Can Computer Investigations Survive Windows XP?

Size: px
Start display at page:

Download "Can Computer Investigations Survive Windows XP?"

Transcription

1 Can Computer Investigations Survive? An Examination of Microsoft and its Effect on Computer Forensics December 2001 by Kimberly Stone and Richard Keightley 2001 Guidance Software All Rights Reserved

2 Executive Summary, Microsoft s latest operating system, has arrived and is now appearing on computers slated for forensic investigation. Computer forensics examiners are now using as a platform on which they conduct forensic analysis. This white paper will examine both as a platform utilized by an examiner for computer forensics investigations and as a subject file system for computer forensics analysis. There is some uncertainty regarding how to conduct a computer forensic analysis of an XP system. Some have speculated that may significantly hamper the ability to conduct computer forensic investigations. This paper will test this theory and will also propose as a viable choice as a forensic operating system. This study was conducted using EnCase software. EnCase is a fully integrated Windows-based computer forensic software application that provides investigators with means of analyzing all electronic data contained on computer drives for forensic evidence purposes. Introduction appears to be an improved operating system, touting increased stability, increased user friendliness, more features, and (of more importance to forensic investigators everywhere) increased security. The two main security issues with are the "secure erase" (otherwise termed "scrubbing") feature when deleting files and the built-in file-encryption feature. This analysis illustrates that a proper forensic analysis of an XP system requires a clear understanding of how and its NTFS file system works and stores data. Otherwise, those in the security industry may be confused by speculation and myths that have propagated with the release of the operating system. While comes in both a Home edition and Professional edition, these tests were conducted on the Professional edition alone, as the Home version is (for the most part) a stripped-down version of the Professional. Definition of terms used in this paper is available at the end of the document. Section 1 Tests: as a Forensics Platform Like any new operating system from Microsoft, needs both additional hard drive space than its predecessor (1.5 GB for a full install) and more RAM. Microsoft recommends that users have 128 MB of RAM installed on their computers. Most reports from the field recommend 256 MB, especially if one is going to take advantage of such features as support for multiple users. Keeping Microsoft s recommendation in mind, all tests were conducted on a typical midrange PC (Gateway GP MHz computer with 128 MB RAM), using EnCase v3.16. [Note: forensic examiners typically use high-end systems with substantial memory and data storage.]. White Paper 2

3 Investigative Methods To prepare for this portion of the study, an 8.4 GB drive was wiped, partitioned and formatted in NTFS (a requisite to take advantage of the file-encryption abilities in ). A substantial number of files were then copied to it; some were encrypted and others deleted to mimic the file patterns found on a typical XP hard drive. The hard drive was then connected via an IDE interface using a FastBloc (a physical write-block device manufactured by Guidance Software). The setup of the FastBloc unit in was simple. One is required to install a generic disk drive driver in Windows 98 and, but detected and installed the driver for the FastBloc quickly, with no browsing or prompting on our part. The next step was to acquire the drive physically in both Professional and Windows 2000 (SP2), once each with NO compression and once each with BEST compression. No compression : 15 minutes, 6 seconds : 14 minutes, 45 seconds Best compression : 30 minutes, 16 seconds : 30 minutes, 2 seconds XP acquired the test drive faster than in every test. EnCase Media Acquisition with FastBloc Compression: BEST Compression: NONE Time (minutes) edges out 2000 in FastBloc acquisitions Having acquired an evidence file, XP was primed to be stressed some more. Next, a battery of EnCase 3.16 functions in both Professional (sp2) and Professional were run. Knowing XP's need for memory, it was speculated that would beat XP in every test, but this was not the case.. White Paper 3

4 Five more tests were conducted: Test 1: Evidence File Verification Evidence File Verification 10.3 minutes 10.1 minutes Time (minutes) just defeats XP in evidence file verification Test 2: Hash Drive Command Hash Drive 10.6 minutes 10.5 minutes Time (minutes) beats XP in the hash drive command. White Paper 4

5 Test 3: 1 Keyword Search 1 Keyword Search minutes 16 minutes Time (minutes) barely loses to XP in the 1-keyword Test 4: 10 Keyword Search 10 Keyword Search minutes minutes Time (minutes) comes up strong in the 10-term keyword search Test 5: Page-Down in Gallery (While Previewing in FastBloc) Page down in Gallery while Previewing 8 seconds 6 seconds Time (minutes) 2-second differential multiplied over and over again. White Paper 5

6 EnCase gallery view Results of the above five tests: As demonstrated above, barely beats in most of the tests, lagging behind in the one-term keyword search, but coming up strong in the ten-term keyword search. One of the most interesting results came from using the <Page Down> command while previewing graphics thumbnails on the test media. beat by a full two seconds. While this is not much time for one page down command, considering the potential number of times one is likely to tap the <Page Down> key during a preview, this time-differential increases dramatically. The above data shows that EnCase runs solidly on and, in some functions, even faster than on.. White Paper 6

7 Section II Forensic Analysis of Media Introduction Many computers are now shipping with Home or Professional editions. It is imperative for computer forensic professionals to familiarize themselves with this file system to know what to expect when an XP case arrives for examination. In this document we will identify 1) the technical aspects of the file system; 2) how files are stored and deleted; and 3) the rumored automatic data scrubbing feature. Creating, storing, and deleting data is the base function of all file systems. How the data is created, where it s stored and what occurs when it is deleted are questions that are constantly posed to investigators. Recovering data in each of the above stages is also a challenge. A number of concerns are raised when a new operating system is encountered. Investigators must determine how to proceed with investigations, where to look and what findings to expect. This white paper will address these concerns and cover the aforementioned data scrubbing. Many features of the NTFS file system are cited in this document. These features are not new to the NTFS file system and are therefore not explained thoroughly. The NTFS file system is a complicated file system. Testing Phases EnCase version 3.16 was used for all of the following tests, in which the basic functions of the s file system were examined. PHASE I FILE SYSTEM Professional edition (version 5.1, build 2600) was installed on a 4 GB drive that was previously wiped. During the install an administrator account was created. The computer was shut down and the hard drive imaged. By default, installs the NTFS file system; however, the FAT32 file system is also an option when installing XP. The NTFS system was installed and examined. The NTFS system files were examined first. These are the files installed during the format of an NTFS volume. They existed in the same manner as.. White Paper 7

8 System File Windows NT MFT X X X MFT Mirror X X X Log File X X X Volume X X X Attribute Def. Table X X X Root Filename Index X X X Cluster Bitmap X X X Partition Boot Sector X X X Bad Cluster File X X X Secure File - X X UpCase Table X X X Quota Table X - - The folder structure was as follows: $Extend, Documents and Settings, Program Files, Recycler, System Volume Information, and Windows. This is essentially the same as, except the Windows directory is now WINDOWS instead of WINNT. The structure of the Master File Table (MFT) was examined and some very minor changes were noted in the MFT records; otherwise the structure is exactly the same. Navigating through the MFT record headers and file attributes was straightforward as the techniques were the same as used with previous version of NTFS. The file data is stored both resident and non-resident, just as it is in all versions of NTFS. PHASE II FILE STORAGE Several tests were conducted to determine how files are stored in the, NTFS environment. was booted and three small text files were created on the volume. The drive was subsequently imaged and the three small files were examined. They were all stored as resident data in the MFT. was booted and five large image files were created. The drive was subsequently imaged and the images were examined. The files were all stored as non-resident data. The MFT data attribute contained pointers (data runs) to the data. Overall, the storage process behaves in the same way that it did in prior NTFS systems. This provided a good platform for testing the deletion process.. White Paper 8

9 PHASE III FILE DELETION The first step in the investigation of XP media was analyzing the process of resident file deletion. A series of tests were conducted in which resident files were created, recycled, and deleted from the recycler. EnCase was used to examine the results. The recycling process remains the same as with previous version of Windows in NTFS: the file s MFT record is recreated with a new recycle bin filename. The deletion process is the same as well; the MFT records containing the resident data remained in the MFT, marked for deletion, until overwritten by a new MFT record. As a final test for resident data 150 resident files were created on the volume. All were recycled and deleted. The drive was imaged and the evidence file opened with EnCase. EnCase properly undeleted all of the resident deleted files. A series of tests were conducted with non-resident files, which were created, recycled, and deleted from the recycler. EnCase was used to track the MFT records, data runs and the clusters occupied by the files during the testing process. When the files were recycled and deleted, the MFT records remained in the MFT, marked for deletion, until overwritten by a new MFT record. The data remained intact in the previously allocated clusters until overwritten by another file. The recycler process remains the same as with previous version of Windows in NTFS. As a final test for non-resident files, 150 files were created with non-resident data. All were recycled and deleted. The drive was imaged and opened with EnCase. EnCase properly undeleted all of the nonresident deleted files. Figure 1: Deleted files on an XP drive displayed by EnCase. White Paper 9

10 PHASE IV THE SCRUBBING FEATURE and XP now contain a scrubbing feature that has caused some worry and confusion. The feature is a command-line program included with Microsoft & XP that provides an alternate method for managing the EFS (Encrypting File System). The version of the cipher tool included with XP is intended to overwrite, or scrub data, obliterating residue of data within unallocated clusters. The program makes three passes of writes over unallocated space. The first pass is hex 00, the second hex FF and the last pass is random characters, making residual data underlying those clusters effectively impossible to recover. The cipher tool would appear to comply with the Department of Defense M disk-sanitizing standard, which states: "Non-Removable Rigid Disks" or hard drives must be sanitized for reuse by "Overwriting all addressable locations with a character, its complement, then a random character and verify." Tests were conducted in which the cipher tool was used to wipe all unallocated clusters from the root folder. After the program completed the wiping, the drives were imaged. Example Program Output: To remove as much data as possible, please close all other applications while running CIPHER. Writing 0x Writing 0xFF Writing Random Numbers Results: All unallocated space was filled with random values (which greatly affected file compression in the evidence file); however, the cipher tool affected only the unallocated clusters and a very small portion of the MFT; records were overwritten in the MFT, and the majority of the records marked for deletion went untouched). The utility does not affect other items of evidentiary interest on the typical NTFS partition, such as: file slack, registry files, the pagefile and file shortcuts. In terms of its anticipated end-user adoption, the cipher feature is a burdensome command-line utility that is difficult to find and operate. Notably, the cipher function is available on the Professional version, but included in the Home version of XP and. Despite some speculation, the function is not set by default or even selected for repeated execution on an ongoing basis. The cipher must be executed from a command-line each time the user wants to employ it. There is very little documentation supporting this feature, which is largely intended for programmers and system administrators for use in limited circumstances.. White Paper 10

11 CONCLUSIONS AND RECOMMENDATIONS is a valid forensic operating environment with similar performance results to. This examination of the file system demonstrates that the operating system will introduce new challenges for investigators. will introduce the NTFS file system into home computers. Investigators are just now reporting an increase in residential cases; however, most are still FAT 32 file systems. It is very likely that the near future will bring the NTFS file system into the forefront of computer forensic investigations. With the use of proper tools and examination methods, evidence can be located and explained. The scrubbing feature is a part of, but it is not all that it was initially thought to be. It is a command line tool that is difficult to use, time consuming and nothing more than a good wiping utility. The average computer user will not know how to use it, and even if it is used evidence artifacts still remain in certain system files. Because of the inherent complexity of file systems and their interaction with the operating system, all investigators who wish to properly examine and understand evidence found in the NTFS file system should obtain formal forensic based training on the NTFS file system. Guidance Software offers such training in the advanced computer forensics course. DEFINITION OF TERMS Deleted: EFS: Evidence File: MFT: Non-resident: Recycled: Resident: Shut Down: Wiped: A file deleted manually ( emptied ) from the Recycle Bin. Encrypting File System An EnCase evidence file. Master File Table Used to refer to a file that is too large to be stored in the MFT. Its disk location is stored in the MFT by one or more pointers to the data. A file placed in the Recycler. Used to refer to a file small enough to be stored with that file s MFT record. Will infer that the computer was shut down using the normal Windows Shut Down command. Space on a hard drive that has been overwritten with a hex character, typically \x00, but could be anything or even random characters.. White Paper 11

12 ABOUT THE AUTHORS Richard Keightley is a graduate of Kenyon College in Ohio and has been working with computers and networks for the past ten years. Rich is Senior Technical Services Specialist at Guidance Software and has been giving support and consultation to computer forensics investigators for the past two years. Kimberly Stone graduated from the University of California Los Angeles with a degree in computer science and has been working in programming and Web development for the past four years. Kimberly is a Junior Programmer at Guidance Software. CONTACT INFORMATION For more information, please contact: Guidance Software 572 E. Green St., Ste. 300 Pasadena, Ca Phone: (626) info@encase.com White Paper 12

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1 File System Forensics FAT and NTFS 1 FAT File Systems 2 File Allocation Table (FAT) File Systems Simple and common Primary file system for DOS and Windows 9x Can be used with Windows NT, 2000, and XP New

More information

Installing Windows XP Professional

Installing Windows XP Professional CHAPTER 3 Installing Windows XP Professional After completing this chapter, you will be able to: Plan for an installation of Windows XP Professional. Use a CD to perform an attended installation of Windows

More information

File Recovery: Find Files You Thought Were Lost F 2/1. Clever Tricks to Recover Deleted Files Even if They ve Been Emptied from the Recycle Bin!

File Recovery: Find Files You Thought Were Lost F 2/1. Clever Tricks to Recover Deleted Files Even if They ve Been Emptied from the Recycle Bin! File Recovery: Find Files You Thought Were Lost F 2/1 Clever Tricks to Recover Deleted Files Even if They ve Been Emptied from the Recycle Bin! With the information in this article you can: Save yourself

More information

RECOVERING FROM SHAMOON

RECOVERING FROM SHAMOON Executive Summary Fidelis Threat Advisory #1007 RECOVERING FROM SHAMOON November 1, 2012 Document Status: FINAL Last Revised: 2012-11-01 The Shamoon malware has received considerable coverage in the past

More information

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer New Technologies File System (NTFS) Priscilla Oppenheimer NTFS Default file system for Windows NT, 2000, XP, and Windows Server 2003 No published spec from Microsoft that describes the on-disk layout Good

More information

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014 Chapter Contents Operating Systems and File Management Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup Security

More information

Technical Procedure for Evidence Search

Technical Procedure for Evidence Search Technical Procedure for Evidence Search 1.0 Purpose - The purpose of this procedure is to provide a systematic means of searching digital evidence in order to find data sought by the search authorization.

More information

EnCase 7 - Basic + Intermediate Topics

EnCase 7 - Basic + Intermediate Topics EnCase 7 - Basic + Intermediate Topics Course Objectives This 4 day class is designed to familiarize the student with the many artifacts left behind on Windows based media and how to conduct a forensic

More information

Q. If I purchase a product activation key on-line, how long will it take to be sent to me?

Q. If I purchase a product activation key on-line, how long will it take to be sent to me? Page 1 of 6 Frequently Asked Questions (FAQ) Q. If I purchase a product activation key on-line, how long will it take to be sent to me? A. When you purchase on-line your product activation key is provided

More information

Help System. Table of Contents

Help System. Table of Contents Help System Table of Contents 1 INTRODUCTION...1 2 GETTING STARTED!... 2 2.1 Installation...2 2.2 Wizard...3 2.3 Browse Method:...7 2.4 Search Method:...7 2.5 Surface Scan Method:... 8 3 RECOVERING DELETED

More information

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012 What is e-discovery Electronically Stored Information (ESI) Discover or Monitor for Fraudulent Activity Tools used

More information

Introduction Wiping Transparent Wiping Transparent Wiping Reserved Space Enforcer NOTE: BCWipe Enforcer Jetico Central Manager custom wiping schemes

Introduction Wiping Transparent Wiping Transparent Wiping Reserved Space Enforcer NOTE: BCWipe Enforcer Jetico Central Manager custom wiping schemes BCWipe Help File 1 Introduction Wiping is the term used to describe the process of securely erasing data, such as contents of a file or disk space. When files are properly wiped, data is erased beyond

More information

Deleted File Recovery Tool Testing Results

Deleted File Recovery Tool Testing Results Deleted File Recovery Tool Testing Results Jim Lyle NIST 1 AAFS Washington CFTT Develop specifications for testing forensic tools Disk Imaging Write Blocking Drive erase for reuse Metadata based deleted

More information

COMPUTER FORENSICS. DAVORY: : DATA RECOVERY

COMPUTER FORENSICS. DAVORY: : DATA RECOVERY COMPUTER FORENSICS. DAVORY: : DATA RECOVERY Supervised By: Dr. Lo ai Tawalbeh New York Institute of Technology (NYIT)-Amman-2006 TOPICS Definition Recovery from what?? Davory SOFTWARE. Restore Software.

More information

Ans.: You can find your activation key for a Recover My Files by logging on to your account.

Ans.: You can find your activation key for a Recover My Files by logging on to your account. Faqs > Recover Q1. I lost my activation key Ans.: You can find your activation key for a Recover My Files by logging on to your account. Q2. I purchased on-line, when will my activation key be sent to

More information

NTFS Undelete User Manual

NTFS Undelete User Manual NTFS Undelete User Manual What is NTFS Undelete? NTFS Undelete is a small utility that scans your hard drive for all files that can be undeleted and attempts to recover them for you. Sounds like magic?

More information

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1

MSc Computer Security and Forensics. Examinations for 2009-2010 / Semester 1 MSc Computer Security and Forensics Cohort: MCSF/09B/PT Examinations for 2009-2010 / Semester 1 MODULE: COMPUTER FORENSICS & CYBERCRIME MODULE CODE: SECU5101 Duration: 2 Hours Instructions to Candidates:

More information

Excerpts from EnCase Introduction to Computer Forensics

Excerpts from EnCase Introduction to Computer Forensics Guidance Software, Inc. 572 East Green Street #300 Pasadena, CA 91101 Tel: (626) 229-9191 Fax: (626) 229-9199 e-mail: training@guidancesoftware.com web: www.guidancesoftware.com Excerpts from EnCase Introduction

More information

2 Active@ KillDisk User Guide

2 Active@ KillDisk User Guide User Guide Copyright 2006, LSOFT TECHNOLOGIES INC. All rights reserved. No part of this documentation may be reproduced in any form or by any means or used to make any derivative work (such as translation,

More information

Windows 7: Current Events in the World of Windows Forensics

Windows 7: Current Events in the World of Windows Forensics Windows 7: Current Events in the World of Windows Forensics Troy Larson Senior Forensic Program Manager Network Security, Microsoft Corp. Where Are We Now? Vista & Windows 2008 BitLocker. Format-Wipes

More information

Chapter 4. Operating Systems and File Management

Chapter 4. Operating Systems and File Management Chapter 4 Operating Systems and File Management Chapter Contents Section A: Operating System Basics Section B: Today s Operating Systems Section C: File Basics Section D: File Management Section E: Backup

More information

Forensics on the Windows Platform, Part Two

Forensics on the Windows Platform, Part Two 1 of 5 9/27/2006 3:52 PM Forensics on the Windows Platform, Part Two Jamie Morris 2003-02-11 Introduction This is the second of a two-part series of articles discussing the use of computer forensics in

More information

NovaBACKUP. User Manual. NovaStor / November 2011

NovaBACKUP. User Manual. NovaStor / November 2011 NovaBACKUP User Manual NovaStor / November 2011 2011 NovaStor, all rights reserved. All trademarks are the property of their respective owners. Features and specifications are subject to change without

More information

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING MODULE A INTRODUCTION TO COMPUTER FORENSICS AND NVESTIGATIONS A1.0 Explain concepts related to computer forensics. A1.1 This module is measured

More information

Crash Proof - Data Loss Prevention

Crash Proof - Data Loss Prevention Crash Proof - Data Loss Prevention Software Crash Proof - Data Loss Prevention Crash Proof is data loss prevention software which once installed revives 100% data in the event of a data loss situation.

More information

Active @ UNDELETE Users Guide

Active @ UNDELETE Users Guide Active @ UNDELETE Users Guide Contents 2 Contents Legal Statement...5 Active@ UNDELETE Overview... 6 Getting Started with Active@ UNDELETE... 7 Active@ UNDELETE Views And Windows... 7 Recovery Explorer

More information

Incident Response and Computer Forensics

Incident Response and Computer Forensics Incident Response and Computer Forensics James L. Antonakos WhiteHat Forensics Incident Response Topics Why does an organization need a CSIRT? Who s on the team? Initial Steps Detailed Project Plan Incident

More information

Chapter 5: Fundamental Operating Systems

Chapter 5: Fundamental Operating Systems Chapter 5: Fundamental Operating Systems IT Essentials: PC Hardware and Software v4.1 Chapter5 2007-2010 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Chapter 5 Objectives 5.1 Explain the purpose

More information

LAVASOFT FILE SHREDDER FILE SHREDDER

LAVASOFT FILE SHREDDER FILE SHREDDER LAVASOFT FILE SHREDDER FILE SHREDDER SOFTWARE MANUAL Table of Contents Install and Uninstall 1 Install Using a CD 1 Install Using a File 1 Uninstall the Application 1 Activation 2 What is the Subscription

More information

(b) slack file space.

(b) slack file space. Hidden Files A Computer Forensics Case Study Question Paper 1. Outline the meaning of the following terms: (a) cookie, [2 marks] A cookie is data stored locally that is used by some websites for data that

More information

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows : Managing, Maintaining, and Troubleshooting, 5e Chapter 3 Installing Windows Objectives How to plan a Windows installation How to install Windows Vista How to install Windows XP How to install Windows

More information

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices Introduction As organizations rely more heavily on technology-based methods of communication, many corporations

More information

PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013

PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013 PRIVAZER USER GUIDE Version 1.2 Dated 08 June 2013 CONTENTS Introduction... 3 System Requirements... 4 Install PrivaZer... 5 Uninstall PrivaZer... 9 Scan and Clean C Drive... 11 Scan Options... 20 Cleanup

More information

Hiva-network.com. Microsoft_70-680_v2011-06-22_Kat. Exam A

Hiva-network.com. Microsoft_70-680_v2011-06-22_Kat. Exam A Exam A Microsoft_70-680_v2011-06-22_Kat QUESTION 1 You have a computer that runs Windows 7. The computer has a single volume. You install 15 applications and customize the environment. You complete the

More information

Microsoft Vista: Serious Challenges for Digital Investigations

Microsoft Vista: Serious Challenges for Digital Investigations Proceedings of Student-Faculty Research Day, CSIS, Pace University, May 2 nd, 2008 Microsoft Vista: Serious Challenges for Digital Investigations Darren R. Hayes and Shareq Qureshi Seidenberg School of

More information

EaseUS Todo Backup user guide. EaseUS Todo Backup. Central Management Console. User guide - 1 -

EaseUS Todo Backup user guide. EaseUS Todo Backup. Central Management Console. User guide - 1 - EaseUS Todo Backup Central Management Console User guide - 1 - Table of Contents Welcome... - 3 - Overview... - 3 - How to use this manual... - 3 - Getting started... - 4 - Hardware requirements... - 4

More information

Active @ UNDELETE Users Guide

Active @ UNDELETE Users Guide Active @ UNDELETE Users Guide Contents 2 Contents Legal Statement...5 Active@ UNDELETE Overview... 6 Getting Started with Active@ UNDELETE... 7 Active@ UNDELETE Views And Windows... 7 Recovery Explorer

More information

Alternate Data Streams in Forensic Investigations of File Systems Backups

Alternate Data Streams in Forensic Investigations of File Systems Backups Alternate Data Streams in Forensic Investigations of File Systems Backups Derek Bem and Ewa Z. Huebner School of Computing and Mathematics University of Western Sydney d.bem@cit.uws.edu.au and e.huebner@cit.uws.edu.au

More information

Up-to-the-minute Data Protection

Up-to-the-minute Data Protection User s Manual Undelete for Windows Up-to-the-minute Data Protection July 2007 This document describes the installation and operation of the Undelete file recovery solutions. It applies to the Server, Desktop

More information

PGP Desktop Email Quick Start Guide version 9.6

PGP Desktop Email Quick Start Guide version 9.6 What is PGP Desktop Email? PGP Desktop Email is part of the PGP Desktop family of products. You can use PGP Desktop Email to: Automatically and transparently encrypt, sign, decrypt, and verify email messages

More information

Symantec Backup Exec 12.5 for Windows Servers. Quick Installation Guide

Symantec Backup Exec 12.5 for Windows Servers. Quick Installation Guide Symantec Backup Exec 12.5 for Windows Servers Quick Installation Guide 13897290 Installing Backup Exec This document includes the following topics: System requirements Before you install About the Backup

More information

Microsoft Exchange 2003 Disaster Recovery Operations Guide

Microsoft Exchange 2003 Disaster Recovery Operations Guide Microsoft Exchange 2003 Disaster Recovery Operations Guide Microsoft Corporation Published: December 12, 2006 Author: Exchange Server Documentation Team Abstract This guide provides installation and deployment

More information

Managing Applications, Services, Folders, and Libraries

Managing Applications, Services, Folders, and Libraries Lesson 4 Managing Applications, Services, Folders, and Libraries Learning Objectives Students will learn to: Understand Local versus Network Applications Remove or Uninstall an Application Understand Group

More information

Windows NT File System. Outline. Hardware Basics. Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik

Windows NT File System. Outline. Hardware Basics. Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik Windows Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik Outline NTFS File System Formats File System Driver Architecture Advanced Features NTFS Driver On-Disk Structure (MFT,...)

More information

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide

Symantec Backup Exec TM 11d for Windows Servers. Quick Installation Guide Symantec Backup Exec TM 11d for Windows Servers Quick Installation Guide September 2006 Symantec Legal Notice Copyright 2006 Symantec Corporation. All rights reserved. Symantec, Backup Exec, and the Symantec

More information

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net

EnCase v7 Essential Training. Sherif Eldeeb https://eldeeb.net هللامسب EnCase v7 Essential Training What s in this course Explore the most notable features of the new version. Everything you need to know about EnCase v7 to conduct basic investigations. Create Cases

More information

Practice Exercise March 7, 2016

Practice Exercise March 7, 2016 DIGITAL FORENSICS Practice Exercise March 7, 2016 Prepared by Leidos CyberPatriot Forensics Challenge 1 Forensics Instruction Guide Introduction The goal of this event is to learn to identify key factors

More information

Outline. Windows NT File System. Hardware Basics. Win2K File System Formats. NTFS Cluster Sizes NTFS

Outline. Windows NT File System. Hardware Basics. Win2K File System Formats. NTFS Cluster Sizes NTFS Windows Ausgewählte Betriebssysteme Institut Betriebssysteme Fakultät Informatik 2 Hardware Basics Win2K File System Formats Sector: addressable block on storage medium usually 512 bytes (x86 disks) Cluster:

More information

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065

Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Computer Forensics and Investigations Duration: 5 Days Courseware: CT 0619217065 Introduction The Computer Forensics and Investigation course presents methods to properly conduct a computer forensics investigation

More information

RecoverIt Frequently Asked Questions

RecoverIt Frequently Asked Questions RecoverIt Frequently Asked Questions Windows Recovery FAQs When can I use Windows Recovery application? This application is used to recover the deleted files from internal or external storage devices with

More information

Computer Forensics as an Integral Component of the Information Security Enterprise

Computer Forensics as an Integral Component of the Information Security Enterprise Computer Forensics as an Integral Component of the Information Security Enterprise By John Patzakis 10/28/03 I. EXECUTIVE SUMMARY In addition to fending off network intrusions and denial of service attacks,

More information

IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a)

IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a) IBM Rapid Restore PC powered by Xpoint - v2.02 (build 6015a) User s Reference Guide Internal IBM Use Only This document only applies to the software version listed above and information provided may not

More information

A Forensic Comparison of NTFS and FAT32 File Systems

A Forensic Comparison of NTFS and FAT32 File Systems MARSHALL UNIVERSITY FORENSIC SCIENCE CENTER & FBI, HEART OF AMERICA REGIONAL COMPUTER FORENSICS LABORATORY A Forensic Comparison of NTFS and FAT32 File Systems Summer 2012 Kelsey Laine Rusbarsky #901-60-8173

More information

Recover Data Like a Forensics Expert Using an Ubuntu Live CD

Recover Data Like a Forensics Expert Using an Ubuntu Live CD Recover Data Like a Forensics Expert Using an Ubuntu Live CD There are lots of utilities to recover deleted files, but what if you can t boot up your computer, or the whole drive has been formatted? We

More information

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010

Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 Encrypting the Private Files on Your Computer Presentation by Eric Moore, CUGG June 12, 2010 I. File Encryption Basics A. Encryption replaces data within a file with ciphertext which resembles random data

More information

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Discovery of Electronically Stored Information ECBA conference Tallinn October 2012 Jan Balatka, Deloitte Czech Republic, Analytic & Forensic Technology unit Agenda Introduction ediscovery investigation

More information

StrikeRisk v6.0 IEC/EN 62305-2 Risk Management Software Getting Started

StrikeRisk v6.0 IEC/EN 62305-2 Risk Management Software Getting Started StrikeRisk v6.0 IEC/EN 62305-2 Risk Management Software Getting Started Contents StrikeRisk v6.0 Introduction 1/1 1 Installing StrikeRisk System requirements Installing StrikeRisk Installation troubleshooting

More information

70-271. Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A. DEMO Version

70-271. Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A. DEMO Version Supporting Users and Troubleshooting a Microsoft Windows XP Operating System Q&A DEMO Version Copyright (c) 2007 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration

More information

3.2 Install, configure, optimize and upgrade operating systems references to upgrading from Windows 95 and NT may be made

3.2 Install, configure, optimize and upgrade operating systems references to upgrading from Windows 95 and NT may be made Page 1 of 7 Jeff has 27 workstations that need to have a clean installation of Windows 2000 Professional placed on them by the end of the week. Which imaging tool should he use? Xcopy Clone i Sysprep Prepsys

More information

Introduction to Windows Server 2003

Introduction to Windows Server 2003 CHAPTER Introduction to Windows Server 2003 After reading this chapter and completing the exercises, you will be able to: Differentiate between the different editions of Windows Server 2003 Explain Windows

More information

Installing a Second Operating System

Installing a Second Operating System Installing a Second Operating System Click a link below to view one of the following sections: Overview Key Terms and Information Operating Systems and File Systems Managing Multiple Operating Systems

More information

HOUR 3. Installing Windows Server 2003

HOUR 3. Installing Windows Server 2003 HOUR 3 Installing Windows Server 2003 In this hour, we discuss the different types of Windows Server 2003 installations, such as upgrading an existing server or making a clean install on a server that

More information

Computer Forensics: Permanent Erasing

Computer Forensics: Permanent Erasing Computer Forensics: Permanent Erasing Prepared By : Yousef T. Aburabie and Mohamd Alomari Supervised By: Dr. Lo ai Tawalbeh, New York Institute of Technology (NYIT)-Jordan s campus-2006 Introduction "Delete"

More information

A review of BackupAssist within a Hyper-V Environment

A review of BackupAssist within a Hyper-V Environment A review of BackupAssist within a Hyper-V Environment By Brien Posey Contents Introduction... 2 An Introduction to BackupAssist... 3 Testing Methodologies... 4 Test 1: Restore a Virtual Machine s Configuration...

More information

BACKUP & RESTORE (FILE SYSTEM)

BACKUP & RESTORE (FILE SYSTEM) Table of Contents Table of Contents... 1 Perform a Backup (File System)... 1 What Gets Backed Up... 2 What Does Not Get Backed Up... 3 Perform a Restore... 4 Perform a Backup (File System) The following

More information

winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR

winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR winhex Disk Editor, RAM Editor PRESENTED BY: OMAR ZYADAT and LOAI HATTAR Supervised by : Dr. Lo'ai Tawalbeh New York Institute of Technology (NYIT)-Jordan X-Ways Software Technology AG is a stock corporation

More information

5-Bay Raid Sub-System Smart Removable 3.5" SATA Multiple Bay Data Storage Device User's Manual

5-Bay Raid Sub-System Smart Removable 3.5 SATA Multiple Bay Data Storage Device User's Manual 5-Bay Raid Sub-System Smart Removable 3.5" SATA Multiple Bay Data Storage Device User's Manual www.vipower.com Table of Contents 1. How the SteelVine (VPMP-75511R/VPMA-75511R) Operates... 1 1-1 SteelVine

More information

Boot Camp Installation & Setup Guide

Boot Camp Installation & Setup Guide Boot Camp Installation & Setup Guide Contents 4 Introduction 5 What You Need 6 Installation Overview 6 Step 1: Check for updates. 6 Step 2: Open Boot Camp Assistant. 6 Step 3: Install Windows. 6 Step 4:

More information

EaseUS. EaseUS Data Recovery Wizard User guide

EaseUS. EaseUS Data Recovery Wizard User guide EaseUS Data Recovery Wizard User guide 1 Introduction... 3 Welcome... 3 How to use this manual... 3 About EaseUS Data Recovery Wizard... 3 Edition statement... 3 New Features in EaseUS Data Recovery Wizard

More information

PRODISC VER. Computer Forensics Family. User Manual. Version 4.8 9/06

PRODISC VER. Computer Forensics Family. User Manual. Version 4.8 9/06 PRODISC VER Computer Forensics Family User Manual Version 4.8 9/06 Copyright 2003-2006 Technology Pathways, LLC. All rights reserved. This manual, as well as the software described in it, are furnished

More information

Legal Notices. AccessData Corp.

Legal Notices. AccessData Corp. Legal Notices AccessData Corp. makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims any express or implied warranties of merchantability

More information

Forensic Analysis of Internet Explorer Activity Files

Forensic Analysis of Internet Explorer Activity Files Forensic Analysis of Internet Explorer Activity Files by Keith J. Jones keith.jones@foundstone.com 3/19/03 Table of Contents 1. Introduction 4 2. The Index.dat File Header 6 3. The HASH Table 10 4. The

More information

Imation LOCK User Manual

Imation LOCK User Manual Page: - 0 - Imation LOCK User Manual Security Application Program V2.0 - D Page: - 1 - Table of Contents A. Introduction... 2 B. General Description... 2 C. Features... 2 D. Before Using the Security Application

More information

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC Digital Forensics Tom Pigg Executive Director Tennessee CSEC Definitions Digital forensics Involves obtaining and analyzing digital information as evidence in civil, criminal, or administrative cases Analyze

More information

Quantifying Hardware Selection in an EnCase v7 Environment

Quantifying Hardware Selection in an EnCase v7 Environment Quantifying Hardware Selection in an EnCase v7 Environment Introduction and Background The purpose of this analysis is to evaluate the relative effectiveness of individual hardware component selection

More information

HP FutureSmart Firmware Device Hard Disk Security

HP FutureSmart Firmware Device Hard Disk Security HP FutureSmart Firmware Device Hard Disk Security Summary: This document discusses hard disk security for HP FutureSmart Firmware printing devices. Contents: Overview... 2 Secure Erase Commands... 2 1.

More information

Unified Messaging. User Guide

Unified Messaging. User Guide Unified Messaging User Guide Notice This user guide is released by Inter-Tel, Inc. as a guide for end-users. It provides information necessary to use Unified Messaging v2.2. The contents of this user

More information

Wharf T&T Cloud Backup Service User & Installation Guide

Wharf T&T Cloud Backup Service User & Installation Guide Wharf T&T Cloud Backup Service User & Installation Guide Version 1.6 Feb 2013 Table of contents BEFORE YOU INSTALL 3 Page Section 1. Installation of Client Software 5 Section 2. Account Activation 8 Section

More information

Maintaining a Microsoft Windows Server 2003 Environment

Maintaining a Microsoft Windows Server 2003 Environment Maintaining a Microsoft Windows Server 2003 Environment Course number: 2275C Course lenght: 3 days Course Outline Module 1: Preparing to Administer a Server This module explains how to administer a server.

More information

Acronis Backup & Recovery 11

Acronis Backup & Recovery 11 Acronis Backup & Recovery 11 Quick Start Guide Applies to the following editions: Advanced Server Virtual Edition Advanced Server SBS Edition Advanced Workstation Server for Linux Server for Windows Workstation

More information

Microsoft Office Outlook 2013: Part 1

Microsoft Office Outlook 2013: Part 1 Microsoft Office Outlook 2013: Part 1 Course Specifications Course Length: 1 day Overview: Email has become one of the most widely used methods of communication, whether for personal or business communications.

More information

Contents. Using Web Access... 1. Managing Shared Folders... 28. Managing Account Settings... 36. Index... 39

Contents. Using Web Access... 1. Managing Shared Folders... 28. Managing Account Settings... 36. Index... 39 Contents Using Web Access... 1 Using the Sign In Page... 1 Signing In to Seagate Global Access... 2 Creating a Seagate Global Access Account... 2 If You Forget Your Password... 5 Viewing Central Axis Details...

More information

Computer Forensics Discipline

Computer Forensics Discipline Computer Forensics Discipline Technical Procedure Manual Computer Forensics Discipline Technical Procedure Manual Approved By: Date: Reviewed By: Date: Reviewed By: Date: Table of Contents General Flow

More information

HP ProtectTools Embedded Security Guide

HP ProtectTools Embedded Security Guide HP ProtectTools Embedded Security Guide Document Part Number: 364876-001 May 2004 This guide provides instructions for using the software that allows you to configure settings for the HP ProtectTools Embedded

More information

Digital Forensics. Larry Daniel

Digital Forensics. Larry Daniel Digital Forensics Larry Daniel Introduction A recent research report from The Yankee Group found that 67.6 percent of US households in 2002 contained at least one PC The investigators foresee three-quarters

More information

FAT32 vs. NTFS Jason Capriotti CS384, Section 1 Winter 1999-2000 Dr. Barnicki January 28, 2000

FAT32 vs. NTFS Jason Capriotti CS384, Section 1 Winter 1999-2000 Dr. Barnicki January 28, 2000 FAT32 vs. NTFS Jason Capriotti CS384, Section 1 Winter 1999-2000 Dr. Barnicki January 28, 2000 Table of Contents List of Figures... iv Introduction...1 The Physical Disk...1 File System Basics...3 File

More information

NovaBACKUP. User Manual. NovaStor / May 2014

NovaBACKUP. User Manual. NovaStor / May 2014 NovaBACKUP User Manual NovaStor / May 2014 2014 NovaStor, all rights reserved. All trademarks are the property of their respective owners. Features and specifications are subject to change without notice.

More information

DISK DEFRAG Professional

DISK DEFRAG Professional auslogics DISK DEFRAG Professional Help Manual www.auslogics.com / Contents Introduction... 5 Installing the Program... 7 System Requirements... 7 Installation... 7 Registering the Program... 9 Uninstalling

More information

Enterprise Erase LAN

Enterprise Erase LAN Enterprise Erase LAN Network Erasing and Asset Management Server Version 2.0 Users Guide 888.700.8560 toll free www.tabernus.com 11130 Jollyville Rd Suite 301 Austin, TX 78757 Table of Contents 1 Product

More information

70-680 Q&A. DEMO Version

70-680 Q&A. DEMO Version TS:Windows 7,Configuring Q&A DEMO Version Copyright (c) 2011 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose only, this free version Chinatag study guide

More information

File systems security: Shared folders & NTFS permissions, EFS Disk Quotas

File systems security: Shared folders & NTFS permissions, EFS Disk Quotas File systems security: Shared folders & NTFS permissions, EFS Disk Quotas (November 2, 2015) Abdou Illia, Fall 2015 1 Learning Objective Understand Shared Folders Assign Shared Folder permissions NTFS

More information

WARNING!!: Before installing Truecrypt encryption software on your

WARNING!!: Before installing Truecrypt encryption software on your Truecrypt installation and usage guide for Windows XP, 7, Vista and 8 WARNING!!: Before installing Truecrypt encryption software on your computer, you should create an Acronis image back up of your computer

More information

Backup and Recovery FAQs

Backup and Recovery FAQs May 2013 Page 1 This document answers frequently asked questions regarding the Emerson system Backup and Recovery application. www.deltav.com May 2013 Page 2 Table of Contents Introduction... 6 General

More information

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL)

COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COMPUTER FORENSICS (EFFECTIVE 2013-14) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE 2013-14 CATE STUDENT REPORTING PROCEDURES MANUAL) COURSE DESCRIPTION: Computer Forensics is focused on teaching

More information

Use it or Lose it: Microsoft Windows Backup By Tom Dell, ntb group partner

Use it or Lose it: Microsoft Windows Backup By Tom Dell, ntb group partner Use it or Lose it: Microsoft Windows Backup By Tom Dell, ntb group partner Learning to use a backup application is one of the most important things a user of a Windows computer can do. It is so important,

More information

Operating Systems: Microsoft Windows XP, Windows Vista or Windows 7 RAM: 2GB

Operating Systems: Microsoft Windows XP, Windows Vista or Windows 7 RAM: 2GB MRS Absolute security minimum System Requirements Operating Systems: Microsoft Windows XP, Windows Vista or Windows 7 RAM: 2GB Hard Drive: 1 primary partition for O/S and applications. (C:) 1 primary partition

More information

Hyperoo 2 User Guide. Hyperoo 2 User Guide

Hyperoo 2 User Guide. Hyperoo 2 User Guide 1 Hyperoo 2 User Guide 1 2 Contents How Hyperoo Works... 3 Installing Hyperoo... 3 Hyperoo 2 Management Console... 4 The Hyperoo 2 Server... 5 Creating a Backup Array... 5 Array Security... 7 Previous

More information

EaseUS Partition Master

EaseUS Partition Master Reviewer s Guide Contents Introduction... 2 Chapter 1... 3 What is EaseUS Partition Master?... 3 Versions Comparison... 4 Chapter 2... 5 Using EaseUS Partition Master... 5 Partition Manager... 5 Disk &

More information

Deploying EFS: Part 2

Deploying EFS: Part 2 Deploying EFS: Part 2 John Morello You can think of any Encrypting File System (EFS) deployment as having essentially two parts: the back-end design portion focusing on certificate management and recovery

More information