AmCache Investigation - SANS Digital Forensics & Incident Response Summit 2019

  Рет қаралды 6,289

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

The AmCache is an artifact that stores metadata related to PE execution and program installation on Windows 7 and Server 2008 R2 and above. Frequently overlooked and understudied, this database is rarely fully exploited when doing incident response. Indeed, its correct interpretation is complex: a lot of special cases can occur that have to be taken into account when performing an analysis. However, the information collected by the AmCache is extremely useful, and the lack of awareness about this artifact makes it very valuable, since it is easily overlooked by attackers erasing their tracks. In this talk we will present the basics of the AmCache and then highlight the relevance of its use through various examples. In one example,
an attacker has deleted the malware used to infect a computer, but the AmCache analysis helps the analyst retrieve the hash of the malware. In another example, an attacker has installed a vulnerable driver on a computer and AmCache can help prove this installation. The rest of the examples will focus on what AmCache can bring in more recent versions of Windows 10.
This presentation is a follow-up on Blanche Lagny’s research on AmCache, which can be accessed at
www.ssi.gouv.fr/uploads/2019/01/anssi-coriin_2019-analysis_amcache.pdf.
Speaker:
Blanche Lagny (@moustik01), Digital Forensic Investigator@ANSSI_FR ANSSI

Пікірлер: 3
@johnymanuel4419
@johnymanuel4419 4 жыл бұрын
Thank you! Documented Very well and the scenarios helped understand each values usage
@callancasen9695
@callancasen9695 3 жыл бұрын
instablaster
@marcus.edmondson
@marcus.edmondson 4 жыл бұрын
Here’s a blog post I wrote on how to collect amcache remotely and analyze it with PowerShell and Python. marcusedmondson.com/2018/02/10/powershell-python-awesome-amcache-collection-analysis/
ShimCache and AmCache enterprise-wide hunting - SANS Threat Hunting Summit 2017
27:53
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
SANS DFIR Webcast - Memory Forensics for Incident Response
1:08:10
SANS Digital Forensics and Incident Response
Рет қаралды 54 М.
Bend The Impossible Bar Win $1,000
00:57
Stokes Twins
Рет қаралды 47 МЛН
Остановили аттракцион из-за дочки!
00:42
Victoria Portfolio
Рет қаралды 2,7 МЛН
The FASTEST way to PASS SNACKS! #shorts #mingweirocks
00:36
mingweirocks
Рет қаралды 17 МЛН
Let's Talk About Shimcache - The Most Misunderstood Artifact
21:51
My life as Cyber Forensic Investigator and what Certifications you should
12:37
UnixGuy | Cyber Security
Рет қаралды 76 М.
APT 101: Understanding Advanced Persistent Threats
41:25
Hive Systems
Рет қаралды 10 М.
Starting a New Digital Forensic Investigation Case in Autopsy 4.19+
38:59
Tech Talk: What is Public Key Infrastructure (PKI)?
9:22
IBM Technology
Рет қаралды 119 М.
I'll Let Myself In: Tactics of Physical Pen Testers
44:56
Wild West Hackin' Fest
Рет қаралды 2,8 МЛН
eBPF: Unlocking the Kernel [OFFICIAL DOCUMENTARY]
30:00
Speakeasy Productions
Рет қаралды 96 М.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 31 М.
Best Antivirus/EDR vs Unknown Ransomware
11:38
The PC Security Channel
Рет қаралды 98 М.
Investigating WMI Attacks
1:00:43
SANS Digital Forensics and Incident Response
Рет қаралды 26 М.
Bend The Impossible Bar Win $1,000
00:57
Stokes Twins
Рет қаралды 47 МЛН