SlideShare una empresa de Scribd logo
1 de 89
Descargar para leer sin conexión
Module XIII – Windows Forensics II
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
News: Vista Encryption ‘No
Threat’ to Computer Forensics
Source: http://www.theregister.co.uk/2007/02/02/computer_forensics_vista/
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Module Objective
• Collecting Volatile and Non-volatile Information
• Windows Memory Analysis
• Window Registry Analysis
• Window File Analysis
• Text-Based Logs
• Other Audit Events
• Forensic Analysis of Event Logs
• Tool Analysis
• Windows Password Issues
This module will familiarize you with:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Window Password
Issues
Window File Analysis
Window Registry
Analysis
Other Audit Events
Forensic Analysis of
Event Logs
Metadata Investigation Text Based Logs
MD5 Calculation
Cache, Cookie and
History Analysis
Window Memory
Analysis
Collecting Non-
Volatile Information
Collecting Volatile
Information
Forensics Tools
Module Flow
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Events
Event logs record a variety of day-to-day events that occur on the Window’s
systems
Some events are recorded by default and some audit configuration are
maintained in the PolAdEvt Registry key
The Registry key which maintains the Event log configuration:
• HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesEventlog
<Event Log>
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Events (cont’d)
Event logon types are shown below:
Logon Type Title Description
2 Interactive
This logon type indicates that the user is
logged in at the console
3
Network
A user/computer logged into this
computer from the network, such as via
net use, accessing a network share, or a
successful net view directed at a network
share
4 Batch
Reserved for applications that run as
batches
5 Service Service logon
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Events (cont’d)
Logon Type Title Description
6 Proxy Not supported
7 Unlock The user unlocked the workstation
8 NetworkClearText
A user logged onto a network, and
the user’s credentials were passed in
an unencrypted form
9 NewCredentials
A process or thread cloned its
current token but specified new
credentials for outbound connections
10
RemoteInteractive Logon using Terminal Services or a
Remote Desktop connection
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Events (cont’d)
Logon Type Title Description
11 CachedInteractive
A user logged onto the
computer with credentials
that were stored locally on
the computer
12 CachedRemote Interactive
Same as RemoteInteractive,
used internally for auditing
purposes
13
CachedUnlock The logon attempt is to
unlock a workstation
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Event Record Structure
The basic header for an event record weighs 56 bytes
Details of the content of the first 56 bytes of an event record are as shown
below:
Offset Size Description
0
4 bytes Length of the event record, or size of the record in
bytes
4
4 bytes
Reserved; magic number
8
4 bytes
Record number
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Event Record Structure (cont’d)
Offset Size Description
12
4 bytes
Time generated; measured in Unix time, or the number of seconds
elapsed since 00:00:00 1 Jan 1970, in Universal Coordinated Time
(UTC)
16
4 bytes
Time written; measured in Unix time, or the number of seconds
elapsed since 00:00:00 1 Jan 1970, in Universal Coordinated Time
(UTC)
20
4 bytes
Event ID, which is specific to the event source and uniquely
identifies the event; the event ID is used along with the source’s
name to locate the appropriate description string within the
message file for the event source
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Event Record Structure (cont’d)
Offset Size Description
24 2 bytes
Event type (0x01 = Error; 0x10 = Failure; 0x08 =
Success; 0x04 = Information; 0x02 = Warning)
26 2 bytes Number of strings
28
2 bytes
Event category
30
2 bytes
Reserved flags
32 4 bytes Closing record number
36 4 bytes
String offset; offset to the description strings within this
event record
40 4 bytes
Length of the user’s SID; size of the user’s SID in bytes
(if 0, no user SID is provided)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Event Record Structure (cont’d)
Offset Size Description
44 4 bytes
Offset to the user’s SID within this event
record
48 4 bytes
Data length; length of the binary data
associated with this event record
52 4 bytes Offset to the data
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Vista Event Logs
Vista uses an XML format for storing events and it supports central collection
of the event records
Use wevtutil command to retrieve information about the Windows Event
Log
Command to display a list of available Event Logs on the system:
• C:>wevtutil el
Command to list configuration information about a specific Event Log:
• C:>wevtutil gl log name
Information displayed by this command is also available in the following key
on a Vista system:
• HKEY_LOCAL_MACHINESystemControlSet00xServicesEventLoglog
name
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Vista Event Logs: Screenshots
Output of wevtutil el
Output of wevtutil gl system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
IIS Logs
Use the web server generated logs for the exploitation of attacks on IIS web
server
The IIS web server logs are maintained in the
%WinDir%System32LogFiles directory
The log files are ASCII text format which implies that they are easily opened
and searchable
Parse each entry of the log for relevant information using the column headers
as a key
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing IIS Logs
Manage and configure IIS through the IIS Management Console only on a system that
has IIS installed and running
Access the console by choosing:
•Start → Run→ type either iis.msc or inetmgr
• Start → Control Panel → Administrative Tools → Internet Services Manager
Search the logs stored in the format exyymmdd.log and are created daily by
default,where:
•yymmdd stands for year, month, and day
•Ex refers to the extended format
Each field name of the log is prefixed with letters meaning as follows:
• c = client actions
• s = server actions
• cs = client to server actions
• sc = server to client actions
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing IIS Logs (cont’d)
IIS log fields used in W3C extended log file format are as shown below:
Field Name Description Logged by Default
date Date on which the activity occurred Yes
time
Time at which the activity occurred, expressed
in UTC (GMT)
Yes
c-ip IP address of the client making the request Yes
cs-username
Username of the authenticated user who
accessed the server. Anonymous users are
annotated by a hyphen
Yes
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing IIS Logs (cont’d)
Field Name Description Logged by Default
s-sitename
Internet service name and instance
number that was serving the request
No
s-computername
Name of the server generating the log
entry
No
s-ip
IP address of the server on which the log
file was generated
Yes
s-port
Server port number that is used for the
connection
Yes
cs-method
Requested action requested by the
client, most often GET method
Yes
cs-uri-stem
Target of the client’s action
(default.htm, index.htm, etc.)
Yes
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing IIS Logs (cont’d)
Field Name Description Logged by Default
cs-uri-query
Query, if any, requested by the client (Used
when sending data to a server-side script)
Yes
sc-status
HTTP status code sent by the server to the
client
Yes
sc-win32-status Windows status code returned by the server No
sc-bytes Number of bytes the server sent to the client No
cs-bytes
Number of bytes the server received from the
client
No
time-taken
Length of the time the requested action took,
expressed in milliseconds
No
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing IIS Logs (cont’d)
Field Name Description Logged by Default
cs-version
Protocol version (HTTP or FTP) the client
used
No
cs-host Host’s header name, if any No
cs(User-Agent) Browser type used by the client Yes
cs(Cookie) Content of cookie (sent or received), if any No
cs(Referrer)
Site last visited by the user. This site
provided a link to this current server
No
sc-substatus Substatus error code Yes
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing FTP Logs
FTP stands for File Transfer Protocol and an FTP server sends and
receives files using FTP
FTP logs do not record the following fields as compared to IIS logs:
• cs-uri-query
• cs-host
• cs(User-Agent)
• cs(Cookie)
• cs(Referrer)
• sc-substatus
FTP logs are stored in:
• %WinDir%System32LogFilesMSFTPSVC1exyymmdd.log
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing FTP Logs (cont’d)
FTP sc-status Codes are as shown in the table:
Error Code Description
1xx Positive Preliminary Replies
120 Service ready in nnn minutes
125 Data connection already open-transfer starting
150 File status okay-about to open data connection
2xx Positive Completion Replies
202 Command not implemented-superfluous at this site
211 System status or system help reply
212 Directory status
213 File status
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing FTP Logs (cont’d)
Error Code Description
214 Help message
215
NAME system type, where NAME is an official system name from the
list in the Assigned Numbers document
220 Service ready for the new user
221 Service closing control connection. Logged out if appropriate
225 Data connection open-no transfer in progress
226
Closing data connection. Requested file action successful (example, file
transfer and so on)
227 Entering passive mode
230 User logged in-proceed
250 Requested file action okay-completed
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing DHCP Server Logs
In DHCP, an IP address is dynamically assigned upon request by a host’s
machine
The server provides the DHCP-assigned IP address for a period called a lease
DHCP service activity logs are stored in the following location by default:
• C:%SystemRoot%System32DHCP
Logs are stored on a daily basis in the following format:
• DhcpSrvLog-XXX.log
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing DHCP Server Logs
(cont’d)
DHCP Log Format is as shown in the table below:
Field Description
ID DHCP server event ID code
Date Date on which this record entry was logged by the DHCP service
Time
Time at which this record entry was logged by the DHCP service (stored in
local system time zone)
Description Description of this particular DHCP server event
IP Address IP address leased to client
Host Name Host name of the DHCP client to which the IP address is leased
MAC Address
Media access control address (MAC) used by the network adapter (NIC) of
the client to which the IP address is leased
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Parsing Windows Firewall Logs
The firewall logs are present in the %SystemRoot%pfirewall
It stores data in the objects.data file
It is located in:
• %SystemRoot%System32wbemRepositoryFS
The log file contains header at the top that describes the software and
version, the time format, and the fields
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Using the Microsoft Log Parser
Use Log Parser tool to extract log files, XML files, and CSV files
The command used for the Log Parser is:
• LogParser.exe -o:DATAGRID “select * from system”
• The first is the input type, or -i:
• The second is the output type, or -o:
• The third is the query
Every Log Parser command query has three
parts:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Log Parser: Screenshot
Log Parser output (command prompt)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Log Parser: Screenshot
Log Parser output (GUI)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Window Password
Issues
Window File Analysis
Window Registry
Analysis
Other Audit Events
Forensic Analysis of
Event Logs
Metadata Investigation Text Based Logs
MD5 Calculation
Cache, Cookie, and
History Analysis
Window Memory
Analysis
Collecting Non-
Volatile Information
Collecting Volatile
Information
Forensics Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Evaluating Account Management
Events
Account management events record the changes made to accounts and group
membership
• Creation
• Deletion
• Disabling of accounts
• Modifying which accounts belong to which groups
• Account lockouts
• Account reactivations
This includes:
Activate auditing for the account management events on a Windows system,
to detect activities, attackers perform after gaining access to a system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Evaluating Account Management
Events (cont’d)
• Summary of the type of action
• The account that performed the action is listed in the Caller User
Name field
• The account added or removed is shown in the Member ID field
• The group affected is listed as the target account name
The description of an event consists of:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Evaluating Account Management
Events (cont’d)
Event ID Action Indicated
632 Member added to global security group
633 Member removed from global security group
636 Member added to local security group
637 Member removed from local security group
650 Member added to local distribution group
651 Member removed from local distribution group
655 Member added to global distribution group
656 Member removed from global distribution group
660 Member added to universal security group
661 Member removed from universal security group
665 Member added to universal distribution group
666 Member removed from universal distribution group
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Examining Audit Policy Change
Events
Modifications to the audit policy are recorded as entries of Event ID 612
Locate the audit policies at:
• Computer ConfigurationWindows SettingsSecurity SettingsLocal
PoliciesAudit Policy
The ‘+’ symbols indicate which events are audited, whereas the ‘–’ symbols show
which audit categories are not audited
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Examining System Log Entries
System log contains analysis relevant to the network investigation
• Operating system
• Hardware configuration
• Device driver installation
• Starting and stopping of services
System log contains changes made to the:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Examining Application Log
Entries
The Application event log contains messages from the operating system and
various programs
Use a program logevent.exe to send the custom messages to the
Application event log
Command to Navigate the Application Log Entries:
• Start → Setting→ Control Panel →Administrative Tools→ Event Viewer →
Application
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Window Password
Issues
Window File Analysis
Window Registry
Analysis
Other Audit Events
Forensic Analysis of
Event Logs
Metadata Investigation Text Based Logs
MD5 Calculation
Cache, Cookie and
History Analysis
Window Memory
Analysis
Collecting Non-
Volatile Information
Collecting Volatile
Information
Forensics Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Using EnCase to Examine
Windows Event Log Files
EnCase can be used to parse Window’s event log files using EnScript
• It helps to keep the processed information within the forensic
environment
• It does not rely on the Windows API to process the event logs
• It can process event logs that are reported as “corrupt”
Reasons to use EnCase are:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
EnCase: Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Windows Event Log Files
Internals
The Windows event logs files are databases with the records related to the system,
security, and applications
The database related to system are stored in a file named SysEvent.evt
The database related to security are stored in a file named SecEvent.evt
The database related to Applications are stored in the file named AppEvent.evt
Windows event logs are stored in:
• %SystemRoot%system32config
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Windows Event Log Files
Internals (cont’d)
Windows event log file field names are as shown in the table:
Field Name Data Pulled From
EventLog Name of the file or the other source being queried
RecordNumber Event file entry – field 2
TimeGenerated Event file entry – field 3, converted to local system time
TimeWritten Event file entry – field 4, converted to local system time
EventID Event file entry – field 5
EventType Event file entry – field 8
EventTypeName Generated by looking up the associated Event Type number
EventCategory Event file entry – field 10
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Windows Event Log Files
Internals (cont’d)
Field Name Data Pulled From
EventCategoryName Generated by looking up the associated Event Category number
SourceName Event file entry – field 12
Strings
Event file entry – field 17, but replaces the separator 0x0000
with the pipe symbol
ComputerName Event file entry – field 13
SID Event file entry – fields 14–16
Message
Generated from the data in the Strings section and information
contained within DLLs
Data Event file entry – field 18
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Window Password
Issues
Window File Analysis
Window Registry
Analysis
Other Audit Events
Forensic Analysis of
Event Logs
Metadata Investigation Text Based Logs
MD5 Calculation
Cache, Cookie, and
History Analysis
Window Memory
Analysis
Collecting Non-
Volatile Information
Collecting Volatile
Information
Forensics Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Windows
Password Storage
Windows systems store the user’s account and password data in:
• Security Account Manager (SAM) file or
• Active Directory
SAM files are located in the %SystemRoot%System32Config folder
A password is run through a specific algorithm and converted into a numeric
value (Hash)
Windows operating systems use two different hash functions and store two
different hash values:
• NT LanMan (NTLM) hash
• LanMan (LM) hash
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Understanding Windows
Password Storage (cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cracking Windows Passwords
Stored on Running Systems
Password cracking refers to the process of taking a password hash and
attempting to determine what the associated password will be
• Guessing a possible password
• Generating a password hash of the guess using the same hashing
algorithm used by the target system
• Comparing the hash of the guess to the hash of the target account
• If the match is found, stop the process otherwise start over
The process includes:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cracking Windows Passwords Stored on
Running Systems (cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Exploring Windows
Authentication Mechanisms
Windows systems use the below mentioned authentication mechanisms to
access the remote computers:
• Relies on hash to determine whether a remote user has provided a valid
username/password combination
LanMan authentication:
• Is calculated across the entire, case-sensitive password, resulting in a 16-
byte hash
NTLM authentication:
• Verification of the user’s identity takes place between the Domain
Controller and the client
Kerberos:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Sniffing and Cracking Windows
Authentication Exchanges
If an attacker is able to monitor communication between the victim’s system and
the remote system, he/she can sniff the authentication and use it to crack the
user’s password
Windows systems use Server Message Block (SMB) protocol to share files across
the network
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Cracking Offline Passwords
Use tools to extract the password data from the SAM files and feed
it to the password cracker
Files with the encrypted attribute selected are encrypted before
being stored
These techniques are used for defeating Windows Encrypting File
System (EFS)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Window Password
Issues
Window File Analysis
Window Registry
Analysis
Other Audit Events
Forensic Analysis of
Event Logs
Metadata Investigation Text Based Logs
MD5 Calculation
Cache, Cookie, and
History Analysis
Window Memory
Analysis
Collecting Non-
Volatile Information
Collecting Volatile
Information
Forensics Tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Windows Forensics Tool: Helix
Helix is a customized distribution of the Knoppix Live Linux CD
You can still boot into a customized Linux environment that includes the customized Linux
kernels, excellent hardware detection, and many applications dedicated to Incident
Response and Forensics
Helix has a special Windows autorun side for Incident Response and Forensics
Helix focuses on Incident Response and Forensics tools
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Windows Forensics Tool: Helix
(cont’d)
Helix operates in two different modes –
Windows and Linux
In the Windows Mode, it runs as a standard
windows application used to collect
information from “live” (still turned on and
logged in) Windows system
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Tools Present in Helix CD for
Windows Forensics
Windows Forensics Toolchest (WFT)
Incident Response Collection Report (IRCR2)
First Responder’s Evidence Disk (FRED)
First Responder Utility (FRU)
Security Reports (SecReport)
Md5 Generator
Command Shell
File Recovery – recover deleted files
Rootkit Revealer
VNC Server
Putty SSH
Screen Capture
Messenger Password
Mail Password Viewer
Protected Storage Viewer
Network Password Viewer
Registry Viewer
Asterisk Logger
IE History Viewer
IE Cookie Viewer
Mozilla Cookie Viewer
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 1
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 2
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 3
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 4
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 5
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Helix Tool: SecReport
• Network Configuration
• Audit Policy
• Event Log Configuration
• Services
• Applications
• Hotfixes
• Ports Open
• Page File Settings
• Hardware
• Processors
• Fixed Disks
The report generated by SecReport shows the following
information:
It is a small suite of two command-line tools for collecting security-related information from
Windows-based system (SecReport) and comparing any two reports either from any two
systems or from the same system after some time (Delta)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Helix Tool: Windows Forensic
Toolchest (WFT)
The Windows Forensic Toolchest (WFT) was written to provide an automated
incident response on a Windows system and collect security-relevant
information from the system
It is essentially a forensically enhanced batch processing shell capable of running
other security tools and producing HTML based reports
WFT should be run from a CD to ensure the forensic integrity of the evidence it
collects
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 1
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 2
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 3
It logs every action and takes as part of running commands
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 4
WFT saves a copy of every tool's raw output in addition to the HTML
reports it generates
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
A program that displays all the unsigned drivers and related files in the computer
A signed file indicates the authenticity and quality associated to a file from its manufacturer
Any unsigned files can indicate presence of infected driver files placed by attackers
Most of the driver files are signed by the operating system manufacturer such as Microsoft
Helps in finding the unsigned files present in the system
Built-in Tool: Sigverif
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Word Extractor
Forensic tool that interprets human words from machine language
Helps in many ways such as finding a cheat in a game, finding hidden text, or
passwords in a file (exe, bin, dll), etc.
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Registry Viewer Tool: RegScanner
RegScanner is a small utility that allows you to scan the Registry, find the
desired Registry values that match the specified search criteria, and display
them in one list
• It displays the entire search result at once, so you do not have to press F3
in order to find the next value
• In addition to the standard string search, RegScanner can also find
Registry values by data length, value type (REG_SZ, REG_DWORD etc.),
and by modified date of the key
• It can find a unicode string located inside a binary value
• It allows you to make a case sensitive search
• While scanning the Registry, it displays the current scanned Registry key
Features:
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 1
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot 2
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Tool: Pmdump
• A tool that dumps the memory contents of processor to a file without
stopping the process
• Stands for Post Mortem Dump
• The dump information is saved on some secondary storage medium
such as magnetic tape or disk
PMDump
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Tool: System Scanner
System scanner has the ability to fetch more specific information about
the processes such as the IDs of all the threads, handles to DLLs, ability to
suspend specific threads of a specific process and, finally, an ability to
view the process’ virtual memory
User can either dump virtual memory or draw a memory map
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Integrated Windows Forensics
Software: X-Ways Forensics
• Views and dumps physical RAM and the virtual memory of the running
processes
• Clones and images disk, even under DOS with X-Ways Replica
• Examines the complete directory structure inside raw image files, even
spanned over several segments
• Native support for FAT, NTFS, Ext2/3, CDFS, and UDF
• Various data recovery techniques and file carving (hundreds of file
signatures can be imported from FileSig)
• Gathering slack space, free space, inter-partition space, and generic text
from drives and images
Features:
X-Ways Forensics is an advanced work environment for computer forensic
examiners
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Tool - Traces Viewer
Traces Viewer is a tool that allows you to view all images, flash movies, pages, and other
media files cached by Internet Explorer browser
It can remove all the web-traces made by Internet Explorer on your computer
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Traces Viewer: Images
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Traces Viewer: Pages
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Traces Viewer: Other
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Traces Viewer: Cookies
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
CD-ROM Bootable Windows XP
The methods to create Bootable CD-ROM for Windows XP:
• Bart PE (Bart Preinstalled Environment)
• Provides a complete Win32 environment with network support
• Rescues files to a network share, virus scan etc
• Ultimate Boot CD
• Provides shared Internet access
• Can modify NTFS volumes
• Recovers deleted files
• Creates new NTFS volumes, scanning viruses etc.
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Bart PE Screenshot
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Ultimate Boot CD-ROM
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
List of Tools in UB CD-ROM
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
List of Tools in UB CD-ROM
(cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
List of Tools in UB CD-ROM
(cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
List of Tools in UB CD-ROM
(cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
List of Tools in UB CD-ROM
(cont’d)
EC-Council
Copyright © by EC-Council
All Rights Reserved. Reproduction is Strictly Prohibited
Summary
Live system activity notification is important for responders and investors
In live response, the data is collected which is going to change in a short span of time
Several Registry values and settings could impact the forensic analysis
Analyzing the contents of RAM will help the investigator to find what has been hidden
pmdump.exe tool allows dumping the contents of the process memory without stopping the
process
Registry Analysis provides more information to the investigator during live response
The logs generated by the web server are used for the exploitation of attacks on IIS web
server

Más contenido relacionado

La actualidad más candente (20)

File000128
File000128File000128
File000128
 
File000129
File000129File000129
File000129
 
File000173
File000173File000173
File000173
 
File000123
File000123File000123
File000123
 
File000120
File000120File000120
File000120
 
File000122
File000122File000122
File000122
 
File000115
File000115File000115
File000115
 
CHFI 1
CHFI 1CHFI 1
CHFI 1
 
File000119
File000119File000119
File000119
 
File000136
File000136File000136
File000136
 
File000149
File000149File000149
File000149
 
File000117
File000117File000117
File000117
 
File000121
File000121File000121
File000121
 
File000139
File000139File000139
File000139
 
File000114
File000114File000114
File000114
 
Ce hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devicesCe hv6 module 41 hacking usb devices
Ce hv6 module 41 hacking usb devices
 
Initial Response and Forensic Duplication
Initial Response and Forensic Duplication Initial Response and Forensic Duplication
Initial Response and Forensic Duplication
 
CNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS VulnerabilitesCNIT 123: 8: Desktop and Server OS Vulnerabilites
CNIT 123: 8: Desktop and Server OS Vulnerabilites
 
Anton Chuvakin FTP Server Intrusion Investigation
Anton Chuvakin FTP Server Intrusion InvestigationAnton Chuvakin FTP Server Intrusion Investigation
Anton Chuvakin FTP Server Intrusion Investigation
 
CNIT 123: Ch 6: Enumeration
CNIT 123: Ch 6: EnumerationCNIT 123: Ch 6: Enumeration
CNIT 123: Ch 6: Enumeration
 

Similar a File000126

Security threat analysis points for enterprise with oss
Security threat analysis points for enterprise with ossSecurity threat analysis points for enterprise with oss
Security threat analysis points for enterprise with ossHibino Hisashi
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumerationleminhvuong
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...CODE BLUE
 
Workshop 16 october 2015 paris
Workshop 16 october 2015 parisWorkshop 16 october 2015 paris
Workshop 16 october 2015 parisMarcel Hartgerink
 
PLANT INFORMATION SYSTEM.ppt
PLANT INFORMATION SYSTEM.pptPLANT INFORMATION SYSTEM.ppt
PLANT INFORMATION SYSTEM.pptSachin Patidar
 
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comWindows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comMichael Gough
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me ER Swapnil Raut
 
70-410 windows server 2012 Training
70-410 windows server 2012 Training70-410 windows server 2012 Training
70-410 windows server 2012 Trainingreaclocl
 
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)VirtualTech Japan Inc.
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Tim Mackey
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Black Duck by Synopsys
 
16aug06.ppt
16aug06.ppt16aug06.ppt
16aug06.pptzagreb2
 
Honorable Squires
Honorable SquiresHonorable Squires
Honorable SquiresESUG
 
LogChaos: Challenges and Opportunities of Security Log Standardization
LogChaos: Challenges and Opportunities of Security Log StandardizationLogChaos: Challenges and Opportunities of Security Log Standardization
LogChaos: Challenges and Opportunities of Security Log StandardizationAnton Chuvakin
 
Zero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xenZero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xenBitdefender Enterprise
 
Windows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate LearningWindows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate LearningAcend Corporate Learning
 

Similar a File000126 (20)

Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Security threat analysis points for enterprise with oss
Security threat analysis points for enterprise with ossSecurity threat analysis points for enterprise with oss
Security threat analysis points for enterprise with oss
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
 
Workshop 16 october 2015 paris
Workshop 16 october 2015 parisWorkshop 16 october 2015 paris
Workshop 16 october 2015 paris
 
PLANT INFORMATION SYSTEM.ppt
PLANT INFORMATION SYSTEM.pptPLANT INFORMATION SYSTEM.ppt
PLANT INFORMATION SYSTEM.ppt
 
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.comWindows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
Windows splunk logging cheat sheet Oct 2016 - MalwareArchaeology.com
 
Event log analyzer by me
Event log analyzer by me Event log analyzer by me
Event log analyzer by me
 
70-410 windows server 2012 Training
70-410 windows server 2012 Training70-410 windows server 2012 Training
70-410 windows server 2012 Training
 
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)
How logging makes a private cloud a better cloud - OpenStack最新情報セミナー(2016年12月)
 
Spug pt session2 - debuggingl
Spug pt session2 - debugginglSpug pt session2 - debuggingl
Spug pt session2 - debuggingl
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
 
16aug06.ppt
16aug06.ppt16aug06.ppt
16aug06.ppt
 
Honorable Squires
Honorable SquiresHonorable Squires
Honorable Squires
 
LogChaos: Challenges and Opportunities of Security Log Standardization
LogChaos: Challenges and Opportunities of Security Log StandardizationLogChaos: Challenges and Opportunities of Security Log Standardization
LogChaos: Challenges and Opportunities of Security Log Standardization
 
Zero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xenZero footprint guest memory introspection from xen
Zero footprint guest memory introspection from xen
 
Windows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate LearningWindows 7 Seminar - Acend Corporate Learning
Windows 7 Seminar - Acend Corporate Learning
 
Bh Win 03 Rileybollefer
Bh Win 03 RileybolleferBh Win 03 Rileybollefer
Bh Win 03 Rileybollefer
 

Más de Desmond Devendran (20)

Siam key-facts
Siam key-factsSiam key-facts
Siam key-facts
 
Siam foundation-process-guides
Siam foundation-process-guidesSiam foundation-process-guides
Siam foundation-process-guides
 
Siam foundation-body-of-knowledge
Siam foundation-body-of-knowledgeSiam foundation-body-of-knowledge
Siam foundation-body-of-knowledge
 
Enterprise service-management-essentials
Enterprise service-management-essentialsEnterprise service-management-essentials
Enterprise service-management-essentials
 
Service Integration and Management
Service Integration and Management Service Integration and Management
Service Integration and Management
 
Diagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_enDiagram of iso_22301_implementation_process_en
Diagram of iso_22301_implementation_process_en
 
File000176
File000176File000176
File000176
 
File000172
File000172File000172
File000172
 
File000171
File000171File000171
File000171
 
File000170
File000170File000170
File000170
 
File000169
File000169File000169
File000169
 
File000168
File000168File000168
File000168
 
File000167
File000167File000167
File000167
 
File000166
File000166File000166
File000166
 
File000165
File000165File000165
File000165
 
File000164
File000164File000164
File000164
 
File000163
File000163File000163
File000163
 
File000162
File000162File000162
File000162
 
File000161
File000161File000161
File000161
 
File000160
File000160File000160
File000160
 

Último

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Último (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

File000126

  • 1. Module XIII – Windows Forensics II
  • 2. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited News: Vista Encryption ‘No Threat’ to Computer Forensics Source: http://www.theregister.co.uk/2007/02/02/computer_forensics_vista/
  • 3. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Module Objective • Collecting Volatile and Non-volatile Information • Windows Memory Analysis • Window Registry Analysis • Window File Analysis • Text-Based Logs • Other Audit Events • Forensic Analysis of Event Logs • Tool Analysis • Windows Password Issues This module will familiarize you with:
  • 4. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Window Password Issues Window File Analysis Window Registry Analysis Other Audit Events Forensic Analysis of Event Logs Metadata Investigation Text Based Logs MD5 Calculation Cache, Cookie and History Analysis Window Memory Analysis Collecting Non- Volatile Information Collecting Volatile Information Forensics Tools Module Flow
  • 5. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Events Event logs record a variety of day-to-day events that occur on the Window’s systems Some events are recorded by default and some audit configuration are maintained in the PolAdEvt Registry key The Registry key which maintains the Event log configuration: • HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesEventlog <Event Log>
  • 6. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Events (cont’d) Event logon types are shown below: Logon Type Title Description 2 Interactive This logon type indicates that the user is logged in at the console 3 Network A user/computer logged into this computer from the network, such as via net use, accessing a network share, or a successful net view directed at a network share 4 Batch Reserved for applications that run as batches 5 Service Service logon
  • 7. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Events (cont’d) Logon Type Title Description 6 Proxy Not supported 7 Unlock The user unlocked the workstation 8 NetworkClearText A user logged onto a network, and the user’s credentials were passed in an unencrypted form 9 NewCredentials A process or thread cloned its current token but specified new credentials for outbound connections 10 RemoteInteractive Logon using Terminal Services or a Remote Desktop connection
  • 8. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Events (cont’d) Logon Type Title Description 11 CachedInteractive A user logged onto the computer with credentials that were stored locally on the computer 12 CachedRemote Interactive Same as RemoteInteractive, used internally for auditing purposes 13 CachedUnlock The logon attempt is to unlock a workstation
  • 9. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Event Record Structure The basic header for an event record weighs 56 bytes Details of the content of the first 56 bytes of an event record are as shown below: Offset Size Description 0 4 bytes Length of the event record, or size of the record in bytes 4 4 bytes Reserved; magic number 8 4 bytes Record number
  • 10. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Event Record Structure (cont’d) Offset Size Description 12 4 bytes Time generated; measured in Unix time, or the number of seconds elapsed since 00:00:00 1 Jan 1970, in Universal Coordinated Time (UTC) 16 4 bytes Time written; measured in Unix time, or the number of seconds elapsed since 00:00:00 1 Jan 1970, in Universal Coordinated Time (UTC) 20 4 bytes Event ID, which is specific to the event source and uniquely identifies the event; the event ID is used along with the source’s name to locate the appropriate description string within the message file for the event source
  • 11. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Event Record Structure (cont’d) Offset Size Description 24 2 bytes Event type (0x01 = Error; 0x10 = Failure; 0x08 = Success; 0x04 = Information; 0x02 = Warning) 26 2 bytes Number of strings 28 2 bytes Event category 30 2 bytes Reserved flags 32 4 bytes Closing record number 36 4 bytes String offset; offset to the description strings within this event record 40 4 bytes Length of the user’s SID; size of the user’s SID in bytes (if 0, no user SID is provided)
  • 12. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Event Record Structure (cont’d) Offset Size Description 44 4 bytes Offset to the user’s SID within this event record 48 4 bytes Data length; length of the binary data associated with this event record 52 4 bytes Offset to the data
  • 13. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Vista Event Logs Vista uses an XML format for storing events and it supports central collection of the event records Use wevtutil command to retrieve information about the Windows Event Log Command to display a list of available Event Logs on the system: • C:>wevtutil el Command to list configuration information about a specific Event Log: • C:>wevtutil gl log name Information displayed by this command is also available in the following key on a Vista system: • HKEY_LOCAL_MACHINESystemControlSet00xServicesEventLoglog name
  • 14. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Vista Event Logs: Screenshots Output of wevtutil el Output of wevtutil gl system
  • 15. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited IIS Logs Use the web server generated logs for the exploitation of attacks on IIS web server The IIS web server logs are maintained in the %WinDir%System32LogFiles directory The log files are ASCII text format which implies that they are easily opened and searchable Parse each entry of the log for relevant information using the column headers as a key
  • 16. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing IIS Logs Manage and configure IIS through the IIS Management Console only on a system that has IIS installed and running Access the console by choosing: •Start → Run→ type either iis.msc or inetmgr • Start → Control Panel → Administrative Tools → Internet Services Manager Search the logs stored in the format exyymmdd.log and are created daily by default,where: •yymmdd stands for year, month, and day •Ex refers to the extended format Each field name of the log is prefixed with letters meaning as follows: • c = client actions • s = server actions • cs = client to server actions • sc = server to client actions
  • 17. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing IIS Logs (cont’d) IIS log fields used in W3C extended log file format are as shown below: Field Name Description Logged by Default date Date on which the activity occurred Yes time Time at which the activity occurred, expressed in UTC (GMT) Yes c-ip IP address of the client making the request Yes cs-username Username of the authenticated user who accessed the server. Anonymous users are annotated by a hyphen Yes
  • 18. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing IIS Logs (cont’d) Field Name Description Logged by Default s-sitename Internet service name and instance number that was serving the request No s-computername Name of the server generating the log entry No s-ip IP address of the server on which the log file was generated Yes s-port Server port number that is used for the connection Yes cs-method Requested action requested by the client, most often GET method Yes cs-uri-stem Target of the client’s action (default.htm, index.htm, etc.) Yes
  • 19. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing IIS Logs (cont’d) Field Name Description Logged by Default cs-uri-query Query, if any, requested by the client (Used when sending data to a server-side script) Yes sc-status HTTP status code sent by the server to the client Yes sc-win32-status Windows status code returned by the server No sc-bytes Number of bytes the server sent to the client No cs-bytes Number of bytes the server received from the client No time-taken Length of the time the requested action took, expressed in milliseconds No
  • 20. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing IIS Logs (cont’d) Field Name Description Logged by Default cs-version Protocol version (HTTP or FTP) the client used No cs-host Host’s header name, if any No cs(User-Agent) Browser type used by the client Yes cs(Cookie) Content of cookie (sent or received), if any No cs(Referrer) Site last visited by the user. This site provided a link to this current server No sc-substatus Substatus error code Yes
  • 21. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing FTP Logs FTP stands for File Transfer Protocol and an FTP server sends and receives files using FTP FTP logs do not record the following fields as compared to IIS logs: • cs-uri-query • cs-host • cs(User-Agent) • cs(Cookie) • cs(Referrer) • sc-substatus FTP logs are stored in: • %WinDir%System32LogFilesMSFTPSVC1exyymmdd.log
  • 22. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing FTP Logs (cont’d) FTP sc-status Codes are as shown in the table: Error Code Description 1xx Positive Preliminary Replies 120 Service ready in nnn minutes 125 Data connection already open-transfer starting 150 File status okay-about to open data connection 2xx Positive Completion Replies 202 Command not implemented-superfluous at this site 211 System status or system help reply 212 Directory status 213 File status
  • 23. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing FTP Logs (cont’d) Error Code Description 214 Help message 215 NAME system type, where NAME is an official system name from the list in the Assigned Numbers document 220 Service ready for the new user 221 Service closing control connection. Logged out if appropriate 225 Data connection open-no transfer in progress 226 Closing data connection. Requested file action successful (example, file transfer and so on) 227 Entering passive mode 230 User logged in-proceed 250 Requested file action okay-completed
  • 24. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing DHCP Server Logs In DHCP, an IP address is dynamically assigned upon request by a host’s machine The server provides the DHCP-assigned IP address for a period called a lease DHCP service activity logs are stored in the following location by default: • C:%SystemRoot%System32DHCP Logs are stored on a daily basis in the following format: • DhcpSrvLog-XXX.log
  • 25. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing DHCP Server Logs (cont’d) DHCP Log Format is as shown in the table below: Field Description ID DHCP server event ID code Date Date on which this record entry was logged by the DHCP service Time Time at which this record entry was logged by the DHCP service (stored in local system time zone) Description Description of this particular DHCP server event IP Address IP address leased to client Host Name Host name of the DHCP client to which the IP address is leased MAC Address Media access control address (MAC) used by the network adapter (NIC) of the client to which the IP address is leased
  • 26. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Parsing Windows Firewall Logs The firewall logs are present in the %SystemRoot%pfirewall It stores data in the objects.data file It is located in: • %SystemRoot%System32wbemRepositoryFS The log file contains header at the top that describes the software and version, the time format, and the fields
  • 27. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Using the Microsoft Log Parser Use Log Parser tool to extract log files, XML files, and CSV files The command used for the Log Parser is: • LogParser.exe -o:DATAGRID “select * from system” • The first is the input type, or -i: • The second is the output type, or -o: • The third is the query Every Log Parser command query has three parts:
  • 28. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Log Parser: Screenshot Log Parser output (command prompt)
  • 29. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Log Parser: Screenshot Log Parser output (GUI)
  • 30. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Window Password Issues Window File Analysis Window Registry Analysis Other Audit Events Forensic Analysis of Event Logs Metadata Investigation Text Based Logs MD5 Calculation Cache, Cookie, and History Analysis Window Memory Analysis Collecting Non- Volatile Information Collecting Volatile Information Forensics Tools
  • 31. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Evaluating Account Management Events Account management events record the changes made to accounts and group membership • Creation • Deletion • Disabling of accounts • Modifying which accounts belong to which groups • Account lockouts • Account reactivations This includes: Activate auditing for the account management events on a Windows system, to detect activities, attackers perform after gaining access to a system
  • 32. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Evaluating Account Management Events (cont’d) • Summary of the type of action • The account that performed the action is listed in the Caller User Name field • The account added or removed is shown in the Member ID field • The group affected is listed as the target account name The description of an event consists of:
  • 33. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Evaluating Account Management Events (cont’d) Event ID Action Indicated 632 Member added to global security group 633 Member removed from global security group 636 Member added to local security group 637 Member removed from local security group 650 Member added to local distribution group 651 Member removed from local distribution group 655 Member added to global distribution group 656 Member removed from global distribution group 660 Member added to universal security group 661 Member removed from universal security group 665 Member added to universal distribution group 666 Member removed from universal distribution group
  • 34. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Examining Audit Policy Change Events Modifications to the audit policy are recorded as entries of Event ID 612 Locate the audit policies at: • Computer ConfigurationWindows SettingsSecurity SettingsLocal PoliciesAudit Policy The ‘+’ symbols indicate which events are audited, whereas the ‘–’ symbols show which audit categories are not audited
  • 35. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Examining System Log Entries System log contains analysis relevant to the network investigation • Operating system • Hardware configuration • Device driver installation • Starting and stopping of services System log contains changes made to the:
  • 36. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Examining Application Log Entries The Application event log contains messages from the operating system and various programs Use a program logevent.exe to send the custom messages to the Application event log Command to Navigate the Application Log Entries: • Start → Setting→ Control Panel →Administrative Tools→ Event Viewer → Application
  • 37. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Window Password Issues Window File Analysis Window Registry Analysis Other Audit Events Forensic Analysis of Event Logs Metadata Investigation Text Based Logs MD5 Calculation Cache, Cookie and History Analysis Window Memory Analysis Collecting Non- Volatile Information Collecting Volatile Information Forensics Tools
  • 38. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Using EnCase to Examine Windows Event Log Files EnCase can be used to parse Window’s event log files using EnScript • It helps to keep the processed information within the forensic environment • It does not rely on the Windows API to process the event logs • It can process event logs that are reported as “corrupt” Reasons to use EnCase are:
  • 39. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited EnCase: Screenshot
  • 40. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Windows Event Log Files Internals The Windows event logs files are databases with the records related to the system, security, and applications The database related to system are stored in a file named SysEvent.evt The database related to security are stored in a file named SecEvent.evt The database related to Applications are stored in the file named AppEvent.evt Windows event logs are stored in: • %SystemRoot%system32config
  • 41. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Windows Event Log Files Internals (cont’d) Windows event log file field names are as shown in the table: Field Name Data Pulled From EventLog Name of the file or the other source being queried RecordNumber Event file entry – field 2 TimeGenerated Event file entry – field 3, converted to local system time TimeWritten Event file entry – field 4, converted to local system time EventID Event file entry – field 5 EventType Event file entry – field 8 EventTypeName Generated by looking up the associated Event Type number EventCategory Event file entry – field 10
  • 42. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Windows Event Log Files Internals (cont’d) Field Name Data Pulled From EventCategoryName Generated by looking up the associated Event Category number SourceName Event file entry – field 12 Strings Event file entry – field 17, but replaces the separator 0x0000 with the pipe symbol ComputerName Event file entry – field 13 SID Event file entry – fields 14–16 Message Generated from the data in the Strings section and information contained within DLLs Data Event file entry – field 18
  • 43. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Window Password Issues Window File Analysis Window Registry Analysis Other Audit Events Forensic Analysis of Event Logs Metadata Investigation Text Based Logs MD5 Calculation Cache, Cookie, and History Analysis Window Memory Analysis Collecting Non- Volatile Information Collecting Volatile Information Forensics Tools
  • 44. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Windows Password Storage Windows systems store the user’s account and password data in: • Security Account Manager (SAM) file or • Active Directory SAM files are located in the %SystemRoot%System32Config folder A password is run through a specific algorithm and converted into a numeric value (Hash) Windows operating systems use two different hash functions and store two different hash values: • NT LanMan (NTLM) hash • LanMan (LM) hash
  • 45. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Understanding Windows Password Storage (cont’d)
  • 46. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cracking Windows Passwords Stored on Running Systems Password cracking refers to the process of taking a password hash and attempting to determine what the associated password will be • Guessing a possible password • Generating a password hash of the guess using the same hashing algorithm used by the target system • Comparing the hash of the guess to the hash of the target account • If the match is found, stop the process otherwise start over The process includes:
  • 47. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cracking Windows Passwords Stored on Running Systems (cont’d)
  • 48. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Exploring Windows Authentication Mechanisms Windows systems use the below mentioned authentication mechanisms to access the remote computers: • Relies on hash to determine whether a remote user has provided a valid username/password combination LanMan authentication: • Is calculated across the entire, case-sensitive password, resulting in a 16- byte hash NTLM authentication: • Verification of the user’s identity takes place between the Domain Controller and the client Kerberos:
  • 49. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Sniffing and Cracking Windows Authentication Exchanges If an attacker is able to monitor communication between the victim’s system and the remote system, he/she can sniff the authentication and use it to crack the user’s password Windows systems use Server Message Block (SMB) protocol to share files across the network
  • 50. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Cracking Offline Passwords Use tools to extract the password data from the SAM files and feed it to the password cracker Files with the encrypted attribute selected are encrypted before being stored These techniques are used for defeating Windows Encrypting File System (EFS)
  • 51. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Window Password Issues Window File Analysis Window Registry Analysis Other Audit Events Forensic Analysis of Event Logs Metadata Investigation Text Based Logs MD5 Calculation Cache, Cookie, and History Analysis Window Memory Analysis Collecting Non- Volatile Information Collecting Volatile Information Forensics Tools
  • 52. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Windows Forensics Tool: Helix Helix is a customized distribution of the Knoppix Live Linux CD You can still boot into a customized Linux environment that includes the customized Linux kernels, excellent hardware detection, and many applications dedicated to Incident Response and Forensics Helix has a special Windows autorun side for Incident Response and Forensics Helix focuses on Incident Response and Forensics tools
  • 53. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Windows Forensics Tool: Helix (cont’d) Helix operates in two different modes – Windows and Linux In the Windows Mode, it runs as a standard windows application used to collect information from “live” (still turned on and logged in) Windows system
  • 54. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Tools Present in Helix CD for Windows Forensics Windows Forensics Toolchest (WFT) Incident Response Collection Report (IRCR2) First Responder’s Evidence Disk (FRED) First Responder Utility (FRU) Security Reports (SecReport) Md5 Generator Command Shell File Recovery – recover deleted files Rootkit Revealer VNC Server Putty SSH Screen Capture Messenger Password Mail Password Viewer Protected Storage Viewer Network Password Viewer Registry Viewer Asterisk Logger IE History Viewer IE Cookie Viewer Mozilla Cookie Viewer
  • 55. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 1
  • 56. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 2
  • 57. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 3
  • 58. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 4
  • 59. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 5
  • 60. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Helix Tool: SecReport • Network Configuration • Audit Policy • Event Log Configuration • Services • Applications • Hotfixes • Ports Open • Page File Settings • Hardware • Processors • Fixed Disks The report generated by SecReport shows the following information: It is a small suite of two command-line tools for collecting security-related information from Windows-based system (SecReport) and comparing any two reports either from any two systems or from the same system after some time (Delta)
  • 61. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Helix Tool: Windows Forensic Toolchest (WFT) The Windows Forensic Toolchest (WFT) was written to provide an automated incident response on a Windows system and collect security-relevant information from the system It is essentially a forensically enhanced batch processing shell capable of running other security tools and producing HTML based reports WFT should be run from a CD to ensure the forensic integrity of the evidence it collects
  • 62. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 1
  • 63. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 2
  • 64. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 3 It logs every action and takes as part of running commands
  • 65. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 4 WFT saves a copy of every tool's raw output in addition to the HTML reports it generates
  • 66. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited A program that displays all the unsigned drivers and related files in the computer A signed file indicates the authenticity and quality associated to a file from its manufacturer Any unsigned files can indicate presence of infected driver files placed by attackers Most of the driver files are signed by the operating system manufacturer such as Microsoft Helps in finding the unsigned files present in the system Built-in Tool: Sigverif
  • 67. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Word Extractor Forensic tool that interprets human words from machine language Helps in many ways such as finding a cheat in a game, finding hidden text, or passwords in a file (exe, bin, dll), etc.
  • 68. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Registry Viewer Tool: RegScanner RegScanner is a small utility that allows you to scan the Registry, find the desired Registry values that match the specified search criteria, and display them in one list • It displays the entire search result at once, so you do not have to press F3 in order to find the next value • In addition to the standard string search, RegScanner can also find Registry values by data length, value type (REG_SZ, REG_DWORD etc.), and by modified date of the key • It can find a unicode string located inside a binary value • It allows you to make a case sensitive search • While scanning the Registry, it displays the current scanned Registry key Features:
  • 69. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 1
  • 70. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot 2
  • 71. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Tool: Pmdump • A tool that dumps the memory contents of processor to a file without stopping the process • Stands for Post Mortem Dump • The dump information is saved on some secondary storage medium such as magnetic tape or disk PMDump
  • 72. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Tool: System Scanner System scanner has the ability to fetch more specific information about the processes such as the IDs of all the threads, handles to DLLs, ability to suspend specific threads of a specific process and, finally, an ability to view the process’ virtual memory User can either dump virtual memory or draw a memory map
  • 73. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot
  • 74. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Integrated Windows Forensics Software: X-Ways Forensics • Views and dumps physical RAM and the virtual memory of the running processes • Clones and images disk, even under DOS with X-Ways Replica • Examines the complete directory structure inside raw image files, even spanned over several segments • Native support for FAT, NTFS, Ext2/3, CDFS, and UDF • Various data recovery techniques and file carving (hundreds of file signatures can be imported from FileSig) • Gathering slack space, free space, inter-partition space, and generic text from drives and images Features: X-Ways Forensics is an advanced work environment for computer forensic examiners
  • 75. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Screenshot
  • 76. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Tool - Traces Viewer Traces Viewer is a tool that allows you to view all images, flash movies, pages, and other media files cached by Internet Explorer browser It can remove all the web-traces made by Internet Explorer on your computer
  • 77. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Traces Viewer: Images
  • 78. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Traces Viewer: Pages
  • 79. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Traces Viewer: Other
  • 80. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Traces Viewer: Cookies
  • 81. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited CD-ROM Bootable Windows XP The methods to create Bootable CD-ROM for Windows XP: • Bart PE (Bart Preinstalled Environment) • Provides a complete Win32 environment with network support • Rescues files to a network share, virus scan etc • Ultimate Boot CD • Provides shared Internet access • Can modify NTFS volumes • Recovers deleted files • Creates new NTFS volumes, scanning viruses etc.
  • 82. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Bart PE Screenshot
  • 83. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Ultimate Boot CD-ROM
  • 84. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited List of Tools in UB CD-ROM
  • 85. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited List of Tools in UB CD-ROM (cont’d)
  • 86. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited List of Tools in UB CD-ROM (cont’d)
  • 87. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited List of Tools in UB CD-ROM (cont’d)
  • 88. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited List of Tools in UB CD-ROM (cont’d)
  • 89. EC-Council Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited Summary Live system activity notification is important for responders and investors In live response, the data is collected which is going to change in a short span of time Several Registry values and settings could impact the forensic analysis Analyzing the contents of RAM will help the investigator to find what has been hidden pmdump.exe tool allows dumping the contents of the process memory without stopping the process Registry Analysis provides more information to the investigator during live response The logs generated by the web server are used for the exploitation of attacks on IIS web server