Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA 16802 Investigating.

Slides:



Advertisements
Similar presentations
Computer Forensic Analysis By Aaron Cheeseman Excerpt from Investigating Computer-Related Crime By Peter Stephenson (2000) CRC Press LLC - Computer Crimes.
Advertisements

Collaboration Model for Law Enforcement X-Ways Investigator (investigator version of X-Ways Forensics)
Drives, Directories and Files. A computer file is a block of arbitrary information, or resource for storing information. Computer files can be considered.
Effective Discovery Techniques In Computer Crime Cases.
An Introduction to Computer Forensics James L. Antonakos Professor Computer Science Department.
FILE SYSTEMS. File Names 1 to 255 characters in length  This includes the path You can use uppercase and lowercase (case-aware, but not case-sensitive)
Configuration Files CGS2564. DOS Config.sys Device drivers Memory configuration Autoexec.bat Run programs, DOS commands, etc. Environment settings File.
Mastering Windows Network Forensics and Investigation Chapter 8: The Registry Structure.
Chapter 9 Chapter 9: Managing Groups, Folders, Files, and Object Security.
Registry Analysis What is it? What does it contain?
Lecture 10: The FAT, VFAT, and NTFS Filesystems 6/17/2003 CSCE 590 Summer 2003.
Connecting with Computer Science, 2e
Chapter 1 Network Operating Systems ISQA424 Instructor: Rob Knauerhase Portland State University.
COS/PSA 413 Day 3. Agenda Questions? Blackboard access? Assignment 1 due September 3:35PM –Hands-On Project 1-2 and 2-2 on page 26 of the text Finish.
COS/PSA 413 Day 16. Agenda Lab 7 Corrected –2 A’s, 1 B and 2 F’s –Some of you need to start putting more effort into these labs –I also expect to be equal.
Chapter 7: Configuring Disks. 2/24 Objectives Learn about disk and file system configuration in Vista Learn how to manage storage Learn about the additional.
Computer Forensics Principles and Practices by Volonino, Anzaldua, and Godwin Chapter 6: Operating Systems and Data Transmission Basics for Digital Investigations.
Hands-On Microsoft Windows Server 2003 Chapter 2 Installing Windows Server 2003, Standard Edition.
5.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 5: Working with File Systems.
Chapter 11 Basic Windows and Windows Commands. Overview of what an Operating System does To identify and use common desktop and home screen icons To manipulate.
Installing Windows XP Professional Using Attended Installation Slide 1 of 41Session 2 Ver. 1.0 CompTIA A+ Certification: A Comprehensive Approach for all.
Operating System & Application Files BACS 371 Computer Forensics.
COEN 252 Computer Forensics
OS and Application Files BACS 371 Computer Forensics.
Capturing Computer Evidence Extracting Information.
Guide to Computer Forensics and Investigations, Second Edition
Hands-on: Capturing an Image with AccessData FTK Imager
Section 6.1 Explain the development of operating systems Differentiate between operating systems Section 6.2 Demonstrate knowledge of basic GUI components.
Operating Systems Basic PC Maintenance, Upgrade and Repair Mods 1 & 2.
COMP1321 Digital Infrastructure Richard Henson February 2012.
Objectives Learn what a file system does
IT Essentials: PC Hardware and Software 1 Chapter 7 Windows NT/2000/XP Operating Systems.
Lecture 7 Forensic Analysis of Windows Systems (contd.)
2 © 2004, Cisco Systems, Inc. All rights reserved. IT Essentials I v. 3 Module 6 Windows NT/2000 Operating Systems.
A+ Guide to Managing and Maintaining Your PC Fifth Edition Chapter 15 Installing and Using Windows XP Professional.
Chapter-4 Windows 2000 Professional Win2K Professional provides a very usable interface and was designed for use in the desktop PC. Microsoft server system.
1 Microsoft Windows Internals, 4 ed Chapter 4. Management Mechanisms The Registry 謝承璋 2008 年 05 月 07 日.
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
IT Essentials 1 v4.0 Chapters 4 & 5 JEOPARDY RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands RouterModesWANEncapsulationWANServicesRouterBasicsRouterCommands.
Week #7 Objectives: Secure Windows 7 Desktop
Gorman, Stubbs, & CEP Inc. 1 Introduction to Operating Systems Lesson 12 Windows 2000 Server.
Digital Crime Scene Investigative Process
Operating Systems Advanced OS - E. OS Advanced Evaluating an Operating System.
Hands-On Microsoft Windows Server 2008 Chapter 5 Configuring, Managing, and Troubleshooting Resource Access.
Windows NT Chapter 13 Key Terms By Bill Ward NT Versions NT Workstation n A desktop PC that both accesses a network and works as a stand alone PC NT.
5. Windows System Artifacts Part 1. Topics Deleted data Hibernation Files Registry.
Chapter 3 Installing Windows XP Professional. Preparing for installation Pre-installation requirement; ◦ Hardware requirements ◦ Hardware compatibility.
A+ Guide to Managing and Maintaining Your PC Fifth Edition Chapter 13 Understanding and Installing Windows 2000 and Windows NT.
File System Management File system management encompasses the provision of a way to store your data in a computer, as well as a way for you to find and.
© 2013 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. System Forensics, Investigation, and Response.
1 IT Investigative Tools Tools and Services for the Forensic Auditor.
Guide to Computer Forensics and Investigations Fourth Edition
Windows Vista Inside Out Chapter 24 – Recovering From an Computer Crash Last modified am.
MCDST : Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Chapter 11: Managing Access to File System Resources.
IST 222 Day 3. Homework for Today Take up homework and go over Go to Microsoft website and check out their hardware compatibility list.
IT Essentials 1 Chapter 5 Windows 9x Operating Systems.
Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA Search.
ACCESSDATA® FORENSICS Windows 7 Registry Introduction
Registry Forensics COEN 152 / 252. Registry: A Wealth of Information Information that can be recovered include:  System Configuration  Devices on the.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #8 File Systems September 22, 2008.
Chapter 8 Forensic Duplication Spring Incident Response & Computer Forensics.
Investigations 2016 First semester [ 12 week ]-Forensic Analysis of the Windows 7 Registry.
Windows Forensic MD Saquib Nasir Khan (JONK) DEA- Data64
DIT314 ~ Client Operating System & Administration
Introduction to Operating Systems
Windows XP File Systems
Investigating Windows Systems
Windows Registry: Introduction
Digital Forensics CJ
Presentation transcript:

Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA Investigating Windows Systems Learning by Doing Theory  Practice

Session Outline Forensic Mindset Investigative Questions Common File Systems Type Investigating Windows Systems Windows Registry Investigative and Case Management Tools

Learning Objectives At the end of this module you will be able to: Describe the importance of the forensic mindset Describe common investigative questions Explain the basic steps in the forensic analysis process Discuss the forensic importance of the Windows Registry Demonstrate the case management functions of EnCASE and FTK

Forensic Mindset Digital Forensic Mindset – Condensed Definition: - Using your skills to determine what has occurred or, - What most likely occurred as opposed to what is possible - You do NOT work for anyone but the TRUTH! The tools used are not nearly important as the person using them! The examination should not occur in a vacuum. Find out all you can about what is already known.

Organizing the Investigation Use your knowledge to examine the system to answer; could it have happened that way or not? Don’t make it more complicated than it has to be – start with the obvious! Examples: –Check for programs that will cause you aggravation – encryption (PGP, Magic Folders, File Vault, EFS, etc.) –

Organizing the Investigation MAC information – what was happening on the system during the time frame you are interested in? What was being “written”, “changed” or “accessed”?

Investigative Questions One of most common questions is: Where on the Internet was it surfing. In absence of managed server logs. Use ?????? A great product (LE or Corp Security only is IEHistory by Scott Ponder of Phillips Ponder Company) -

Questions/Requests Another very common request is to gather up the all the s, including the deleted ones for the investigator to read. As always, this is done on the image or with hardware write protect. Any communication is usually requested and chat is being used more and more. MSN Chat does not by default store it’s chat’s. Newer versions do! AOL Instant Messenger. Encryption Yahoo Messenger stores them on the local drive but they are encrypted. Any ideas how to get around this?

Passwords & Encryption #1 rule – if you don’t know the password, ask the person who does! Are they lazy, is there an easily obtained password that is used in both circumstances. Access Data software (Password Recovery/ Ultimate Tool Kit) Is there a corporation that you can pay to have it done for you?

Where Do We Start? Verify integrity of image –MD5, SHA1 etc. Recover deleted files & folders Determine keyword list –What are you searching for Determine time lines –What is the time zone setting of the suspect system –What time frame is of importance –Graphical representation is very useful

Where Do We Start? Examine directory tree –What looks out of place –Stego tools installed –Evidence Scrubbers Perform keyword searches –Indexed –Slack & unallocated space

Where Do We Start? Search for relevant evidence types –Hash sets can be useful –Graphics –Spreadsheets –Hacking tools –Etc. Look for the obvious first When is enough enough??

Common File System Types FAT (File Allocation Table): FAT 16: DOS; Windows 3.X; Windows 95. FAT 32: Windows 95 release 2, Windows 98, Windows Me, Windows 2000, Windows XP, Server NTFS (New Technology File systems): Windows NT; Windows 2000; Window XP; Server 2003.

FAT 16 Use 16 bits in the file allocation table (FAT) Two FAT (Primary and Backup) Support up to 4GB of volume space Maximum file size of 2GB Support two partitions and 3 logical drives in the second partition. Use 8.3 file naming convention “/”, “\”, “[“, “]”, “|”, “ ”, “+”, “=“, “;”, “*” and “?” are illegal or invalid characteristics

NTFS Long file name support Ability to handle large storage devices Built-in security controls POSIX support. Volume striping File compression Master file table (MFT)

Investigating Windows Systems User/Systems/Data: (Intentionally) User profiles Program files Temporary files (temp files) Special application-level files. Internet history, . Artifacts: (Generated by the Systems) Metadata Windows system registry Event logs or log files Swap files Printer spool Recycle bin

Windows Registry A central hierarchical database to store information necessary to configure the system for one or more users, applications and hardware devices. Replaces AUTOEXEC.BAT, CONFIG.SYS and INI files First introduced in Windows 3.1 for storing OLE Settings (pre 1995). -

Windows Registry Wealth of investigative information Registered Owner Registered Organization Shutdown Time Recent DOCS Most Recent Used (MRU) List Typed URLs Previous Devices Mounted Software Installed

Registry Tools Registry Reader: Access Data Encase Windows –Regedit –Regedt32 Freeware tools –Never work on the original –Make a copy

Windows Registry There are five root keys: (HKCR) (HKCU) (HKLM) (HKU) (HKCC)

Registry Architecture Two are “Master” keys: HKEY_LOCAL_MACHINE Configuration data describing hardware and software installed on the computer HKEY_USERS Configuration data for each user that logs into the computer HKLM HKU Master Keys

Registry Architecture HKEY_CLASSES_ROOT File Associations and OLE HKEY_CURRENT_USER Currently logged on user HKEY_CURRENT_CONFIG Current hardware profile Three are derived from “Master” keys

HKEY_CLASSES_ROOT From HKLM\Software\Classes

HKEY_CURRENT_USER From HKU\SID of current user

HKEY_CURRENT_CONFIG HKLM\System\CurrentControlSet\Hardware Profiles\Current

The Windows Registry Dial-up Accounts: HKEY_CURRENT_USER\RemoteAccess\Addresses Dial-up Account Usernames: HKEY_CURRENT_USER\RemoteAccess\Profile\[isp_name] RegisteredOwner/Organization, Version, VersionNumber, ProductKey, ProductID, ProductName HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion MSN Messenger Info: HKEY_CURRENT_USER\Identities\{string}\Software\Microsoft\Messenger Service HKEY_CURRENT_USER\Software\Microsoft\MessengerService

The Windows Registry Outlook Express User Info ( , newsgroups, etc): HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Account Manager\Accounts HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Account Manager\Accounts\ x Internet Explorer History settings length: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\ CurrentVersion\Internet Settings\URLHistory

Automated Tools Easier case management Keyword searching includes slack\residue and other unallocated areas of disk space. Ability to use hash sets of known system files to minimize keyword search times. Ability to use hash sets to search for known files such as child porn, root kits or whatever you want to hash and find quickly. Unicode and ANSI compatible –Unicode provides a unique number for every character, no matter what the platform, no matter what the program, no matter what the language. –Needed for foreign language support Etc.

Encase Forensic Tools Supports “bit stream acquisitions” in three ways: #1 – drive to drive in a DOS environment loading it’s own drive lock TSR. #2 – drive to drive in a Windows environment using a hardware drive locker – “Fastbloc” or others.

Encase Forensic Tools

#3 – computer via computer using a cross over network cable. Encase for Dos loaded from a diskette with write protect software on suspect’s computer, Encase for Windows on Forensic examiner’s computer.

Forensic Toolkit: Access Data

Forensic Toolkit

Summary Computer Forensics is not a piece of software. Forensic mindset is paramount The windows registry is a treasure chest of forensics information You will need several tools in your forensic tool box.