ACCESSDATA® FORENSICS Windows 7 Registry Introduction

Slides:



Advertisements
Similar presentations
Working with the Windows Registry Computer Club of the Sandhills November 12, 2012.
Advertisements

Windows Under the Hood.
Your Friend and Mine The Windows Registry. What is the Registry? ► Think of as a giant 411 switchboard ► Simple idea of centralized one-stop shopping.
Effective Discovery Techniques In Computer Crime Cases.
Configuration Files CGS2564. DOS Config.sys Device drivers Memory configuration Autoexec.bat Run programs, DOS commands, etc. Environment settings File.
Mastering Windows Network Forensics and Investigation Chapter 8: The Registry Structure.
The Windows Registry Adapted from
Chapter 3: Configuring the Windows Vista Environment.
Registry Analysis What is it? What does it contain?
Registry Structure What is it? What does it contain?
Chapter 3: Configuring the Windows Vista Environment.
Application Repackaging - Naushad Ali T Doddamani.
Operating System & Application Files BACS 371 Computer Forensics.
Mastering Windows Network Forensics and Investigation Chapter 9: Registry Evidence.
OS and Application Files BACS 371 Computer Forensics.
Hands-on: Capturing an Image with AccessData FTK Imager
A+ Guide to Managing and Maintaining Your PC, 7e
Configuring the Windows 2000 Environment. Overview Configuring and Managing Hardware Configuring Display Options Configuring System Settings Configuring.
A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e Chapter 5 Optimizing Windows.
Mastering Windows Network Forensics and Investigation Chapter 9: Registry Evidence.
ACCESSDATA® FORENSICS Windows 7 Registry Artifacts
WINDOWS SYSTEMS AND ARTIFACTS John P. Abraham Professor UTPA.
Lecture 7 Forensic Analysis of Windows Systems (contd.)
A+ Guide to Managing and Maintaining Your PC Fifth Edition Chapter 15 Installing and Using Windows XP Professional.
®® Microsoft Windows 7 for Power Users Tutorial 8 Troubleshooting Windows 7.
A+ Guide to Managing & Maintaining Your PC, 8th Edition
1 Microsoft Windows Internals, 4 ed Chapter 4. Management Mechanisms The Registry 謝承璋 2008 年 05 月 07 日.
SIR SONS IN RETIREMENT Computer User Group.
Introducing, Installing, and Upgrading Windows 7 Lesson 7.
Mastering Windows Network Forensics and Investigation Chapter 12: Windows Event Logs.
Chapter 4 Optimizing Windows
Ch 11. Services A service is a specialized program that performs a function to support other programs Many services operate at a very low level – Interacting.
A+ Guide to Software Managing, Maintaining and Troubleshooting THIRD EDITION Chapter 8 Managing and Supporting Windows XP.
Operating Systems JEOPARDY Computer Repair GeneralConcepts OS Tasks MoreConcepts Using the OS Misc
Section 1: Introducing Group Policy What Is Group Policy? Group Policy Scenarios New Group Policy Features Introduced with Windows Server 2008 and Windows.
Module 3: Configuring Hardware on a Computer Running Windows XP Professional.
9 Chapter Nine Compiled Web Server Programs. 9 Chapter Objectives Learn about Common Gateway Interface (CGI) Create CGI programs that generate dynamic.
计算机系 信息处理实验室 Lecture 6 Management Mechanisms
5. Windows System Artifacts Part 1. Topics Deleted data Hibernation Files Registry.
Overview Introduction to Managing User Environments Introduction to Administrative Templates Using Administrative Templates in Group Policy Assigning Scripts.
Windows Registry Application Developer Issues SIG North Texas PC Users Group January 11, 2003 Daniel Ogden SIG Co-Leader
© 2012 The McGraw-Hill Companies, Inc. All rights reserved. 1 Third Edition Chapter 7 Under the Windows Desktop McGraw-Hill.
Windows Vista Inside Out Chapter 24 – Recovering From an Computer Crash Last modified am.
Copyright © 2007 Heathkit Company, Inc. All Rights Reserved PC Fundamentals Presentation 23 – The Registry.
Troubleshooting Security Issues Lesson 6. Skills Matrix Technology SkillObjective Domain SkillDomain # Monitoring and Troubleshooting with Event Viewer.
DataFlow Diagram – Level 0
Managing Services and Registry Chapter 16 powered by dj.
CSC190 Introduction to Computing Operating Systems and Utility Programs.
NETWORKING & SYSTEM UPDATES
© 2012 The McGraw-Hill Companies, Inc. All rights reserved. 1 Third Edition Chapter 7 Under the Windows Desktop McGraw-Hill.
© 2012 The McGraw-Hill Companies, Inc. All rights reserved. 1 Third Edition Chapter 7 Under the Windows Desktop McGraw-Hill.
Registry Forensics COEN 152 / 252. Registry: A Wealth of Information Information that can be recovered include:  System Configuration  Devices on the.
Introduction to HTML Simple facts yet crucial to beginning of study in fundamentals of web page design!
Microsoft Virtual Academy Module 12 Managing Services with VMM and App Controller.
FORENSICS ANALYSIS OF THE REGISTRY OF WINDOWS 7 “SYSTEM ANALYSIS” 시스템 포렌식 실습 NURHALIMATUSADIAH SYARA 시스템 포렌식 실습.
Fixing Windows 10 Automatic Updates Install Problem
/alexwaston14/fix-pc-error u/0/b/ /pages/Fix-PC- Error/
A+ Guide to IT Technical Support, 9th Edition
Investigations 2016 First semester [ 12 week ]-Forensic Analysis of the Windows 7 Registry.
Module 8: Networking Services
Under the Windows Desktop
Tutorial 13 Windows Registry.
Lessons Lesson 1: Identifying Hardware Requirements
An Examination of the Windows™ Registry
Registry 101 Registry 201 SAM artifacts
Registry Forensics COEN 152 / 252.
Windows Under the Hood Chapter 13.
Windows Registry: Introduction
Presentation transcript:

ACCESSDATA® FORENSICS Windows 7 Registry Introduction Forensic Analysis Incident Response eDiscovery Information Assurance

Module Objectives Defining the Windows Registry Forensic benefits of the Registry The Registry structure Registry Navigation Obtaining Registry Files Registry Search and Reporting

What is the Registry? Microsoft definition: “…a central hierarchical database used … to store information that is necessary to configure the system for one or more users, applications and hardware devices.”

Forensic Benefits of the Registry MRUs Typed URLs Installed apps Installed devices System time settings Registered user information Passwords and password hashes Internet search queries and form data Network setting and connection information Date and Time information of Registry key updates

Hives – Symbolic Links

Hive Files in the File System C:\Boot  HARDWARE built on boot C:\Windows\System32\config C:\Users\%%%%\ C:\Users\%%%%\AppData\Local\Microsoft\Windows BCD started in Vista. Now Vista / Windows 2008 Server according to MS Tech Net article: Now in Windows 7, located in 100 MB System Reserved Partition

Registry Editor Navigation Value Name Data Type Value data Hive Key Sub Key Value

Values Values are associated with subkeys in name-data pairs Stored independently from their subkeys Name Data

Value Types REG_SZ String Value Human readable REG_BINARY Binary Value Machine readable REG_DWORD Number 4 bytes Integer / Signed Integer REG_EXPAND_SZ Takes a variable REG_MULTI_SZ List of values

Registry Viewer navigates by file rather than by hive Registry Viewer Navigation C:\WINDOWS\system32\config HKCR File System HKCU HKLM Registry HKU HKCC Registry Viewer navigates by file rather than by hive

AccessData Navigation C:\Users\<username>\NTUSER.DAT

Viewing Registry Properties RID – Offset 48-49

Accessing Live Registry Files Registry Viewer is unable to load active Reg. Files Windows API’s protects registry files while the system is up and running.

C:\Windows\System32\config\RegBack Accessing Registry Files Live System – Regedit Export Live System – FTK Imager Live System – RegBack Dead Box Image – RegBack Dead Box Image – FTK Imager Dead Box Image – FTK Vista – 10 Days Win7 – 14 Days C:\Windows\System32\config\RegBack

Obtaining Registry Files

Applications Using the Registry During application use the Registry will be updated Some applications do not update until exited Be mindful when seizing a live system

Searching the Registry Registry Viewer has three types of searches Quick Find Advanced Find Search by Last Written Date

Searches in the selected key and its children Quick Find Search Searches in the selected key and its children

Advanced Find Search Select search type

Searching by Date

Registry Reports Reports in html Display key properties

Summary Reports Allows addition of single values Takes wildcards on both keys and values Becomes a template for other Registry files Summary reports are a two step process: Create it with Define Run it with Manage

Summary Reports

Module Review Defining the Windows Registry Forensic benefits of the Registry The Registry structure Registry Navigation Obtaining Registry Files Registry Search and Reporting