GRR Rapid Response. An exercise in failing to replace yourself with a small script.

Similar documents
Defending the Gibson in 2015

GRR Rapid Response. GRR CERN Mikhail Bushkov, Ben Galehouse, Miłosz Łakomy, Andreas Moser

GRR Rapid Response. GRR ICDF2C Prague Mikhail Bushkov, Ben Galehouse

GRR Rapid Response. Practical IR with GRR OSDF Darren Bilby, Joachim Metz - Google

These views are mine alone and don t reflect those of my employer

Tanium Endpoint Detection and Response. (ISC)² East Bay Chapter Training Day July 13, 2018

Greg

Rekall Forensic. We can remember it for you wholesale! Michael Cohen Google Inc.

Rekall. Rekall Agent - OSDFCon Forensics. We will remember it for you wholesale! Michael Cohen

Monitoring and Threat Detection

Distributed Forensics and Incident Response in the Enterprise

MEMORY FORENSICS VINH THE NGUYEN 1. Setting up the environment. Vinh The Nguyen. Computer Science, Texas Tech University

Title DC Automation: It s a MARVEL!

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Cloud Services. Introduction

Metascan Client. Tony Berning Product Manager

Jumpstart your Production OpenStack Deployment with

Compare Security Analytics Solutions

incident reponse unravelled

Managing VMware ESXi in the Datacenter. Dwarakanath P Rao Sr Partner consultant 6 th November 2008

ticrypt DEPLOYMENT OVERVIEW AND TIMELINE Information about hardware, deployment, and on-boarding

Simplifier la mise en production d applications MATLAB. Marc Wolff Application Engineer MathWorks 1

Oracle Enterprise Manager 12c Sybase ASE Database Plug-in

Hunting Adversaries with "rastrea2r" and Machine Learning

LOGSTASH: BFD* Security Weekly: December 4, Phil Hagen. / +PhilHagen. *Big Forensic Data

The story of Greendale. FOSS tools to automate your DFIR process

Oracle Enterprise Manager 12c IBM DB2 Database Plug-in

Well, That Escalated Quickly! How abusing the Docker API Led to Remote Code Execution, Same Origin Bypass and Persistence in the Hypervisor via

Symantec Advanced Threat Protection: Endpoint

Deep Security Integration with Sumo Logic

SentinelOne Technical Brief

Homework 9: Stock Search Android App with Facebook Post A Mobile Phone Exercise

Tanium Incident Response User Guide

SandBlast Agent FAQ Check Point Software Technologies Ltd. All rights reserved P. 1. [Internal Use] for Check Point employees

SentryWire Next generation packet capture and network security.

SentryWire Next generation packet capture and network security.

Binary Markup Toolkit Quick Start Guide Release v November 2016

Fast Incident Investigation and Response with CylanceOPTICS

RSA INCIDENT RESPONSE SERVICES

Why software defined storage matters? Sergey Goncharov Solution Architect, Red Hat

PROVIDING YOU LOG INFRASTRUCTURE LOG COLLECTION SOLUTIONS TO BUILD A SECURE, FLEXIBLE AND RELIABLE

Digital Forensics Lecture 02- Disk Forensics

Forensic Timeline Splunking. Nick Klein

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

CyberSecurity Situational Awareness Monitoring & Reporting Platform Pharos. Cyber Security Showcase Wednesday, 29 February 2012 Brussels, Belgium

SentinelOne Technical Brief

RSA INCIDENT RESPONSE SERVICES

HOW TO ANALYZE AND UNDERSTAND YOUR NETWORK

Aligning with the Critical Security Controls to Achieve Quick Security Wins

AccessData AD Enterprise Release Notes

The story of Greendale. Turbinia: Automation of forensic processing in the cloud

Chrome Nuts and Bolts: Chrome OS / Chromebook forensics. Jad Saliba and Jessica Hyde

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

The story of Greendale. Turbinia: Automation of forensic processing in the cloud

Dynamic Datacenter Security Solidex, November 2009

Introduction to virtualisation, hardware, cloud, containers, unikernels, microkernels. and everything else

What are we going to talk about today?

Novetta Cyber Analytics

ArcGIS for Server: Administration and Security. Amr Wahba

Enabling Cross-Platform File Replication with Data Integrity

SIEM Product Comparison

Host. Computer system #1. Host Hardening

Build Native-like Experiences in HTML5

Forensic Analysis. The Treachery of Images. Alexandre Dulaunoy. February 5, Forensic Analysis Bibliography Use case Q and A

PrepAwayExam. High-efficient Exam Materials are the best high pass-rate Exam Dumps

in PCI Regulated Environments

GMS/Analyzer 8.2 FAQ on Reporting Database Version 1 2:00 PM Jan 10, 2017

The Future of Threat Prevention

Auditing CISCO Routers

VI-CENTER EXTENDED ENTERPRISE EDITION GETTING STARTED GUIDE. Version: 4.5

Chapter 7 Forensic Duplication

PVS Deployment in the Cloud. Last Updated: June 17, 2016

TRUSTED IT: REDEFINE SOCIAL, MOBILE & CLOUD INFRASTRUCTURE. John McDonald

Using the UEFI Shell. October 2010 UEFI Taipei Plugfest Insyde Software

CIS Top 20 #13 Data Protection. Lisa Niles: CISSP, Director of Solutions Integration

1. INTRODUCTION to AURO Cloud Computing

CompTIA CAS-002. CompTIA Advanced Security Practitioner (CASP) Download Full Version :

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

Detecting Network Reconnaissance with the Cisco Cyber Threat Defense Solution 1.0

VA Smalltalk Update. 24 th ESUG Conference Prague, Czech Republic August 23, John O Keefe Chief Technical Officer Instantiations, Inc.

Talkative Engage Mitel Architecture Guide. Version 1.0

RHEV in the weeds - special sauce! Marc Skinner

3.30pm. A sneak peek at Veeam 2018 releases Veeam for VMware Cloud on AWS technical deep dive Veeam Availability Console Update pm. 2.

Services: Monitoring and Logging. 9/16/2018 IST346: Info Tech Management & Administration 1

OpenManage Integration for VMware vcenter Version 4.2. Compatibility Matrix

Centralized Log Hosting Manual for User

Silverlight. Daron Yöndem

Lab Exercise Protocol Layers

Eclipse Environment Setup

NetScaler Analysis and Reporting. Goliath for NetScaler Installation Guide v4.0 For Deployment on VMware ESX/ESXi

Construct a High Efficiency VM Disaster Recovery Solution. Best choice for protecting virtual environments

Contact Details and Technical Information

Google Cloud Platform for Systems Operations Professionals (CPO200) Course Agenda

Kick Start your Embedded Development with Qt

Are Device Response Times a Neglected Risk of IoT?

TUTORIAL: WHITE PAPER. VERITAS Indepth for the J2EE Platform PERFORMANCE MANAGEMENT FOR J2EE APPLICATIONS

The Cloud's Cutting Edge: ArcGIS for Server Use Cases for Amazon Web Services. David Cordes David McGuire Jim Herries Sridhar Karra

Malcode Analysis Techniques for Incident Handlers

Real-Time Vulnerability Management Operationalizing the VM process from detection to remediation

TZWorks Timeline ActivitiesCache Parser (tac) Users Guide

Transcription:

GRR Rapid Response An exercise in failing to replace yourself with a small script. Darren Bilby - Digital Janitor - Google Tech Lead Incident Response / Forensics

Agenda Why GRR? What we built Demo 1 Key Design decisions Demo 2 Roadmap

Why GRR? Tell me if this machine is compromised Joe saw something weird, check his machine Why did a packet containing "fooooo" go from A to B? Forensically acquire 25 machines for analysis

Why GRR? Tell me if this machine is compromised (while you're at it, check 20000 of them) Joe saw something weird, check his machine (p.s. Joe is on holiday in Cambodia and on 3G) Why did a packet containing "fooooo" go from A to B? (by the way, we're not sure what A was) Forensically acquire 25 machines for analysis (p.s. they're in 5 continents and none are Windows)

Things We Want Make our open tools "enterprise" capable Remote access to investigate machines Scale to 100K+ machines easily Work over the Internet securely Work across OSX/Linux/Windows

Things We Want Automation should be easy and shouldn't be tied to a vendor's product Should be my memory Remember the details about artifacts Know anomalies Allow multiple people to work a case at once Customizable

What We Wanted

What We Built

What We Built Agent based system (Windows, OSX, Linux) Communicates over the Internet on HTTP Scalable backend Ajax UI Enables most common IR/Forensics tasks Open source (Apache/GPL Dual Licensed) Mongo NoSQL backend Python compiled to exe/elf/mach-o Comms over encrypted, signed protobufs

Demo Time Install a new agent Collect some artifacts Show filesystem view View browser history List processes extracted from memory

Key Design Decisions Thin vs thick client Asynchronous Flows Axis of Time

Example: Directory Listing Server Thick Client ListDirectory c: \Windows\System32 OS ListDirectory Stat Server Sleuthkit ListDirectory(c: \Windows\System32) Thin Client Read \\.\PhysicalDrive0 offset 2232, 1024 bytes SleuthKit ListDirectory Buffer Open(\\.\PhysicalDrive0) Seek(2232) Read(1024)

Thin Client vs Thick Client No client updates for new functionality Raw data stored for future analysis. Reduced attacker visibility Reduced attacker subversion options Decreased network traffic Decreased server complexity Decision: Let's do both

Scale - Asynchronous Flows Plan for 500,000+ clients Collect 8GB memory from 1k clients at once Individual clients cannot "hold" resources Only limited by CPU/Memory/Disk available Grow as needs grow

Scale - Asynchronous Flows

Axis of Time Live forensics is a smear With scalable storage comes snapshots Historical record of artifacts Enables statistical analysis What has changed on this system this week? What are the new services in my enterprise?

Axis of Time Keep as much history as you have storage Files, processes, boot sectors, mutexes, registry keys...

Console Screenshot

Features Windows, Linux, OSX clients Open source memory drivers Linux, OSX, Windows Detailed monitoring of client CPU/Memory impact Auto update mechanism Volatility integration Secure comms infrastructure designed for Internet deployment Web UI Scriptable console access Retrieve files Search memory Timeline events Schedule recurring actions Reporting

Demonstration Hunt Enterprise resource monitoring

Roadmap A long road ahead... Testing testing testing Simplification of management UI overhaul Timelining (log2timeline python) Artifact parsers Anomaly detection Memory analysis...

Contributors Michael Cohen, Andreas Moser, Darren Bilby, Germano Caronni, Joachim Metz, Jordi Sanchez, Kristinn Guðjónsson, Elizabeth Schweinsberg... Built on the shoulders of giants... SleuthKit, Volatility, AFF4, Log2timeline...

Questions? Live Demo: http://bit.ly/grr_demo Documentation: http://grr.googlecode.com/git/docs/user_manual.html Code at: code.google.com/p/grr Mailing lists: groups.google.com/grr-users groups.google.com/grr-developers