SlideShare a Scribd company logo
1 of 57
COS/PSA 413COS/PSA 413
Day 3
Guide to Computer Forensics and Investigations, 2e2
AgendaAgenda
• Questions?
• Assignment 1 due
• Lab Write-ups (project 2-1 and 2-2) due next class
• Lab Recap and After Action Report
• Begin Discussion on Working with Windows and
DOS Systems
– Chapter 3 in 1e and Chapter 7 in 2e
Guide to Computer Forensics and Investigations, 2e3
Lab 1 RecapLab 1 Recap
• Always know what are going to do before you sit
down at the forensics workstations
– Methodical not “hack and slash”
– Requires reading and prior prep
• Learn DOS
– Most forensics work is down at low levels (not GUI)
– http://www.glue.umd.edu/~nsw/ench250/dostutor.htm
• Have part of the lab report started before the lab
– Know what it is you are looking for
Guide to ComputerGuide to Computer
Forensics andForensics and
InvestigationsInvestigations
Chapter 3
Working with Windows
and DOS Systems
Guide to Computer Forensics and Investigations, 2e5
ObjectivesObjectives
• Understand file systems
• Explore Microsoft file structures
• Examine New Technology File System (NTFS)
disks
Guide to Computer Forensics and Investigations, 2e6
Objectives (continued)Objectives (continued)
• Understand the Windows Registry
• Understand Microsoft boot tasks
• Understand MS-DOS startup tasks
Guide to Computer Forensics and Investigations, 2e7
Understanding File SystemsUnderstanding File Systems
• Understand how OSs work and store files
• CompTIA A+ certification
• File system
– Road map to data on a disk
– Determines how data is stored on disk
• Become familiar with file systems
Guide to Computer Forensics and Investigations, 2e8
Understanding the Boot SequenceUnderstanding the Boot Sequence
• Avoid data contamination or modification
• Complementary Metal Oxide Semiconductor
(CMOS)
– Stores system configuration, data, and time
• BIOS
– Performs input/output at hardware level
Guide to Computer Forensics and Investigations, 2e9
Understanding the Boot SequenceUnderstanding the Boot Sequence
(continued)(continued)
• Make sure computer boots from a floppy disk
– Modify CMOS
– Accessing CMOS depends on the BIOS
• Delete key
• Ctrl+Alt+Insert
• Ctrl+A
• Ctrl+F1
• F2
• F12
Guide to Computer Forensics and Investigations, 2e10
Understanding the Boot SequenceUnderstanding the Boot Sequence
(continued)(continued)
Guide to Computer Forensics and Investigations, 2e11
Understanding Disk DrivesUnderstanding Disk Drives
• Composed of one or more platters
• Elements of a disk:
– Geometry
– Head
– Tracks
– Cylinders
– Sectors
Guide to Computer Forensics and Investigations, 2e12
Understanding Disk Drives (continued)Understanding Disk Drives (continued)
Guide to Computer Forensics and Investigations, 2e13
Understanding Disk Drives (continued)Understanding Disk Drives (continued)
• Cylinder, head, sector (CHS) calculation
– 512 bytes per sector
– Tracks contain sectors
– Number of bytes on a disk
• Cylinders (platters) x Heads (tracks) x sectors
• First track is track 0
– So if a disc list 79 tracks (like a floppy) does, it has
80 tracks
Guide to Computer Forensics and Investigations, 2e14
Guide to Computer Forensics and Investigations, 2e15
Understanding Disk Drives (continued)Understanding Disk Drives (continued)
• Zoned bit recording (ZBR)
– Platter’s inner tracks are smaller than outer tracks
– Group tracks by zone
• Track density
– Space between each track
• Areal density
– Number of bits on one square inch of a platter
Guide to Computer Forensics and Investigations, 2e16
Exploring Microsoft File StructuresExploring Microsoft File Structures
• Need to understand
– FAT
– NTFS
• Sectors are grouped on clusters
– Storage allocation units of at least 512 bytes
– Minimize read and write overhead
• Clusters are referred to as logical addresses
• Sectors are referred to as physical addresses
Guide to Computer Forensics and Investigations, 2e17
Disk PartitionsDisk Partitions
• Logical drive
• Hidden partitions or voids
– Large, unused gaps between partitions
– Also known as partition gaps
– Can hide data
• Use a disk editor to change partitions table
– Norton Disk Edit
– WinHex, Hex Workshop
– http://www.x-ways.net/winhex/index-m.html
Guide to Computer Forensics and Investigations, 2e18
Disk Partitions (continued)Disk Partitions (continued)
Guide to Computer Forensics and Investigations, 2e19
Disk Partitions (continued)Disk Partitions (continued)
• Disk editor additional functions
– Identify OS on an unknown disk
– Identify file types
Guide to Computer Forensics and Investigations, 2e20
Disk Partitions (continued)Disk Partitions (continued)
Guide to Computer Forensics and Investigations, 2e21
Guide to Computer Forensics and Investigations, 2e22
Disk Partitions (continued)Disk Partitions (continued)
Guide to Computer Forensics and Investigations, 2e23
Guide to Computer Forensics and Investigations, 2e24
Master Boot RecordMaster Boot Record
• Stores information about partitions
– Location
– Size
– Others
• Software can replace master boot record (MBR)
– PartitionMagic
– LILO
– Can interfere with forensics tasks
– Use more than one tool
Guide to Computer Forensics and Investigations, 2e25
Examining FAT DisksExamining FAT Disks
• FAT was originally developed for floppy disks
– Filenames, directory names, date and time stamps,
starting cluster, attributes
• Typically written to the outermost track
• Evolution
– FAT12
– FAT16
– FAT32
Guide to Computer Forensics and Investigations, 2e26
Examining FAT Disks (continued)Examining FAT Disks (continued)
Guide to Computer Forensics and Investigations, 2e27
Examining FAT Disks (continued)Examining FAT Disks (continued)
• Drive slack
– Unused space on a cluster
– RAM slack
• Can contain logon IDs and passwords
• Common on older systems
– File slack
• Bytes not used on the sector by the file
• FAT16 unintentionally reduced fragmentation
Guide to Computer Forensics and Investigations, 2e28
Examining FAT Disks (continued)Examining FAT Disks (continued)
Guide to Computer Forensics and Investigations, 2e29
Examining FAT Disks (continued)Examining FAT Disks (continued)
• Cluster chaining
– File clusters are together (when possible)
• Produces fragmentation
• Tools
– Norton DiskEdit
– DriveSpy’s Chain Fat Entry (CFE) command
• Rebuilding broken chains can be difficult
Guide to Computer Forensics and Investigations, 2e30
Examining FAT Disks (continued)Examining FAT Disks (continued)
Guide to Computer Forensics and Investigations, 2e31
Guide to Computer Forensics and Investigations, 2e32
Deleting FAT FilesDeleting FAT Files
• Filename in FAT database starts with HEX E5
• FAT chain for that file is set to zero
• Free disk space is incremented
• Actual data remains on disk
• Can be recovered with computer forensics tools
Guide to Computer Forensics and Investigations, 2e33
Examining NTFS DisksExamining NTFS Disks
• First introduced with Windows NT
• Spin off HPFS
– From IBM O/S 2
• Provides improvements over FAT file systems
– Stores more information about a file
• Microsoft’s move toward a journaling file system
– Keep track of transactions
– Can be rolled back
Guide to Computer Forensics and Investigations, 2e34
Examining NTFS Disks (continued)Examining NTFS Disks (continued)
• Partition Boot Sector starts at sector 0
• Master File Table (MFT)
– First file on disk
– Contains information about all files on disk
(meta-data)
• Reduces slack space
• NTFS uses Unicode
– UTF-8, UTF-16, UTF-32
Guide to Computer Forensics and Investigations, 2e35
Examining NTFS Disks (continued)Examining NTFS Disks (continued)
Guide to Computer Forensics and Investigations, 2e36
NTFS File AttributesNTFS File Attributes
• All files and folders have attributes
• Resident attributes
– Stored in the MFT
• Nonresident attributes
– Everything that can be stored on the MFT
• Uses inodes for nonresident attributes
• Logical and virtual cluster numbers
– LCN and VCN
Guide to Computer Forensics and Investigations, 2e37
NTFS Data StreamsNTFS Data Streams
• Data can be appended to a file when examining a
disk
– Can obscure valuable evidentiary data
• Additional data attribute of a file
• Allow files be associated with different applications
Guide to Computer Forensics and Investigations, 2e38
NTFS Compressed FilesNTFS Compressed Files
• Improve data storage
– Compression similar to FAT DriveSpace 3
• File, folders, or an entire volume can be
compressed
• Transparent when working with Windows XP, 2000,
or NT
• Need to decompress it when analyzing
– Advanced tools do it automatically
Guide to Computer Forensics and Investigations, 2e39
NTFS Encrypted File System (EFS)NTFS Encrypted File System (EFS)
• Introduced with Windows 2000
• Implements a public key/private key encryption
method
• Recovery certificate
– Recovery mechanisms in case of a problem
• Works for local workstations or remote servers
Guide to Computer Forensics and Investigations, 2e40
Deleting NTFS FilesDeleting NTFS Files
• Similar to FAT
• NTFS is more efficient than FAT
– Reclaiming deleted space
– Deleted files are overwritten more quickly
Guide to Computer Forensics and Investigations, 2e41
Understanding the Windows RegistryUnderstanding the Windows Registry
• Database that stores:
– Hardware and software configuration
– User preferences (user names and passwords)
– Setup information
• Use Regedit command for Windows 9x
• Use Regedt32 command for Windows XP and
2000
• FTK Registry Viewer
Guide to Computer Forensics and Investigations, 2e42
Understanding the Windows RegistryUnderstanding the Windows Registry
(continued)(continued)
• Windows 9x Registry
– User.dat
– System.dat
• Windows 2000 and XP Registry
– WinntSystem32Config
– WindowsSystem32Config
– System, SAM, Security, Software, and NTUser.dat
Guide to Computer Forensics and Investigations, 2e43
Understanding the Windows RegistryUnderstanding the Windows Registry
(continued)(continued)
Guide to Computer Forensics and Investigations, 2e44
Understanding Microsoft Boot TasksUnderstanding Microsoft Boot Tasks
• Prevent damaging digital evidence
• OSs alter files when computer starts up
Guide to Computer Forensics and Investigations, 2e45
Windows XP, 2000 and NT StartupWindows XP, 2000 and NT Startup
• Steps:
– Power-on self test (POST)
– Initial startup
– Boot loader
– Hardware detection and configuration
– Kernel loading
– User logon
Guide to Computer Forensics and Investigations, 2e46
Startup Files for Windows XPStartup Files for Windows XP
• Files used during boot process:
– NTLDR
– Boot.ini
– BootSec.dos
– NTDetect.com
– NTBootdd.sys
– Ntoskrnl.exe
– Hal.dll
– Device drivers
Guide to Computer Forensics and Investigations, 2e47
Windows XP System FilesWindows XP System Files
Guide to Computer Forensics and Investigations, 2e48
Windows 9x and Me StartupWindows 9x and Me Startup
• Windows Me cannot boot to a true MS-DOS mode
• Windows 9x OSs have two modes
– DOS protected-mode interface (DPMI)
• Command prompt from boot menu
– Protected-mode GUI
• Dos shell in windows
• Startup files
– Io.sys
– Msdos.sys
– Command.com
Guide to Computer Forensics and Investigations, 2e49
Windows 9x and Me StartupWindows 9x and Me Startup
(continued)(continued)
Guide to Computer Forensics and Investigations, 2e50
Understanding MS-DOS Startup TaskUnderstanding MS-DOS Startup Task
• Io.sys
– Loaded after the ROM bootstrap
– Finds the disk drive
– Provides basic input/output services
• Msdos.sys
– Loaded after Io.sys
– Actual kernel for MS-DOS
– Looks for Config.sys
Guide to Computer Forensics and Investigations, 2e51
Understanding MS-DOS Startup TaskUnderstanding MS-DOS Startup Task
(continued)(continued)
• Msdos.sys (continued)
– Loads Command.com
– Loads Autoexec.bat
• Config.sys
– Commands run only at system startup
• Autoexec.bat
– Customized setting for MS-DOS
– Define default path and environmental variables
Guide to Computer Forensics and Investigations, 2e52
Other Disk Operating SystemsOther Disk Operating Systems
• Control Program for Microprocessors (CP/M)
• Digital Research Operating System (DR-DOS)
• Personal Computer Disk Operating System (PC-
DOS)
– Developed by IBM
Guide to Computer Forensics and Investigations, 2e53
DOS Commands and Batch FilesDOS Commands and Batch Files
• Batch files
– Fixed sequence of DOS commands
– Ideal for repetitive tasks
• Batch files work like a single command
• MS-DOS supports parameter passing and
conditional execution
– Can pass up to 10 parameters
Guide to Computer Forensics and Investigations, 2e54
DOS Commands and Batch FilesDOS Commands and Batch Files
(continued)(continued)
Guide to Computer Forensics and Investigations, 2e55
DOS Commands and Batch FilesDOS Commands and Batch Files
(continued)(continued)
Guide to Computer Forensics and Investigations, 2e56
SummarySummary
• FAT
– FAT12, FAT16, and FAT32
• Windows Registry keeps hardware and software
configuration and preferences
• CHS calculation
• NTFS
• Look for hidden information on file, RAM, and drive
slack
Guide to Computer Forensics and Investigations, 2e57
Summary (continued)Summary (continued)
• NTFS uses Unicode to store information
• Hexadecimal codes identify OSs and file types
• NTFS uses inodes to link file attribute records
– Resident and nonresident
• NTFS compressed files
• NTFS encrypted files (EFS)

More Related Content

What's hot

Introduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsIntroduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsMayank Chaudhari
 
Operating Systems - Implementing File Systems
Operating Systems - Implementing File SystemsOperating Systems - Implementing File Systems
Operating Systems - Implementing File SystemsMukesh Chinta
 
File system.
File system.File system.
File system.elyza12
 
File System Implementation - Part1
File System Implementation - Part1File System Implementation - Part1
File System Implementation - Part1Amir Payberah
 
Aties Presentation
Aties PresentationAties Presentation
Aties PresentationFedor Kurbatov
 
Root file system
Root file systemRoot file system
Root file systemBindu U
 
Unix Administration
Unix AdministrationUnix Administration
Unix AdministrationNishant Munjal
 
Mac Forensics
Mac ForensicsMac Forensics
Mac ForensicsCTIN
 
Linux lecture5
Linux lecture5Linux lecture5
Linux lecture5ranapoonam1
 
3.1.computer foundations
3.1.computer foundations3.1.computer foundations
3.1.computer foundationsMiriam Baig
 
The unix file system
The unix file systemThe unix file system
The unix file systemgsandeepmenon
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsMike Spaulding
 
Linux directory structure by jitu mistry
Linux directory structure by jitu mistryLinux directory structure by jitu mistry
Linux directory structure by jitu mistryJITU MISTRY
 
Buffer cache unix ppt Mrs.Sowmya Jyothi
Buffer cache unix ppt Mrs.Sowmya JyothiBuffer cache unix ppt Mrs.Sowmya Jyothi
Buffer cache unix ppt Mrs.Sowmya JyothiSowmya Jyothi
 
Ext filesystem4
Ext filesystem4Ext filesystem4
Ext filesystem4Neha Kulkarni
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3CTIN
 
Windows Forensics
Windows ForensicsWindows Forensics
Windows ForensicsPrince Boonlia
 
11 linux filesystem copy
11 linux filesystem copy11 linux filesystem copy
11 linux filesystem copyShay Cohen
 

What's hot (20)

Introduction to filesystems and computer forensics
Introduction to filesystems and computer forensicsIntroduction to filesystems and computer forensics
Introduction to filesystems and computer forensics
 
Operating Systems - Implementing File Systems
Operating Systems - Implementing File SystemsOperating Systems - Implementing File Systems
Operating Systems - Implementing File Systems
 
File system.
File system.File system.
File system.
 
File System Implementation - Part1
File System Implementation - Part1File System Implementation - Part1
File System Implementation - Part1
 
Aties Presentation
Aties PresentationAties Presentation
Aties Presentation
 
Root file system
Root file systemRoot file system
Root file system
 
Unix Administration 4
Unix Administration 4Unix Administration 4
Unix Administration 4
 
Unix Administration
Unix AdministrationUnix Administration
Unix Administration
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
 
Linux lecture5
Linux lecture5Linux lecture5
Linux lecture5
 
3.1.computer foundations
3.1.computer foundations3.1.computer foundations
3.1.computer foundations
 
The unix file system
The unix file systemThe unix file system
The unix file system
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
Linux directory structure by jitu mistry
Linux directory structure by jitu mistryLinux directory structure by jitu mistry
Linux directory structure by jitu mistry
 
Buffer cache unix ppt Mrs.Sowmya Jyothi
Buffer cache unix ppt Mrs.Sowmya JyothiBuffer cache unix ppt Mrs.Sowmya Jyothi
Buffer cache unix ppt Mrs.Sowmya Jyothi
 
Ch12
Ch12Ch12
Ch12
 
Ext filesystem4
Ext filesystem4Ext filesystem4
Ext filesystem4
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
 
Windows Forensics
Windows ForensicsWindows Forensics
Windows Forensics
 
11 linux filesystem copy
11 linux filesystem copy11 linux filesystem copy
11 linux filesystem copy
 

Viewers also liked

Ccna2v3 mod07
Ccna2v3 mod07Ccna2v3 mod07
Ccna2v3 mod07Sumit Tambe
 
Advanced dreamweaver
Advanced dreamweaverAdvanced dreamweaver
Advanced dreamweaverSumit Tambe
 
Advanced dreamweaver
Advanced dreamweaverAdvanced dreamweaver
Advanced dreamweaverSumit Tambe
 
12.ibm r50 ibm wireless setup
12.ibm r50 ibm wireless setup12.ibm r50 ibm wireless setup
12.ibm r50 ibm wireless setupSumit Tambe
 
Sql group functions(2)
Sql group functions(2)Sql group functions(2)
Sql group functions(2)Sumit Tambe
 
Birthday greeting 2009
Birthday greeting 2009Birthday greeting 2009
Birthday greeting 2009Sumit Tambe
 
Notes server setup
Notes server setupNotes server setup
Notes server setupSumit Tambe
 
Introduction to oracle
Introduction to oracleIntroduction to oracle
Introduction to oracleSumit Tambe
 
2123.a better waytoprint.universal print
2123.a better waytoprint.universal print2123.a better waytoprint.universal print
2123.a better waytoprint.universal printSumit Tambe
 
Virtualization strategies
Virtualization strategiesVirtualization strategies
Virtualization strategiesSumit Tambe
 

Viewers also liked (15)

Ch1 2
Ch1 2Ch1 2
Ch1 2
 
Ccna2v3 mod07
Ccna2v3 mod07Ccna2v3 mod07
Ccna2v3 mod07
 
Jcc
JccJcc
Jcc
 
Ms dos
Ms dosMs dos
Ms dos
 
Advanced dreamweaver
Advanced dreamweaverAdvanced dreamweaver
Advanced dreamweaver
 
Advanced dreamweaver
Advanced dreamweaverAdvanced dreamweaver
Advanced dreamweaver
 
12.ibm r50 ibm wireless setup
12.ibm r50 ibm wireless setup12.ibm r50 ibm wireless setup
12.ibm r50 ibm wireless setup
 
Sql group functions(2)
Sql group functions(2)Sql group functions(2)
Sql group functions(2)
 
Birthday greeting 2009
Birthday greeting 2009Birthday greeting 2009
Birthday greeting 2009
 
Notes server setup
Notes server setupNotes server setup
Notes server setup
 
Introduction to oracle
Introduction to oracleIntroduction to oracle
Introduction to oracle
 
Ch05
Ch05Ch05
Ch05
 
2123.a better waytoprint.universal print
2123.a better waytoprint.universal print2123.a better waytoprint.universal print
2123.a better waytoprint.universal print
 
Virtualization strategies
Virtualization strategiesVirtualization strategies
Virtualization strategies
 
Java tut1
Java tut1Java tut1
Java tut1
 

Similar to Cos413day3

Windows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisWindows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisDon Caeiro
 
Course 102: Lecture 26: FileSystems in Linux (Part 1)
Course 102: Lecture 26: FileSystems in Linux (Part 1) Course 102: Lecture 26: FileSystems in Linux (Part 1)
Course 102: Lecture 26: FileSystems in Linux (Part 1) Ahmed El-Arabawy
 
Lecture 8 comp forensics 03 10-18 file system
Lecture 8 comp forensics 03 10-18 file systemLecture 8 comp forensics 03 10-18 file system
Lecture 8 comp forensics 03 10-18 file systemAlchemist095
 
Managing Files
Managing FilesManaging Files
Managing FilesAmir Villas
 
chapter10 - File structures.pdf
chapter10 - File structures.pdfchapter10 - File structures.pdf
chapter10 - File structures.pdfsatonaka3
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systemsprimeteacher32
 
chapter05 - Operating System.pdf
chapter05 - Operating System.pdfchapter05 - Operating System.pdf
chapter05 - Operating System.pdfsatonaka3
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systemsprimeteacher32
 
AntiForensics - Leveraging OS and File System Artifacts.pdf
AntiForensics - Leveraging OS and File System Artifacts.pdfAntiForensics - Leveraging OS and File System Artifacts.pdf
AntiForensics - Leveraging OS and File System Artifacts.pdfekobelasting
 
TLPI Chapter 14 File Systems
TLPI Chapter 14 File SystemsTLPI Chapter 14 File Systems
TLPI Chapter 14 File SystemsShu-Yu Fu
 
Ch11 file system implementation
Ch11   file system implementationCh11   file system implementation
Ch11 file system implementationWelly Dian Astika
 
Operating system and installation
Operating system and  installationOperating system and  installation
Operating system and installationIshworKhatiwada
 
Unit6pdf__2024_03_ 27_08_31_05.pdf
Unit6pdf__2024_03_          27_08_31_05.pdfUnit6pdf__2024_03_          27_08_31_05.pdf
Unit6pdf__2024_03_ 27_08_31_05.pdftejpatel0010
 
Capturing comprehensive storage workload traces in windows
Capturing comprehensive storage workload traces in windowsCapturing comprehensive storage workload traces in windows
Capturing comprehensive storage workload traces in windowsBruce Worthington
 
De-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory AnalysisDe-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory AnalysisAndrew Case
 

Similar to Cos413day3 (20)

Windows Forensics- Introduction and Analysis
Windows Forensics- Introduction and AnalysisWindows Forensics- Introduction and Analysis
Windows Forensics- Introduction and Analysis
 
Computer Forensics Working with Windows and DOS Systems
Computer Forensics Working with Windows and DOS SystemsComputer Forensics Working with Windows and DOS Systems
Computer Forensics Working with Windows and DOS Systems
 
Course 102: Lecture 26: FileSystems in Linux (Part 1)
Course 102: Lecture 26: FileSystems in Linux (Part 1) Course 102: Lecture 26: FileSystems in Linux (Part 1)
Course 102: Lecture 26: FileSystems in Linux (Part 1)
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Lecture 8 comp forensics 03 10-18 file system
Lecture 8 comp forensics 03 10-18 file systemLecture 8 comp forensics 03 10-18 file system
Lecture 8 comp forensics 03 10-18 file system
 
Managing Files
Managing FilesManaging Files
Managing Files
 
9781111306366 ppt ch4
9781111306366 ppt ch49781111306366 ppt ch4
9781111306366 ppt ch4
 
9781111306366 ppt ch11
9781111306366 ppt ch119781111306366 ppt ch11
9781111306366 ppt ch11
 
Os
OsOs
Os
 
chapter10 - File structures.pdf
chapter10 - File structures.pdfchapter10 - File structures.pdf
chapter10 - File structures.pdf
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systems
 
chapter05 - Operating System.pdf
chapter05 - Operating System.pdfchapter05 - Operating System.pdf
chapter05 - Operating System.pdf
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systems
 
AntiForensics - Leveraging OS and File System Artifacts.pdf
AntiForensics - Leveraging OS and File System Artifacts.pdfAntiForensics - Leveraging OS and File System Artifacts.pdf
AntiForensics - Leveraging OS and File System Artifacts.pdf
 
TLPI Chapter 14 File Systems
TLPI Chapter 14 File SystemsTLPI Chapter 14 File Systems
TLPI Chapter 14 File Systems
 
Ch11 file system implementation
Ch11   file system implementationCh11   file system implementation
Ch11 file system implementation
 
Operating system and installation
Operating system and  installationOperating system and  installation
Operating system and installation
 
Unit6pdf__2024_03_ 27_08_31_05.pdf
Unit6pdf__2024_03_          27_08_31_05.pdfUnit6pdf__2024_03_          27_08_31_05.pdf
Unit6pdf__2024_03_ 27_08_31_05.pdf
 
Capturing comprehensive storage workload traces in windows
Capturing comprehensive storage workload traces in windowsCapturing comprehensive storage workload traces in windows
Capturing comprehensive storage workload traces in windows
 
De-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory AnalysisDe-Anonymizing Live CDs through Physical Memory Analysis
De-Anonymizing Live CDs through Physical Memory Analysis
 

Recently uploaded

Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)Dr. Mazin Mohamed alkathiri
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 

Recently uploaded (20)

Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 

Cos413day3

  • 2. Guide to Computer Forensics and Investigations, 2e2 AgendaAgenda • Questions? • Assignment 1 due • Lab Write-ups (project 2-1 and 2-2) due next class • Lab Recap and After Action Report • Begin Discussion on Working with Windows and DOS Systems – Chapter 3 in 1e and Chapter 7 in 2e
  • 3. Guide to Computer Forensics and Investigations, 2e3 Lab 1 RecapLab 1 Recap • Always know what are going to do before you sit down at the forensics workstations – Methodical not “hack and slash” – Requires reading and prior prep • Learn DOS – Most forensics work is down at low levels (not GUI) – http://www.glue.umd.edu/~nsw/ench250/dostutor.htm • Have part of the lab report started before the lab – Know what it is you are looking for
  • 4. Guide to ComputerGuide to Computer Forensics andForensics and InvestigationsInvestigations Chapter 3 Working with Windows and DOS Systems
  • 5. Guide to Computer Forensics and Investigations, 2e5 ObjectivesObjectives • Understand file systems • Explore Microsoft file structures • Examine New Technology File System (NTFS) disks
  • 6. Guide to Computer Forensics and Investigations, 2e6 Objectives (continued)Objectives (continued) • Understand the Windows Registry • Understand Microsoft boot tasks • Understand MS-DOS startup tasks
  • 7. Guide to Computer Forensics and Investigations, 2e7 Understanding File SystemsUnderstanding File Systems • Understand how OSs work and store files • CompTIA A+ certification • File system – Road map to data on a disk – Determines how data is stored on disk • Become familiar with file systems
  • 8. Guide to Computer Forensics and Investigations, 2e8 Understanding the Boot SequenceUnderstanding the Boot Sequence • Avoid data contamination or modification • Complementary Metal Oxide Semiconductor (CMOS) – Stores system configuration, data, and time • BIOS – Performs input/output at hardware level
  • 9. Guide to Computer Forensics and Investigations, 2e9 Understanding the Boot SequenceUnderstanding the Boot Sequence (continued)(continued) • Make sure computer boots from a floppy disk – Modify CMOS – Accessing CMOS depends on the BIOS • Delete key • Ctrl+Alt+Insert • Ctrl+A • Ctrl+F1 • F2 • F12
  • 10. Guide to Computer Forensics and Investigations, 2e10 Understanding the Boot SequenceUnderstanding the Boot Sequence (continued)(continued)
  • 11. Guide to Computer Forensics and Investigations, 2e11 Understanding Disk DrivesUnderstanding Disk Drives • Composed of one or more platters • Elements of a disk: – Geometry – Head – Tracks – Cylinders – Sectors
  • 12. Guide to Computer Forensics and Investigations, 2e12 Understanding Disk Drives (continued)Understanding Disk Drives (continued)
  • 13. Guide to Computer Forensics and Investigations, 2e13 Understanding Disk Drives (continued)Understanding Disk Drives (continued) • Cylinder, head, sector (CHS) calculation – 512 bytes per sector – Tracks contain sectors – Number of bytes on a disk • Cylinders (platters) x Heads (tracks) x sectors • First track is track 0 – So if a disc list 79 tracks (like a floppy) does, it has 80 tracks
  • 14. Guide to Computer Forensics and Investigations, 2e14
  • 15. Guide to Computer Forensics and Investigations, 2e15 Understanding Disk Drives (continued)Understanding Disk Drives (continued) • Zoned bit recording (ZBR) – Platter’s inner tracks are smaller than outer tracks – Group tracks by zone • Track density – Space between each track • Areal density – Number of bits on one square inch of a platter
  • 16. Guide to Computer Forensics and Investigations, 2e16 Exploring Microsoft File StructuresExploring Microsoft File Structures • Need to understand – FAT – NTFS • Sectors are grouped on clusters – Storage allocation units of at least 512 bytes – Minimize read and write overhead • Clusters are referred to as logical addresses • Sectors are referred to as physical addresses
  • 17. Guide to Computer Forensics and Investigations, 2e17 Disk PartitionsDisk Partitions • Logical drive • Hidden partitions or voids – Large, unused gaps between partitions – Also known as partition gaps – Can hide data • Use a disk editor to change partitions table – Norton Disk Edit – WinHex, Hex Workshop – http://www.x-ways.net/winhex/index-m.html
  • 18. Guide to Computer Forensics and Investigations, 2e18 Disk Partitions (continued)Disk Partitions (continued)
  • 19. Guide to Computer Forensics and Investigations, 2e19 Disk Partitions (continued)Disk Partitions (continued) • Disk editor additional functions – Identify OS on an unknown disk – Identify file types
  • 20. Guide to Computer Forensics and Investigations, 2e20 Disk Partitions (continued)Disk Partitions (continued)
  • 21. Guide to Computer Forensics and Investigations, 2e21
  • 22. Guide to Computer Forensics and Investigations, 2e22 Disk Partitions (continued)Disk Partitions (continued)
  • 23. Guide to Computer Forensics and Investigations, 2e23
  • 24. Guide to Computer Forensics and Investigations, 2e24 Master Boot RecordMaster Boot Record • Stores information about partitions – Location – Size – Others • Software can replace master boot record (MBR) – PartitionMagic – LILO – Can interfere with forensics tasks – Use more than one tool
  • 25. Guide to Computer Forensics and Investigations, 2e25 Examining FAT DisksExamining FAT Disks • FAT was originally developed for floppy disks – Filenames, directory names, date and time stamps, starting cluster, attributes • Typically written to the outermost track • Evolution – FAT12 – FAT16 – FAT32
  • 26. Guide to Computer Forensics and Investigations, 2e26 Examining FAT Disks (continued)Examining FAT Disks (continued)
  • 27. Guide to Computer Forensics and Investigations, 2e27 Examining FAT Disks (continued)Examining FAT Disks (continued) • Drive slack – Unused space on a cluster – RAM slack • Can contain logon IDs and passwords • Common on older systems – File slack • Bytes not used on the sector by the file • FAT16 unintentionally reduced fragmentation
  • 28. Guide to Computer Forensics and Investigations, 2e28 Examining FAT Disks (continued)Examining FAT Disks (continued)
  • 29. Guide to Computer Forensics and Investigations, 2e29 Examining FAT Disks (continued)Examining FAT Disks (continued) • Cluster chaining – File clusters are together (when possible) • Produces fragmentation • Tools – Norton DiskEdit – DriveSpy’s Chain Fat Entry (CFE) command • Rebuilding broken chains can be difficult
  • 30. Guide to Computer Forensics and Investigations, 2e30 Examining FAT Disks (continued)Examining FAT Disks (continued)
  • 31. Guide to Computer Forensics and Investigations, 2e31
  • 32. Guide to Computer Forensics and Investigations, 2e32 Deleting FAT FilesDeleting FAT Files • Filename in FAT database starts with HEX E5 • FAT chain for that file is set to zero • Free disk space is incremented • Actual data remains on disk • Can be recovered with computer forensics tools
  • 33. Guide to Computer Forensics and Investigations, 2e33 Examining NTFS DisksExamining NTFS Disks • First introduced with Windows NT • Spin off HPFS – From IBM O/S 2 • Provides improvements over FAT file systems – Stores more information about a file • Microsoft’s move toward a journaling file system – Keep track of transactions – Can be rolled back
  • 34. Guide to Computer Forensics and Investigations, 2e34 Examining NTFS Disks (continued)Examining NTFS Disks (continued) • Partition Boot Sector starts at sector 0 • Master File Table (MFT) – First file on disk – Contains information about all files on disk (meta-data) • Reduces slack space • NTFS uses Unicode – UTF-8, UTF-16, UTF-32
  • 35. Guide to Computer Forensics and Investigations, 2e35 Examining NTFS Disks (continued)Examining NTFS Disks (continued)
  • 36. Guide to Computer Forensics and Investigations, 2e36 NTFS File AttributesNTFS File Attributes • All files and folders have attributes • Resident attributes – Stored in the MFT • Nonresident attributes – Everything that can be stored on the MFT • Uses inodes for nonresident attributes • Logical and virtual cluster numbers – LCN and VCN
  • 37. Guide to Computer Forensics and Investigations, 2e37 NTFS Data StreamsNTFS Data Streams • Data can be appended to a file when examining a disk – Can obscure valuable evidentiary data • Additional data attribute of a file • Allow files be associated with different applications
  • 38. Guide to Computer Forensics and Investigations, 2e38 NTFS Compressed FilesNTFS Compressed Files • Improve data storage – Compression similar to FAT DriveSpace 3 • File, folders, or an entire volume can be compressed • Transparent when working with Windows XP, 2000, or NT • Need to decompress it when analyzing – Advanced tools do it automatically
  • 39. Guide to Computer Forensics and Investigations, 2e39 NTFS Encrypted File System (EFS)NTFS Encrypted File System (EFS) • Introduced with Windows 2000 • Implements a public key/private key encryption method • Recovery certificate – Recovery mechanisms in case of a problem • Works for local workstations or remote servers
  • 40. Guide to Computer Forensics and Investigations, 2e40 Deleting NTFS FilesDeleting NTFS Files • Similar to FAT • NTFS is more efficient than FAT – Reclaiming deleted space – Deleted files are overwritten more quickly
  • 41. Guide to Computer Forensics and Investigations, 2e41 Understanding the Windows RegistryUnderstanding the Windows Registry • Database that stores: – Hardware and software configuration – User preferences (user names and passwords) – Setup information • Use Regedit command for Windows 9x • Use Regedt32 command for Windows XP and 2000 • FTK Registry Viewer
  • 42. Guide to Computer Forensics and Investigations, 2e42 Understanding the Windows RegistryUnderstanding the Windows Registry (continued)(continued) • Windows 9x Registry – User.dat – System.dat • Windows 2000 and XP Registry – WinntSystem32Config – WindowsSystem32Config – System, SAM, Security, Software, and NTUser.dat
  • 43. Guide to Computer Forensics and Investigations, 2e43 Understanding the Windows RegistryUnderstanding the Windows Registry (continued)(continued)
  • 44. Guide to Computer Forensics and Investigations, 2e44 Understanding Microsoft Boot TasksUnderstanding Microsoft Boot Tasks • Prevent damaging digital evidence • OSs alter files when computer starts up
  • 45. Guide to Computer Forensics and Investigations, 2e45 Windows XP, 2000 and NT StartupWindows XP, 2000 and NT Startup • Steps: – Power-on self test (POST) – Initial startup – Boot loader – Hardware detection and configuration – Kernel loading – User logon
  • 46. Guide to Computer Forensics and Investigations, 2e46 Startup Files for Windows XPStartup Files for Windows XP • Files used during boot process: – NTLDR – Boot.ini – BootSec.dos – NTDetect.com – NTBootdd.sys – Ntoskrnl.exe – Hal.dll – Device drivers
  • 47. Guide to Computer Forensics and Investigations, 2e47 Windows XP System FilesWindows XP System Files
  • 48. Guide to Computer Forensics and Investigations, 2e48 Windows 9x and Me StartupWindows 9x and Me Startup • Windows Me cannot boot to a true MS-DOS mode • Windows 9x OSs have two modes – DOS protected-mode interface (DPMI) • Command prompt from boot menu – Protected-mode GUI • Dos shell in windows • Startup files – Io.sys – Msdos.sys – Command.com
  • 49. Guide to Computer Forensics and Investigations, 2e49 Windows 9x and Me StartupWindows 9x and Me Startup (continued)(continued)
  • 50. Guide to Computer Forensics and Investigations, 2e50 Understanding MS-DOS Startup TaskUnderstanding MS-DOS Startup Task • Io.sys – Loaded after the ROM bootstrap – Finds the disk drive – Provides basic input/output services • Msdos.sys – Loaded after Io.sys – Actual kernel for MS-DOS – Looks for Config.sys
  • 51. Guide to Computer Forensics and Investigations, 2e51 Understanding MS-DOS Startup TaskUnderstanding MS-DOS Startup Task (continued)(continued) • Msdos.sys (continued) – Loads Command.com – Loads Autoexec.bat • Config.sys – Commands run only at system startup • Autoexec.bat – Customized setting for MS-DOS – Define default path and environmental variables
  • 52. Guide to Computer Forensics and Investigations, 2e52 Other Disk Operating SystemsOther Disk Operating Systems • Control Program for Microprocessors (CP/M) • Digital Research Operating System (DR-DOS) • Personal Computer Disk Operating System (PC- DOS) – Developed by IBM
  • 53. Guide to Computer Forensics and Investigations, 2e53 DOS Commands and Batch FilesDOS Commands and Batch Files • Batch files – Fixed sequence of DOS commands – Ideal for repetitive tasks • Batch files work like a single command • MS-DOS supports parameter passing and conditional execution – Can pass up to 10 parameters
  • 54. Guide to Computer Forensics and Investigations, 2e54 DOS Commands and Batch FilesDOS Commands and Batch Files (continued)(continued)
  • 55. Guide to Computer Forensics and Investigations, 2e55 DOS Commands and Batch FilesDOS Commands and Batch Files (continued)(continued)
  • 56. Guide to Computer Forensics and Investigations, 2e56 SummarySummary • FAT – FAT12, FAT16, and FAT32 • Windows Registry keeps hardware and software configuration and preferences • CHS calculation • NTFS • Look for hidden information on file, RAM, and drive slack
  • 57. Guide to Computer Forensics and Investigations, 2e57 Summary (continued)Summary (continued) • NTFS uses Unicode to store information • Hexadecimal codes identify OSs and file types • NTFS uses inodes to link file attribute records – Resident and nonresident • NTFS compressed files • NTFS encrypted files (EFS)