica Hyde, Aaron Sparling

Making Memories: Using Memory Analysis for Faster Response to User Investigations

https://drive.google.com/drive/folders/1DqP9vZLkUNT3644__P17cAWf1MS4RbYH

unsure if there's a recording, forensic focus sometimes posts recordings so may be worth checking there

https://dfrws.org/presentation/memory-forensics-as-triage-analysis-2/

Ulf Frisk’s MemProcFS FTW!

https://github.com/ufrisk/MemProcFS

you can watch Alissa's talk on process memory analysis: https://www.youtube.com/watch?v=pKQ_Io_8lTc

https://github.com/stuxnet999/MemLabs

Here are my writeups for MemLabs, I hope, it will be useful for someone. https://bolisettynihith.github.io/categories/Memlabs/

 

Aaron had an amazing talk at DFRWS US 2019. His triage techniques that he mentioned during that talk had me taking pages of notes and implementing them into my workflows. https://dfrws.org/presentation/memory-forensics-as-triage-analysis-2/


Matthew Seyer, David Cowen

Did I Do That? Understanding Action and Artifacts in Real Time

Methodologies:

  • Before and After = Collection/Parsing = Collect, Parse, Differential
  • Live Monitoring = Watch File, System Events = Process, Monitor
  • Hybrid = Monitor for understanding and Monitor for Triggering 

https://github.com/forensicmatt/RsWindowsThingies

https://github.com/forensicmatt/PyWindowsThingies 

You can call windows api and get callback:

  • USN Listening 
  • MFT Listening
  • Registery

ANJP

Eric Zimmerman (SANS): i just mentioned anjp on iacis list this morning!

Eric Zimmerman (SANS): the only thing standing between you and the NTFS source code is a USB drive and significant jail time


Jim Clausing

If at First You Don’t Succeed, Try Something Else

CyberChef

http://icyberchef.com/

You can download the offline version

Awesome tool, definitely download it and use it offline

PEStudio

https://www.winitor.com/

is pestudio similar to Process explorer ?

Jim Clausing: No pestudio is a static analysis tool, drop an executable or dll and find lots of info about the structure and what Marc Ochsenmeier finds suspicious about it, without running it. Process explorer is a beefed up task manager it shows you the running processes and some info about them

XOR, BASE64 are the most common encdoing-based obfuscation techniques

then you can apply multiple obfuscation layers by using token-level or AST-based obfuscation techniques, for example in PowerShell

Ciphey is pretty great too: https://github.com/Ciphey/Ciphey


Ryan Benson

Extract and Visualize Data from URLs Using Unfurl

Unfurl

Extract and Visualize Data from URLs using Unfurl

https://github.com/obsidianforensics/unfurl

Never used unfurl before, but can it support redirects based on url's and keep unfurl'g?

If the redirect URL is encoded in the original URL, it will. It will only call out to get a redirect URL in the case of those allowed URL shortener

right now the CLI tool just has the text-tree version, but it would be easy to expand to others. It uses JSON behind the scenes for the web version and vis.js for the display

https://visjs.github.io/vis-network/docs/network/

And in case you really want the 3D / VR version, here's a link and gif:

https://twitter.com/_RyanBenson/status/1252264369439666177


Sarah Konunchuk, Andrew Konunchuk

Forensic Marriage: The Love/Hate Relationship Between eDiscovery and DFIR

No one moves from DFIR to eDiscovery, but everyone moves from eDiscovery to DFIR

Digital Forensics & Incident Responces

Areas: LE, Government, IR, Consulting,

Knowledge: Mobile, Network,

Jessica Hyde: Interesting talk about this from Warren Kruse and Bobby Kruse "Not Your Father's Forensics" (Father and son who work separately) at MVS2020. They discuss some of the technology from eDisco that can and should be use in DFIR. https://www.magnetforensics.com/resources/magnet-virtual-summit-not-your-fathers-forensics-recording-may-14/

For those with an interest in E-discovery Edmonds College has a new class on E-Discovery for IT professionals.. I'm only one session in, but it's been good stuff so far. (Edmonds also has a digital forensics program as well)


Frank McClain

What the DLL is Happening? A Practical Approach to Identifying SOH.

- Can a SHA-256 encryption, tied to the windows license, be used for the required DLL files, and then have that put into a file that only kernel has access to? This would build a "white list" for all DLLs required on the system, to perform legitamite functions. My thoughts are that every legitamite DDL should have a predicted outcome from a hash or encryption algorythm.

So, thinking along the same lines as requiring signed drivers on 64-bit systems? Besides obviously having to be implemented, mandated, and enforced by the OS, that would probably help mitigate to a degree. As we all know, that type of things is still only a temporary roadblock to threat actors.

Where there's a security control, there's a way around it, lol. Probably brings us back around to the other detection techniques - when mitigation/prevention fails/can't go far enough, we have to be able to identify when it happens.


Michael Gough

You Need a PROcess to Check Your Running Processes and Modules. The Bad Guys, and Red Teams are Coming After Them!

https://MalwareArchaeology.com

https://Log-MD.com

https://www.malwarearchaeology.com/cheat-sheets

The Incident Response Podcast

FileLess Malware can be only found in the memory of a running system, not as a file (Malware + Memory = Memware)

For example:
Regware = malware + payload in registry
Downloadware = generated on a fly , autorun/ASEP

However not all malware will have an autorun/ASEP; or it's deleted

So what is in the momory may be all that we can see

Traditional forensics has us dumping a memory image and running tools like Volatility against it

Windows Logging Cheat Sheet(s)

Enable to collect 'Process Command'

GRR + Rekall --> Velociraptor

Not easily. We're collecting to azure log analytics using the MMA agent

What are people using for collecting Win10 memory? I have tried Volitility and have found that it can't deal with the newer Win10 systems

Do you mean the analysis?

https://www.fireeye.com/blog/threat-research/2019/07/finding-evil-in-windows-ten-compressed-memory-part-one.html

And part 2 - https://www.fireeye.com/blog/threat-research/2019/08/finding-evil-in-windows-ten-compressed-memory-part-two.html

I have gotten away from EventID 4688 and gone to Sysmon with a highly customized XML configuration file. Sysmon is more configurable than the standard Windows Event log

https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/manage/component-updates/command-line-process-auditing

For linux, checking /dev/shm is also interesting ... enabling auditd for execve is important (also taking that OUT of the system via SIEM or rsyslog). Execve will let you know what and where was running. We've been able to even reconstruct source code of malware compiled in the box.

check out Hal Pomeranz Linux forensics stuff... it's great

Volatility all the things and the books associated with it will teach you a LOT

Never tried doing memory forensics. what are people using to get started? Resources?

  1. https://www.amazon.com/Art-Memory-Forensics-Detecting-Malware/dp/1118825098
  2. SANS InfoSec Skills has some great courses
  3. Check out 13cubed channel on youtube for memory forensics
  4. Came across this channel the other day too and it's pretty good. Not a lot of posts yet though. https://www.youtube.com/watch?v=eQVsx5kr0bk
  5. Introduction to Memory Forensics

Look at ARTHIR.com for the WinRM tool and all their modules of what it can do... and RTFM

Do EDRs look for the core system file names showing up in nonstandard folders? (IE: explorer.exe and svchost.exe in SYSWOW).

There is a legit copy of explorer and svchost in syswow64...just the 32bit copies
Its just weird the 32bit copy is running since we are on a 64bit system.
Wow, I hadn't noticed that, thanks. Just opened up my SysWOW64 folder to double check and it looks like I need to update the notes I took from FOR508
https://www.amazon.com/Art-Memory-Forensics-Detecting-Malware/dp/1118825098
https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/manage/component-updates/command-line-process-auditing
Linux Forensics materials from Hal Pomeranz https://twitter.com/hal_pomeranz/status/1242539945144745986?s=20 
I can't stress enough how useful a good (and fine tuned) auditd policy in Linux is... there is an "auditbeat" Elasticsearch beat to take it out of the system and it will parse everything for you
Hey ProcMon for Linux.. https://github.com/microsoft/ProcMon-for-Linux

Michael Gough: 4688 is the ID you want, you have to set GPO to turn it on so it can be collected by ATP

I even believe its best practice to watch this event id.

You have to enable items in GPO to record 4688 and to enable Process Command line and then the agent can collect the data for you in ATP

Michael Gough: Yeah.. not a fan of that approach John.... Collect C:\users for sure and not all will be bad as I show with LOLBins
Michael Gough: Keep in mind Sysmon overlaps 80% or so with Windows logs. Is NOT supported by MS and is EASILY discovered, stopped or altered by the bad guys.. see a talk by Carlos Perez on the subject... IF I break your Sysmon.. you are toast... Recommend Built-in Win logging 1st and supplement with Sysmon 2nd and don't overlap unless you have the license. Sysmon also has issues with AV and EDR so need to deal with that too contention and performance... it also can produce just WAY too many normal noise... There is a Cheat Sheet for Sysmon too
Michael Gough: Then I use LOG-MD and a couple other utils to then harvest all the logs, reg, interesting artifacts, WMI, SRUM. files, B9 static, running processes.. etc...