Windows Incident Response: Human Behavior In Digital Forensics, pt III

Digital forensics can provide us insight into a threat actor's sophistication and situational awareness, which can, in turn, help us understand their intent.
Observing the threat actor's actions helps us understand not just their intent, but what else we should be looking for.
Observing the Samas ransomware threat actors in 2016 revealed no apparent interest in data collection or theft; there was no searching or discovery, no data staging, etc.
Well, we've known for some time that there's really no single actor or group that focuses solely on one type of target.
What we learned by looking across those multiple attacks allowed us to identify other potential targets, as well as respond to and shut down some attacks that were underway; we saw that the threat actors took an average of 4 months to go from initial access to deploying the ransomware.
There may be times when a threat actor's activities are unfettered; they proceed about their actions without being inhibited or blocked in anyway.
They aren't blocked by EDR tools, nor AV. From these incidents, we can learn a good deal about the threat actor's playbook, and we may see how it evolves over time.
There may be times where the threat actor encounters issues, either with security tooling blocking their efforts, or tools they bring in from the outside crashing and not executing on the endpoint.
It's during these incidents that we get a more expansive view of the threat actor, as we observe their actions in response to stimulus.
In one instance, the Crowdstrike agent stopped the threat actor's process, and their reaction was to attempt to disable and remove Windows Defender.
We saw threat actors on endpoints monitored by the Crowdstrike agent doing queries to see if Carbon Black was installed.
In another instance, we observed the threat actor land on a monitored endpoint, and begin querying other endpoints within the infrastructure to see if they were running the Falcon agent.
The threat actor then moved to one of the endpoints that did not have an agent installed.
The interesting thing about this was that when they landed on the monitored endpoint, we saw no commands run nor any other indication of the threat actor checking that endpoint for the agent; it was as if they already knew.
Even without EDR or AV blocking the threat actor's attempts, we may still be able to observe how the threat actor responds to stimulus.
I've seen more than a few times where a threat actor will attempt to run something, and Windows Error Reporting kicks off because their EXE crashes.
In other instances, I've seen commands fail, and the threat actor try something else.
I've also seen tools crash, and the threat actor take no action.
Seeing how a threat actor responds to the issues they encounter, watching their behavior and whether they encounter any issues, provides significant insight into their intent.
There are other aspects of an attack that we can look to to better understand the threat actor.


This Cyber News was published on windowsir.blogspot.com. Publication date: Wed, 10 Jan 2024 22:13:05 +0000


Cyber News related to Windows Incident Response: Human Behavior In Digital Forensics, pt III

What is digital forensics and incident response? - Digital forensics and incident response is a combined set of cybersecurity operations that incident response teams use to detect, investigate and respond to cybersecurity events. As the acronym implies, DFIR integrates digital forensics and incident ...
5 months ago Techtarget.com
Incident Response Plan: How to Build, Examples, Template - A strong incident response plan - guidance that dictates what to do in the event of a security incident - is vital to ensure organizations can recover from an attack or other cybersecurity event and minimize potential disruption to company ...
5 months ago Techtarget.com
How to Conduct Incident Response Tabletop Exercises - An incident response tabletop exercise is an activity that involves testing the processes outlined in an incident response plan. Attack simulations are run to ensure incident response team members know their roles and responsibilities - and whether ...
5 months ago Techtarget.com
New Microsoft Incident Response team guide shares best practices for security teams and leaders - The incident response process can be a maze that security professionals must quickly learn to navigate-which is no easy task. Surprisingly, many organizations still lack a coordinated incident response plan, and even fewer consistently apply it. ...
6 months ago Microsoft.com
Teaching Digital Ethics: Navigating the Digital Age - In today's digital age, where technology permeates every aspect of our lives, the need for ethical behavior in the digital realm has become increasingly crucial. This article explores the significance of digital ethics education in our society and ...
6 months ago Securityzap.com
Thoma Bravo Acquires Magnet Forensics in Billion Dollar Deal - Thoma Bravo, a leading private equity investment firm, recently announced an agreement to acquire Magnet Forensics, a global leader in digital investigation technology, in a billion-dollar deal. This marks the largest Thoma Bravo purchase ever and ...
1 year ago Securityweek.com
How to build a cyber incident response team - As an incident response manager himself, Valentin regularly coordinates security responses for companies of all shapes and sizes - including many of the examples discussed in this post. He explains everything you need to know about building and ...
6 months ago Heimdalsecurity.com
Building a Culture of Digital Responsibility in Schools - In today's technologically-driven world, schools have a critical role in cultivating a culture of digital responsibility among students. Promoting digital responsibility involves educating students about the potential risks and consequences ...
5 months ago Securityzap.com
Digital Citizenship Lessons for Students - This article aims to emphasize the significance of digital citizenship lessons for students, focusing on three key aspects: the definition and scope of digital citizenship, online etiquette, and safe online behavior. By equipping students with ...
6 months ago Securityzap.com
How to create an incident response playbook - Creating and maintaining an incident response playbook can significantly improve the speed and effectiveness of your organization's incident response. To help, here's a crash course on what incident response playbooks are, why they are important, how ...
5 months ago Techtarget.com
A Heimdal MXDR Expert on Incident Response Best Practices and Myth Busting - I got to talk to Dragoș Roșioru, a seasoned MXDR expert, about incident response best practices and challenges. Get an in-depth understanding of the do's and don'ts in incident response as Dragoș explains how to avoid the most common mistakes ...
5 months ago Heimdalsecurity.com
Strengthening Cybersecurity: The Role of Digital Certificates and PKI in Authentication - Data protection remains integral in our wide digital world. This has been possible because of the increasing awareness amidst enterprises, small and large, across industries on the paramount need for the protection of sensitive data, securing digital ...
5 months ago Feeds.dzone.com
Law Firms are Raising the Bar on Cybersecurity - Corresponding with recent increases in threat actor activity in the legal industry, law firms are investing more time and attention in modernizing security operations. Both midsize and large law firms are increasingly engaging with cybersecurity ...
1 year ago Bluevoyant.com
Continuity in Chaos: Applying Time-Tested Incident Response to Modern Cybersecurity - Incident response is foundational to every security program, yet many companies still struggle with adoption and testing. He enumerated the top challenges of incident response at the time which were 1) Increasing complexity and sophistication of ...
5 months ago Securityweek.com
The Importance of Incident Response for SaaS - The importance of a thorough incident response strategy cannot be understated as organizations prepare to identify, investigate, and resolve threats as effectively as possible. Most security veterans are already well aware of this fact, and their ...
6 months ago Securityboulevard.com
Important details about CIRCIA ransomware reporting - This landmark legislation tasks the Cybersecurity and Infrastructure Security Agency to develop and implement regulations requiring covered entities to report covered cyber incidents and ransomware payments. Ransomware attacks have become ...
1 month ago Securityintelligence.com
What a Digital ID Means to How Australians Interact With Businesses Online - Australia is about to get a national online ID system - the Digital ID - which promises to improve the security and privacy of data online. In just a few months, Australians will have access to a new form of ID, which aims to make identification ...
6 months ago Techrepublic.com
Windows Incident Response: Human Behavior In Digital Forensics - I. I've always been a fan of books or shows where someone follow clues and develops an overall picture to lead them to their end goal. The main web page even includes a brief history of behavioral profiling. Apparently ,it is, as there's research to ...
5 months ago Windowsir.blogspot.com
Does Your App Accept Digital Wallets? - Digital wallets are electronic systems that securely store payment information digitally. Digital wallets are designed for convenience and often include security features to protect your financial data. How Digital Wallets Function Digital wallets ...
6 months ago Feeds.dzone.com
CISA, FBI and EPA Release Incident Response Guide for Water and Wastewater Systems Sector - With WWS Sector contributions, guide provides recommended actions and available resources throughout cyber incident response lifecycle. WASHINGTON - The Cybersecurity and Infrastructure Security Agency, Federal Bureau of Investigation, and ...
5 months ago Cisa.gov
Free & Downloadable Cybersecurity Incident Response Plan Templates - An effective cybersecurity incident response plan can be the difference between a minor disruption and a major crisis. This article provides you with comprehensive IRP templates in PDF, Word, and Google Docs formats to ensure your organization can ...
4 months ago Heimdalsecurity.com
Securities and Exchange Commission Cyber Disclosure Rules: How to Prepare for December Deadlines - Starting Dec. 18, publicly traded companies will need to report material cyber threats to the SEC. Deloitte offers business leaders tips on how to prepare for these new SEC rules. The U.S. Securities and Exchange Commission’s new rules around ...
6 months ago Techrepublic.com
Data Breach Response: A Step-by-Step Guide - In today's interconnected world, organizations must be prepared to respond swiftly and effectively in the face of a data breach. To navigate these challenges, a well-defined and comprehensive data breach response plan is essential. Let's explore the ...
4 months ago Securityzap.com
Teaching Digital Literacy and Online Safety - It is crucial for educators to prioritize teaching online safety to ensure that students are equipped with the necessary skills to protect themselves online. This article aims to explore the importance of teaching digital literacy and online safety, ...
6 months ago Securityzap.com
Effective Incident Response Relies on Internal and External Partnerships - Enterprise security teams are increasingly collaborating with members of other internal business functions and with external partners when responding to a security incident, according to a Dark Reading Research report on incident response. Security ...
5 months ago Darkreading.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)