Preliminary Slides. These are rough rough drafts of my final slides. The most up-to-date version that was used at DEFCON20 will be posted online



Similar documents
Digital Forensics Tutorials Acquiring an Image with FTK Imager

Advanced Methods and Techniques

EC-Council Ethical Hacking and Countermeasures

Discovery of Electronically Stored Information ECBA conference Tallinn October 2012

Digital Forensics. Module 4 CS 996

Just EnCase. Presented By Larry Russell CalCPA State Technology Committee May 18, 2012

2! Bit-stream copy. Acquisition and Tools. Planning Your Investigation. Understanding Bit-Stream Copies. Bit-stream Copies (contd.

Digital Forensic Techniques

PTK Forensics. Dario Forte, Founder and Ceo DFLabs. The Sleuth Kit and Open Source Digital Forensics Conference

ediscovery Software Buyer s Guide FOR SMALL LAW FIRMS

ACE STUDY GUIDE. 3. Which Imager pane shows information specific to file systems such as HFS+, NTFS, and Ext2? - Properties Pane

Application Whitelisting - Extend your Security Arsenal? Mike Baldi Cyber Security Architect Honeywell Process Solutions

10 Ways to Not Get Caught Hacking On Your Mac

EnCase 7 - Basic + Intermediate Topics

TZWorks Windows Event Log Viewer (evtx_view) Users Guide

Determining VHD s in Windows 7 Dustin Hurlbut

Digital Forensics. Tom Pigg Executive Director Tennessee CSEC

COMPUTER FORENSICS (EFFECTIVE ) ACTIVITY/COURSE CODE: 5374 (COURSE WILL BE LISTED IN THE CATE STUDENT REPORTING PROCEDURES MANUAL)

Forensically Determining the Presence and Use of Virtual Machines in Windows 7

EnCase v7 Essential Training. Sherif Eldeeb

Computer Forensic Capabilities

Document OwnCloud Collaboration Server (DOCS) User Manual. How to Access Document Storage

Digital Forensics, ediscovery and Electronic Evidence

Fundamental Theory & Practice of Digital Forensics. Training Course

The Business Case for ECA

FORENSIC ANALYSIS OF USB MEDIA EVIDENCE. Jesús Alexander García. Luis Alejandro Franco. Juan David Urrea. Carlos Alfonso Torres

Are you ready for more efficient and effective ways to manage discovery?

Computer Forensic Tools. Stefan Hager

Guide to Computer Forensics and Investigations, Second Edition

Hands-On How-To Computer Forensics Training

Incident Response and Computer Forensics

Legal Notices. AccessData Corp.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

ediscovery 101 Myth Busting October 29, 2009 Olivia Gerroll ediscovery Solutions Group Director

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner

Fuzzy Hashing for Digital Forensic Investigators Dustin Hurlbut - AccessData January 9, 2009

CCE Certification Competencies

ediscovery 6.0 Release Notes

E- Discovery in Criminal Law

Chapter Contents. Operating System Activities. Operating System Basics. Operating System Activities. Operating System Activities 25/03/2014

Data Loss Prevention (DLP) & Recovery Methodologies

COWLEY COLLEGE & Area Vocational Technical School

Salesforce1 Mobile Security Guide

A Day in the Life of a Cyber Tool Developer

Backup & Recovery. 10 Suite PARAGON. Data Sheet. Automatization Features

Summation/eDiscovery Patch 5 Release Notes

Chapter 8: On the Use of Hash Functions in. Computer Forensics

Forensics source: Edward Fjellskål, NorCERT, Nasjonal sikkerhetsmyndighet (NSM)

Redline Users Guide. Version 1.12

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

CDFE Certified Digital Forensics Examiner (CFED Replacement)

Backing up Data. You have lots of different options for backing up data, different methods offer different protection.

Viewpoint ediscovery Services

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Introduction to BitLocker FVE

BEST PRACTICE GUIDE TO CONTROl TOOLS

Digital Forensics Tutorials Acquiring an Image with Kali dcfldd

Three Ways to Secure Virtual Applications

Digital Forensics at the National Institute of Standards and Technology

Network Traffic Analysis

Digital Evidence Search Kit

SharePoint Training DVD Videos

MSc Computer Security and Forensics. Examinations for / Semester 1

WHITE PAPER. Permabit Albireo Data Optimization Software. Benefits of Albireo for Virtual Servers. January Permabit Technology Corporation

SecureDoc Disk Encryption Cryptographic Engine

Course Title: Computer Forensic Specialist: Data and Image Files

System Image Backup and Recovery

COEN 152 / 252 Lab Exercise 1. Imaging, Hex Editors & File Types

IBM Tivoli Monitoring V6.2.3, how to debug issues with Windows performance objects issues - overview and tools.

INSTRUCTIONS FOR THE PRODUCTION OF ELECTRONICALLY STORED INFORMATION (ESI)

Cloud Signature Creator: An Application to Establish Cloud-Computing Application Artifacts

Visual Basic Programming. An Introduction

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Remote Configuration for FileBrowser

Computer Forensics Processing Checklist. Pueblo High-Tech Crimes Unit

Basic computer security

Best Practices for Deploying, Replicating, and Managing Real-Time and FPGA Applications. ni.com

BackupAssist v6 quickstart guide

AN EDISCOVERY RESOURCE

The following features have been added to FTK with this release:

BackupAssist v6 quickstart guide

Chapter 8: Security Measures Test your knowledge

ediscovery 5.3 and Release Notes

Lecture outline. Computer Forensics and Digital Investigation. Defining the word forensic. Defining Computer forensics. The Digital Investigation

STUDY GUIDE CHAPTER 4

Patch Management SoftwareTechnical Specs

Dr Michael Cohen. This talk does not represent my Employer. April 2005

Introduction to Computer Forensics ITP 499 (3 Units)

A White Paper from AccessData Group. Cerberus. Malware Triage and Analysis

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

Portable. Harvester 4.0 has Arrived!! POWERFUL E-DISCOVERY COLLECTION SOFTWARE SEARCH AND COLLECT DISCOVERABLE DOCUMENTS AND HARVESTER FEATURES

Hyperoo 2 User Guide. Hyperoo 2 User Guide

EnCase Portable. Extend Your Forensic Reach with Powerful Triage & Data Collection

McAfee MOVE / VMware Collaboration Best Practices

Full version is >>> HERE <<<

Server and Storage Virtualization. Virtualization. Overview. 5 Reasons to Virtualize

File System Forensics FAT and NTFS. Copyright Priscilla Oppenheimer 1

Digital Forensics. Larry Daniel

Windows PowerShell Cookbook

Transcription:

Preliminary Slides These are rough rough drafts of my final slides The most up-to-date version that was used at DEFCON20 will be posted online 1

Anti-Forensics and Anti-Anti-Forensics by Michael Perklin (But not Anti-Anti-Anti-Forensics)...or Uncle-Forensics... 2

Anti-Forensic Techniques and Countermeasures by Michael Perklin DEFCON 20 - Friday July 27 3

Outline Techniques that can complicate digital-forensic examinations Methodologies to mitigate these techniques Open discussion on digital complications 4

Michael Perklin Digital Forensic Examiner Corporate Investigator Computer Programmer ediscovery Consultant Basically - A computer geek + legal support hybrid 5

Typical Methodologies: Copy First, Ask Questions Later; or Assess relevance first, copy if necessary; or Remote analysis of live system, copy targeted evidence only 6

The approach of Private Firms Copy everything; leave originals with the client (unless repossession is part of the job) Have to respect the property of custodians 7

The approach of Public Agencies Gung Ho Seize everything that may be relevant Copy everything when safely in their lab on their own time Less pressure to return items Typically longer turnaround times 8

Typical Workflow 9 Create Working Copy! - Image the HDD! - Copy files remotely for analysis Process Data! - Hash files! - Analyze Signatures Separate Wheat! - De-NIST or De-NSRL! - Known File Filter (KFF)! - Keyword Searches Analyze For Relevance! - Good hits or false positives?! - Look at photos, read documents, analyze spreadsheets! - Export files for native analysis! - Bookmark, Flag, or otherwise list useful things Prepare Report! - Include thumbnails, snapshots, or snippets! - Write-up procedures (Copy/Paste from similar case to speed up workload)! - Attach appendices, lists, etc Archive Data! - Store images on central NAS! - Shelve HDDs for future use

#1. Create a Working Copy Confounding the first stage of the process 10

AF Technique #1 Data Saturation Let s start simple Own a LOT of media Stop throwing out devices Use each device/container for a small piece of your crimes Investigators will need to go through everything 11

Mitigating Data Saturation Parallelize the acquisition process Multiple Acquisition machines (limit is your budget) Write-Blocking Linux Boot Disks can use their hardware to your advantage. (limit is # of suspect devices, which could equal the #targets) 12

AF Technique #2 Non-Standard RAID Common RAIDs share stripe patterns, block sizes, and other parameters This hack is simple: Use uncommon settings! Use uncommon hardware RAID controllers (HP Smart Array P420) Use firmware with poor Linux support. Don t flash that BIOS! Non-standard RAID controllers sometimes allow you to choose arbitrary blocksizes (not 128 or 256, but how about 287?) This can force an examiner to take a logical copy using seized hardware Less damaging for Public sector, can be very expensive for Private sector 13

[Diagram/screenshot of improperlyreassembled stripes] Odd or Even? 1, 2, 3, 4? 2, 4, 1, 3? Little Endian or Big Endian? 14

Mitigating Non-Standard RAIDs De-RAID volumes on their own system Use boot discs Their hardware reassembles it for you! If it doesn t support Linux, use Windows! Windows-Live CD! Image the volume, not the HDDs 15

#2. Process Data for Analysis Confounding the processing stage 16

AF Technique #3 File Signature Masking File Signatures are identified by file headers/footers Hollow Out a file and store your crime inside Encode data and paste in middle of a binary file 17 MZ for EXEs PDF for PDFs PK for Zips

JPG File Internals 18

Mitigating File Signature Masking Use Fuzzy Hashing to identify potentially interesting files FTK supports this out-of-the-box Analyze all Recent lists of common apps for curious entries 19

#3. Separate Wheat from Chaff Confounding the sifting process 20 Talk about NRSL, date filtering, deduplication and other sifting/culling techniques

Background: NSRL National Software Reference Library Huge databases of hash values They strive for complete coverage of all commercially available software Every dll, exe, hlp, pdf, dat file installed by every commercial installer Used by investigators to filter typical stuff 21

AF Technique #4 Rendering NSRL Useless Modify all system and program files Modify a string in the file Recalculate and update the embedded CRCs Turn off Data Execution Prevention (DEP) NSRL will no longer match anything 22 National Software Reference Library

Data Execution Prevention Validates system files Stops unsafe code Protects integrity 23

Mitigating Rendering NSRL Useless Search, don t filter Identify useful files rather than eliminating useless files (i.e. Whitelist approach vs Blacklist) 24

AF Technique #5 Scrambled MAC Times All files store multiple timestamps Modified - the last write Accessed - the last read Created - the file s birthday Randomize every timestamp (ie Timestomp) Disable time updates in registry Randomize BIOS time regularly 25

Mitigating Scrambled MAC Times Ignore dates on all metadata Look for dates within files themselves Identify sets of similar times Infer mini timelines for each set Use deduction to order sets chronologically 26

[Histogram] 27

#4. Analyze Data Confounding file analysis 28 Sometimes files can t be analyzed completely inside FTK/Encase/tool Files are commonly exported to a temporary folder for external analysis with other tools Badguy files exist on the analysis machine natively instead of isolated within an image This can cause problems, and not just the obvious problems with viruses...

AF Technique #6 Restricted Filenames Even Windows 7 still has holdovers from DOS days: Restricted filenames CON PRN AUX NUL COM# LPT# Use these filenames liberally 29

Mitigating Restricted Filenames Never export files with native filenames Always specify a different name FTK does this by default (1.jpg) Export by FileID or autogen d name 30

AF Technique #7 Circular References Folders in folders have typical limit of 255 characters on NTFS Symbolic Links or Junctions can point to a parent C:\Parent\Child\Parent\Child... Store criminal data in multiple nested files/folders 31

Circular References Many tools that recursively scan folders are affected by this attack Some tools don t bat an eye (FTK4) 32

Mitigating Circular References Do not export folders for analysis Only export files themselves Flatten the export of all nested files into one common folder 33

AF Technique #8 Use Lotus Notes NSF files and their.id files always give problems There are many tools to deal with NSFs Every one of them has its own problems 34

Lotus Notes [Diagram comparing notes dll use] Most apps that support.nsf files use the same IBM Lotus Notes dll If anyone knows how to use their API, it s IBM themselves 35

Mitigating Lotus Notes Train yourself on Lotus Notes itself Do not rely on NSF conversion tools Lotus Notes is the best NSF parser but has its quirks Once you know the quirks you can navigate around them 36

#5. Report Your Findings Confounding the reporting process 37

AF Technique #9 HASH Collisions MD5 and SHA1 hashes are used to identify files in reports Add dummy data to your criminal files so its MD5 hash matches known good files Searches for files by hash will yield unexpected results 38 rundll.dll

Hash Collisions Of course, this would only be useful in a select few cases: i.e. you stole company data and stored on a volume they could seize/search 39

Mitigating HASH Collisions Use a hash function with fewer collisions (SHA1, SHA256, Whirlpool) Doublecheck your findings by opening each matched file to verify the search was REALLY a success boy would your face be red! 40

AF Technique #10 Dummy HDD Have a PC with an HDD that isn t used USB-boot and ignore the HDD for everyday use Store work on cloud/remote machine Manually connect to address each day Automate dummy writes to local HDD to simulate regular usage 41

Mitigating Dummy HDDs Always check for USB drives They can be SMALL these days... Pagefile on USB drive may point to network locations (if the OS was paging at all...) If possible, monitor network traffic before seizure to detect remote drive location 42

Questions Have you encountered frustration in your examinations? How did you deal with it? I d love to hear about it in the speaker room! 43

Thanks! Thanks DEFCON for letting me speak Thanks: Forensic Friends (Josh, Joel, Nick) Dad, Brother, Sister Coworkers You! 44