Windows 7 Forensic Analysis. H. Carvey Chief Forensics Scientist, ASI



Similar documents
Operating Systems Forensics

Registry Analysis SANS Forensic Summit 2009

1! Registry. Windows System Artifacts. Understanding the Windows Registry. Organization of the Windows Registry. Windows Registry Viewer

GOOGLE DESKTOP FORENSICS WIN!

Windows File Analyser Guidance Allan S Hay

Detection of Data Hiding in Computer Forensics. About Your Presenter

A Day in the Life of a Cyber Tool Developer

EnCase 7 - Basic + Intermediate Topics

Determining VHD s in Windows 7 Dustin Hurlbut

TZWorks Windows Event Log Viewer (evtx_view) Users Guide

CLOUD STORAGE FORENSICS MATTIA EPIFANI SANS EUROPEAN DIGITAL FORENSICS SUMMIT PRAGUE, 7 OCTOBER 2013

Digital Forensics with Open Source Tools

Forensically Determining the Presence and Use of Virtual Machines in Windows 7

Windows 10 Forensics. 175 Lakeside Ave, Room 300A Phone: (802) Fax: (802)

CSN08101 Digital Forensics Lecture 10: Windows Registry. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

An Overview of the Jumplist Configuration File in Windows 7

Advanced Registry Forensics with Registry Decoder. Dr. Vico Marziale Sleuth Kit and Open Source Digital Forensics Conference /03/2012

716 West Ave Austin, TX USA

Automated Identification and Reconstruction of YouTube Video Access

Digital Forensic Analyses of Web Browser Records

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

2013 Boston Ediscovery Summit. Computer Forensics for the Legal Issue-Spotter

TeamViewer Forensics

An Application Footprint Reference Set: Tracking the Lifetime of Software

Cloud Hosted Data in Digital Forensics

# % & # ( )) +, +. /, %, & 0 & )) 1)(! 0//2 ) (1(3!

The Meaning. Linkfiles In Forensic Examinations

Forensic Analysis of Internet Explorer Activity Files

Automating the Computer Forensic Triage Process With MantaRay

Windows 7: Current Events in the World of Windows Forensics

owncloud Configuration and Usage Guide

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream

Microsoft Vista: Serious Challenges for Digital Investigations

GUIDE A GUIDE TO FINDING IMPORTANT BUSINESS APPLICATIONS & OS ARTIFACTS FOR YOUR DIGITAL FORENSICS INVESTIGATIONS

Seagate Dashboard User Guide

SMART Active Directory Migrator. Desired End State and Project Prerequisites

RECOVERING FROM SHAMOON

Redline Users Guide. Version 1.12

Simple Computer Backup

Learn the fundamentals of Software Development and Hacking of the iphone Operating System.

Creating a generic user-password application profile

Backup and Restore of CONFIGURATION Object on Windows 2008

Computer Forensic Capabilities

Understanding NTFS Hard Links, Junctions and Symbolic Links

2013 Open Source Digital Forensics Conference

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

LIBRARY MEMBER USER GUIDE

Technology Services Group Procedures. IH Anywhere guide. 0 P a g e

User Guide Microsoft Exchange Remote Test Instructions

Cloud based Storage Drive Forensics

Computer Forensics Principles and Practices

AN INVESTIGATION INTO THE METHODS USED FOR TRAFFICKING OF CHILD ABUSE MATERIAL

Redline User Guide. Release 1.14

APPLICATION VIRTUALIZATION TECHNOLOGIES WHITEPAPER

Frequently Asked Questions

Web Browser Session Restore Forensics A valuable record of a user s internet activity for computer forensic examinations

Blackberry Forensics. Shafik G. Punja Cindy Murphy. SANS DFIR Summit 2014 Austin TX. June-9-14 Copyright QuByte Logic Ltd

Microsoft Exam MB2-702 Microsoft Dynamics CRM 2013 Deployment Version: 6.1 [ Total Questions: 90 ]

10 Ways to Not Get Caught Hacking On Your Mac

LIBRARY MEMBER USER GUIDE

ANALYSING SERVER LOG FILE USING WEB LOG EXPERT IN WEB DATA MINING

IONU PRO Product Overview

Beyond files forensic OWADE cloud based forensic

Uncovering the Covered Tracks: Finding What s Left Behind JAD SALIBA FOUNDER & CTO

Getting Started Guide: Getting the most out of your Windows Intune cloud

Detecting data loss from cloud sync applications

New Technologies File System (NTFS) Priscilla Oppenheimer. Copyright 2008 Priscilla Oppenheimer

How To Use The Tzworks Eventlog Parser (Evtwalk) On A Pc Or Mac Or Mac (Windows) With A Microsoft Powerbook Or Ipad (Windows Xp) With An Ipad Or Ipa (Windows 2

How to make a VPN connection to our servers from Windows 7

ACQUISITION AND ANALYSIS OF IOS DEVICES MATTIA EPIFANI SANS FORENSICS PRAGUE PRAGUE, 10 OCTOBER 2013

FORENSIC ANALYSIS Aleš Padrta

Summer 2013 Cloud Initiative. Release Bulletin

DIGITAL FORENSIC INVESTIGATION OF CLOUD STORAGE SERVICES

IBM WebSphere Application Server V8.5 lab Basic Liberty profile administration using the job manager

råáîéêëáíó=çñ=pçìíüéêå=`~äáñçêåá~ Academic Information Services

Zmanda Cloud Backup Frequently Asked Questions

RingCentral for Desk. Admin Guide

BackupAssist v6 quickstart guide

Diver-Office Backup and Restore the Database

M c Henry County Computer Club Users Group for PC-Compatible Systems

BackupAssist v6 quickstart guide

Clickfree Software Frequently Asked Questions (FAQ)

Forensic analysis of iphone backups

Welcome to Office 365!

January 2016 Issue #2 Windows Backup

AUT OneDrive for Business. Instructions for Using OneDrive on Windows Platform

Safe Haven User Guide

Common SofTest Troubleshooting Techniques

STUDENT Guide for Students

Password Depot for ios

Installing the Panini Universal Scanner Driver

Feature List for Kaspersky Password Manager

Paragon Exchange Granular Recovery 2010

Dynamic Learning Maps Consortium Technical Liaison Webinar

What is PC Matic?...4. System Requirements...4. Launching PC Matic.5. How to Purchase a PC Matic Subscription..6. Additional Installations.

FreeFlow Accxes Print Server V15.0 August P Xerox FreeFlow Accxes Print Server Drivers and Client Tools Software Installation Guide

Avira Rescue System. HowTo

Sticky Password 7. Sticky Password 7 is the latest, most advanced, portable, cross platform version of the powerful yet

Mobile Communicator for Mobile Devices

TECHNICAL SUPPORT GUIDE

Transcription:

Windows 7 Forensic Analysis H. Carvey Chief Forensics Scientist, ASI

Introduction Who am I? Chief Forensics Scientist at ASI. Forensic Nerd. Published Author. Why are we here? To talk about Windows 7 Forensic Analysis 2

What s in the next version? Every time MS has released a new version of Windows, there has been anxiety and trepidation within the DFIR community. If we take a deep breath, relax, and follow our processes, we find each new version of Windows brings with it even more potential sources of evidence, many of which persist even in the face of counter-forensics techniques being used. 3

Core Analysis Concepts View the system as a system of interconnected components Something that occurs on one component affects others User launches application, UserAssist entry is created/modified, Prefetch file is created/modified, LNK/Jump List file created/modified, etc. Locard s Exchange Principle Transfer of digital material when two systems interact, or when user interacts with system The absence of an artifact where you would expect to find one is itself an artifact. Least Frequency of Occurrence (LFO) 4

Analysis What is analysis? What is it today, and where do we need to go? Analysis = Data extraction/collection/correlation + interpretation Start with goals and an acquired image Snapshot of a system, frozen in time Identification and correlation of data sources in order to develop context pursuant to our analysis goals We re mostly familiar with Windows XP, but Windows 7 is now hitting analysts desks 5

System Similarities: XP & Win7 MFT little difference Updating file last access time disabled by default starting with Vista Registry same binary structure Prefetch files (different offsets, similar format, same data) Many apps still maintain (text) logs OLE structured storage, file-system-within-a-file Office 97 (later versions use different format) Jump Lists, Sticky Notes, IE session restore files Hibernation files 6

System Differences: XP vs. Win7 Directory structure C:\Users vs. C:\Documents and Settings XP Restore Points => VSCs/ Previous Versions (Vista+) MRUs moved from Registry to Jump Lists CustomDestinations: Header + appended LNK streams AutomaticDestinations: LNK streams managed via OLE file format (+ DestList stream) Windows Event Logs (where do we begin??) The usual: Application, System, Security LOTS more! Win7 includes more artifacts More tracking of user/system activity 7

Virtualization Does XP go away? I say, nay, nay! WinXP can be installed on some versions of Windows 7 and run in a virtual environment called XPMode. VirtualPC can be installed for free. Comedian John Pinette 8

Registry Not only is additional information recorded in Win7 Registry regarding USB devices connected to the system, and WAPs the system was connected to, but we also have sources of historical data: RegIdleBackup (every 10 days; doesn t include NTUSER.DAT) VSCs NTUSER.DAT from image Thu Jan 21 03:10:26 2010 Z UEME_RUNPATH:C:\Program Files\Skype\Phone\Skype.exe (14) NTUSER.DAT from VSC Fri Jan 8 04:13:40 2010 Z UEME_RUNPATH:C:\Program Files\Skype\Phone\Skype.exe (8) 9

Registry Wi-Fi Geo-location Windows records the MAC address of WAPs to which the system has connected. Extract this information, and perform lookups to get lat./long., for plotting on Google Maps/Earth. DATE LAST CONNECTED: MON FEB 18 11:02:48 2008 DATE CREATED: SAT FEB 16 12:02:15 2008 DEFAULT GATEWAY MAC: 00-0F-66-58-41-ED 10

Registry Wi-Fi Geo-location 11

Artifacts More sources of time stamped data Usual suspects New files and/or formats that contain metadata (i.e., Jump Lists, etc.) New Registry keys/values New locations where data is stored, new structures to hold that data Pertinent to timeline analysis More focus has been put toward understanding available data sources Ex: Finding MAC addresses in the Registry Finding additional time stamped data (again timelines) Finding additional sources of data that relate to various categories of activity (i.e., file accesses, program execution, etc.) 12

Artifacts Windows tracks a great deal of user and system activity. Many artifacts: are created automatically by the operating system persist beyond application removal/file deletion previous versions of those artifacts can be found in VSCs 13

Answering Questions There is more data available to answer questions: Which application used/accessed this file? Registry analysis (RecentDocs), Jump Lists, etc. File Accesses Jump Lists, LNK files, Registry MRUs, log files, etc. USB device analysis Registry (Software, System, NTUSER.DAT hives) + setupapi.dev.log + Windows Event Log (System) Who put those files there? Trojan Defense -> Registry + Jump Lists + Prefetch + etc. Program Execution Did the user burn a CD/DVD? Registry + Prefetch +? 14

Summary What to look forward to Look at Windows as a system Intentional activity in one part of the system can create unintentional artifacts in another part More data sources More metadata embedded in some file formats What do we need? More research More community involvement Share your questions someone may have an answer 15

What does the future hold? Windows 8 New file system (ReFS) New Registry stuff TypedURLsTime key IE: index.dat -> ESE database Other browsers already use databases (SQLite) Access via Windows Live Account (also used to access MS s cloud ) Already some great work done by Kenneth Johnson and Amanda Thomson 16

Questions? H. Carvey harlanc@appliedsec.com keydet89@yahoo.com http://windowsir.blogspot.com 17