Mona Arkhipova
QIWI BigSister
Enterprise Forensics 101
#whoami
• Head of united monitoring/lead security expert at QIWI
• Past: Security analyst at GE Capital, independent security
consultant at fintech, systems/network administrator
Enterprise forensics: use cases
• Internal incidents
• User behavior related (suspicious attachments etc)
• Internal fraud
• External incidents
• Online banking
• Targeted malware
And special thanks to Red Team for mastering our
forensics skills ;)
Let’s get this party started
• Write down all the non-technical incident details
• Possibility of live response?
• Grab all the checksums/hardware details/images/etc
• Inspect all the related systems (if applicable)
Live Response: common
• Date and time, ntp settings
• Network: connections, active network software, routing
• Running processes and services
• Scheduled jobs
• Users and groups
• Logs, active memory and swap full dump
• Disk image
Live Response: Linux-specific
• Kernel modules
• File systems
• All executable files
• dmesg
Live Response: Windows-specific
• DLLs, setupapi.log
• Mapped drives, opened shares
• Prefetch
• Policies
• RAW registry files (hives)
• Autorun, NTUSER.DAT from all accounts
Live Response: toolkit
Linux:
• Built-in: nc, netstat, lsof, ps, strace, strings, dmesg, dd
and so on
Windows:
• MIR-ROR script/Sysinternals suite
• Mandiant’s memoryze
Specific tools: WinFE, Sleuthkit, AccessData FTK imager,
EnCase Forensic Imager/LinEn, Magnet RAM Capture,
ewfacquire/libewf
Imaging
• Prepare a proper drive for imaging. Wipe&format if
needed
• You may use some special tools during Live Response or
just a Linux/WinFE live CD
• Never. Mount. Original. Evidence. Partitions.
Carving: deep dive into non-volatile evidences
• Before you begin:
• Prepare image/device write protection
• Write up all inputs: devices S/N, acquired images or
files checksums, device or image “healthcheck”
status
Carving: basics
• Mount all evidences copy in RO mode (OSFMount,
FTK Imager, mount –o ro)
• Capture all the hierarchy
• Create timelines (fls, regtime.pl, PowerForensics)
• Collect all executables and run them against known
file filter or any similar tool
Carving: so…what?
Sorry guys. No universal recipe here.
• Take one more look at your initial incident details
• Review log files (or utilize Splunk/ELK for drill down)
• Review all accounts related information
• Review timelines, files created in incident timeframe
• Put all KFF non-filtered files to malwr/virustotal or
standalone cuckoo server
• Review all the found scripts
Carving: keeping all the memories
Carving: internal investigations and human factor
The most common interesting files if there’s a
”suspicious user” in place
- IM logs
- Browsers history and cache
- Recently opened files and downloads
- Devices history
- Remote control tools artefacts
Carving: Enterprise insides
• Export all the related information from your security
tools (IDS/IPS, firewall logs, proxies, SIEM records, DLP,
AV alerts)
• Sometimes the initial point of compromise is not what
you’ve suspected
• If you do not see something strange in your SIEM – it is
not a reason to relax.
QIWI Forensic Lab
QIWI Forensic Lab: Toolkit
• AccessData: Forensic Toolkit v6, PRTK, Imager, Registry
viewer, KFF.
• R-studio
• IDA Pro
• Redline
• And a lot of other small Santa’s helpers (log2timeline,
srch_strings, Volatility framework, OSFMount, EDD,
Nirsoft tools etc)
Reporting. I know you hate it.
Common information:
• Case summary (brief overview what’s happened and when)
• Serial numbers, make, model etc.
• All the preparation steps
Investigation process:
• Tools used, start and end dates
• Detailed information about process – artifacts, pictures,
documents…
Conclusion
Questions?
Mona Arkhipova
QIWI infrastructure security
Head of united monitoring team (SOC+OPS)
mona@qiwi.com
mona.sax m0na_sax

More Related Content

PPTX
QIWI SOC benchmarking: Blue Team story
PDF
Positive Hack Days 7 - Ransomware forensiсs
PPTX
Large enterprise SIEM: get ready for oversize
PDF
Qradar as a SOC core
PDF
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
PPTX
Risks vs real life
PDF
Chaos monitoring
PDF
Loggin alerting and hunting technology hub 2016
QIWI SOC benchmarking: Blue Team story
Positive Hack Days 7 - Ransomware forensiсs
Large enterprise SIEM: get ready for oversize
Qradar as a SOC core
Privacy and Security in the Internet of Things / Конфиденциальность и безопас...
Risks vs real life
Chaos monitoring
Loggin alerting and hunting technology hub 2016

What's hot (20)

PDF
Defcon 22-tim-mcguffin-one-man-shop
PDF
CNIT 50: 9. NSM Operations
PPTX
Vulnerability Inheritance in ICS (English)
PDF
CNIT 121: 3 Pre-Incident Preparation
PDF
Physical Penetration Testing - RootedCON 2015
PPTX
Security Ops for large and small companies
PDF
3. Security Engineering
PDF
DNS Measurement Activity on ITB 2010
PPTX
Ethical hacking/ Penetration Testing
PDF
How we breach small and medium enterprises (SMEs)
PDF
Sigma and YARA Rules
PDF
CISSP Prep: Ch 7. Security Assessment and Testing
PPTX
Internet Accessible ICS in Japan (English)
PDF
PCI and Vulnerability Assessments - What’s Missing
PDF
What Is Next-Generation Endpoint Security and Why Do You Need It?
PDF
Monitoring ICS Communications
PPTX
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
PDF
CISSP Prep: Ch 8. Security Operations
PPTX
Cyber Resiliency
PPTX
NextGen Endpoint Security for Dummies
Defcon 22-tim-mcguffin-one-man-shop
CNIT 50: 9. NSM Operations
Vulnerability Inheritance in ICS (English)
CNIT 121: 3 Pre-Incident Preparation
Physical Penetration Testing - RootedCON 2015
Security Ops for large and small companies
3. Security Engineering
DNS Measurement Activity on ITB 2010
Ethical hacking/ Penetration Testing
How we breach small and medium enterprises (SMEs)
Sigma and YARA Rules
CISSP Prep: Ch 7. Security Assessment and Testing
Internet Accessible ICS in Japan (English)
PCI and Vulnerability Assessments - What’s Missing
What Is Next-Generation Endpoint Security and Why Do You Need It?
Monitoring ICS Communications
Process Whitelisting and Resource Access Control For ICS Computers, Kuniyasu ...
CISSP Prep: Ch 8. Security Operations
Cyber Resiliency
NextGen Endpoint Security for Dummies
Ad

Similar to Enterprise Forensics 101 (20)

PDF
All your logs are belong to you!
PDF
All Your Security Events Are Belong to ... You!
PDF
InfoSecurity.be 2011
PPT
PPT
Preserving and recovering digital evidence
PDF
Super Easy Memory Forensics
 
PPT
Electornic evidence collection
PDF
Chapter 15 incident handling
PDF
FireSIGHT Management Center (FMC) slides
PPT
ch11.ppt
PDF
H@dfex 2015 malware analysis
PDF
MNSEC 2018 - Windows forensics
PDF
5.2. Digital forensics
PPTX
BSIDES-PR Keynote Hunting for Bad Guys
PDF
Securing the Container Pipeline
PPT
Malware forensics
PDF
Usage aspects techniques for enterprise forensics data analytics tools
PDF
2023 NCIT: Introduction to Intrusion Detection
PDF
12 Investigating Windows Systems (Part 2 of 3)
PPT
Digital forensics
All your logs are belong to you!
All Your Security Events Are Belong to ... You!
InfoSecurity.be 2011
Preserving and recovering digital evidence
Super Easy Memory Forensics
 
Electornic evidence collection
Chapter 15 incident handling
FireSIGHT Management Center (FMC) slides
ch11.ppt
H@dfex 2015 malware analysis
MNSEC 2018 - Windows forensics
5.2. Digital forensics
BSIDES-PR Keynote Hunting for Bad Guys
Securing the Container Pipeline
Malware forensics
Usage aspects techniques for enterprise forensics data analytics tools
2023 NCIT: Introduction to Intrusion Detection
12 Investigating Windows Systems (Part 2 of 3)
Digital forensics
Ad

Recently uploaded (20)

PPTX
Introduction to Windows Operating System
PDF
AI Guide for Business Growth - Arna Softech
PDF
DuckDuckGo Private Browser Premium APK for Android Crack Latest 2025
PDF
Workplace Software and Skills - OpenStax
PPTX
Trending Python Topics for Data Visualization in 2025
PDF
MCP Security Tutorial - Beginner to Advanced
PDF
Practical Indispensable Project Management Tips for Delivering Successful Exp...
PDF
Visual explanation of Dijkstra's Algorithm using Python
PPTX
WiFi Honeypot Detecscfddssdffsedfseztor.pptx
PPTX
Matchmaking for JVMs: How to Pick the Perfect GC Partner
PPTX
Cybersecurity-and-Fraud-Protecting-Your-Digital-Life.pptx
PDF
CCleaner 6.39.11548 Crack 2025 License Key
PDF
AI/ML Infra Meetup | LLM Agents and Implementation Challenges
PDF
Microsoft Office 365 Crack Download Free
PDF
Ableton Live Suite for MacOS Crack Full Download (Latest 2025)
PDF
BoxLang Dynamic AWS Lambda - Japan Edition
PDF
How Tridens DevSecOps Ensures Compliance, Security, and Agility
PDF
Topaz Photo AI Crack New Download (Latest 2025)
PDF
Introduction to Ragic - #1 No Code Tool For Digitalizing Your Business Proces...
PDF
AI/ML Infra Meetup | Beyond S3's Basics: Architecting for AI-Native Data Access
Introduction to Windows Operating System
AI Guide for Business Growth - Arna Softech
DuckDuckGo Private Browser Premium APK for Android Crack Latest 2025
Workplace Software and Skills - OpenStax
Trending Python Topics for Data Visualization in 2025
MCP Security Tutorial - Beginner to Advanced
Practical Indispensable Project Management Tips for Delivering Successful Exp...
Visual explanation of Dijkstra's Algorithm using Python
WiFi Honeypot Detecscfddssdffsedfseztor.pptx
Matchmaking for JVMs: How to Pick the Perfect GC Partner
Cybersecurity-and-Fraud-Protecting-Your-Digital-Life.pptx
CCleaner 6.39.11548 Crack 2025 License Key
AI/ML Infra Meetup | LLM Agents and Implementation Challenges
Microsoft Office 365 Crack Download Free
Ableton Live Suite for MacOS Crack Full Download (Latest 2025)
BoxLang Dynamic AWS Lambda - Japan Edition
How Tridens DevSecOps Ensures Compliance, Security, and Agility
Topaz Photo AI Crack New Download (Latest 2025)
Introduction to Ragic - #1 No Code Tool For Digitalizing Your Business Proces...
AI/ML Infra Meetup | Beyond S3's Basics: Architecting for AI-Native Data Access

Enterprise Forensics 101

  • 2. #whoami • Head of united monitoring/lead security expert at QIWI • Past: Security analyst at GE Capital, independent security consultant at fintech, systems/network administrator
  • 3. Enterprise forensics: use cases • Internal incidents • User behavior related (suspicious attachments etc) • Internal fraud • External incidents • Online banking • Targeted malware And special thanks to Red Team for mastering our forensics skills ;)
  • 4. Let’s get this party started • Write down all the non-technical incident details • Possibility of live response? • Grab all the checksums/hardware details/images/etc • Inspect all the related systems (if applicable)
  • 5. Live Response: common • Date and time, ntp settings • Network: connections, active network software, routing • Running processes and services • Scheduled jobs • Users and groups • Logs, active memory and swap full dump • Disk image
  • 6. Live Response: Linux-specific • Kernel modules • File systems • All executable files • dmesg
  • 7. Live Response: Windows-specific • DLLs, setupapi.log • Mapped drives, opened shares • Prefetch • Policies • RAW registry files (hives) • Autorun, NTUSER.DAT from all accounts
  • 8. Live Response: toolkit Linux: • Built-in: nc, netstat, lsof, ps, strace, strings, dmesg, dd and so on Windows: • MIR-ROR script/Sysinternals suite • Mandiant’s memoryze Specific tools: WinFE, Sleuthkit, AccessData FTK imager, EnCase Forensic Imager/LinEn, Magnet RAM Capture, ewfacquire/libewf
  • 9. Imaging • Prepare a proper drive for imaging. Wipe&format if needed • You may use some special tools during Live Response or just a Linux/WinFE live CD • Never. Mount. Original. Evidence. Partitions.
  • 10. Carving: deep dive into non-volatile evidences • Before you begin: • Prepare image/device write protection • Write up all inputs: devices S/N, acquired images or files checksums, device or image “healthcheck” status
  • 11. Carving: basics • Mount all evidences copy in RO mode (OSFMount, FTK Imager, mount –o ro) • Capture all the hierarchy • Create timelines (fls, regtime.pl, PowerForensics) • Collect all executables and run them against known file filter or any similar tool
  • 12. Carving: so…what? Sorry guys. No universal recipe here. • Take one more look at your initial incident details • Review log files (or utilize Splunk/ELK for drill down) • Review all accounts related information • Review timelines, files created in incident timeframe • Put all KFF non-filtered files to malwr/virustotal or standalone cuckoo server • Review all the found scripts
  • 13. Carving: keeping all the memories
  • 14. Carving: internal investigations and human factor The most common interesting files if there’s a ”suspicious user” in place - IM logs - Browsers history and cache - Recently opened files and downloads - Devices history - Remote control tools artefacts
  • 15. Carving: Enterprise insides • Export all the related information from your security tools (IDS/IPS, firewall logs, proxies, SIEM records, DLP, AV alerts) • Sometimes the initial point of compromise is not what you’ve suspected • If you do not see something strange in your SIEM – it is not a reason to relax.
  • 17. QIWI Forensic Lab: Toolkit • AccessData: Forensic Toolkit v6, PRTK, Imager, Registry viewer, KFF. • R-studio • IDA Pro • Redline • And a lot of other small Santa’s helpers (log2timeline, srch_strings, Volatility framework, OSFMount, EDD, Nirsoft tools etc)
  • 18. Reporting. I know you hate it. Common information: • Case summary (brief overview what’s happened and when) • Serial numbers, make, model etc. • All the preparation steps Investigation process: • Tools used, start and end dates • Detailed information about process – artifacts, pictures, documents… Conclusion
  • 19. Questions? Mona Arkhipova QIWI infrastructure security Head of united monitoring team (SOC+OPS) mona@qiwi.com mona.sax m0na_sax