Hunting Ransomware- Jupyter Notebook, Sysmon, Windows Security Log

Ғылым және технология

Human Operated Ransomware (HORA) threat groups are growing in number and strength every day. Today is Day 10 of our Threat Hunting series and, we will will cover the evolution of, tactics inherent to, and threats associated with HORA. We will provide "quick wins" that you can implement now to protect yourself against this ugly threat. We will mainly focus on what to do if ransomware is running *right now*, along with what to do when ransomware has run and the outlook is bleak. We will show what are the best possible ways to hunt for the probable IOA of ransomware attack and how can you document and run your hunt against your network to identify if you are also under attack.
Encrypting all your files is a ransomware actors' final objective. But when the frantic helpdesk calls start coming in, can you quickly identify all impacted devices? Can you determine if data exfil and extortion are part of the attack? Can you tell if they destroyed your backups? This talk will cover common ransomware gang "hands on keyboard" techniques for stealing your data, disabling defenses, and making your data and devices resistant to recovery. Participants will take away hunt logic which can be employed right away for early detection and rapidly scoping a ransomware compromise.
Download the Notebook 👉 github.com/archanchoudhury/Ra...
So watch the full episode and leverage the notebook to strategies your hunt technique.
WATCH BELOW Playlists as well, if you want to make your career in DFIR and Security Operations!!
-------------------------------------------------------------------------------------------------------------------------
INCIDENT RESPONSE TRAINING Full Course 👉 • BlackPerl DFIR || INC...
DFIR Free Tools and Techniques 👉 • BlackPerl DFIR || DFIR...
Windows and Memory Forensics 👉 • BlackPerl DFIR || Wind...
Malware Analysis 👉 • BlackPerl DFIR || Malw...
SIEM Tutorial 👉 • BlackPerl DFIR || Lear...
Threat Hunt & Threat Intelligence 👉 • BlackPerl DFIR || Thre...
Threat Hunt with Jupyter Notebook👉 • Threat Hunt with Jupyt...
📞📲
FOLLOW ME EVERYWHERE-
-------------------------------------------------------------------------------------------------------------------------
✔ LinkedIn: / blackperl
✔ You can reach out to me personally in LinkedIn as well- bit.ly/38ze4L5
✔ Twitter: @blackperl_dfir
✔ Git: github.com/archanchoudhury
✔ Insta: (blackperl_dfir) / blackperl_dfir
✔ Can be reached via support@blackperldfir.com

Пікірлер: 15

  • @BlackPerl
    @BlackPerl Жыл бұрын

    Download the Notebook 👉 github.com/archanchoudhury/Ransomware-Hunt Human Operated Ransomware (HORA) threat groups are growing in number and strength every day. Today is Day 10 of our Threat Hunting series and, we will will cover the evolution of, tactics inherent to, and threats associated with HORA. We will provide "quick wins" that you can implement now to protect yourself against this ugly threat. We will mainly focus on what to do if ransomware is running *right now*, along with what to do when ransomware has run and the outlook is bleak. We will show what are the best possible ways to hunt for the probable IOA of ransomware attack and how can you document and run your hunt against your network to identify if you are also under attack. Encrypting all your files is a ransomware actors' final objective. But when the frantic helpdesk calls start coming in, can you quickly identify all impacted devices? Can you determine if data exfil and extortion are part of the attack? Can you tell if they destroyed your backups? This talk will cover common ransomware gang "hands on keyboard" techniques for stealing your data, disabling defenses, and making your data and devices resistant to recovery. Participants will take away hunt logic which can be employed right away for early detection and rapidly scoping a ransomware compromise. So watch the full episode and leverage the notebook to strategies your hunt technique. WATCH BELOW Playlists as well, if you want to make your career in DFIR and Security Operations!! ------------------------------------------------------------------------------------------------------------------------- INCIDENT RESPONSE TRAINING Full Course 👉kzread.info/head/PLj... DFIR Free Tools and Techniques 👉 kzread.info/head/PLj... Windows and Memory Forensics 👉 kzread.info/head/PLj... Malware Analysis 👉 kzread.info/head/PLj... SIEM Tutorial 👉 kzread.info/head/PLj... Threat Hunt & Threat Intelligence 👉 kzread.info/head/PLj... Threat Hunt with Jupyter Notebook👉 kzread.info/head/PLj... 📞📲 FOLLOW ME EVERYWHERE- ------------------------------------------------------------------------------------------------------------------------- ✔ LinkedIn: www.linkedin.com/company/blac... ✔ You can reach out to me personally in LinkedIn as well- bit.ly/38ze4L5 ✔ Twitter: @blackperl_dfir ✔ Git: github.com/archanchoudhury ✔ Insta: (blackperl_dfir)instagram.com/blackperl_d... ✔ Can be reached via archan.fiem.it@gmail.com

  • @KaranPatel-ig7jk
    @KaranPatel-ig7jk Жыл бұрын

    Good one.. Please, make playlist/tutorials on 1. Microsoft 365 defender, sentinel Azure ATP portal setup and how to investigate and all 2. threat hunting using Kql.

  • @BlackPerl

    @BlackPerl

    Жыл бұрын

    Thank you. Sure, I will plan

  • @hps5461
    @hps5461 Жыл бұрын

    So much valuable information, Thanks!

  • @BlackPerl

    @BlackPerl

    Жыл бұрын

    Thank you

  • @Sourav_Debnath
    @Sourav_Debnath Жыл бұрын

    Thumbnail e Day same position e thakle bhalo hoy.

  • @pranaychauhan2619
    @pranaychauhan2619 Жыл бұрын

    Good one, Thanks 👍

  • @BlackPerl

    @BlackPerl

    Жыл бұрын

    Thank You

  • @bhuvanesh_cybersecurity
    @bhuvanesh_cybersecurity Жыл бұрын

    Fabulous one..

  • @BlackPerl

    @BlackPerl

    Жыл бұрын

    Thank You

  • @meooow5996
    @meooow59968 ай бұрын

    hi, I am try to understand ransomware attack so I have setup a lab of ELK cloud connected to vm having sysmon but I search for event code in your videos but no result I am clue less how to prove that attack happen which log to see after attack. In VM ransomware has already executed can you provide some help to hunt which log to show in report

  • @pranavdarwai7349
    @pranavdarwai7349 Жыл бұрын

    can you please also help in dark web hunting

  • @shreyahalder227
    @shreyahalder227 Жыл бұрын

    Hii arpan dada.. I am also from future... SM sir recommend us your channel to get help in cyber ... Keep it up

  • @BlackPerl

    @BlackPerl

    Жыл бұрын

    Hi Shreya, Thanks for reaching out. This is Archan and not Arpan. 😁 Yep, our JAVA boss is SM Sir. Hope all is well there at our College. Reach out to me on LinkedIn if you have any doubts, queries. Does our College organize any tech talks? Let me know I can go and have sessions one day with all of you folks..

Келесі