IncidentResponsev2

4.48 Validate Eradication Completion

Task Validate That All Malicious Artifacts Have Been Removed and Environment is Ready for Recovery

Conditions

After completing eradication activities (malware removal, persistence elimination, unauthorized accounts removal), the operator will execute validation steps to confirm that the environment is clean and no attacker footholds or residual risks remain.

Operator Note: This is a critical control gate before transition to recovery. No recovery action should begin until eradication validation is complete and documented.

Standards

End State

Validation confirms that all malicious artifacts have been removed, systems are clean, and no persistence or unauthorized access points remain. The environment is approved for transition to recovery.


Notes


Manual Steps

Step 1: Validate Host-Level Cleanliness

Malware Scan

Persistence Review

User Accounts

Logs Review


Step 2: Validate Network-Level Cleanliness

Network Connections

Firewall and IDS/IPS Logs

DNS and Proxy


Step 3: Validate Enterprise and Domain Integrity

Active Directory

Email and Collaboration Tools

Cloud and SaaS


Step 4: Validate Backups and Business Systems


Step 5: Document and Approve


Running Script (Windows - Recheck for Suspicious Scheduled Tasks)

Get-ScheduledTask | Where-Object {$_.State -ne "Disabled"} | Select-Object TaskName, Actions

Running Script (Linux - Check for Suspicious Services and Cron Jobs)

systemctl list-units --type=service
crontab -l

Dependencies


Other Available Tools

Tool Platform Installation Usage
Antivirus (Defender, Malwarebytes, ClamAV) Cross-platform Pre-installed or download Re-scan hosts
Autoruns (Sysinternals) Windows Download from Microsoft Validate autoruns and persistence
EDR/XDR Platform (Crowdstrike, SentinelOne) Enterprise Deployed agent Confirm eradication
Security Onion / Zeek Network Deployed sensor Confirm network activity is clean
PowerShell / bash Cross-platform Built-in Enumerate accounts, services, tasks

Operator Note: Use layered validation → no single tool will catch everything.


Operator Recommendations and Additional Tools

Operator Checklist

Best Practices


References

Sysinternals Autoruns
MITRE ATT&CK Persistence Techniques
Zeek Network Security Monitor
Windows Defender Antivirus


Revision History

Date Version Description Author
2025-05-02 1.0 Fully generated operator guide for validating eradication completion with detailed checklist and tools Leo