The ABCs of WMI - Finding Evil in Plain Sight

  Рет қаралды 17,137

13Cubed

13Cubed

Күн бұрын

To date, WMI is one of the few forensic topics that hasn't been widely covered on this channel. Let's fix that and explore how we can separate legitimate WMI usage from attacker activity. We'll start with a review and cover the basics of this technology. Then we'll spend the rest of the episode looking at how we can enumerate the contents of the WMI database on a live system and on a dead system.
** If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. **
📖 Chapters
00:00 - Intro
04:37 - Analyzing WMI with Autoruns for Windows
06:41 - Analyzing WMI with PowerShell
09:48 - Using KAPE to Acquire WMI Artifacts
11:09 - Using PyWMIPersistenceFinder.py
14:16 - Recap
🛠 Resources
Autoruns for Windows:
docs.microsoft.com/en-us/sysi...
KAPE:
www.kroll.com/en/insights/pub...
PyWMIPersistenceFinder.py:
github.com/davidpany/WMI_Fore...
MITRE ATT&CK - Windows Management Instrumentation:
attack.mitre.org/techniques/T...
#Forensics #DigitalForensics #DFIR #ComputerForensics #WindowsForensics

Пікірлер: 10
@NaveenKumarDevaraja
@NaveenKumarDevaraja 3 жыл бұрын
Thanks, very useful content for DFIR Practitioners at this moment. Almost every Security Incident and Threat actor has been leveraging WMI and PsExec capabilities!
@TheKiller7276
@TheKiller7276 3 жыл бұрын
Another great video, as always. Are there any other good resources for learning WMI forensics? Also, do you like Microsoft flight simulator?
@13Cubed
@13Cubed 3 жыл бұрын
SANS has some good free material, but outside of that, I am not aware of any. Regarding MSFS 2020, yes! It's awesome.
@john23232
@john23232 3 жыл бұрын
Thanks for all your videos, I’m really liking them a lot ! :D Have you planned to do some video on the methodology for finding evidence of intrusion ? It could start with one of those : a. Email containing a malicious file, b. Accessing a malicious URL in the browser, c. After a web server is compromised and a webshell deployed. It would be great to see how you start an investigation in those cases. What kind of artifacts do you analyze first ? What assumptions do you take to build from there ? Etc. :-)
@13Cubed
@13Cubed 3 жыл бұрын
Maybe one day. It takes so long to produce these episodes as it is, so until I can streamline my current workflow (or dedicate more time to this) it just doesn't seem feasible.
@prasanthkumar6808
@prasanthkumar6808 3 жыл бұрын
Awesome content
@paulosilva-dm1qb
@paulosilva-dm1qb 2 жыл бұрын
Nice presentation. One question. Can´t we just check with Wbemtest?
@1YaHaa
@1YaHaa 3 жыл бұрын
Dope
@CatSmiling
@CatSmiling 3 жыл бұрын
nice
Persistence Mechanisms
15:39
13Cubed
Рет қаралды 16 М.
Let's Talk About Shimcache - The Most Misunderstood Artifact
21:51
Универ. 10 лет спустя - ВСЕ СЕРИИ ПОДРЯД
9:04:59
Комедии 2023
Рет қаралды 2 МЛН
Китайка и Пчелка 4 серия😂😆
00:19
KITAYKA
Рет қаралды 3,7 МЛН
СНЕЖКИ ЛЕТОМ?? #shorts
00:30
Паша Осадчий
Рет қаралды 7 МЛН
I Built a Shelter House For myself and Сat🐱📦🏠
00:35
TooTool
Рет қаралды 36 МЛН
Investigating WMI Attacks
1:00:43
SANS Digital Forensics and Incident Response
Рет қаралды 26 М.
How to Check if Someone is Remotely Accessing Your Computer
16:58
5 Tips to Help You Learn Windows PowerShell
18:34
Gary Explains
Рет қаралды 40 М.
Windows MACB Timestamps (NTFS Forensics)
28:09
13Cubed
Рет қаралды 26 М.
Abusing Windows Management Instrumentation (WMI)
50:01
Black Hat
Рет қаралды 37 М.
Learn Microsoft Active Directory (ADDS) in 30mins
36:26
Andy Malone MVP
Рет қаралды 827 М.
40 Windows Commands you NEED to know (in 10 Minutes)
10:54
NetworkChuck
Рет қаралды 3,2 МЛН
you need to learn Ansible RIGHT NOW!! (Linux Automation)
21:21
NetworkChuck
Рет қаралды 848 М.
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 59 М.
Настоящий детектор , который нужен каждому!
0:16
Ender Пересказы
Рет қаралды 434 М.
Купил этот ваш VR.
37:21
Ремонтяш
Рет қаралды 265 М.
i love you subscriber ♥️ #iphone #iphonefold #shortvideo
0:14
Si pamerR
Рет қаралды 3,6 МЛН
One To Three USB Convert
0:42
Edit Zone 1.8M views
Рет қаралды 441 М.
WWDC 2024 Recap: Is Apple Intelligence Legit?
18:23
Marques Brownlee
Рет қаралды 6 МЛН
Секретный смартфон Apple без камеры для работы на АЭС
0:22