SlideShare a Scribd company logo
Chapter 7
Live Data Collection
Fall 2022 - Incident Response & Computer Forensics
1
The Goal
 Preserving volatile evidence
 Risks involved
 The data collection process may cause excessive change to the
system
 May disrupt system functionality or even cause the system to crash
 May destroy evidence
 May also alert the attacker
 One must make effort to minimize the change to suspect’s
computer
2
When to Perform A Live Response
 If you think volatile data contains critical information not
found anywhere else
 Forensic duplication is difficult (e.g., too many systems
to collect data from)
 Forensic duplication may fail
 Reasons exist to preserve as much data as possible
 Risk
 Any interaction with a system makes changes to system state
3
Selecting a Live Response Tool
 Factors evaluating live response tools
 Is the tool accepted in the forensic community?
 Does it work in common OS environment?
 Does it collect data that is helpful?
 How much time does it take to collect data?
 Can the tool be configured?
 Can the output be easily reviewed and understood?
 Always use trusted tools/files
4
What to Collect?
 Two types of data can be collected
 Data that describe the current state of the system
 Data that is less volatile and shows what has happened in the
past
 Live Response data
 System date, time, time zone
 OS version information
 General system information: memory, hard-disk, etc.
 Local user account information
 Network interface information
 Network connections and associated processes
 Files and other open handles
 …
(See pages 140 – 141 in the textbook for a suggested list)
5
Collection Best Practices
 Before running live response on a suspect system,
practice on a test system
 Run the tests multiple times and on more than one
system
 Minimize the time spent on system during data collection
 The suspect system may have been infected with
malware. So,
 Document what you do and when you do it
 Do not interact with the suspect system unless there is a plan
 Use tools that minimize the impact on the target system
6
Collection Best Practices
 The suspect system may have been infected with
malware (continued)
 Use tools that keep a log and compute checksums of output
 Automate the collection process
 Try to collect data in order of volatility
 Treat the data collected as evidence
 Do not keep any important files etc. on the media that you
connect to suspect’s system
 Do not do anything that will result in unnecessary modifications to
suspect’s system – unless it is absolutely necessary
 Do not perform analysis on suspect’s system
7
Live Data Collection on MS
Windows Systems
 Three options
 Use a prebuilt toolkit
 Create your own
 Use a hybrid of the above two
8
Live Data Collection on MS
Windows Systems
 Prebuilt Toolkit: Mandiant Redline
 A GUI tool
 The “Collector” can be stored on a removable media and run on
systems of interest
 Collects information from 25 different categories
 Disadvantage:
 Does not keep a log of what it did
 Does not compute MD5 hash of data it creates
9
Live Data Collection on MS
Windows Systems
 Do It Yourself
 Build for both 32-bit and 64-bit versions of Windows
 Some tools are built into the OS and some are third-party tools
 Always copy tools from a clean system to have the trusted
binaries
 Avoid GUI as much as you can
 It is a good practice to rename the tools
 Test the kit after every update you make to it
10
Collecting Memory Data
 Full Memory Dump
 Mandiant Memoryze
 AccessData’s FTK Imager Lite
 Does not need installation and will run directly from a folder
 Can image both memory and hard drives
11

More Related Content

Similar to 22-ch7.pptx

Backup And Recovery
Backup And RecoveryBackup And Recovery
Backup And Recovery
Wynthorpe
 
Enchaning system effiency through process scanning
Enchaning system effiency through process scanningEnchaning system effiency through process scanning
Enchaning system effiency through process scanning
sai kiran
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System Administration
Duressa Teshome
 
First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]
Phil Huggins FBCS CITP
 
Basic Computer Skills.pptx
Basic Computer Skills.pptxBasic Computer Skills.pptx
Basic Computer Skills.pptx
ChandniK7
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
Kranthi
 
First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]
Phil Huggins FBCS CITP
 
Wc4
Wc4Wc4
ppt of features of operating system.pptx
ppt of features of operating system.pptxppt of features of operating system.pptx
ppt of features of operating system.pptx
NehaAnand998175
 
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
NoNameCon
 
3e - Security Of Data
3e - Security Of Data3e - Security Of Data
3e - Security Of Data
MISY
 
Systems Analysis Midterm Lesson
Systems Analysis Midterm LessonSystems Analysis Midterm Lesson
Systems Analysis Midterm Lesson
Maulen Bale
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentation
sdrayin
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
alrawes
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRA
Matt Moneypenny
 
Mis
MisMis
How Fit is Your Data?
How Fit is Your Data?How Fit is Your Data?
How Fit is Your Data?
CQLCorp
 
Operating System and Virus (Introduction).pptx
Operating System and Virus (Introduction).pptxOperating System and Virus (Introduction).pptx
Operating System and Virus (Introduction).pptx
DondonGoles
 
Bring your own-computer_to work
Bring your own-computer_to workBring your own-computer_to work
Bring your own-computer_to work
NetIQ
 
Using Big Data to Counteract Advanced Threats
Using Big Data to Counteract Advanced ThreatsUsing Big Data to Counteract Advanced Threats
Using Big Data to Counteract Advanced Threats
Zivaro Inc
 

Similar to 22-ch7.pptx (20)

Backup And Recovery
Backup And RecoveryBackup And Recovery
Backup And Recovery
 
Enchaning system effiency through process scanning
Enchaning system effiency through process scanningEnchaning system effiency through process scanning
Enchaning system effiency through process scanning
 
Introduction to Network and System Administration
Introduction to Network and System AdministrationIntroduction to Network and System Administration
Introduction to Network and System Administration
 
First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]
 
Basic Computer Skills.pptx
Basic Computer Skills.pptxBasic Computer Skills.pptx
Basic Computer Skills.pptx
 
04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes04 Evidence Collection and Data Seizure - Notes
04 Evidence Collection and Data Seizure - Notes
 
First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]
 
Wc4
Wc4Wc4
Wc4
 
ppt of features of operating system.pptx
ppt of features of operating system.pptxppt of features of operating system.pptx
ppt of features of operating system.pptx
 
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
Nazar Tymoshyk et al - Night in Defense Workshop: Hunting for a needle in a h...
 
3e - Security Of Data
3e - Security Of Data3e - Security Of Data
3e - Security Of Data
 
Systems Analysis Midterm Lesson
Systems Analysis Midterm LessonSystems Analysis Midterm Lesson
Systems Analysis Midterm Lesson
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentation
 
Computer Forensics
Computer ForensicsComputer Forensics
Computer Forensics
 
Overcoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRAOvercoming the Challenges of Conducting a SRA
Overcoming the Challenges of Conducting a SRA
 
Mis
MisMis
Mis
 
How Fit is Your Data?
How Fit is Your Data?How Fit is Your Data?
How Fit is Your Data?
 
Operating System and Virus (Introduction).pptx
Operating System and Virus (Introduction).pptxOperating System and Virus (Introduction).pptx
Operating System and Virus (Introduction).pptx
 
Bring your own-computer_to work
Bring your own-computer_to workBring your own-computer_to work
Bring your own-computer_to work
 
Using Big Data to Counteract Advanced Threats
Using Big Data to Counteract Advanced ThreatsUsing Big Data to Counteract Advanced Threats
Using Big Data to Counteract Advanced Threats
 

Recently uploaded

john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
Madan Karki
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
sachin chaurasia
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Material for memory and display system h
Material for memory and display system hMaterial for memory and display system h
Material for memory and display system h
gowrishankartb2005
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
Anant Corporation
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
JamalHussainArman
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
mamamaam477
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
Hitesh Mohapatra
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
171ticu
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
Addu25809
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
insn4465
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
co23btech11018
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 

Recently uploaded (20)

john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
 
The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.The Python for beginners. This is an advance computer language.
The Python for beginners. This is an advance computer language.
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Material for memory and display system h
Material for memory and display system hMaterial for memory and display system h
Material for memory and display system h
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
 
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptxML Based Model for NIDS MSc Updated Presentation.v2.pptx
ML Based Model for NIDS MSc Updated Presentation.v2.pptx
 
Engine Lubrication performance System.pdf
Engine Lubrication performance System.pdfEngine Lubrication performance System.pdf
Engine Lubrication performance System.pdf
 
Generative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of contentGenerative AI leverages algorithms to create various forms of content
Generative AI leverages algorithms to create various forms of content
 
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样学校原版美国波士顿大学毕业证学历学位证书原版一模一样
学校原版美国波士顿大学毕业证学历学位证书原版一模一样
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
哪里办理(csu毕业证书)查尔斯特大学毕业证硕士学历原版一模一样
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 

22-ch7.pptx

  • 1. Chapter 7 Live Data Collection Fall 2022 - Incident Response & Computer Forensics 1
  • 2. The Goal  Preserving volatile evidence  Risks involved  The data collection process may cause excessive change to the system  May disrupt system functionality or even cause the system to crash  May destroy evidence  May also alert the attacker  One must make effort to minimize the change to suspect’s computer 2
  • 3. When to Perform A Live Response  If you think volatile data contains critical information not found anywhere else  Forensic duplication is difficult (e.g., too many systems to collect data from)  Forensic duplication may fail  Reasons exist to preserve as much data as possible  Risk  Any interaction with a system makes changes to system state 3
  • 4. Selecting a Live Response Tool  Factors evaluating live response tools  Is the tool accepted in the forensic community?  Does it work in common OS environment?  Does it collect data that is helpful?  How much time does it take to collect data?  Can the tool be configured?  Can the output be easily reviewed and understood?  Always use trusted tools/files 4
  • 5. What to Collect?  Two types of data can be collected  Data that describe the current state of the system  Data that is less volatile and shows what has happened in the past  Live Response data  System date, time, time zone  OS version information  General system information: memory, hard-disk, etc.  Local user account information  Network interface information  Network connections and associated processes  Files and other open handles  … (See pages 140 – 141 in the textbook for a suggested list) 5
  • 6. Collection Best Practices  Before running live response on a suspect system, practice on a test system  Run the tests multiple times and on more than one system  Minimize the time spent on system during data collection  The suspect system may have been infected with malware. So,  Document what you do and when you do it  Do not interact with the suspect system unless there is a plan  Use tools that minimize the impact on the target system 6
  • 7. Collection Best Practices  The suspect system may have been infected with malware (continued)  Use tools that keep a log and compute checksums of output  Automate the collection process  Try to collect data in order of volatility  Treat the data collected as evidence  Do not keep any important files etc. on the media that you connect to suspect’s system  Do not do anything that will result in unnecessary modifications to suspect’s system – unless it is absolutely necessary  Do not perform analysis on suspect’s system 7
  • 8. Live Data Collection on MS Windows Systems  Three options  Use a prebuilt toolkit  Create your own  Use a hybrid of the above two 8
  • 9. Live Data Collection on MS Windows Systems  Prebuilt Toolkit: Mandiant Redline  A GUI tool  The “Collector” can be stored on a removable media and run on systems of interest  Collects information from 25 different categories  Disadvantage:  Does not keep a log of what it did  Does not compute MD5 hash of data it creates 9
  • 10. Live Data Collection on MS Windows Systems  Do It Yourself  Build for both 32-bit and 64-bit versions of Windows  Some tools are built into the OS and some are third-party tools  Always copy tools from a clean system to have the trusted binaries  Avoid GUI as much as you can  It is a good practice to rename the tools  Test the kit after every update you make to it 10
  • 11. Collecting Memory Data  Full Memory Dump  Mandiant Memoryze  AccessData’s FTK Imager Lite  Does not need installation and will run directly from a folder  Can image both memory and hard drives 11