Reader small image

You're reading from  Windows Forensics Analyst Field Guide

Product typeBook
Published inOct 2023
PublisherPackt
ISBN-139781803248479
Edition1st Edition
Concepts
Right arrow
Author (1)
Muhiballah Mohammed
Muhiballah Mohammed
author image
Muhiballah Mohammed

Muhiballah Mohammed is a cybersecurity expert and enthusiast, experienced in security operations centers, digital forensics, and incident response. With 10 years of experience, he has worked in a variety of roles in the cybersecurity field, including SOC analyst, consultant, and forensic investigator, and has helped build multiple entities' SOC and DFIR teams. He has experience in investigating a wide range of cyber incidents. Muhiballah is passionate about providing help to organizations so that they can protect themselves against cyber threats, and he is also a mentor and teacher to new students in the cybersecurity field. He loves sharing his knowledge and experience with others, and he is always looking for new ways to help people learn about cybersecurity.
Read more about Muhiballah Mohammed

Right arrow

Case study – analyzing malware infections

It’s a regular Monday morning. Sarah, a financial analyst at your company, is going through her emails. Among the emails in her inbox, she notices one that appears to be sharing memes of cats, which she loves. However, she notifies the security team about sudden popups and abnormal activities on her system after she clicked on the link.

Analysis

Since this was handed over to the DFIR team, what we do is initiate a triage image and memory dump, as we covered in Chapter 2 and 3 of this book. Using Belksoft Live RAM Capture, we will collect volatile data and KAPE to collect relevant artifacts to identify the root cause of this behavior on her system. For the sake of demonstration, we are assuming that we have direct access to Sarah’s system using the GUI and we will invoke all the utilities and tools we have learned. In reality, in the majority of cases, we depend on EDR or tools such as Velociraptor to collect artifacts...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Windows Forensics Analyst Field Guide
Published in: Oct 2023Publisher: PacktISBN-13: 9781803248479

Author (1)

author image
Muhiballah Mohammed

Muhiballah Mohammed is a cybersecurity expert and enthusiast, experienced in security operations centers, digital forensics, and incident response. With 10 years of experience, he has worked in a variety of roles in the cybersecurity field, including SOC analyst, consultant, and forensic investigator, and has helped build multiple entities' SOC and DFIR teams. He has experience in investigating a wide range of cyber incidents. Muhiballah is passionate about providing help to organizations so that they can protect themselves against cyber threats, and he is also a mentor and teacher to new students in the cybersecurity field. He loves sharing his knowledge and experience with others, and he is always looking for new ways to help people learn about cybersecurity.
Read more about Muhiballah Mohammed