Computing forensics: a live analysis



Similar documents
MSc Computer Security and Forensics. Examinations for / Semester 1

INCIDENT RESPONSE & COMPUTER FORENSICS, SECOND EDITION

EC-Council Ethical Hacking and Countermeasures

Open Source and Incident Response

Overview of Computer Forensics

Design and Implementation of a Live-analysis Digital Forensic System

Forensic Acquisition and Analysis of VMware Virtual Hard Disks

Digital Forensics. Larry Daniel

Computer Forensic Tools. Stefan Hager

Backup & Disaster Recovery Appliance User Guide

Computer Hacking Forensic Investigator v8

Unix/Linux Forensics 1

Hands-On How-To Computer Forensics Training

LOCKSS on LINUX. CentOS6 Installation Manual 08/22/2013

Digital Forensic. A newsletter for IT Professionals. I. Background of Digital Forensic. Definition of Digital Forensic

Capturing a Forensic Image. By Justin C. Klein Keane <jukeane@sas.upenn.edu> 12 February, 2013

FOG Guide. IPBRICK International. July 17, 2013

Introduction. IMF Conference September 2008

Incident Response and Forensics

The Proper Acquisition, Preservation, & Analysis of Computer Evidence: Guidelines & Best-Practices

DIGITAL FORENSIC INVESTIGATION, COLLECTION AND PRESERVATION OF DIGITAL EVIDENCE. Vahidin Đaltur, Kemal Hajdarević,

File Transfer Examples. Running commands on other computers and transferring files between computers

Lab III: Unix File Recovery Data Unit Level

Information Technology Audit & Forensic Techniques. CMA Amit Kumar

A+ Guide to Software: Managing, Maintaining, and Troubleshooting, 5e. Chapter 3 Installing Windows

LOCKSS on LINUX. Installation Manual and the OpenBSD Transition 02/17/2011

ITU Session Four: Device Imaging And Analysis. Mounir Kamal Q-CERT

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Computer Forensics. Securing and Analysing Digital Information

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

VOICE IMPROVEMENT PROCESSOR (VIP) BACKUP AND RECOVERY PROCEDURES - Draft Version 1.0

Deploying EFS: Part 2

Acronis True Image 2015 REVIEWERS GUIDE

An Introduction to Incident Detection and Response Memory Forensic Analysis

Prof. Christos Xenakis, Dr. Christoforos Ntantogian Department of Digital Systems University of Piraeus, Greece

Red Hat Linux 7.2 Installation Guide

Acronis Backup & Recovery 10 Server for Windows. Installation Guide

PARALLELS SERVER BARE METAL 5.0 README

Introduction to Operating Systems

Practice Exercise March 7, 2016

Acronis Backup & Recovery 11

Acronis Backup & Recovery 10 Server for Windows. Installation Guide

Forensics on the Windows Platform, Part Two

Understanding Backup and Recovery Methods

1. Product Information

Managing Remote Access

Survey of the Operating Landscape Investigating Incidents in the Cloud

OPERATING SYSTEMS Software in the Background. Chapter 2

Online Backup Client User Manual Linux

Impact of Digital Forensics Training on Computer Incident Response Techniques

Digital Forensics Tutorials Acquiring an Image with FTK Imager

SAMPLE ELECTRONIC DISCOVERY INTERROGATORIES AND REQUESTS FOR PRODUCTION

Whitepaper Enhancing BitLocker Deployment and Management with SimplySecure. Addressing the Concerns of the IT Professional Rob Weber February 2015

Incident Response and Computer Forensics

RecoveryVault Express Client User Manual

Installing and Configuring Windows Server Module Overview 14/05/2013. Lesson 1: Planning Windows Server 2008 Installation.

Acronis Backup & Recovery 11.5

Best Practices: Implementing Large Scale Collections with F- Response

Contents. vii. Preface. P ART I THE HONEYNET 1 Chapter 1 The Beginning 3. Chapter 2 Honeypots 17. xix

Computer Forensics Basics, First Responder, Collection of Evidence

Computer Forensics and Investigations Duration: 5 Days Courseware: CT

Online Backup Client User Manual

Extending Remote Desktop for Large Installations. Distributed Package Installs

Reboot the ExtraHop System and Test Hardware with the Rescue USB Flash Drive

Amahi Instruction Manual

User Guide. Laplink Software, Inc. Laplink DiskImage 7 Professional. User Guide. UG-DiskImagePro-EN-7 (REV. 5/2013)

UNIX Computer Forensics

Acronis Backup & Recovery 10 Workstation. Installation Guide

The BackTrack Successor

Incident Response. Six Best Practices for Managing Cyber Breaches.

Cloud Backup Express

Linux Disaster Recovery best practices with rear

Introduction to Network Security Comptia Security+ Exam. Computer Forensics. Evidence. Domain 5 Computer Forensics

Acronis Backup & Recovery 11.5 Quick Start Guide

Bare Metal Backup And Restore

How to enable Disk Encryption on a laptop

Installing a Second Operating System

Where is computer forensics used?

Planning for an Amanda Disaster Recovery System

Hands-On Microsoft Windows Server Chapter 12 Managing System Reliability and Availability

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

Keystone 600N5 SERVER and STAND-ALONE INSTALLATION INSTRUCTIONS

Acronis Backup & Recovery 11

Click to view Web Link, click Chapter 8, Click Web Link from left navigation, then click BIOS below Chapter 8 p. 395 Fig. 8-4.

What is Digital Forensics?

USER GUIDE. Diagnostic Web Server FW ver BrightSign, LLC Lark Ave., Suite B Los Gatos, CA

Introduction to Data Forensics. Jeff Flaig, Security Consultant January 15, 2014

Kevin Cardwell. Toolkits: All-in-One Approach to Security

Getting Physical with the Digital Investigation Process

Red Hat Certifications: Red Hat Certified System Administrator (RHCSA)

ENTERPRISE COMPUTER INCIDENT RESPONSE AND FORENSICS TRAINING

Paul McFedries. Home Server 2011 LEASHE. Third Edition. 800 East 96th Street, Indianapolis, Indiana USA

Ten Deadly Sins of Computer Forensics

Digital Forensics: The aftermath of hacking attacks. AHK Committee Meeting April 19 th, 2015 Eng. Jamal Abdulhaq Logos Networking FZ LLC

Online Backup Client User Manual

Rev C. DBDS Backup and Restore Procedures For System Release 2.2 Through 4.3

Chapter 8 Types of Utility Programs and Operating Systems. Discovering Computers Your Interactive Guide to the Digital World

Transcription:

April 18th, 2005

1 2 3

Objectives Evidence acquisition Recovery and examination of suspect digital evidence (think Warrick Brown on CSI) Hardware: servers, workstations, laptops, PDAs, mobiles, cameras pagers Software: databases, e-mail, Internet cookies, bookmarks, deleted files, unallocated space Considerations Integrity: must be able to prove data has not been changed to be admissible in court Chain of command: Legal and social responsibilities: Privacy Act (2001), user agreements

Things that can get in the way Encryption: partitions, files, email, instant-messaging communication Anonymity: overlay networks, such as Tor Volatility: memory-resident contents are lost when machine is rebooted Unsupported filesystems: many tools yet to support ReiserFS

Live analysis: Scenario An attack has taken place. You, the investigator have just arrived on the scene. It is expected that the attacker uses encrypted disk volumes In any case, the machine contains memory-resident information that will be lost after a power cycle. Reasoning: Integrity: changes to the suspect host MAY contaminate evidence and WILL not be admissible Volatility: critical data will be lost (or inaccessible) May not afford disruption to service May not litigate but gather info for defence

Forensics 101: Secure the scene 1 Photograph computer screen 2 Record current system time and note this against an accurate time source 3 Begin data acquisition in order of volatility (OOV) 1 Physical memory, open files, open network connections, swap space 2 Encrypted file systems where you do not have key to unlock 3 Temporary file systems (/tmp, /proc) 4 Record current system time (why twice?) 5 Message digests of gathered evidence Now lets look at doing this with Helix!

Helix: Open-Source Forensic Toolkit Knoppix-based bootable CD-ROM Features: Tools: NX server for fast remote session management Can be loaded entirely into RAM (resource permitting) for improved seek times UnionFS (or Klik) for customisations Live dumps of Linux/Windows suspected hosts Sleuthkit, Autopsy PyFLAG, macrobber md5deep, Ethereal and MUCH more URL: http://www.e-fense.com/helix

Set up the scene for data acquisition Investigator: Suspect host (Linux or Windows): 1 Load Helix CD-ROM into drive 2 Ensure that your tools do NOT modify the disk! 3 Use IP addresses instead of hostnames (why?) 4 Used trusted CD-ROM binaries only 5 Send acquired data over encrypted network 1 Boot machine with Helix, loading it into RAM-Disk for faster seek times 2 Start electronic (Unix script ) and paper-based documentation

Live analysis (1) Initialise Client: export safe="/mnt/cdrom" export nc="/mnt/cdrom/ -w 3 192.168.1.253 65534" $safe/bash # trusted shell export PATH=$safe # clear path Initialise Server (for each command): nc -l -p 65534 >> forensics.data.txt Files and Network Connections 1 $safe/lsof -ndr $nc # open files 2 $safe/netstat -nap $nc # network connections 3 $safe/netstat -nr $nc # routes 4 $safe/ils -o /dev/hdan $nc #deleted & open files

Live analysis (2) Processes 1 $safe/ps -leaf $nc # solaris: suspect processes 2 $safe/ps -auxl $nc # linux: suspect processes 3 $safe/pcat <PID> $nc # save PID memory space Users 1 $safe/who -ihl $nc # active users 2 $safe/tar cf - /proc $nc # system info

Live analysis (3) Swap space (already have /proc/kcore) 1 $safe/dd if=/dev/swapdev bs=2k $nc # swap space Encrypted volumes 1 $safe/dd if=/dev/hdan bs=2k $nc # exact copy Temporary partition 1 $safe/dd if=/dev/tmpdev bs=2k $nc # temp partition File access times 1 $safe/ls -alru / $nc # access times 2 $safe/ls -alrc / $nc # modification times 3 $safe/ls -alr / $nc # creation times 4 Why not message digest checksums too?

Automated Helix provides a script (linux-ir.sh) that: Usage: pretty much runs the above commands tools output to STDOUT, allowing easy pipe to netcat server customisable to specific requirements by script editing 1 Insert Helix into CD-ROM of live system 2 /bin/mount /mnt/cdrom 3 /mnt/cdrom/static-binaries/linux-ir.sh $nc A few of Helix s static built binaries are seg-faulting, so a video demonstration of this will have to wait for another day...

Improvements Rename trusted commands: eg rename /mnt/cdrom/pcat to /mnt/cdrom/t-pcat prevents running suspected host binary that may be trojaned preserves MAC times on suspected host files Use Cryptcat in place of Netcat, or pipe through des des -e -c -k pword nc # suspect host nc des -d -c -k pword dd of=out.txt # server GPG gives stronger symmetric key ciphers at a cost of speed and space

Other issues Requires suspected host to have a working NIC Server must start NC receiver for each client NC send request Large volumes slow to copy bit-for-bit over encrypted network More time spent in increases increases risk to modification to physical storage! Attackers using LKM rootkits Privacy: depends on the user s expectation of privacy Privacy: to comply with some legal jurisdictions or personal liberties within multi-user systems: $safe/w <UID> instead of $safe/w $safe/ps -aux <UID> instead of $safe/ps -aux

Secure the evidence 1 Document and label evidence 2 Transport the evidence 3 Shut down the computers Unix: (if root): sync; sync; halt (else) pull out power cable Windows: pull out power cable 4 Begin data analysis of volatile data (already acquired) 5 Begin data aquisition and analyis of non-volatile data (physical disk etc)

Chain of Custody

Dead Analysis Now it is time for in-depth after-the-fact analysis within a laboratory. Don t forget to document chain of command for potential evidence!

Helix setup Server-side 1 Boot up Helix, load contents into RAM (faster seek times) 2 Change passwords for root, helix (default password is blank!) 3 Start FreeNX-server: nxsetup-knoppix 4 Optionally load additional software with UnionFS or wget klik.atekon.de/client/install -O - sh Client-side Start NX-client (Unix, Mac, Windows clients available) Set desktop session type to /usr/bin/startxfce4 to preserve server resources Begin dead-analysis via your remote desktop

Acquisition: What is wrong here? Image cloning: 1 Master boot record dd if=/dev/hdn of=partition.hdn.mbr count=1 bs=512 2 Partitial table sfdisk -d /dev/hdn > partition.hdn.pt 3 Partition x of Disk N partimage -d -b -z1 -o -V700 save /dev/hdnx vol.hdnx.gz Restoration: 1 dd if=partition.hdn.mbr of=/dev/hdn 2 sfdisk /dev/hdn < partition.hdn.pt 3 partimage -e restore /dev/hdnx vol.hdnx.gz.000

Dead analysis Some popular tools Autopsy: graphical front-end to sleuthkit Sleuthkit: update to The Coroner s Toolkit (TCT) PyFLAG: log file analysis for forensics investigations plenty more... Techniques Recover deleted files from unallocated space, slack space,... Search for hidden data (steganalysis) plenty more...

Conclusion Briefly discussed: what Helix is, how it can be used how to perform a live analysis while maintaining integrity of data KEY POINT: Ensure forensics tools DO NOT write to suspected host hard disk Further information Know Your Enemy (2nd Ed). The Honeynet Project, 2004 Incident Response and Computer Forensics. McGraw-Hill. 2003. (Chapter 6) Questions?