bsides zurich 17.09.2016 advanced detection using sysmon€¦ · tom ueltschi swiss post cert / soc...

53
BSides Zurich 17.09.2016 Advanced Detection using Sysmon Tom Ueltschi, Swiss Post CERT BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 1

Upload: others

Post on 21-May-2020

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zurich 17.09.2016 Advanced Detection using Sysmon

Tom Ueltschi, Swiss Post CERT

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 1

Page 2: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Tom Ueltschi

Swiss Post CERT / SOC / CSIRT, since 2007

– Focus: Malware Analysis, Threat Intel, Threat Hunting, Red Teaming

Talks about «Ponmocup Hunter» (Botconf, DeepSec, SANS DFIR Summit)

Member of many trust groups / infosec communities

Twitter: @c_APT_ure

BotConf 2016 Presentation https://www.botconf.eu/2016/advanced-incident-detection-and-threat-hunting-using-sysmon-and-splunk/

[ Download BotConf PDF Slides ]

Seite 2

C:\> whoami /all

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 3: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Network-based Detection (NBD)

– Intrusion Detection System (IDS) / Network Security Monitoring (NSM)

– Snort, Surricata , Bro, Security Onion …

Host-based Detection (HBD)

– Endpoint Detection and Response (EDR)

– Carbon Black, FireEye HX, CrowdStrike Falcon, Tanium, RSA ECAT …

– Sysmon (FREE) & Splunk (or any other SIEM)

Discussion

– Is one of {NBD, HBD} enough, better, or are both needed?

Seite 3

Network- or Host-based Detection?

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 4: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Incredible visibility into system activity on Windows hosts (it’s FREE)

Store Sysmon data in Windows event logs (big size)

Search or query Sysmon data using Powershell or event viewer

Collect Sysmon logs into SIEM for searching, alerting, hunting (big plus)

Analyst needs to …

– know what to search for

– distinguish normal / abnormal activity

– find suspicious / malicious behavior

Seite 4

Why using Sysmon?

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 5: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 5

Why Sysmon? RSA Con Talk M.R.

Page 6: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 6

Why Sysmon? RSA Con Talk M.R.

DLL / Proc Injection

Time stomping

Page 7: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 7

Why Sysmon? RSA Con Talk M.R.

Page 8: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 8

Sysmon Event Types: 1 Process create

Page 9: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 9

Sysmon Event Types: 3 Network connection

Page 10: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 10

Why Sysmon? SANS DFIR Poster

Page 11: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 11

Why Sysmon? SANS DFIR Poster

Page 12: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 12

Why Sysmon? SANS DFIR Poster

Page 13: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 13

Why Sysmon? SANS DFIR Poster

Page 14: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 14

Why Sysmon? SANS DFIR Poster

alert_sysmon_suspicious_svchost

index=it_bapo SourceName="Microsoft-Windows-Sysmon" EventCode=1

svchost.exe

| search Image="*\\svchost.exe*"

CommandLine!="* -k *" OR

(Image!="C:\\Windows\\System32\\svchost.exe"

Image!="C:\\Windows\\SysWOW64\\svchost.exe") OR

ParentImage!="*:\\Windows\\system32\\services.exe"

Search for «svchost.exe» process created

Without « -k » parameter

Parent process is not «services.exe»

Running under wrong path

Page 15: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 15

Why Sysmon? Advanced Detection

Page 16: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 16

Why Sysmon? Advanced Detection

Page 17: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 17

Why Sysmon? Advanced Detection

Page 18: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 18

Why Sysmon? Advanced Detection

Page 19: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 19

Why Sysmon? Advanced Detection

Page 20: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 20

Why Sysmon? Advanced Detection

Page 21: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 21

Why Sysmon? Advanced Detection

Page 22: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 22

Why Sysmon? Advanced Detection alert_sysmon_java-malware-infection

index=sysmon SourceName="Microsoft-Windows-Sysmon" EventCode="1"

(Users AppData Roaming (javaw.exe OR xcopy.exe)) OR (cmd cscript vbs) |

search Image="*\\AppData\\Roaming\\Oracle\\bin\\java*.exe*"

OR (Image="*\\xcopy.exe*" CommandLine="*\\AppData\\Roaming\\Oracle\\*")

OR CommandLine="*cscript*Retrive*.vbs*"

Page 23: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 23

Why Sysmon? Advanced Detection alert_sysmon_persistence_reg_add

index=it_bapo SourceName="Microsoft-Windows-Sysmon" EventCode=1

reg.exe add CurrentVersion |

search

Image="*\\reg.exe"

CommandLine="* add *" CommandLine="*CurrentVersion\\Run*"

Page 24: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Continuously analysing malspam samples (semi-autom. malware analysis)

– Ransomware (Locky, Cerber, Tesla et.al.)

– Dridex, info- / password-stealers, RATs

Know malicious behavior (e.g. process tree, command lines)

Detect changes in behavior, adjust searches & alerts accordingly

Comparing two Locky samples from April and August 2016

– Behavior changed (Vssadmin vs. Rundll32)

Seite 24

Detecting Locky Ransomware

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 25: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 25

Locky analysis 2016-04-28

Desktop before Locky infection

Page 26: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 26

Locky analysis 2016-04-28

Desktop after Locky infection - files dropped - Background changed

Page 27: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 27

Locky analysis 2016-04-28

Desktop after Locky infection - ransom image opened in viewer

Page 28: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 28

Locky analysis 2016-04-28

Desktop after Locky infection - ransom page opened in browser

Page 29: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 29

Locky analysis 2016-04-28

* pid="808" / md5="628D9F2BA204F99E638A91494BE3648E" / parentpid="2600"

cmdline="C:\Users\admin\AppData\Local\Temp\nuNvDiKt.exe"

* pid="3572" / md5="628D9F2BA204F99E638A91494BE3648E" / parentpid="808"

cmdline="C:\Users\admin\AppData\Local\Temp\nuNvDiKt.exe"

* pid="3932" / md5="6E248A3D528EDE43994457CF417BD665" / parentpid="3572"

cmdline="vssadmin.exe Delete Shadows /All /Quiet"

* pid="2480" / md5="F51D682701B303ED6CC5474CE5FA5AAA" / parentpid="3572"

cmdline="C:\Program Files\Mozilla Firefox\firefox.exe -osint

-url C:\Users\admin\Desktop\_HELP_instructions.html"

Page 30: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 30

Locky analysis 2016-04-28

Page 31: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Locky calling vssadmin to delete shadow copies

alert_sysmon_vssadmin_ransomware

index=sysmon SourceName="Microsoft-Windows-Sysmon" EventCode=1

vssadmin.exe

| search CommandLine="*vssadmin*"

CommandLine="*Delete *" CommandLine="*Shadows*"

Seite 31

Locky using Vssadmin

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 32: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 32

Locky analysis 2016-08-23

Desktop before Locky infection

Page 33: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 33

Locky analysis 2016-08-23

Desktop after Locky infection - files dropped - Background changed

Page 34: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 34

Locky analysis 2016-08-23

Desktop after Locky infection - ransom page opened in browser

Page 35: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 35

Locky analysis 2016-08-23

Desktop after Locky infection - ransom image opened in viewer

Page 36: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 36

Locky analysis 2016-08-23

Page 37: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 37

Locky analysis 2016-08-23

Page 38: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Rundll32 process with

– DLL in «%TEMP%» folder and «qwerty» parameter

– Office (macros) or scripting parent process (JS, VBS, WSF, HTA)

alert_sysmon_suspicious_locky_rundll32

index=sysmon SourceName="Microsoft-Windows-Sysmon" EventCode=1

rundll32.exe

| search Image="*\\rundll32.exe"

(CommandLine="*\\AppData\\Local\\Temp*" CommandLine="* qwerty*") OR

(ParentImage="*\\winword.exe" OR ParentImage="*\\excel.exe" OR

ParentImage="*\\cscript.exe" OR ParentImage="*\\wscript.exe" OR

ParentImage="*\\mshta.exe")

Seite 38

Locky using Rundll32

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE

Page 39: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 39

Locky Blog 6 days later

Page 40: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 40

Locky Blog 6 days later

Page 41: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 41

Locky Blog 6 days later

«… attempt to try to evade behavior monitoring features […] of modern

endpoint security products.»

Page 42: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 42

Threat Hunting using Sysmon

Page 43: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 43

Threat Hunting using Sysmon

Page 44: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 44

Threat Hunting using Sysmon

Page 45: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 45

Threat Hunting using Sysmon

Page 46: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 46

Threat Hunting using Sysmon

Page 47: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 47

Threat Hunting using Sysmon

Page 48: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 48

Threat Hunting using Sysmon

Page 49: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 49

Threat Hunting using Sysmon

Page 50: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 50

Threat Hunting using Sysmon

Page 51: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 51

Threat Hunting using Sysmon

Page 52: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 52

Threat Hunting using Sysmon

«Sysmon is a very good free tool that can do nearly anything you’d need»

Page 53: BSides Zurich 17.09.2016 Advanced Detection using Sysmon€¦ · Tom Ueltschi Swiss Post CERT / SOC / CSIRT, since 2007 –Focus: Malware Analysis, Threat Intel, Threat Hunting, Red

Thank you for your attention! Questions during discussion

Tom Ueltschi, Swiss Post CERT

BSides Zürich 17.9.20116 | Tom Ueltschi | Advanced Detection using Sysmon | TLP-WHITE Seite 53