Section 2.1: Intrusion Analysis: Evidence of Execution Flashcards
Name two ways credential theft can be detected.
By seeing the execution of credential dump, and by tracking credential usage via event log.
What is Windows Prefetch?
It is a process in which the OS loads key pieces of data and code from disk into memory before it is needed. The directory is “C:\Windows\Prefetch” and carries 1024 files since Windows 8. It can be turned off through the registry. Prefetch files are compressed but PECmd.exe can decompress them.
What information does each prefetch file contain?
The file contains the application name, hash based on its path, and ends with “.pf” extension. Embedded in each file is the total number of times an application has been executed, the original path, and the last time it ran. A total of 9 execution times if creation time is counted.
Why is it important for an analyst to take notice of prefetch files with the same executable name?
Prefetch files with the same name indicate that one of the files was run from a different location.
What is the standard path for cmd.exe?
System32 folder.
Why is it a priority to collect prefetch files?
Extraction tools can cause new prefetch files that can cause older ones to be deleted.
What is the registry path for prefetch?
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters.
What does the cache manager do?
It monitors all “helper” files and directories that reference the application related to the prefetch file.
When reading the dates on a prefetch file, what do the creation and modified tell analysts?
The creation date tells the first time we know the file was executed (-10 seconds) and the modified date tells the last time it was executed (-10 seconds). Be aware that if the executable is old, it can be given a new creation date if its overwritten.
Does a prefetch file indicate application success?
No. Maybe the application (or malware) wasn’t compatible.
When analyzing the prefetch file, what can I understand from the volume information and file sections?
I can find list of documents opened by the application, bad DLLs or hidden folders. Remember to observe SYSWOW64 paths.
How does the prefetch timeline file help me as an analyst?
I can track applications that ran at the same time as other applications or it can tell me a story of what other applications adversaries ran along the way by looking at the RunTime.
Explain the Application Compatibility Cache system (AppCompatCache AKA ShimCache)?
It is designed to detect and remediate programs compatibility challenges when a program launches like have it load properties of a previous version. These binaries are stored in the AppCompatCache registry inside the SYSTEM hive regardless if they are shimmed or not. This registry cannot be deleted from adversaries.
Detail the full path of AppCompatCache and how many entries it holds.
SYSTEM\CurrentControlSet\Control\SessionManager\AppCompatCache\AppCompatCache. It holds 1024 entries. There can be multiple files so look at all the controlsets (the parser tool gets them all thankfully).
What information does the AppCompatCache provide to the analyst about the registered binaries?
It records the binary’s last modification date, file path, and if it was executed.