SlideShare a Scribd company logo
1 of 25
Computer Forensics/chap05.doc
Computer Forensics
Chapter 5 – Working with Windows & CLI Systems
(Chapter 6 in 4th Edition)
1. Explain & differentiate between CMOS & BIOS? Why are
these important to investigators?
2. Explain the major components of a typical disk drive.
3. Discuss the Microsoft FAT file storage method.
4. Discuss the Microsoft NTFS file storage method.
5. What are NTFS Data Streams & what opportunities do they
present for hiding data?
6. What is the NTFS Encrypted File System (EFS) and what are
various ways encrypted files may be accessed?
7. What is the purpose of the Windows Registry and how can it
be useful to investigators?
8. What are the main steps that take place during Windows XP,
2000, & NT Startup?
9. Explain the purpose of the following five DOS boot files:
Io.sys, Msdos.sys, Command.com, Config.sys, and Autoexec.bat
10. What other OSs might an investigator encounter that are
similar to MS-DOS & Windows?
__MACOSX/Computer Forensics/._chap05.doc
Computer Forensics/nelson05.ppt
Chapter 5
Working with Windows and CLI Systems
Guide to Computer Forensics
and Investigations
Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
ObjectivesExplain the purpose and structure of file
systemsDescribe Microsoft file structuresExplain the structure
of NTFS disksList some options for decrypting drives encrypted
with whole disk encryptionExplain how the Windows Registry
worksDescribe Microsoft startup tasksExplain the purpose of a
virtual machine
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding File SystemsFile systemGives OS a road map to
data on a diskType of file system an OS uses determines how
data is stored on the diskWhen you need to access a suspect’s
computer to acquire or inspect dataYou should be familiar with
both the computer’s OS and file systems
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding the Boot SequenceComplementary Metal Oxide
Semiconductor (CMOS)Computer stores system configuration
and date and time information in the CMOSWhen power to the
system is offBasic Input/Output System (BIOS) or Extensible
Firmware Interface (EFI)Contains programs that perform input
and output at the hardware level
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding the Boot SequenceBootstrap processContained in
ROM, tells the computer how to proceedDisplays the key or
keys you press to open the CMOS setup screenCMOS should be
modified to boot from a forensic floppy disk or CD
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding the Boot Sequence
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Disk DrivesDisk drives are made up of one or
more platters coated with magnetic materialDisk drive
componentsGeometryHeadTracksCylindersSectors
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Disk Drives
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Disk Drives
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Disk DrivesProperties handled at the drive’s
hardware or firmware levelZone bit recording (ZBR)Track
densityAreal densityHead and cylinder skew
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Solid-State Storage DevicesAll flash memory devices have a
feature called wear-levelingAn internal firmware feature used in
solid-state drives that ensures even wear of read/writes for all
memory cellsWhen dealing with solid-state devices, making a
full forensic copy as soon as possible is crucialIn case you need
to recover data from unallocated disk space
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring Microsoft File StructuresIn Microsoft file structures,
sectors are grouped to form clustersStorage allocation units of
one or more sectorsClusters range from 512 bytes up to 32,000
bytes eachCombining sectors minimizes the overhead of writing
or reading files to a disk
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring Microsoft File StructuresClusters are numbered
sequentially starting at 0 in NTFS and 2 in FATFirst sector of
all disks contains a system area, the boot record, and a file
structure databaseOS assigns these cluster numbers, called
logical addressesSector numbers are called physical
addressesClusters and their addresses are specific to a logical
disk drive, which is a disk partition
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Disk PartitionsA partition is a logical driveWindows OSs can
have three primary partitions followed by an extended partition
that can contain one or more logical drivesHidden partitions or
voidsLarge unused gaps between partitions on a diskPartition
gapUnused space between partitions
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Disk Partitions
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Disk PartitionsThe partition table is in the Master Boot Record
(MBR)Located at sector 0 of the disk driveMBR stores
information about partitions on a disk and their locations, size,
and other important itemsIn a hexadecimal editor, such as
WinHex, you can find the first partition at offset 0x1BEThe file
system’s hexadecimal code is offset 3 bytes from 0x1BE for the
first partition
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Disk Partitions
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT DisksFile Allocation Table (FAT)File structure
database that Microsoft originally designed for floppy disksFAT
database is typically written to a disk’s outermost track and
contains:Filenames, directory names, date and time stamps, the
starting cluster number, and file attributesThree current FAT
versionsFAT16, FAT32, and exFAT (used by Xbox game
systems)
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT Disks Cluster sizes vary according to the hard
disk size and file system
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT DisksMicrosoft OSs allocate disk space for
files by clustersResults in drive slackUnused space in a cluster
between the end of an active file and the end of the clusterDrive
slack includes:RAM slack and file slackAn unintentional side
effect of FAT16 having large clusters was that it reduced
fragmentationAs cluster size increased
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT Disks
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT DisksWhen you run out of room for an
allocated clusterOS allocates another cluster for your file,
which creates more slack space on the diskAs files grow and
require more disk space, assigned clusters are chained
togetherThe chain can be broken or fragmentedWhen the OS
stores data in a FAT file system, it assigns a starting cluster
position to a fileData for the file is written to the first sector of
the first assigned cluster
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT Disks
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining FAT DisksWhen this first assigned cluster is filled
and runs out of roomFAT assigns the next available cluster to
the fileIf the next available cluster isn’t contiguous to the
current clusterFile becomes fragmented
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Deleting FAT FilesIn Microsoft OSs, when a file is
deletedDirectory entry is marked as a deleted fileWith the HEX
E5 character replacing the first letter of the filenameFAT chain
for that file is set to 0Data in the file remains on the disk
driveArea of the disk where the deleted file resides becomes
unallocated disk spaceAvailable to receive new data from newly
created files or other files needing more space
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining NTFS DisksNT File System (NTFS)Introduced with
Windows NTPrimary file system for Windows 8Improvements
over FAT file systemsNTFS provides more information about a
fileNTFS gives more control over files and foldersNTFS was
Microsoft’s move toward a journaling file systemIt records a
transaction before the system carries it out
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining NTFS DisksIn NTFS, everything written to the disk
is considered a fileOn an NTFS diskFirst data set is the
Partition Boot SectorNext is Master File Table (MFT)NTFS
results in much less file slack spaceClusters are smaller for
smaller disk drivesNTFS also uses UnicodeAn international data
format
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining NTFS Disks
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS System FilesMFT contains information about all files on
the diskIncluding the system files the OS usesIn the MFT, the
first 15 records are reserved for system filesRecords in the MFT
are called metadata
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS File System
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File AttributesIn the NTFS MFTAll files and folders
are stored in separate records of 1024 bytes eachEach record
contains file or folder informationThis information is divided
into record fields containing metadataA record field is referred
to as an attribute IDFile or folder information is typically stored
in one of two ways in an MFT record:Resident and nonresident
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File AttributesFiles larger than 512 bytes are stored
outside the MFTMFT record provides cluster addresses where
the file is stored on the drive’s partitionReferred to as data
runsEach MFT record starts with a header identifying it as a
resident or nonresident attribute
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File Attributes
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File Attributes
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File Attributes
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File Attributes
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
MFT and File AttributesWhen a disk is created as an NTFS file
structureOS assigns logical clusters to the entire disk
partitionThese assigned clusters are called logical cluster
numbers (LCNs)Become the addresses that allow the MFT to
link to nonresident files on the disk’s partitionWhen data is first
written to nonresident files, an LCN address is assigned to the
fileThis LCN becomes the file’s virtual cluster number (VCN)
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File DataFor the header of all MFT records,
the record fields of interest are as follows:At offset 0x00 - the
MFT record identifier FILEAt offset 0x1C to 0x1F - size of the
MFT recordAt offset 0x14 - length of the header (indicates
where the next attribute starts)At offset 0x32 and 0x33 - the
update sequence array, which stores the last 2 bytes of the first
sector of the MFT record
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
MFT Structures for File Data
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS Alternate Data StreamsAlternate data streamsWays data
can be appended to existing filesCan obscure valuable
evidentiary data, intentionally or by coincidenceIn NTFS, an
alternate data stream becomes an additional file attributeAllows
the file to be associated with different applicationsYou can only
tell whether a file has a data stream attached by examining that
file’s MFT entry
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS Alternate Data Streams
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS Compressed FilesNTFS provides compression similar to
FAT DriveSpace 3 (a Windows 98 compression utility)Under
NTFS, files, folders, or entire volumes can be compressedMost
computer forensics tools can uncompress and analyze
compressed Windows data
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
NTFS Encrypting File System (EFS)Encrypting File System
(EFS)Introduced with Windows 2000Implements a public key
and private key method of encrypting files, folders, or disk
volumesWhen EFS is used in Windows 2000 and laterA
recovery certificate is generated and sent to the local Windows
administrator accountUsers can apply EFS to files stored on
their local workstations or a remote server
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
EFS Recovery Key AgentRecovery Key Agent implements the
recovery certificateWhich is in the Windows administrator
accountWindows administrators can recover a key in two ways:
through Windows or from an MS-DOS command promptMS-
DOS commandsciphercopyefsrecvr (used to decrypt EFS files)
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Deleting NTFS FilesWhen a file is deleted in Windows NT and
laterThe OS renames it and moves it to the Recycle BinCan use
the Del (delete) MS-DOS commandEliminates the file from the
MFT listing in the same way FAT does
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Resilient File SystemResilient File System (ReFS) - designed to
address very large data storage needsSuch as the cloudFeatures
incorporated into ReFS’s design:Maximized data
availabilityImproved data integrityDesigned for scalabilityReFS
uses disk structures similar to the MFT in NTFS
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Whole Disk EncryptionIn recent years, there has
been more concern about loss ofPersonal identity information
(PII) and trade secrets caused by computer theftOf particular
concern is the theft of laptop computers and other handheld
devicesTo help prevent loss of information, software vendors
now provide whole disk encryption
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Whole Disk EncryptionCurrent whole disk
encryption tools offer the following features:Preboot
authenticationFull or partial disk encryption with secure
hibernationAdvanced encryption algorithmsKey management
function
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Whole Disk Encryption Whole disk encryption
tools encrypt each sector of a drive separatelyMany of these
tools encrypt the drive’s boot sector To prevent any efforts to
bypass the secured drive’s partitionTo examine an encrypted
drive, decrypt it firstRun a vendor-specific program to decrypt
the driveMany vendors use a bootable CD or USB drive that
prompts for a one-time passphrase
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining Microsoft BitLockerAvailable Vista
Enterprise/Ultimate, Windows 7 and 8 Professional/Enterprise,
and Server 08 and 12Hardware and software requirementsA
computer capable of running Windows Vista or laterThe TPM
microchip, version 1.2 or newerA computer BIOS compliant
with Trusted Computing Group (TCG)Two NTFS partitionsThe
BIOS configured so that the hard drive boots first before
checking other bootable peripherals
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Examining Third-Party Disk Encryption ToolsSome available
third-party WDE utilities:PGP Full Disk EncryptionVoltage
SecureFileUtimaco SafeGuard EasyJetico BestCrypt Volume
EncryptionTrueCrypt
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding the Windows RegistryRegistryA database that
stores hardware and software configuration information,
network connections, user preferences, and setup informationTo
view the Registry, you can use:Regedit (Registry Editor)
program for Windows 9x systemsRegedt32 for Windows 2000,
XP, and VistaBoth utilities can be used for Windows 7 and 8
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring the Organization of the Windows RegistryRegistry
terminology:RegistryRegistry
EditorHKEYKeySubkeyBranchValueDefault valueHives
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring the Organization of the Windows Registry
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring the Organization of the Windows Registry
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Exploring the Organization of the Windows Registry
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Microsoft Startup TasksLearn what files are
accessed when Windows startsThis information helps you
determine when a suspect’s computer was last
accessedImportant with computers that might have been used
after an incident was reported
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Startup in Windows 7 and Windows 8Windows 8 is a
multiplatform OSCan run on desktops, laptops, tablets, and
smartphonesThe boot process uses a boot configuration data
(BCD) storeThe BCD contains the boot loader that initiates the
system’s bootstrap processPress F8 or F12 when the system
starts to access the Advanced Boot Options
Guide to Computer Forensics and Investigations, Fifth Edition
*
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Startup in Windows NT and LaterAll NTFS computers perform
the following steps when the computer is turned on:Power-on
self test (POST)Initial startupBoot loaderHardware detection
and configurationKernel loadingUser logon
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Startup in Windows NT and LaterStartup Files for Windows
Vista:The Ntldr program in Windows XP used to load the OS
has been replaced with these three boot
utilities:Bootmgr.exeWinload.exeWinresume.exeWindows Vista
includes the BCD editor for modifying boot options and
updating the BCD registry fileThe BCD store replaces the
Windows XP boot.ini file
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Startup in Windows NT and LaterStartup Files for Windows
XP:NT Loader
(NTLDR)Boot.iniNtoskrnl.exeBootvid.dllHal.dllBootSect.dosN
TDetect.comNTBootdd.sysPagefile.sys
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Startup in Windows NT and LaterWindows XP System Files
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Startup in Windows NT and LaterContamination Concerns with
Windows XPWhen you start a Windows XP NTFS workstation,
several files are accessed immediatelyThe last access date and
time stamp for the files change to the current date and
timeDestroys any potential evidenceThat shows when a
Windows XP workstation was last used
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Virtual MachinesVirtual machineAllows you to
create a representation of another computer on an existing
physical computerA virtual machine is just a few files on your
hard driveMust allocate space to itA virtual machine recognizes
components of the physical machine it’s loaded onVirtual OS is
limited by the physical machine’s OS
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Virtual Machines
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Understanding Virtual MachinesIn digital forensicsVirtual
machines make it possible to restore a suspect drive on your
virtual machineAnd run nonstandard software the suspect might
have loadedFrom a network forensics standpoint, you need to be
aware of some potential issues, such as:A virtual machine used
to attack another system or network
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
Creating a Virtual MachinePopular applications for creating
virtual machinesVMware Server, VMware Player and VMware
Workstation, Oracle VM VirtualBox, Microsoft Virtual PC, and
Hyper-VUsing VirtualBoxAn open-source program that can be
downloaded at www.virtualbox.org/wiki/DownloadsConsult
with your instructor before doing the activities using
VirtualBox
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
SummaryWhen booting a suspect’s computer, using boot media,
such as forensic boot CDs or USB drives, you must ensure that
disk evidence isn’t alteredThe Master Boot Record (MBR)
stores information about partitions on a diskMicrosoft used
FAT12 and FAT16 on older operating systemsTo find a hard
disk’s capacity, use the cylinders, heads, and sectors (CHS)
calculation
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
SummaryWhen files are deleted in a FAT file system, the Greek
letter sigma (0x05) is inserted in the first character of the
filename in the directoryNTFS is more versatile because it uses
the Master File Table (MFT) to track file informationRecords in
the MFT contain attribute IDs that store metadata about filesIn
NTFS, data streams can obscure information that might have
evidentiary value
Guide to Computer Forensics and Investigations, Fifth Edition
© Cengage Learning 2015
Guide to Computer Forensics and Investigations, Fifth Edition
*
SummaryFile slack, RAM slack, and drive slack are areas in
which valuable information can reside on a driveNTFS can
encrypt data with EFS and BitLockerNTFS can compress files,
folders, or volumesWindows Registry keeps a record of attached
hardware, user preferences, network connections, and installed
softwareVirtual machines enable you to run other OSs from a
Windows computer
Guide to Computer Forensics and Investigations, Fifth Edition
__MACOSX/Computer Forensics/._nelson05.ppt
Computer Forensicschap05.doc Computer ForensicsChapter 5 – .docx

More Related Content

Similar to Computer Forensicschap05.doc Computer ForensicsChapter 5 – .docx

Lesson four operating system basics
Lesson four operating system basicsLesson four operating system basics
Lesson four operating system basics
Mik Endale
 
ITC 360Professor John CovingtonSystem Administration And Managemen.docx
ITC 360Professor John CovingtonSystem Administration And Managemen.docxITC 360Professor John CovingtonSystem Administration And Managemen.docx
ITC 360Professor John CovingtonSystem Administration And Managemen.docx
christiandean12115
 
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docxComputer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
maxinesmith73660
 

Similar to Computer Forensicschap05.doc Computer ForensicsChapter 5 – .docx (20)

NTFS vs FAT
NTFS vs FATNTFS vs FAT
NTFS vs FAT
 
Disk and File System Management in Linux
Disk and File System Management in LinuxDisk and File System Management in Linux
Disk and File System Management in Linux
 
File system
File systemFile system
File system
 
windows.pptx
windows.pptxwindows.pptx
windows.pptx
 
Lesson four operating system basics
Lesson four operating system basicsLesson four operating system basics
Lesson four operating system basics
 
HARD DISK PARTITIONING,FORMATING
HARD DISK PARTITIONING,FORMATINGHARD DISK PARTITIONING,FORMATING
HARD DISK PARTITIONING,FORMATING
 
ITC 360Professor John CovingtonSystem Administration And Managemen.docx
ITC 360Professor John CovingtonSystem Administration And Managemen.docxITC 360Professor John CovingtonSystem Administration And Managemen.docx
ITC 360Professor John CovingtonSystem Administration And Managemen.docx
 
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docxComputer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
Computer Forensics chap 3+4.DS_Store__MACOSXComputer Foren.docx
 
Windows xp
Windows xpWindows xp
Windows xp
 
Manage disk
Manage diskManage disk
Manage disk
 
How to convert file system without data loss
How to convert file system without data lossHow to convert file system without data loss
How to convert file system without data loss
 
File systemimplementationfinal
File systemimplementationfinalFile systemimplementationfinal
File systemimplementationfinal
 
File system
File systemFile system
File system
 
File system
File systemFile system
File system
 
How to design a file system
How to design a file systemHow to design a file system
How to design a file system
 
Guide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File SystemsGuide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File Systems
 
Fat File Systems
Fat File SystemsFat File Systems
Fat File Systems
 
Window xp slides
Window xp slidesWindow xp slides
Window xp slides
 
Disk structure
Disk structureDisk structure
Disk structure
 
Os
OsOs
Os
 

More from maxinesmith73660

You have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
You have been assigned a reading by WMF Petrie; Diospolis Parva (.docxYou have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
You have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
maxinesmith73660
 
You have been asked to speak to city, municipal, and state elected a.docx
You have been asked to speak to city, municipal, and state elected a.docxYou have been asked to speak to city, municipal, and state elected a.docx
You have been asked to speak to city, municipal, and state elected a.docx
maxinesmith73660
 
You have been asked to organize a community health fair at a loc.docx
You have been asked to organize a community health fair at a loc.docxYou have been asked to organize a community health fair at a loc.docx
You have been asked to organize a community health fair at a loc.docx
maxinesmith73660
 
You have been asked to explain the differences between certain categ.docx
You have been asked to explain the differences between certain categ.docxYou have been asked to explain the differences between certain categ.docx
You have been asked to explain the differences between certain categ.docx
maxinesmith73660
 
You have been asked to develop UML diagrams to graphically depict .docx
You have been asked to develop UML diagrams to graphically depict .docxYou have been asked to develop UML diagrams to graphically depict .docx
You have been asked to develop UML diagrams to graphically depict .docx
maxinesmith73660
 
You have been asked to develop UML diagrams to graphically depict an.docx
You have been asked to develop UML diagrams to graphically depict an.docxYou have been asked to develop UML diagrams to graphically depict an.docx
You have been asked to develop UML diagrams to graphically depict an.docx
maxinesmith73660
 
You have been asked to be the project manager for the development of.docx
You have been asked to be the project manager for the development of.docxYou have been asked to be the project manager for the development of.docx
You have been asked to be the project manager for the development of.docx
maxinesmith73660
 
You have been asked to conduct research on a past forensic case to a.docx
You have been asked to conduct research on a past forensic case to a.docxYou have been asked to conduct research on a past forensic case to a.docx
You have been asked to conduct research on a past forensic case to a.docx
maxinesmith73660
 
You have been asked to be the project manager for the developmen.docx
You have been asked to be the project manager for the developmen.docxYou have been asked to be the project manager for the developmen.docx
You have been asked to be the project manager for the developmen.docx
maxinesmith73660
 

More from maxinesmith73660 (20)

You have been chosen to present in front of your local governing boa.docx
You have been chosen to present in front of your local governing boa.docxYou have been chosen to present in front of your local governing boa.docx
You have been chosen to present in front of your local governing boa.docx
 
You have been charged with overseeing the implementation of cybersec.docx
You have been charged with overseeing the implementation of cybersec.docxYou have been charged with overseeing the implementation of cybersec.docx
You have been charged with overseeing the implementation of cybersec.docx
 
You have been commissioned to create a manual covering the installat.docx
You have been commissioned to create a manual covering the installat.docxYou have been commissioned to create a manual covering the installat.docx
You have been commissioned to create a manual covering the installat.docx
 
You have been challenged by a mentor you respect and admire to demon.docx
You have been challenged by a mentor you respect and admire to demon.docxYou have been challenged by a mentor you respect and admire to demon.docx
You have been challenged by a mentor you respect and admire to demon.docx
 
You have been chosen as the consultant group to assess the organizat.docx
You have been chosen as the consultant group to assess the organizat.docxYou have been chosen as the consultant group to assess the organizat.docx
You have been chosen as the consultant group to assess the organizat.docx
 
You have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
You have been assigned a reading by WMF Petrie; Diospolis Parva (.docxYou have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
You have been assigned a reading by WMF Petrie; Diospolis Parva (.docx
 
You have been asked to speak to city, municipal, and state elected a.docx
You have been asked to speak to city, municipal, and state elected a.docxYou have been asked to speak to city, municipal, and state elected a.docx
You have been asked to speak to city, municipal, and state elected a.docx
 
You have been asked to provide a presentation, covering the history .docx
You have been asked to provide a presentation, covering the history .docxYou have been asked to provide a presentation, covering the history .docx
You have been asked to provide a presentation, covering the history .docx
 
You have been asked to organize a community health fair at a loc.docx
You have been asked to organize a community health fair at a loc.docxYou have been asked to organize a community health fair at a loc.docx
You have been asked to organize a community health fair at a loc.docx
 
You have been asked to explain the differences between certain categ.docx
You have been asked to explain the differences between certain categ.docxYou have been asked to explain the differences between certain categ.docx
You have been asked to explain the differences between certain categ.docx
 
You have been asked to evaluate a 3-year-old child in your clinic.  .docx
You have been asked to evaluate a 3-year-old child in your clinic.  .docxYou have been asked to evaluate a 3-year-old child in your clinic.  .docx
You have been asked to evaluate a 3-year-old child in your clinic.  .docx
 
You have been asked to develop UML diagrams to graphically depict .docx
You have been asked to develop UML diagrams to graphically depict .docxYou have been asked to develop UML diagrams to graphically depict .docx
You have been asked to develop UML diagrams to graphically depict .docx
 
You have been asked to develop UML diagrams to graphically depict an.docx
You have been asked to develop UML diagrams to graphically depict an.docxYou have been asked to develop UML diagrams to graphically depict an.docx
You have been asked to develop UML diagrams to graphically depict an.docx
 
You have been asked to develop a quality improvement (QI) process fo.docx
You have been asked to develop a quality improvement (QI) process fo.docxYou have been asked to develop a quality improvement (QI) process fo.docx
You have been asked to develop a quality improvement (QI) process fo.docx
 
You have been asked to design and deliver a Microsoft PowerPoint pre.docx
You have been asked to design and deliver a Microsoft PowerPoint pre.docxYou have been asked to design and deliver a Microsoft PowerPoint pre.docx
You have been asked to design and deliver a Microsoft PowerPoint pre.docx
 
You have been asked to be the project manager for the development of.docx
You have been asked to be the project manager for the development of.docxYou have been asked to be the project manager for the development of.docx
You have been asked to be the project manager for the development of.docx
 
You have been asked to conduct research on a past forensic case to a.docx
You have been asked to conduct research on a past forensic case to a.docxYou have been asked to conduct research on a past forensic case to a.docx
You have been asked to conduct research on a past forensic case to a.docx
 
You have been asked for the summary to include the following compone.docx
You have been asked for the summary to include the following compone.docxYou have been asked for the summary to include the following compone.docx
You have been asked for the summary to include the following compone.docx
 
You have been asked to be the project manager for the developmen.docx
You have been asked to be the project manager for the developmen.docxYou have been asked to be the project manager for the developmen.docx
You have been asked to be the project manager for the developmen.docx
 
You have been asked by management, as a senior member of your co.docx
You have been asked by management, as a senior member of your co.docxYou have been asked by management, as a senior member of your co.docx
You have been asked by management, as a senior member of your co.docx
 

Recently uploaded

Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
AnaAcapella
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
ssuserdda66b
 

Recently uploaded (20)

Sociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning ExhibitSociology 101 Demonstration of Learning Exhibit
Sociology 101 Demonstration of Learning Exhibit
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdfVishram Singh - Textbook of Anatomy  Upper Limb and Thorax.. Volume 1 (1).pdf
Vishram Singh - Textbook of Anatomy Upper Limb and Thorax.. Volume 1 (1).pdf
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 

Computer Forensicschap05.doc Computer ForensicsChapter 5 – .docx

  • 1. Computer Forensics/chap05.doc Computer Forensics Chapter 5 – Working with Windows & CLI Systems (Chapter 6 in 4th Edition) 1. Explain & differentiate between CMOS & BIOS? Why are these important to investigators? 2. Explain the major components of a typical disk drive. 3. Discuss the Microsoft FAT file storage method. 4. Discuss the Microsoft NTFS file storage method. 5. What are NTFS Data Streams & what opportunities do they present for hiding data? 6. What is the NTFS Encrypted File System (EFS) and what are various ways encrypted files may be accessed? 7. What is the purpose of the Windows Registry and how can it be useful to investigators? 8. What are the main steps that take place during Windows XP, 2000, & NT Startup? 9. Explain the purpose of the following five DOS boot files: Io.sys, Msdos.sys, Command.com, Config.sys, and Autoexec.bat 10. What other OSs might an investigator encounter that are similar to MS-DOS & Windows? __MACOSX/Computer Forensics/._chap05.doc Computer Forensics/nelson05.ppt Chapter 5 Working with Windows and CLI Systems Guide to Computer Forensics
  • 2. and Investigations Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * ObjectivesExplain the purpose and structure of file systemsDescribe Microsoft file structuresExplain the structure of NTFS disksList some options for decrypting drives encrypted with whole disk encryptionExplain how the Windows Registry worksDescribe Microsoft startup tasksExplain the purpose of a virtual machine Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding File SystemsFile systemGives OS a road map to data on a diskType of file system an OS uses determines how data is stored on the diskWhen you need to access a suspect’s computer to acquire or inspect dataYou should be familiar with both the computer’s OS and file systems Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition
  • 3. * Understanding the Boot SequenceComplementary Metal Oxide Semiconductor (CMOS)Computer stores system configuration and date and time information in the CMOSWhen power to the system is offBasic Input/Output System (BIOS) or Extensible Firmware Interface (EFI)Contains programs that perform input and output at the hardware level Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding the Boot SequenceBootstrap processContained in ROM, tells the computer how to proceedDisplays the key or keys you press to open the CMOS setup screenCMOS should be modified to boot from a forensic floppy disk or CD Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding the Boot Sequence Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Disk DrivesDisk drives are made up of one or more platters coated with magnetic materialDisk drive componentsGeometryHeadTracksCylindersSectors
  • 4. Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Disk Drives Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Disk Drives Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Disk DrivesProperties handled at the drive’s hardware or firmware levelZone bit recording (ZBR)Track densityAreal densityHead and cylinder skew Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Solid-State Storage DevicesAll flash memory devices have a feature called wear-levelingAn internal firmware feature used in solid-state drives that ensures even wear of read/writes for all memory cellsWhen dealing with solid-state devices, making a full forensic copy as soon as possible is crucialIn case you need
  • 5. to recover data from unallocated disk space Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Exploring Microsoft File StructuresIn Microsoft file structures, sectors are grouped to form clustersStorage allocation units of one or more sectorsClusters range from 512 bytes up to 32,000 bytes eachCombining sectors minimizes the overhead of writing or reading files to a disk Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Exploring Microsoft File StructuresClusters are numbered sequentially starting at 0 in NTFS and 2 in FATFirst sector of all disks contains a system area, the boot record, and a file structure databaseOS assigns these cluster numbers, called logical addressesSector numbers are called physical addressesClusters and their addresses are specific to a logical disk drive, which is a disk partition Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition *
  • 6. Disk PartitionsA partition is a logical driveWindows OSs can have three primary partitions followed by an extended partition that can contain one or more logical drivesHidden partitions or voidsLarge unused gaps between partitions on a diskPartition gapUnused space between partitions Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Disk Partitions Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Disk PartitionsThe partition table is in the Master Boot Record (MBR)Located at sector 0 of the disk driveMBR stores information about partitions on a disk and their locations, size, and other important itemsIn a hexadecimal editor, such as WinHex, you can find the first partition at offset 0x1BEThe file system’s hexadecimal code is offset 3 bytes from 0x1BE for the first partition Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Disk Partitions Guide to Computer Forensics and Investigations, Fifth Edition
  • 7. © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT DisksFile Allocation Table (FAT)File structure database that Microsoft originally designed for floppy disksFAT database is typically written to a disk’s outermost track and contains:Filenames, directory names, date and time stamps, the starting cluster number, and file attributesThree current FAT versionsFAT16, FAT32, and exFAT (used by Xbox game systems) Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT Disks Cluster sizes vary according to the hard disk size and file system Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT DisksMicrosoft OSs allocate disk space for files by clustersResults in drive slackUnused space in a cluster between the end of an active file and the end of the clusterDrive slack includes:RAM slack and file slackAn unintentional side effect of FAT16 having large clusters was that it reduced fragmentationAs cluster size increased Guide to Computer Forensics and Investigations, Fifth Edition
  • 8. © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT Disks Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT DisksWhen you run out of room for an allocated clusterOS allocates another cluster for your file, which creates more slack space on the diskAs files grow and require more disk space, assigned clusters are chained togetherThe chain can be broken or fragmentedWhen the OS stores data in a FAT file system, it assigns a starting cluster position to a fileData for the file is written to the first sector of the first assigned cluster Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining FAT Disks Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition
  • 9. * Examining FAT DisksWhen this first assigned cluster is filled and runs out of roomFAT assigns the next available cluster to the fileIf the next available cluster isn’t contiguous to the current clusterFile becomes fragmented Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Deleting FAT FilesIn Microsoft OSs, when a file is deletedDirectory entry is marked as a deleted fileWith the HEX E5 character replacing the first letter of the filenameFAT chain for that file is set to 0Data in the file remains on the disk driveArea of the disk where the deleted file resides becomes unallocated disk spaceAvailable to receive new data from newly created files or other files needing more space Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining NTFS DisksNT File System (NTFS)Introduced with Windows NTPrimary file system for Windows 8Improvements over FAT file systemsNTFS provides more information about a fileNTFS gives more control over files and foldersNTFS was Microsoft’s move toward a journaling file systemIt records a transaction before the system carries it out Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015
  • 10. Guide to Computer Forensics and Investigations, Fifth Edition * Examining NTFS DisksIn NTFS, everything written to the disk is considered a fileOn an NTFS diskFirst data set is the Partition Boot SectorNext is Master File Table (MFT)NTFS results in much less file slack spaceClusters are smaller for smaller disk drivesNTFS also uses UnicodeAn international data format Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining NTFS Disks Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS System FilesMFT contains information about all files on the diskIncluding the system files the OS usesIn the MFT, the first 15 records are reserved for system filesRecords in the MFT are called metadata Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS File System
  • 11. Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File AttributesIn the NTFS MFTAll files and folders are stored in separate records of 1024 bytes eachEach record contains file or folder informationThis information is divided into record fields containing metadataA record field is referred to as an attribute IDFile or folder information is typically stored in one of two ways in an MFT record:Resident and nonresident Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File AttributesFiles larger than 512 bytes are stored outside the MFTMFT record provides cluster addresses where the file is stored on the drive’s partitionReferred to as data runsEach MFT record starts with a header identifying it as a resident or nonresident attribute Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File Attributes Guide to Computer Forensics and Investigations, Fifth Edition
  • 12. © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File Attributes Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File Attributes Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File Attributes Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * MFT and File AttributesWhen a disk is created as an NTFS file structureOS assigns logical clusters to the entire disk partitionThese assigned clusters are called logical cluster numbers (LCNs)Become the addresses that allow the MFT to link to nonresident files on the disk’s partitionWhen data is first written to nonresident files, an LCN address is assigned to the fileThis LCN becomes the file’s virtual cluster number (VCN) Guide to Computer Forensics and Investigations, Fifth Edition
  • 13. © Cengage Learning 2015 MFT Structures for File DataFor the header of all MFT records, the record fields of interest are as follows:At offset 0x00 - the MFT record identifier FILEAt offset 0x1C to 0x1F - size of the MFT recordAt offset 0x14 - length of the header (indicates where the next attribute starts)At offset 0x32 and 0x33 - the update sequence array, which stores the last 2 bytes of the first sector of the MFT record Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition
  • 14. * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 MFT Structures for File Data Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS Alternate Data StreamsAlternate data streamsWays data can be appended to existing filesCan obscure valuable evidentiary data, intentionally or by coincidenceIn NTFS, an alternate data stream becomes an additional file attributeAllows
  • 15. the file to be associated with different applicationsYou can only tell whether a file has a data stream attached by examining that file’s MFT entry Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS Alternate Data Streams Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS Compressed FilesNTFS provides compression similar to FAT DriveSpace 3 (a Windows 98 compression utility)Under NTFS, files, folders, or entire volumes can be compressedMost computer forensics tools can uncompress and analyze compressed Windows data Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * NTFS Encrypting File System (EFS)Encrypting File System (EFS)Introduced with Windows 2000Implements a public key and private key method of encrypting files, folders, or disk volumesWhen EFS is used in Windows 2000 and laterA recovery certificate is generated and sent to the local Windows administrator accountUsers can apply EFS to files stored on
  • 16. their local workstations or a remote server Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * EFS Recovery Key AgentRecovery Key Agent implements the recovery certificateWhich is in the Windows administrator accountWindows administrators can recover a key in two ways: through Windows or from an MS-DOS command promptMS- DOS commandsciphercopyefsrecvr (used to decrypt EFS files) Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Deleting NTFS FilesWhen a file is deleted in Windows NT and laterThe OS renames it and moves it to the Recycle BinCan use the Del (delete) MS-DOS commandEliminates the file from the MFT listing in the same way FAT does Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Resilient File SystemResilient File System (ReFS) - designed to address very large data storage needsSuch as the cloudFeatures incorporated into ReFS’s design:Maximized data availabilityImproved data integrityDesigned for scalabilityReFS uses disk structures similar to the MFT in NTFS Guide to Computer Forensics and Investigations, Fifth Edition *
  • 17. Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Whole Disk EncryptionIn recent years, there has been more concern about loss ofPersonal identity information (PII) and trade secrets caused by computer theftOf particular concern is the theft of laptop computers and other handheld devicesTo help prevent loss of information, software vendors now provide whole disk encryption Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Whole Disk EncryptionCurrent whole disk encryption tools offer the following features:Preboot authenticationFull or partial disk encryption with secure hibernationAdvanced encryption algorithmsKey management function Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Whole Disk Encryption Whole disk encryption tools encrypt each sector of a drive separatelyMany of these tools encrypt the drive’s boot sector To prevent any efforts to bypass the secured drive’s partitionTo examine an encrypted
  • 18. drive, decrypt it firstRun a vendor-specific program to decrypt the driveMany vendors use a bootable CD or USB drive that prompts for a one-time passphrase Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining Microsoft BitLockerAvailable Vista Enterprise/Ultimate, Windows 7 and 8 Professional/Enterprise, and Server 08 and 12Hardware and software requirementsA computer capable of running Windows Vista or laterThe TPM microchip, version 1.2 or newerA computer BIOS compliant with Trusted Computing Group (TCG)Two NTFS partitionsThe BIOS configured so that the hard drive boots first before checking other bootable peripherals Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Examining Third-Party Disk Encryption ToolsSome available third-party WDE utilities:PGP Full Disk EncryptionVoltage SecureFileUtimaco SafeGuard EasyJetico BestCrypt Volume EncryptionTrueCrypt Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition *
  • 19. Understanding the Windows RegistryRegistryA database that stores hardware and software configuration information, network connections, user preferences, and setup informationTo view the Registry, you can use:Regedit (Registry Editor) program for Windows 9x systemsRegedt32 for Windows 2000, XP, and VistaBoth utilities can be used for Windows 7 and 8 Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Exploring the Organization of the Windows RegistryRegistry terminology:RegistryRegistry EditorHKEYKeySubkeyBranchValueDefault valueHives Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Exploring the Organization of the Windows Registry Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Exploring the Organization of the Windows Registry Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015
  • 20. Guide to Computer Forensics and Investigations, Fifth Edition * Exploring the Organization of the Windows Registry Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Microsoft Startup TasksLearn what files are accessed when Windows startsThis information helps you determine when a suspect’s computer was last accessedImportant with computers that might have been used after an incident was reported Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Startup in Windows 7 and Windows 8Windows 8 is a multiplatform OSCan run on desktops, laptops, tablets, and smartphonesThe boot process uses a boot configuration data (BCD) storeThe BCD contains the boot loader that initiates the system’s bootstrap processPress F8 or F12 when the system starts to access the Advanced Boot Options Guide to Computer Forensics and Investigations, Fifth Edition * Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition *
  • 21. Startup in Windows NT and LaterAll NTFS computers perform the following steps when the computer is turned on:Power-on self test (POST)Initial startupBoot loaderHardware detection and configurationKernel loadingUser logon Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Startup in Windows NT and LaterStartup Files for Windows Vista:The Ntldr program in Windows XP used to load the OS has been replaced with these three boot utilities:Bootmgr.exeWinload.exeWinresume.exeWindows Vista includes the BCD editor for modifying boot options and updating the BCD registry fileThe BCD store replaces the Windows XP boot.ini file Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Startup in Windows NT and LaterStartup Files for Windows XP:NT Loader (NTLDR)Boot.iniNtoskrnl.exeBootvid.dllHal.dllBootSect.dosN TDetect.comNTBootdd.sysPagefile.sys Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition *
  • 22. Startup in Windows NT and LaterWindows XP System Files Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Startup in Windows NT and LaterContamination Concerns with Windows XPWhen you start a Windows XP NTFS workstation, several files are accessed immediatelyThe last access date and time stamp for the files change to the current date and timeDestroys any potential evidenceThat shows when a Windows XP workstation was last used Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Virtual MachinesVirtual machineAllows you to create a representation of another computer on an existing physical computerA virtual machine is just a few files on your hard driveMust allocate space to itA virtual machine recognizes components of the physical machine it’s loaded onVirtual OS is limited by the physical machine’s OS Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Virtual Machines Guide to Computer Forensics and Investigations, Fifth Edition
  • 23. © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Understanding Virtual MachinesIn digital forensicsVirtual machines make it possible to restore a suspect drive on your virtual machineAnd run nonstandard software the suspect might have loadedFrom a network forensics standpoint, you need to be aware of some potential issues, such as:A virtual machine used to attack another system or network Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * Creating a Virtual MachinePopular applications for creating virtual machinesVMware Server, VMware Player and VMware Workstation, Oracle VM VirtualBox, Microsoft Virtual PC, and Hyper-VUsing VirtualBoxAn open-source program that can be downloaded at www.virtualbox.org/wiki/DownloadsConsult with your instructor before doing the activities using VirtualBox Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * SummaryWhen booting a suspect’s computer, using boot media, such as forensic boot CDs or USB drives, you must ensure that disk evidence isn’t alteredThe Master Boot Record (MBR)
  • 24. stores information about partitions on a diskMicrosoft used FAT12 and FAT16 on older operating systemsTo find a hard disk’s capacity, use the cylinders, heads, and sectors (CHS) calculation Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * SummaryWhen files are deleted in a FAT file system, the Greek letter sigma (0x05) is inserted in the first character of the filename in the directoryNTFS is more versatile because it uses the Master File Table (MFT) to track file informationRecords in the MFT contain attribute IDs that store metadata about filesIn NTFS, data streams can obscure information that might have evidentiary value Guide to Computer Forensics and Investigations, Fifth Edition © Cengage Learning 2015 Guide to Computer Forensics and Investigations, Fifth Edition * SummaryFile slack, RAM slack, and drive slack are areas in which valuable information can reside on a driveNTFS can encrypt data with EFS and BitLockerNTFS can compress files, folders, or volumesWindows Registry keeps a record of attached hardware, user preferences, network connections, and installed softwareVirtual machines enable you to run other OSs from a Windows computer Guide to Computer Forensics and Investigations, Fifth Edition __MACOSX/Computer Forensics/._nelson05.ppt