Post Breach Forensic State
Post Breach Forensic State
Post Breach Forensic State
Compromise Assesments
Threat Hunting
Methodology Used By CyberStash
Compromise Assessments using Forensic Depth Analysis is the
most effective approach for post-breach detection because
it assumes business systems are already compromised and
seeks to validate every endpoint as thoroughly as possible by
forensically analysing the actual evidence on the system itself.
This is achieved by running mass scale surveys of all endpoints
across your fleet to ensure no rock is left unturned.
Post-Breach Forensic-State
Compromise Assesments
Context
A World Without Certainty
Even organisations with the most effective
security practices fall victim to advanced
and persistent threats. With
sophistication and elegance, hackers
compromise systems and information while
remaining undetected.
“If the results from a recent penetration test demonstrated that it’s in fact possible
to breach your organisation, what makes you think that the breach has not already
occurred?”
To change the economics of cyber defence so that the defenders have the upper
hand, we must begin to think like the adversary, mirror their every move and hunt
them down where they live, which is on our endpoints, and, we must achieve this
while optimising risk and resources.
Page 2
Post-Breach Forensic-State
Compromise Assesments
Detection Strategy
CyberStash’s Compromise Assessment Service utilises forensic depth analysis (FDA) to
perform deep host inspections of devices. Deployment models can be either agentless
based, agent based, or both. Unlike other analytics solutions that focus on behaviour
(e.g., UEBA), CyberStash collects its own primary forensic data rather than relying on
existing security logs from sensors (IDS, AV, etc.) that might have failed to alert on the
attack in the first place.
The key premise behind CyberStash’s approach is that a performing log analysis — the
key method used by most organisations — is generally expensive, difficult to manage,
and error prone. Log analysis approaches require in-depth knowledge of adversary
tactics and how those tactics present themselves in the logs of security solutions. Log
analysis typically requires that a product (and security analysts) performs a great deal
of tuning around the exact devices and information that the solution collects, as well as
then determining if devices are reporting the correct information to begin with.
CyberStash’s solution and service was designed with many principles in mind, namely
independence, minimal invasiveness, and simplicity. CyberStash begins by assuming
that endpoints are already compromised and seeks to validate that assumption using a
variety of forensic and threat hunting techniques. Automated forensic collection, vola-
tile memory inspection, threat intel enrichment, and deep analysis workflows to dig into
anomalies and outliers help hunters find what purely automated detection misses.
Page 3
Post-Breach Forensic-State
Compromise Assesments
This is a highly differentiated approach from the behaviour analysis techniques used
by endpoint detection and response (EDR) or user behaviour analytics (UBA) products,
which only record the changes to a system or network as events (e.g., a new process
spawning, a registry key change, or a user elevating privileges). FDA digs much deeper
into each host. Perhaps the most important aspect of ensuring that the depth analysis
of a compromised machine is successful is being able to bypass anti-forensics tech-
niques. This is accomplished by going underneath higher-level operating system APIs
and working directly with volatile memory structures — both of which CyberStash does.
Page 4
Post-Breach Forensic-State
Compromise Assesments
Threat hunting focuses on proactively and systematically searching through data points
to detect and isolate threats that have evaded existing security controls, bypassing de-
fences and are residing undetected. Today’s hunting solutions generally focus on work-
ing with data points available either from networks or endpoints.
Endpoint Focused
Both EDR and SI fall under one umbrella, they rely on log collection, pattern-matching
and behaviour analysis. Forensic Depth Analysis, by contrast, is quite different. Let’s first
Page 5
Post-Breach Forensic-State
Compromise Assesments
Collection
The National Institute of Standards and Technology (NIST) Cybersecurity Framework and
similar frameworks, depth that apart from protection, organisations should equally focus
on their detection and response capability. Unfortunately, this has been translated by
many to mean the collection and analysis of second-hand information collected from
network, application and system events. While using a Security Information and Event
Management (SIEM) system may have been our initial answer for building detection
and response capabilities, the efficiency and effectiveness of these solutions no longer
justify their total cost of ownership. Collecting network, application and system events,
demands a large footprint, both from system resources and human resources. This is a
costly exercise and one that returns minimum results by way of leading to the detection
of advanced threats.
Intelligence Gaps
There’s over 950 million threat indicators freely available from the open-source commu-
nity alone. Harvesting this intelligence and operationalising it to make it actionable is
a massive security challenge and one that requires dedicated resources. Not having
timely access to the right intelligence equates to having security gaps.
Correlation
Even when you do have timely access to intelligence and you have collected all the
network, system, and application logs, organisations must then correlate these two
datasets in close to real-time as possible and attempt to detect threats that have cir-
cumvented existing controls. Processing power is then required to categorise and cor-
relate relevant indicators with the relevant pieces of logs, making the log-based ap-
proach to threat detection and response both ineffective and inefficient.
Page 6
Post-Breach Forensic-State
Compromise Assesments
Accuracy
The overwhelming tasks of verifying the quality and relevance of intelligence makes
actionable threat intelligence, at mass scale, unattainable in practice. This results in a
large amount of false-positives, leaving security analysts and responders chasing dead
leads. EDR tools also leverage much of the same methods for detecting threats as de-
fensive solutions such as NextGen AV and Endpoint Protection Platforms (EPP). They all
attempt to catch the threat on the way in or to detect it by looking at the event logs.
The accuracy of such detection methods is limited as they operate in-line, forcing them
to sample at approximately 30-150 samples per minute. These approaches all produce
not only false-positives but also false-negatives., meaning they are limited in what they
can detect. pieces of logs, making the log-based approach to threat detection and
response both ineffective and inefficient.
Resource Overhead
A security analyst that spends any of their time chasing dead leads, means an ineffi-
cient use of resources. Collecting intelligence and retaining logs also requires an over-
whelming amount of system resources. Using security analytics then requires the use of
a large data set and parallel processing to detect anomalies which may or may not be
actual threats. Such practices lead to unoptimised risk and resources and leave busi-
nesses operating with limited detection capabilities.
Dependance
Page 7
Post-Breach Forensic-State
Compromise Assesments
FDA operates independently from the host OS and uses dissolvable endpoint surveys to
quickly collect live forensic data from both volatile and nonvolatile memory. Non mem-
ory-based information is also collected to identify persistence mechanisms. This data is
then analysed using a variety of post-breach analytic techniques, and then enriched
using multiple threat intelligence and reputation sources. Combining this live host fo-
rensic data and these analytic techniques, FDA determines the compromise depth of
endpoints.
Page 8
Post-Breach Forensic-State
Compromise Assesments
Forensic-Depth Detection
CyberStash employs a Forensic-Depth methodology which is the most effective solution
to determine the compromise depth of endpoints. CyberStash platform uses agents or
dissolvable agents to independently collect, identify and evaluate a variety of data
points, then analyses the data using forensic analytics and file intelligence services.
Here are some of the functions CyberStash engages in:
Evaluating
• Disabled AV
• Reduced authentication requirements
• GPO blocking, etc.
Page 9
Post-Breach Forensic-State
Compromise Assesments
• Cronjobs
• Registry autostarts/triggers
• DLL hijacking
• WMI Events
• Boot process redirection
• Watchdog processes, etc.
Auditing
• All privileged user accounts (e.g. ID rogue local administrator accounts)
• Legitimate remote administration services such as:
• Shimcache and Amcache
• Cmd
• Powershell
• NetSH
• PSExec
• Tunnels
• WMI
Page 10
Post-Breach Forensic-State
Compromise Assesments
Business Impact
What Is Dwell-Time?
77% Reduction
58% Reduction
Page 11
Post-Breach Forensic-State
Compromise Assesments
This is made possible by the sheer depth of analysis which includes an advanced sur-
vey of a host’s volatile memory, application persistence mechanisms, forensic artifacts
and a thorough verification of operating system (OS) integrity. CyberStash takes the art
of memory forensics to a new level of scalability by surveying the live memory of thou-
sands of endpoints, simultaneously.
• Following a cyber incident, validate that all human adversaries, backdoors and mal-
ware have been completely cleaned out.
Page 12
Want to run a trial?
info@cyberstash.com
Explore
1300 893 802 .xdr
cyberstash.com
Sydney, Australia