How To Use FireEye RedLine For Incident Response P1 | TryHackMe RedLine

Motasem Hamdan | Cyber Security & Tech
16 Oct 202125:20

Summary

TLDRهذا النص يلخص محتوى فيديو يشرح استخدام البرمجيات Redline، التي تنتج بواسطة Fire Eye لتحليل الاستجابة الفورية والتحقيقات. الفيديو يتضمن تعليمات لاستخدام الواجهة والميزات والخصائص، ويعرض مثالًا على تحليل البيانات. يتحدث الفيديو أيضًا عن التحديات المتعلقة بجمع البيانات والتحليل، ويتضمن تعليمات لكيفية البدء في جمع البيانات والتحليل، بالإضافة إلى كيفية العثور على العناصر المشتبه بها في الأنظمة ال受感染.

Takeaways

  • 🔐 يتناول الفيديو شرح برنامج Redline وهو أحد أحدث الأدوات في مجال الأمن السيبراني المستخدمة في تحليل الحوادث الجنائية الرقمية.
  • 💼 البرنامج Redline تم تطويره بواسطة FireEye ويستخدم في جمع بيانات النظام وتحليلها عند حدوث اختراقات أو إصابات ببرمجيات خبيثة.
  • 💻 يقدم البرنامج ثلاثة أنواع لجمع البيانات: جامع البيانات القياسي، جامع البيانات الشامل، وجامع البيانات باستخدام مؤشرات الاختراق (IOC).
  • 🕵️‍♂️ يتناول الفيديو شرحًا لكيفية استخدام Redline لجمع البيانات من أنظمة Windows وLinux، وأهمية اختيار جامع البيانات المناسب حسب طبيعة التحليل.
  • 📁 من الميزات التي يقدمها Redline إمكانية جمع معلومات حول العمليات الجارية في النظام، الملفات الموجودة، حسابات المستخدمين، وسجلات النظام والشبكة.
  • 🛠 يتم شرح كيفية استخدام محرر مؤشرات الاختراق (IOC Editor) لإنشاء ملفات مؤشرات الاختراق وتحميلها في Redline للبحث عن تطابقات في النظام.
  • ⏳ تحليل الجدول الزمني للأحداث يساعد في تحديد وقت وقوع الحادثة وفحص الأنشطة المشبوهة التي تمت في الفترة الزمنية المحددة.
  • 📊 يتناول الفيديو أيضًا كيفية تصفية وتحليل الجدول الزمني باستخدام ميزة Time Wrinkles لتحديد الأحداث المهمة المرتبطة بالحادثة.
  • 📜 يستعرض الفيديو أسئلة مرتبطة بتحدي TryHackMe، مثل تحديد نظام التشغيل، إصدار BIOS، والمهام المجدولة المشبوهة التي أنشأها المهاجم.
  • 🎯 في الجزء الثاني من الفيديو، يتم التركيز على حل التحديات باستخدام بيانات التحليل المستخلصة، مثل اكتشاف رسائل المهاجم وملفات الضحايا التي تم تحميلها.

Q & A

  • ما هو برنامج Redline المستخدم في الفيديو؟

    -برنامج Redline هو أداة طورتها شركة FireEye وتستخدم في الاستجابة للحوادث وتحليل الأدلة الجنائية الرقمية.

  • ما هي طرق جمع البيانات التي يوفرها برنامج Redline؟

    -يوفر Redline ثلاث طرق لجمع البيانات: جامع البيانات القياسي، جامع البيانات الشامل، وجامع البحث عن مؤشرات الاختراق (IOC).

  • متى يُفضل استخدام جامع البيانات الشامل؟

    -يفضل استخدام جامع البيانات الشامل عند تحليل جهاز تعرض لهجوم ويحتاج إلى جمع جميع المعلومات المتاحة بدون الحاجة للسرعة.

  • ما هي وظيفة جامع البحث عن مؤشرات الاختراق (IOC)؟

    -يستخدم جامع البحث عن مؤشرات الاختراق لفحص النظام بحثًا عن تطابق مع مؤشرات اختراق معينة مثل عناوين IP، أسماء الملفات، وهاشات الملفات.

  • كيف يتم تشغيل عملية جمع البيانات في برنامج Redline؟

    -يتم تشغيل عملية جمع البيانات من خلال تشغيل السكريبت 'runredlineaudit.bat' بعد تكوين الخيارات المطلوبة في البرنامج.

  • ما هي المعلومات التي يمكن جمعها حول النظام باستخدام Redline؟

    -يمكن جمع معلومات حول النظام مثل قائمة العمليات، معلومات الذاكرة، الملفات، نشاط الشبكة، وسجلات النظام بما في ذلك المستخدمين والمهام المجدولة.

  • كيف يمكن استخدام Redline لتحليل الجدول الزمني للحدث؟

    -يمكن استخدام ميزة 'Timeline' في Redline لفهم توقيت حدوث الهجوم باستخدام عوامل التصفية لتحديد الأنشطة التي حدثت في فترات زمنية محددة.

  • أين يمكن العثور على معلومات حول المستخدم الذي تم تسجيل دخوله في النظام باستخدام Redline؟

    -يمكن العثور على معلومات حول المستخدم الذي تم تسجيل دخوله تحت قسم 'System Information' في واجهة Redline.

  • ما هو التهديد المكتشف في المهام المجدولة على الجهاز المصاب؟

    -تم اكتشاف مهمة مجدولة مشبوهة باسم 'MS Office Update FA.K.A' حيث يتم تنفيذ ملف تحت مسار مريب غير متطابق مع اسم المهمة.

  • ما هو مصدر الحدث الجديد الذي تم إنشاؤه بواسطة المخترق؟

    -تم إنشاء حدث جديد بواسطة المخترق باستخدام المصدر 'THM Redline User' ونوع الحدث هو 'Error' ورقم الحدث هو 546.

Outlines

00:00

👋 مقدمة حول Redline

يرحب المتحدث بالمشاهدين ويشرح أن الفيديو يتناول تحليل الغرفة الجديدة 'Redline' على منصة Troy HackMe ضمن مسار الدفاع السيبراني. البرنامج يُستخدم للاستجابة للحوادث والتحليل الجنائي، ويتم تقسيم الفيديو إلى جزئين لتغطية المهام المختلفة والتحليل العملي.

05:01

🖥️ خطوات تسجيل الدخول واستخدام Redline

يشرح المتحدث خطوات الدخول إلى الجهاز باستخدام RDP، وتحديد البرامج المتاحة مثل Redline و IOC Editor. ثم يوضح كيفية البدء باستخدام Redline لجمع البيانات من الجهاز، بما في ذلك الخيارات المختلفة لجمع المعلومات مثل Standard Collector و Comprehensive Collector و IOC Search Collector.

10:01

📊 تكوين جمع البيانات

يتم هنا شرح كيفية اختيار العناصر التي سيتم جمع البيانات عنها مثل العمليات، الملفات، الأقسام، ومعلومات الشبكة. يوضح كيفية تحديد التفضيلات في تكوين الجمع مثل فحص الملفات، النظام، الأقراص، والشبكة للحصول على تحليل شامل للنشاطات المرتبطة بالجهاز.

15:03

📝 استعراض نتائج التحليل

يشرح المتحدث كيفية الوصول إلى نتائج التحليل التي تم جمعها بواسطة Redline. يتم استعراض تفاصيل النظام، العمليات الجارية، المقابض، المنافذ، والمعلومات المتعلقة بالسجل الزمني للأنشطة، بما في ذلك استخدام 'Time Wrinkles' لتحليل الفترات الزمنية المرتبطة بالهجوم.

20:06

📂 تحديد المهام المجدولة المشبوهة

يتم استعراض قائمة المهام المجدولة على الجهاز وتحليلها لتحديد المهام المشبوهة. يتم العثور على مهمة مشبوهة تدعى 'MS Office Update' والتي تشير إلى ملف غريب بمسار غير معتاد. يتعرف المتحدث على الرسالة التي تركها المخترق في المهمة ويعرض تفاصيل إضافية.

25:07

🔍 التحقيق في الأحداث والتحميلات المشبوهة

يتحدث المتحدث عن تحليل السجلات النظامية والأحداث، بما في ذلك حدث تركه المخترق يتضمن رسالة نصية. بعد ذلك يتم استعراض سجل التحميلات لمعرفة الملفات التي تم تحميلها من الإنترنت، ويتم تحديد ملف يحمل الراية المطلوبة مع تقديم المسار الكامل لتحميله.

🎯 التحضير للتحدي التالي

يختتم المتحدث الفيديو بالإشارة إلى أن الفيديو القادم سيتناول التحديات المرتبطة بالمهام 6 و 7، حيث سيتم استخدام خاصية 'IOC Search Collector' للتعامل مع مؤشرات الاختراق وتقديم الحلول.

Mindmap

Keywords

💡Redline

Redline هو برنامج للتحليل الجنائي والاستجابة للحوادث، تم تطويره من قبل شركة FireEye. يستخدم البرنامج لجمع وتحليل البيانات المتعلقة بالنظام المتأثر ببرمجيات ضارة أو الهجمات الإلكترونية. في الفيديو، يتحدث الراوي عن كيفية استخدام Redline لجمع البيانات وتحليلها لتحديد التهديدات المحتملة.

💡FireEye

FireEye هي شركة أمنية معروفة بإنتاجها للعديد من الأدوات والحلول الأمنية، ومنها Redline. في الفيديو، يُشار إلى FireEye كالشركة المنتجة لبرنامج Redline المستخدم في تحليل الحوادث الأمنية والهجمات السيبرانية.

💡Standard Collector

Standard Collector هو أحد أنواع جمع البيانات التي يوفرها برنامج Redline. يقوم بجمع الحد الأدنى من المعلومات الضرورية عن النظام المستهدف، وهو الأسرع من حيث زمن الجمع. يُستخدم عادة في الحالات التي تتطلب تحليلًا سريعًا دون الحاجة لجمع بيانات مفصلة.

💡Comprehensive Collector

Comprehensive Collector هو نوع آخر من طرق جمع البيانات في Redline، ويتميز بجمعه لكميات أكبر من المعلومات مقارنةً بالـ Standard Collector. يُستخدم هذا النوع عندما يكون هناك وقت كافٍ لجمع وتحليل جميع التفاصيل المتعلقة بالهجوم أو الحادث الأمني.

💡IOC Editor

IOC Editor هو أداة في Redline تتيح للمستخدمين إنشاء ملفات تحتوي على مؤشرات الاختراق (Indicators of Compromise). تشمل هذه المؤشرات أسماء الملفات، العناوين IP، والهاشات. في الفيديو، يُشار إلى أن هذه الأداة تستخدم في البحث عن مؤشرات الاختراق في النظام.

💡Indicator of Compromise (IOC)

مؤشر الاختراق هو علامة تدل على تعرض نظام ما للاختراق أو الهجوم، مثل ملفات معينة أو سلوكيات غير عادية في النظام. في الفيديو، يتم ذكر أن Redline يستطيع البحث عن هذه المؤشرات باستخدام ملفات تم إعدادها بواسطة IOC Editor.

💡Tasks

Tasks في نظام Redline تشير إلى الإجراءات أو العمليات المجدولة على النظام والتي قد تكون مشبوهة أو طبيعية. في الفيديو، يتم استعراض كيفية تحليل المهام المجدولة للبحث عن نشاطات مشبوهة مثل المهام التي تقوم بتنفيذ برامج ضارة.

💡Event Logs

Event Logs هي سجلات تحتوي على تاريخ العمليات والأحداث التي حدثت على النظام، وتعد جزءًا هامًا من عملية التحليل الجنائي. في الفيديو، يُستخدم Event Logs للبحث عن الأحداث المشبوهة التي قد تشير إلى نشاطات ضارة.

💡Prefetch

Prefetch هو كاش في نظام التشغيل Windows يقوم بتخزين المعلومات عن البرامج التي تم تنفيذها مؤخرًا لتسريع عملية التحميل المستقبلية. في الفيديو، يُشار إلى أن هذه الميزة يمكن استخدامها لتحليل أي برامج تم تنفيذها مؤخرًا على النظام المصاب.

💡Timeline

Timeline هو ميزة في Redline تسمح للمستخدم بعرض تسلسل زمني للأحداث التي حدثت على النظام. في الفيديو، يتم استعراض كيفية استخدام هذا التسلسل الزمني لفهم توقيت حدوث الاختراق أو الهجوم ومتى بدأت الأنشطة المشبوهة.

Highlights

Introduction to the Redline software, a tool used for incident response and forensic analysis, produced by FireEye.

Redline offers three types of data collection methods: Standard Collector, Comprehensive Collector, and IOC Search Collector.

Standard Collector gathers the minimum amount of data about the system and is the fastest method.

Comprehensive Collector gathers more in-depth information but takes longer, useful in scenarios where time is not a concern.

IOC Search Collector is used to match system data against an Indicator of Compromise (IOC) file, such as IP addresses or file hashes.

How to configure the data collection by selecting specific options like processes, file system information, and network activity.

The Redline interface provides system information, including Windows and BIOS versions, user accounts, and more.

Processes in Redline can be analyzed to see details like process names, PIDs, and arguments, which are useful for forensic analysis.

How to analyze network connections and identify suspicious remote connections through the Ports section in Redline.

Timeline analysis helps to pinpoint when an incident occurred, allowing the user to filter events by time.

Detailed walkthrough of identifying suspicious scheduled tasks and the tools to investigate those tasks in Redline.

Example of finding a suspicious task named 'MS Office Update' which actually points to an executable in the user's pictures folder.

How to investigate event logs in Redline and find specific errors that might indicate intruder activity, such as an event named 'someone cracked my password.'

Identifying a downloaded file containing a flag by analyzing the system's download history through Redline.

Navigation through system directories to find the actual file path of the downloaded file, verifying its presence and content.

Transcripts

play00:01

welcome back what's going on today we

play00:03

will be doing

play00:05

red line

play00:06

red line is one of the newest rooms

play00:09

released by troy hackme the room is part

play00:12

of the cyber defense pathway

play00:15

the room talks about the

play00:17

software redline produced by file eye so

play00:20

if you go to google and type just

play00:22

redline

play00:23

file i

play00:28

so the software is produced by the first

play00:30

security firm or the known security firm

play00:32

fire eye it's used for instant response

play00:35

and forensic analysis

play00:37

today we will be talking about redline

play00:40

all right

play00:41

and we will be going over the tasks

play00:44

basically i have splitted the video or i

play00:48

have made two videos

play00:50

first one we will go over

play00:52

task one through task five and in the

play00:54

last video or the second video we will

play00:56

be going over tasks six and seven we

play00:58

will be solving a challenge

play01:00

okay so in this video we will be

play01:02

introducing the software how to use it

play01:03

the interface the features the

play01:05

properties and we will take an analysis

play01:08

example

play01:09

uh

play01:11

the second video we will be going over

play01:13

the challenges so it's kind of long but

play01:15

i have tried to i've tried my best to

play01:17

make it short

play01:18

so let's get started

play01:20

the first thing you do you log into the

play01:22

machine using rdb so basically remember

play01:26

that

play01:28

once you deploy the machine you will

play01:30

have the credentials here

play01:33

use a software called remina to log in

play01:36

which i have used so basically if you

play01:39

look at my

play01:41

let me see here

play01:44

so this is

play01:48

wait

play01:56

so this is my desktop i used

play02:02

i use the mina

play02:04

filled in

play02:05

the information by clicking on plus

play02:07

adding the connection details

play02:09

and you will be connecting to the

play02:11

machine

play02:13

okay

play02:16

so

play02:17

once you connect

play02:19

go to you will have you you will see the

play02:21

two uh programs here one is red line and

play02:25

the other one is

play02:27

ioc editor indicators of compromise

play02:30

editor we will be talking about this in

play02:32

the next video

play02:34

now but in this video we were talking

play02:35

about the redline interface so if you

play02:38

click on that

play02:41

and wait a bit for the program to start

play02:44

so as you know

play02:46

okay so it opened so here you see

play02:49

we have

play02:50

um

play02:51

three types of data collection so

play02:53

basically redline collects data about

play02:55

your system in order to analyze it

play02:58

so first you have the standard collector

play03:00

second you have the comprehensive

play03:01

collector the third you have ioc search

play03:03

collector

play03:04

the standard collector is the standard

play03:06

one where it gathers the minimum amount

play03:09

of data about your system

play03:11

all right and it's the most popular one

play03:14

the compressive correct collector it's

play03:16

the same as standard as far as the data

play03:18

collection process but it takes more

play03:20

time to complete

play03:22

so if you are analyzing a machine that

play03:25

has been hit

play03:26

with a malware or an incident and you

play03:29

want to gather all the information and

play03:31

you have all the time in the world you

play03:33

can just go with the comprehensive

play03:34

collector

play03:36

the last one is the create an ioc search

play03:38

collector

play03:40

and it only applies on windows systems

play03:43

so you cannot do that on linux systems

play03:46

so basically the last method takes an

play03:48

indicator of compromise indicators of

play03:50

compromised file

play03:52

such as a file that contains hashes ip

play03:55

domain names strings

play03:58

indicators of compromise right and

play04:00

it searches

play04:02

your system for

play04:04

uh and uh for

play04:06

something

play04:07

that has or that matches the indicators

play04:10

you just you just created so you load

play04:13

the red line with a file

play04:14

and then you ask it to to find

play04:18

what is in your system that matches the

play04:20

properties of the file you created you

play04:23

create indicators of compromise file

play04:25

with

play04:26

this software ioc editor

play04:29

this one here we will talk about that

play04:32

so

play04:33

we will use the standard collector for

play04:35

this video if you click on standard

play04:36

collector

play04:39

here you have you can select the

play04:40

operating system windows os or linux for

play04:43

this video we will use windows

play04:46

next we edit our script here we choose

play04:48

what we want to collect about the

play04:50

current system

play04:52

edit your script so here you have some

play04:54

pre-selected options about the memory

play04:57

you can select whatever you want to

play04:58

collect about the system such as for

play05:00

example for me i selected the process

play05:02

listing

play05:03

right the handles sections imports

play05:08

um

play05:10

also

play05:11

if you go to

play05:12

disk

play05:14

here we we can also gather information

play05:16

about the file system

play05:19

so most probably when you have an

play05:20

indicator of indicators of compromised

play05:22

file and you want to get matches with

play05:24

this file you want to enumerate the disk

play05:27

so you enable a file enumeration and you

play05:29

select strings

play05:31

include files include directories md5

play05:35

and that's all you can also select to

play05:37

enumerate the disks and volumes if you

play05:39

want to navigate the file system

play05:43

now if you go to system

play05:46

here we select to gather information

play05:48

about the system such as os information

play05:51

registry hive

play05:52

analyze the event logs

play05:54

uh any version of the registry user

play05:56

accounts

play05:57

prefetch

play05:59

to analyze the executables that are most

play06:00

recently used

play06:05

and of course we can

play06:07

click on network and select what we want

play06:09

to gather about the network activity

play06:11

such as the browser history cookies

play06:14

file downloads url history

play06:17

uh dns tables port enumeration we can

play06:19

also select

play06:21

routing tables and arc tables to see

play06:23

connection information

play06:25

or connections the machine has initiated

play06:27

to other systems

play06:29

here others include services tasks

play06:32

most importantly you want to select the

play06:34

tasks in order to

play06:36

understand more about the schedule tasks

play06:38

you have to select this

play06:40

md5

play06:42

sha j1

play06:44

services md5 ssh1

play06:47

and we don't need these so basically you

play06:50

can

play06:52

now run your

play06:55

analysis

play06:58

make sure also to select the entropy

play07:00

here and you can click on okay

play07:03

so once you click on ok

play07:06

let's click on ok now the next step is

play07:08

to select a folder

play07:10

now the folder here will be used to save

play07:12

the analysis files so you browse so make

play07:15

sure to click let's create a new folder

play07:17

in your desktop

play07:18

and name it

play07:20

analysis

play07:21

two

play07:23

make sure it's empty browse

play07:32

and once you click on ok it will start

play07:35

to recycle locking data

play07:37

it will take some time to finish

play07:40

that's why the author of the machine has

play07:42

prepared a ready analysis file for you

play07:45

to start with so once this finishes you

play07:47

go to the folder

play07:49

and you start a script called run

play07:52

redline audit once you start this you're

play07:54

gonna wait some time

play07:56

to for the job to finish

play07:59

and then you will be able to access your

play08:00

analysis file now

play08:02

i'm not going to do that

play08:04

right because it has already been done

play08:06

so to save time and to make it shorter i

play08:09

will just jump to the analysis results

play08:12

so suppose that you clicked on that you

play08:14

run the script and then the script

play08:16

finished

play08:17

now you will be ready to to

play08:19

navigate to the analysis results so

play08:20

click x on that

play08:22

x here

play08:24

x here

play08:25

delete this

play08:27

this was for demonstration purposes

play08:29

now we go to the analysis files it is on

play08:32

documents

play08:34

analysis

play08:35

now see when the analysis finishes there

play08:37

is a new folder

play08:39

created which is sessions

play08:41

you click on that

play08:43

analysis sessions session one

play08:45

click on that

play08:48

and here you see a file

play08:50

with

play08:51

this extension

play08:54

m a f or mandiant analysis file this is

play08:58

your analysis file

play09:00

now this is what you want to click in

play09:02

order to start analyzing the machine

play09:09

all right so let's click on that double

play09:11

click

play09:12

it will open the analysis file with red

play09:15

line

play09:27

all right so once the analysis file

play09:30

has been imported you will see here

play09:33

the results so on the left we got all

play09:35

the information we asked the program to

play09:37

collect

play09:38

so we got first

play09:40

the system information

play09:42

if you click on that you will see the

play09:44

information about the system such as the

play09:46

windows version the bios version

play09:49

operating system

play09:51

and other information about the user

play09:53

now if you go to processes

play09:56

you can expand the arrow here

play10:01

here you will see

play10:02

information about the processes such as

play10:04

the process name

play10:06

pid path arguments parent process most

play10:09

importantly to

play10:11

most importantly is the arguments here

play10:13

see how the

play10:14

process got executed

play10:17

now if you go to handles

play10:19

handle is the connection from the

play10:21

program or the from the process

play10:24

to a resource on the system such as

play10:26

files dlls whatsoever you see we have

play10:29

new handles here if you click on show

play10:31

hand all handles

play10:34

uh we've got nothing okay so memory

play10:36

sections

play10:37

here we can investigate

play10:40

uh unsigned dlls so

play10:43

review named sections only injected all

play10:46

memory sections

play10:48

and we got nothing because maybe we

play10:50

didn't collect them we didn't select to

play10:52

collect these or

play10:54

there is none

play10:56

so there is no unsigned dealers if you

play10:58

click on strings

play11:03

now here we see information about the

play11:04

capture strings but we've got also

play11:06

nothing which is weird

play11:10

okay ports

play11:12

here we see the connections made

play11:14

to the outside world what where what

play11:16

what what where the ports

play11:18

on this tab the local port the local

play11:22

address the remote port and the remote

play11:25

address and the remote ports and what is

play11:27

the process

play11:28

or the path of the process

play11:31

all right what do we have else

play11:36

also we have the registry information

play11:40

now most importantly if you go to

play11:41

timeline here i'm going to skip this so

play11:44

timeline

play11:45

here we can understand more about the

play11:48

incident and when it happened

play11:50

by using the filters on here

play11:53

so now it's taking some time to load

play11:55

i'm going to give it some time

play11:57

but we can use the filters here to

play11:58

understand when the compromise happened

play12:00

on the system

play12:03

and if we know when the host or what the

play12:06

compromise happened on the system we can

play12:08

use something called the type wrinkles

play12:11

in this tab

play12:14

to filter out the timeline the only

play12:16

events

play12:17

which took place around the time we know

play12:19

the compromise happened

play12:21

so if you click on time wrinkles no

play12:24

wrinkles filters created we can create a

play12:26

new custom time wrinkle and we can

play12:28

select here the time

play12:30

for example i want to show the events

play12:31

that happened

play12:33

around

play12:35

say

play12:36

13 to 14.

play12:41

yep

play12:46

okay

play12:51

so here 013 there is nothing we can edit

play12:54

that and get because i mean

play12:56

there was nothing on the machine so we

play12:59

get it back to 15

play13:02

and

play13:02

select

play13:06

nothing

play13:08

back to

play13:09

the correct date which is sixteen

play13:14

five minutes before five minutes after

play13:16

nothing

play13:19

let's see here why we get nothing so 16

play13:21

10

play13:24

today

play13:31

so zero items on that dates okay let's

play13:34

go back to fields

play13:39

so now

play13:40

after we have determined

play13:42

or after we have

play13:44

[Music]

play13:45

explored the interface and

play13:48

the information i've gathered about the

play13:50

system now it's time to

play13:52

just go back to the questions and see

play13:54

what is required

play13:56

uh to find so

play13:58

now the intro the intro the data

play14:01

collection to the questions

play14:04

so the first question what data

play14:06

collection method takes the least amount

play14:08

of time

play14:09

we

play14:10

we said it was standard collector

play14:13

you are

play14:14

reading a research paper on a new strain

play14:16

of ransomware you want to run the data

play14:18

collection on your computer based on the

play14:20

patterns provided

play14:22

such as domains hashes ip addresses file

play14:24

names what method would you choose to

play14:27

run a granular data collection against

play14:29

indicators

play14:32

we spoke and we said that it is ioc

play14:34

search collector

play14:35

what script would you run to initiate

play14:37

the data collection process

play14:41

please include the file extension

play14:43

and we said it was the run redline

play14:45

audit.bat which is the

play14:48

a script that is created once you have

play14:51

configured all of the options or data

play14:54

collection options on the program

play14:56

the next one if you want article if you

play14:59

want to collect the data on disks and

play15:01

volumes under which option you can find

play15:03

it

play15:04

and we know that when we edit when we

play15:07

configure the options we have an option

play15:09

to edit the script there's a tab called

play15:10

disks we can from there

play15:12

select disk enumeration

play15:15

what cache does windows use to maintain

play15:18

a preference for a recently for recently

play15:20

executed code is the prefetch

play15:23

um

play15:24

okay next task

play15:27

redline interface

play15:30

where in redirect line ui can you view

play15:32

information about the logged in user

play15:34

okay let's see so if you click on system

play15:37

information you will see here

play15:38

information about the user and

play15:41

under that tab we see logged in user

play15:44

it is administrator

play15:46

so basically here it's here where we can

play15:49

see information about the login system

play15:51

information

play15:52

now the questions

play15:54

so

play15:56

now you should be familiar with some of

play15:57

the data collection terms and techniques

play15:59

are shown in the previous task armed

play16:01

with this knowledge can you find

play16:04

what the intruder planted for you on the

play16:06

computer so we are analyzing

play16:09

analysis file of a victim machine that

play16:12

got infected with malware we want to

play16:14

find out some information about that

play16:16

so the first thing provide operating

play16:18

system detected for the workstation

play16:22

if you go to system information

play16:24

and go to operating system information

play16:25

you will see the operating system was

play16:28

windows server 2019 standard

play16:31

17763

play16:34

and this is the answer next one provide

play16:36

the bios version for the workstation the

play16:39

bias version of course is written

play16:41

also under the system information

play16:43

and it is zen 4 2 amazon

play16:49

what is the suspicious schedule task

play16:52

that got created on the victim's

play16:54

computer so now we have to find

play16:56

information about the scheduled tasks

play16:58

to do that we go to tasks

play17:01

and we click on tasks

play17:05

now we will see kinda

play17:08

long list right

play17:09

so

play17:10

to find the task

play17:13

i got to actions

play17:16

and in the actions i could also hear

play17:19

another long

play17:21

list

play17:22

if i scroll to the right let me make

play17:25

this

play17:25

okay so we have the type of the action

play17:29

the actions are the commands or the

play17:31

applications that get executed

play17:34

when that when the uh task or the

play17:37

schedule task

play17:38

gets triggered or when that when it's

play17:41

time

play17:42

just uh is here so when the time is here

play17:44

or when it's time comes the action is

play17:47

triggered or

play17:49

applied so here we see the actions or

play17:51

the applications

play17:53

but if you scroll to the very right

play17:55

you see all the task name right task

play17:57

names

play17:59

so now here what's the question

play18:02

what is the suspicious schedule task

play18:05

let's look for something suspicious

play18:08

so you see google update google updates

play18:12

amazon easy to launch

play18:14

but we see one here there is no

play18:16

certificate subject there is no

play18:17

certificate issuer no signature no sha

play18:21

the attributes of this task are

play18:25

near to empty right we have only with

play18:29

only the

play18:30

executable path

play18:32

uh

play18:33

the path to the application or the

play18:35

program or whatever it is that will be

play18:37

launched and we see it is see users

play18:40

administrator pictures thm bluetooth.png

play18:44

it's a picture right but if you go to

play18:46

the task

play18:48

you see it's saying ms office update

play18:52

fa.k.a

play18:56

so the name

play18:57

doesn't match

play18:58

with

play18:59

the kind

play19:01

of application that is

play19:03

uh launched right so

play19:07

we put this aside and we scroll down to

play19:09

see if we have something else

play19:11

scroll down you see here dot net

play19:13

framework

play19:14

scroll down i'm not saying that if you

play19:17

see a familiar name it means that the

play19:20

task is not suspicious but the

play19:22

methodology is to look for the clearly

play19:24

suspicious ones

play19:26

and if you don't find anything you will

play19:28

start investigating

play19:30

the ones that look familiar

play19:34

now if you see we have here something

play19:36

called device and it is signed all the

play19:38

signed ones you can ignore them

play19:41

this one is called scheduled let's see

play19:43

what it is

play19:46

scheduled is there is no executable path

play19:48

it means it does nothing it's just a

play19:50

schedule task

play19:53

scroll down scroll down

play20:06

so anything else seems okay

play20:09

of course okay for the initial analysis

play20:11

not for the

play20:13

uh

play20:13

in-depth analysis now for now we got

play20:15

this one

play20:16

and

play20:18

it is the answer for our question find

play20:20

the message that the intruder left for

play20:22

you in the task

play20:24

now the intruder has left a message for

play20:26

us in this task

play20:28

so basically

play20:29

until far we know the task name and we

play20:32

know the executable path

play20:34

if we don't click on the task

play20:42

it doesn't open okay let's go to tasks

play20:44

and find it

play20:47

so we can just copy the name and use the

play20:50

search feature to jump directly to task

play20:52

not restricting your time with the long

play20:54

list

play20:55

so here it is

play20:58

now we can get more details about this

play21:00

we see here the name we see the comment

play21:04

the comment is the answer for the

play21:06

question we see also the creator which

play21:08

is administrator

play21:10

now this is the answer for the question

play21:13

next one

play21:15

there is a new system event id

play21:18

created by an intruder with the source

play21:20

name dhm redline user and the type error

play21:24

find the emit id so now investigate the

play21:27

event

play21:28

logs or even

play21:29

yeah the events

play21:31

so go to event logs

play21:39

and again we see a long list

play21:43

so here we come to the search feature so

play21:46

we go back

play21:47

now the sort the name of the or the

play21:49

source name of that is this one we copy

play21:51

that

play21:52

and we search for the events

play22:00

uh-huh

play22:01

so here it is the source name

play22:04

now the message is someone cracked my

play22:07

password

play22:09

i need to rename my puppy so this is the

play22:13

event

play22:14

uh required from us to investigate and

play22:17

it is

play22:18

uh it has the id

play22:20

546

play22:21

and it is error right so maybe the the

play22:24

guy here was trying to log in but he

play22:26

realized he forgot his password

play22:29

so this is the event id

play22:32

provide the message for the event id you

play22:35

saw it

play22:36

it looks like the intruder downloaded a

play22:39

file

play22:40

it looks like the intruder downloaded a

play22:42

file containing the flag for question a

play22:45

provide the full url of the website now

play22:47

we go to the network activity and then

play22:49

our activity we have something

play22:51

we have defined download history if you

play22:53

click on that it will give us a list of

play22:56

all of the files the

play22:58

all the files yeah that have been

play22:59

downloaded

play23:01

in the victim machine

play23:02

now the question is to find

play23:06

a file containing the flag for question

play23:08

8. now this is the question 8 the

play23:10

questionnaire is saying provide the full

play23:12

path to where the file was downloaded

play23:14

so

play23:15

again we read the question it looks like

play23:17

the intruder downloaded a file

play23:20

containing the flag

play23:23

provide the url of the website now

play23:26

the

play23:27

file contains the flag right

play23:30

so we look among the file names

play23:33

we see a file called flag.txt

play23:36

all right and we see the url so this is

play23:39

our answer why because the answer the

play23:41

question is saying look for the file

play23:44

that contains the flag

play23:46

so obviously this is the file contains

play23:47

the flag and this is the url where it

play23:49

came from

play23:51

which is your answer

play23:52

provide the full path to where the file

play23:55

once downloaded now to find out the

play23:57

place or the path

play23:59

where the victim machine has saved the

play24:01

file

play24:02

we see under the target directory is the

play24:05

path

play24:06

to which the file has been downloaded

play24:08

now if we navigate to that path

play24:12

we go to

play24:15

this pc

play24:16

navigate to c program files

play24:19

windows mail

play24:22

some folder and we see a file called

play24:23

flag we open it

play24:25

and it is your flag

play24:29

okay then

play24:31

so that's the first challenge of the

play24:33

room

play24:34

now ioc search collector

play24:36

you can just follow the screenshots you

play24:39

don't need to

play24:40

do anything because the challenge of the

play24:43

is the ioc challenge starts at task 6

play24:47

and task 7. but i will provide you you

play24:49

can see the answers from here

play24:51

you can find these answers by just

play24:52

looking at the screenshots the author

play24:54

provided no worries about the iec search

play24:56

collector i'm going to explain them

play24:59

in the challenge here where we will be

play25:01

using the indicators of compromise

play25:03

search collector

play25:04

in the program and we will provide the

play25:06

answers from here

play25:10

so

play25:10

for now we are done

play25:13

in the next video we will be doing tasks

play25:14

six and seven so

play25:17

see you in the next video

Rate This

5.0 / 5 (0 votes)

Ähnliche Tags
الحماية الإلكترونيةتroy hackmeالخط الأحمرتحليل البياناتfire eyeتحدي الأمانالتتبع السريعالتحقق الفوريالبرامج الضارةتحليل الشبكة
Benötigen Sie eine Zusammenfassung auf Englisch?