SlideShare a Scribd company logo
CNIT 152:
Incident
Response
11 Analysis Methodology
Updated 10-21-21
Process
De
fi
ne Objectives
Background
• You must have a commanding knowledge of
both the situation and the technology,
understanding
:

• What are you looking to determine
?

• Is it possible to form a conclusion from the
facts you have
?

• How long will it take?
Background
• What resources will you need
?

• Who is interested in your results
?

• What do they plan to do with them?
Leadership
• Identify who will de
fi
ne the objective
s

• Ensure that the entire investigative team knows
who that person i
s

• This prevents miscommunication and loss of
focus
Proving a Negative
• Don't attempt to "prove" that a server was not
compromise
d

• That task is dif
fi
cult or impossibl
e

• Because you won't have enough informatio
n

• Audit trails don't cover every actio
n

• Logs don't go back to the start of time
Positive Goals
• Look for a set of indicators of compromis
e

• State if you can
fi
nd an
y

• If indicators are reasonable
,

• You can state an opinion that the system was
likely not compromise
d

• But you don't know for sure
Realistic Questions
• Is malware present on this computer
?

• Not realistic to determine for sur
e

• Is there an active
fi
le with this speci
fi
c MD5
hash on this computer
?

• Realistic, easy to answer
Scope
• Too vague
:

• Look at this hard driv
e

• Look at all e-mai
l

• Better
:

• Review all active .pst
fi
les for any email Bob
Smith received within the last month
Why?
• Always ask "Why?
"

• Keep asking questions until the stakeholders
come to a consensus about the scope and
purpose of the analysi
s

• Analyst may need to de
fi
ne the objectives
because the company representatives don't
understand what is possible or reasonable
Know Your Data
Where is Data Stored?
• Desktop and laptop computer
s

• Hard drive
s

• External storag
e

• Virtual desktops--no local storage, everything
on centralized virtualization infrastructure
Where is Data Stored?
• Server
s

• Data centers, server rooms, or
communication closet
s

• Often rack-mounte
d

• At least one hard drive for operating syste
m

• May contain additional drives, or use
external storage solutions exclusively,
especially for virtual servers
Where is Data Stored?
• Mobile device
s

• Phones, personal digital assistants (PDAs),
tablet, wearable computer
s

• Small amount of nonvolatile storag
e

• Flash memor
y

• Expansion slots and ports for external
storage devices
Where is Data Stored?
• Storage solutions and medi
a

• USB
fl
ash drives and hard drive
s

• CDs and DVD
s

• Network Attached Storage (NAS
)

• Storage Area Network (SAN)
Where is Data Stored?
• Network Device
s

• Firewalls, switches, router
s

• Typically don't store user dat
a

• Contain con
fi
guration and logging data
"The county has, for whatever reason, also refused to produce
the network routers. We want the routers, Sonny, Wendy, we
got to get those routers, please. The routers. Come on, Kelly,
we can get those routers. Those routers ... Why are these
commissioners
fi
ghting not to give the routers?"
Where is Data Stored?
• Cloud service
s

• Off-site third-party service hosting dat
a

• Hosted email, timesheets, payroll, human
resource
s

• Dropbox, Google Drive, etc.
Where is Data Stored?
• Backup
s

• Can be stored on local device
s

• Disaster recovery plan requires off-site
backup
s

• Most commonly on tape, but could be on USB
drives or DVD
s

• Cloud-based, like Carbonite or Mozy
"... an Apple staffer reset and
restored the iPhone 6 using his
iCloud backup
"

https://www.nbcnews.com/news/us-
news/rudy-giuliani-needed-apple-
genius-help-unlock-his-iphone-after-
n1074241
What's Available?
• Four types of evidenc
e

• Operating syste
m

• Application
s

• User dat
a

• Network services and instrumentation
Operating System
• File systems like NTFS and HFS
+

• State information such as running processes
and open network port
s

• OS log
s

• OS-speci
fi
c data sources, like Windows registry,
Unix syslog, and Apple plist
fi
les
File Systems
• Can be independent of operating system
s

• General concepts
:

• Allocation unit
s

• Active
fi
les, deleted
fi
le
s

• Timestamp
s

• Unallocated (free) space,
fi
le slac
k

• Partition tables
File Systems
• Unique characteristics, data, and artifact
s

• NTFS
fi
lename timestamps (link Ch 11i
)

• NTFS data stream
s

• UFS inode
s

• HFS resource fork
s

• File Allocation Table for FAT12, 16, and 32
Brian Carrier's Book
• From 200
5

• Authoritativ
e

• Very detaile
d

• Link Ch 11b
Application-Speci
fi
c
Artifacts
• Internet browser cach
e

• Database
fi
le
s

• Web server log
s

• Chat program user preferences and log
s

• Email client data
fi
le
s

• Often left behind when applications are
uninstalled
User Data
• Email, documents, spreadsheets, source cod
e

• May be on their day-to-day syste
m

• Or other systems throughout the environmen
t

• May be in centralized locations for each user
Network Services and
Instrumentation
• DHCP, DNS, Proxy server
s

• Network
fl
ow dat
a

• IDS/IPS system
s

• Firewalls
Access Your Data
Raw Data
• May be
 

• Encrypted, compressed, or encode
d

• In a custom forma
t

• Provided on original hard drive
s

• Contained in hard drive image
s

• Broken
Ask Questions
• Determine what you hav
e

• If someone else provides the data,
 

• You must ask good question
s

• You may have trouble using the data you
receive
Disk Images
• May be encrypte
d

• Could be logical copy, forensic image, or clon
e

• Could be from a RAI
D

• Three common formats
:

• Expert Witness (E01
)

• Raw (DD
)

• Virtual machine disk
fi
les (VMDK, OVF)
Converting Disk Formats
• EnCase can handle all three common formats
directl
y

• AccessData's FTK Imager can create, convert,
and view disk images for many format
s

• In Linux, you can mount DD images with
Filesystem in Userspace (FUSE) and mount E01
images with libewf
Data Encoding
• All three are "the password is solvecrime" i
n

• Base6
4

• UU encoding (link Ch 11k
)

• MD5 hash
Broken Lines
• This
fi
le contains credit card number
s

• But a simple text search won't
fi
nd them
because the lines are broken by the
hexadecimal values
Lindell's "PCAPs"
• https://twitter.com/pwnallthethings/status/1400818279292284931
Localizations
• Different conventions fo
r

• Times, dates, numbers, characters, etc
.

• Many different formats for dates even at the
same location
Analyze Your Data
Example: Data Theft
• Start with these types of evidenc
e

• Network anomalie
s

• Common host-based artifacts of data theft
Network Anomalies
• Network
fl
ow dat
a

• High outbound volume of data on a single da
y

• Unusual level of traf
fi
c over certain protocols
or port
s

• Proxy logs, DNS logs,
fi
rewall log
s

• Look for anything suspicious, such as failed
login attempts
Host-Based Artifacts of Data
Theft
Look for Malware
Legitimate Tools
• LOLBINs "Living off the land
"

• cmd.exe in a folder other than 

WindowsSystem32 is suspiciou
s

• Many compromises use normal system tools,
not malware
Plan Tasks
• Example: search for abnormal user login time
s

• Do you already have a way to automate that
process
?

• You may need to develop a technique, or
perform steps manuall
y

• Consider volume of data, time required to
process, who is available to work on it, and how
likely the data source is to answer your
question
Select Methods
• General methods
External Resources
• Contains MD5 and SHA1 hashes of known
fi
le
s

• Exclude known harmless
fi
les from analysis
VirusTotal
• The standard to test suspicious
fi
le
s

• Links to many virus database
s

• Can work with
fi
les or hashes
VirusTotal Demo
• 1bb93d8cc7440ca2ccc10672347626fa9c3f227f46
ca9d1903dd360d9264cb47


• Behavior, Microsoft Sysinternals, svchost in
strange folder, Run keys


• https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
VirusTotal Demo
• 1247bb4e1d0aa5aec6fadccaac6e898980ac33b16
b69a4aa48fc6e2fb570141d


• Behavior, Microsoft Sysinternals, Files Dropped,
Email


• https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
Manual Review
• Small items such as
fl
oppy disks can be
searched in their entirety manuall
y

• Sometimes it's faster to just search manually
than to
fi
gure out a shortcu
t

• Manual review is also good to validate the
results obtained from other method
s

• Select important samples to review
Don't Trust Tools Too Much
• There are many tools that help forensic
s

• Data visualizatio
n

• Browser artifact analysi
s

• Malware identi
fi
catio
n

• File system metadata reportin
g

• ALWAYS VERIFY IMPORTANT FINDING
S

• Manually, or with a second too
l

• Every tool has bugs
Data Minimization:


Sorting & Filtering
• File system metadata may have hundreds or
thousands of
fi
le
s

• Need to exclude irrelevant data & focus on the
important dat
a

• Sort and
fi
lter b
y

• Date,
fi
lename, other attributes
Statistical Analysis
• You don't know exactly what you are looking fo
r

• Or how to
fi
nd i
t

• Use statistical analysis to uncover patterns or
anomalie
s

• Ex: Web server log
s

• Use a log analysis tool to parse data
Sawmill
• Link Ch 11a
String or Keyword Search
• Create a list of strings relevant to the cas
e

• Search the
fi
les for those string
s

• Emails, Word documents, etc
.

• Find more strings in those
fi
les and repea
t

• You're done when you aren't
fi
nding any new
strings to search for
Unallocated and Slack
Space
• Unallocated blocks often contain portions of
deleted
fi
le
s

• Unused bytes at the end of active
fi
les may also
contain fragments of old
fi
le
s

• They can both be searched by forensic suites
like EnCase, FTK, and Sleuthkit
File Carving
• Look for
fi
le headers and footers in unallocated
spac
e

• Or other raw data, such as a drive imag
e

• Attempt to reconstruct
fi
le
s

• Usually by just taking all data from the header
to the foote
r

• Foremost is a good
fi
le-carving tool
Evaluate Results
When to Evaluate Results
• Periodically throughout the analysis proces
s

• Are you making real progress, or wasting time
on a blind alley
?

• At the en
d

• How well has your analysis answered the
investigative questions?
Example
• I participated in the Dept. of Defense Bug
Bounty program earlier this yea
r

• I ran a vulnerability scanner on the DoD sit
e

• It reported 300 Remote Code Execution vuln
s

• Manual testing showed they were false positives
Ch 11

More Related Content

What's hot

CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
Sam Bowne
 
CNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X SystemsCNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X Systems
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
Sam Bowne
 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report Writing
Sam Bowne
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
Sam Bowne
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating Applications
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
CNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic DuplicationCNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic Duplication
Sam Bowne
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
Sam Bowne
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
Sam Bowne
 
CNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X SystemsCNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X Systems
Sam Bowne
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
Sam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
Sam Bowne
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
Sam Bowne
 
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
Sam Bowne
 
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 

What's hot (20)

CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X SystemsCNIT 152 13 Investigating Mac OS X Systems
CNIT 152 13 Investigating Mac OS X Systems
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise ServicesCNIT 152: 10 Enterprise Services
CNIT 152: 10 Enterprise Services
 
CNIT 121: 16 Report Writing
CNIT 121: 16 Report WritingCNIT 121: 16 Report Writing
CNIT 121: 16 Report Writing
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating Applications
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
CNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic DuplicationCNIT 152 8. Forensic Duplication
CNIT 152 8. Forensic Duplication
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
CNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X SystemsCNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 13 Investigating Mac OS X Systems
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
 
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 

Similar to CNIT 152 11 Analysis Methodology

11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Nicholas Davis
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Nicholas Davis
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
Sam Bowne
 
4 Getting Started & 5 Leads
4 Getting Started & 5 Leads4 Getting Started & 5 Leads
4 Getting Started & 5 Leads
Sam Bowne
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
Xavier Mertens
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
Security BSides London
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 
Why cant all_data_be_the_same
Why cant all_data_be_the_sameWhy cant all_data_be_the_same
Why cant all_data_be_the_same
Skyler Lewis
 
Data Security for Project Managers
Data Security for Project ManagersData Security for Project Managers
Data Security for Project Managers
Joseph Wojowski
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
Sam Bowne
 
PLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
PLNOG 17 - Elisa Jasinska - Network Automation - Design your SystemsPLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
PLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
PROIDEA
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
newbie2019
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
Marc Hullegie
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
Winston & Strawn LLP
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
Damir Delija
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
Sudeshna Basak
 
Security bigdata
Security bigdataSecurity bigdata
Security bigdata
Jitendra Chauhan
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Jason Trost
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 

Similar to CNIT 152 11 Analysis Methodology (20)

11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
4 Getting Started & 5 Leads
4 Getting Started & 5 Leads4 Getting Started & 5 Leads
4 Getting Started & 5 Leads
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
Why cant all_data_be_the_same
Why cant all_data_be_the_sameWhy cant all_data_be_the_same
Why cant all_data_be_the_same
 
Data Security for Project Managers
Data Security for Project ManagersData Security for Project Managers
Data Security for Project Managers
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
 
PLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
PLNOG 17 - Elisa Jasinska - Network Automation - Design your SystemsPLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
PLNOG 17 - Elisa Jasinska - Network Automation - Design your Systems
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
Security bigdata
Security bigdataSecurity bigdata
Security bigdata
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
Sam Bowne
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
 

Recently uploaded

How to Manage Reception Report in Odoo 17
How to Manage Reception Report in Odoo 17How to Manage Reception Report in Odoo 17
How to Manage Reception Report in Odoo 17
Celine George
 
Observational Learning
Observational Learning Observational Learning
Observational Learning
sanamushtaq922
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
TechSoup
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
Prof. Dr. K. Adisesha
 
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGHKHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
shreyassri1208
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
zuzanka
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
MJDuyan
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
Iris Thiele Isip-Tan
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
Payaamvohra1
 
BPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end examBPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end exam
sonukumargpnirsadhan
 
adjectives.ppt for class 1 to 6, grammar
adjectives.ppt for class 1 to 6, grammaradjectives.ppt for class 1 to 6, grammar
adjectives.ppt for class 1 to 6, grammar
7DFarhanaMohammed
 
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptxRESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
zuzanka
 
220711130082 Srabanti Bag Internet Resources For Natural Science
220711130082 Srabanti Bag Internet Resources For Natural Science220711130082 Srabanti Bag Internet Resources For Natural Science
220711130082 Srabanti Bag Internet Resources For Natural Science
Kalna College
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
deepaannamalai16
 
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
ShwetaGawande8
 
Information and Communication Technology in Education
Information and Communication Technology in EducationInformation and Communication Technology in Education
Information and Communication Technology in Education
MJDuyan
 
78 Microsoft-Publisher - Sirin Sultana Bora.pptx
78 Microsoft-Publisher - Sirin Sultana Bora.pptx78 Microsoft-Publisher - Sirin Sultana Bora.pptx
78 Microsoft-Publisher - Sirin Sultana Bora.pptx
Kalna College
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Henry Hollis
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
Nguyen Thanh Tu Collection
 
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
indexPub
 

Recently uploaded (20)

How to Manage Reception Report in Odoo 17
How to Manage Reception Report in Odoo 17How to Manage Reception Report in Odoo 17
How to Manage Reception Report in Odoo 17
 
Observational Learning
Observational Learning Observational Learning
Observational Learning
 
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
Elevate Your Nonprofit's Online Presence_ A Guide to Effective SEO Strategies...
 
Data Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsxData Structure using C by Dr. K Adisesha .ppsx
Data Structure using C by Dr. K Adisesha .ppsx
 
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGHKHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
KHUSWANT SINGH.pptx ALL YOU NEED TO KNOW ABOUT KHUSHWANT SINGH
 
SWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptxSWOT analysis in the project Keeping the Memory @live.pptx
SWOT analysis in the project Keeping the Memory @live.pptx
 
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) CurriculumPhilippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
Philippine Edukasyong Pantahanan at Pangkabuhayan (EPP) Curriculum
 
Educational Technology in the Health Sciences
Educational Technology in the Health SciencesEducational Technology in the Health Sciences
Educational Technology in the Health Sciences
 
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
NIPER 2024 MEMORY BASED QUESTIONS.ANSWERS TO NIPER 2024 QUESTIONS.NIPER JEE 2...
 
BPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end examBPSC-105 important questions for june term end exam
BPSC-105 important questions for june term end exam
 
adjectives.ppt for class 1 to 6, grammar
adjectives.ppt for class 1 to 6, grammaradjectives.ppt for class 1 to 6, grammar
adjectives.ppt for class 1 to 6, grammar
 
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptxRESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
RESULTS OF THE EVALUATION QUESTIONNAIRE.pptx
 
220711130082 Srabanti Bag Internet Resources For Natural Science
220711130082 Srabanti Bag Internet Resources For Natural Science220711130082 Srabanti Bag Internet Resources For Natural Science
220711130082 Srabanti Bag Internet Resources For Natural Science
 
HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.HYPERTENSION - SLIDE SHARE PRESENTATION.
HYPERTENSION - SLIDE SHARE PRESENTATION.
 
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
INTRODUCTION TO HOSPITALS & AND ITS ORGANIZATION
 
Information and Communication Technology in Education
Information and Communication Technology in EducationInformation and Communication Technology in Education
Information and Communication Technology in Education
 
78 Microsoft-Publisher - Sirin Sultana Bora.pptx
78 Microsoft-Publisher - Sirin Sultana Bora.pptx78 Microsoft-Publisher - Sirin Sultana Bora.pptx
78 Microsoft-Publisher - Sirin Sultana Bora.pptx
 
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.pptLevel 3 NCEA - NZ: A  Nation In the Making 1872 - 1900 SML.ppt
Level 3 NCEA - NZ: A Nation In the Making 1872 - 1900 SML.ppt
 
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
BÀI TẬP BỔ TRỢ TIẾNG ANH LỚP 8 - CẢ NĂM - FRIENDS PLUS - NĂM HỌC 2023-2024 (B...
 
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
THE SACRIFICE HOW PRO-PALESTINE PROTESTS STUDENTS ARE SACRIFICING TO CHANGE T...
 

CNIT 152 11 Analysis Methodology

  • 1. CNIT 152: Incident Response 11 Analysis Methodology Updated 10-21-21
  • 4. Background • You must have a commanding knowledge of both the situation and the technology, understanding : • What are you looking to determine ? • Is it possible to form a conclusion from the facts you have ? • How long will it take?
  • 5. Background • What resources will you need ? • Who is interested in your results ? • What do they plan to do with them?
  • 6. Leadership • Identify who will de fi ne the objective s • Ensure that the entire investigative team knows who that person i s • This prevents miscommunication and loss of focus
  • 7. Proving a Negative • Don't attempt to "prove" that a server was not compromise d • That task is dif fi cult or impossibl e • Because you won't have enough informatio n • Audit trails don't cover every actio n • Logs don't go back to the start of time
  • 8. Positive Goals • Look for a set of indicators of compromis e • State if you can fi nd an y • If indicators are reasonable , • You can state an opinion that the system was likely not compromise d • But you don't know for sure
  • 9. Realistic Questions • Is malware present on this computer ? • Not realistic to determine for sur e • Is there an active fi le with this speci fi c MD5 hash on this computer ? • Realistic, easy to answer
  • 10. Scope • Too vague : • Look at this hard driv e • Look at all e-mai l • Better : • Review all active .pst fi les for any email Bob Smith received within the last month
  • 11. Why? • Always ask "Why? " • Keep asking questions until the stakeholders come to a consensus about the scope and purpose of the analysi s • Analyst may need to de fi ne the objectives because the company representatives don't understand what is possible or reasonable
  • 13. Where is Data Stored? • Desktop and laptop computer s • Hard drive s • External storag e • Virtual desktops--no local storage, everything on centralized virtualization infrastructure
  • 14. Where is Data Stored? • Server s • Data centers, server rooms, or communication closet s • Often rack-mounte d • At least one hard drive for operating syste m • May contain additional drives, or use external storage solutions exclusively, especially for virtual servers
  • 15. Where is Data Stored? • Mobile device s • Phones, personal digital assistants (PDAs), tablet, wearable computer s • Small amount of nonvolatile storag e • Flash memor y • Expansion slots and ports for external storage devices
  • 16. Where is Data Stored? • Storage solutions and medi a • USB fl ash drives and hard drive s • CDs and DVD s • Network Attached Storage (NAS ) • Storage Area Network (SAN)
  • 17. Where is Data Stored? • Network Device s • Firewalls, switches, router s • Typically don't store user dat a • Contain con fi guration and logging data
  • 18. "The county has, for whatever reason, also refused to produce the network routers. We want the routers, Sonny, Wendy, we got to get those routers, please. The routers. Come on, Kelly, we can get those routers. Those routers ... Why are these commissioners fi ghting not to give the routers?"
  • 19. Where is Data Stored? • Cloud service s • Off-site third-party service hosting dat a • Hosted email, timesheets, payroll, human resource s • Dropbox, Google Drive, etc.
  • 20. Where is Data Stored? • Backup s • Can be stored on local device s • Disaster recovery plan requires off-site backup s • Most commonly on tape, but could be on USB drives or DVD s • Cloud-based, like Carbonite or Mozy
  • 21. "... an Apple staffer reset and restored the iPhone 6 using his iCloud backup " https://www.nbcnews.com/news/us- news/rudy-giuliani-needed-apple- genius-help-unlock-his-iphone-after- n1074241
  • 22. What's Available? • Four types of evidenc e • Operating syste m • Application s • User dat a • Network services and instrumentation
  • 23. Operating System • File systems like NTFS and HFS + • State information such as running processes and open network port s • OS log s • OS-speci fi c data sources, like Windows registry, Unix syslog, and Apple plist fi les
  • 24. File Systems • Can be independent of operating system s • General concepts : • Allocation unit s • Active fi les, deleted fi le s • Timestamp s • Unallocated (free) space, fi le slac k • Partition tables
  • 25. File Systems • Unique characteristics, data, and artifact s • NTFS fi lename timestamps (link Ch 11i ) • NTFS data stream s • UFS inode s • HFS resource fork s • File Allocation Table for FAT12, 16, and 32
  • 26. Brian Carrier's Book • From 200 5 • Authoritativ e • Very detaile d • Link Ch 11b
  • 27. Application-Speci fi c Artifacts • Internet browser cach e • Database fi le s • Web server log s • Chat program user preferences and log s • Email client data fi le s • Often left behind when applications are uninstalled
  • 28. User Data • Email, documents, spreadsheets, source cod e • May be on their day-to-day syste m • Or other systems throughout the environmen t • May be in centralized locations for each user
  • 29. Network Services and Instrumentation • DHCP, DNS, Proxy server s • Network fl ow dat a • IDS/IPS system s • Firewalls
  • 31. Raw Data • May be • Encrypted, compressed, or encode d • In a custom forma t • Provided on original hard drive s • Contained in hard drive image s • Broken
  • 32. Ask Questions • Determine what you hav e • If someone else provides the data, • You must ask good question s • You may have trouble using the data you receive
  • 33. Disk Images • May be encrypte d • Could be logical copy, forensic image, or clon e • Could be from a RAI D • Three common formats : • Expert Witness (E01 ) • Raw (DD ) • Virtual machine disk fi les (VMDK, OVF)
  • 34. Converting Disk Formats • EnCase can handle all three common formats directl y • AccessData's FTK Imager can create, convert, and view disk images for many format s • In Linux, you can mount DD images with Filesystem in Userspace (FUSE) and mount E01 images with libewf
  • 35. Data Encoding • All three are "the password is solvecrime" i n • Base6 4 • UU encoding (link Ch 11k ) • MD5 hash
  • 36. Broken Lines • This fi le contains credit card number s • But a simple text search won't fi nd them because the lines are broken by the hexadecimal values
  • 38. Localizations • Different conventions fo r • Times, dates, numbers, characters, etc . • Many different formats for dates even at the same location
  • 40. Example: Data Theft • Start with these types of evidenc e • Network anomalie s • Common host-based artifacts of data theft
  • 41. Network Anomalies • Network fl ow dat a • High outbound volume of data on a single da y • Unusual level of traf fi c over certain protocols or port s • Proxy logs, DNS logs, fi rewall log s • Look for anything suspicious, such as failed login attempts
  • 44. Legitimate Tools • LOLBINs "Living off the land " • cmd.exe in a folder other than 
 WindowsSystem32 is suspiciou s • Many compromises use normal system tools, not malware
  • 45. Plan Tasks • Example: search for abnormal user login time s • Do you already have a way to automate that process ? • You may need to develop a technique, or perform steps manuall y • Consider volume of data, time required to process, who is available to work on it, and how likely the data source is to answer your question
  • 47. External Resources • Contains MD5 and SHA1 hashes of known fi le s • Exclude known harmless fi les from analysis
  • 48. VirusTotal • The standard to test suspicious fi le s • Links to many virus database s • Can work with fi les or hashes
  • 49. VirusTotal Demo • 1bb93d8cc7440ca2ccc10672347626fa9c3f227f46 ca9d1903dd360d9264cb47 • Behavior, Microsoft Sysinternals, svchost in strange folder, Run keys • https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
  • 50. VirusTotal Demo • 1247bb4e1d0aa5aec6fadccaac6e898980ac33b16 b69a4aa48fc6e2fb570141d • Behavior, Microsoft Sysinternals, Files Dropped, Email • https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
  • 51. Manual Review • Small items such as fl oppy disks can be searched in their entirety manuall y • Sometimes it's faster to just search manually than to fi gure out a shortcu t • Manual review is also good to validate the results obtained from other method s • Select important samples to review
  • 52. Don't Trust Tools Too Much • There are many tools that help forensic s • Data visualizatio n • Browser artifact analysi s • Malware identi fi catio n • File system metadata reportin g • ALWAYS VERIFY IMPORTANT FINDING S • Manually, or with a second too l • Every tool has bugs
  • 53. Data Minimization: Sorting & Filtering • File system metadata may have hundreds or thousands of fi le s • Need to exclude irrelevant data & focus on the important dat a • Sort and fi lter b y • Date, fi lename, other attributes
  • 54. Statistical Analysis • You don't know exactly what you are looking fo r • Or how to fi nd i t • Use statistical analysis to uncover patterns or anomalie s • Ex: Web server log s • Use a log analysis tool to parse data
  • 56. String or Keyword Search • Create a list of strings relevant to the cas e • Search the fi les for those string s • Emails, Word documents, etc . • Find more strings in those fi les and repea t • You're done when you aren't fi nding any new strings to search for
  • 57. Unallocated and Slack Space • Unallocated blocks often contain portions of deleted fi le s • Unused bytes at the end of active fi les may also contain fragments of old fi le s • They can both be searched by forensic suites like EnCase, FTK, and Sleuthkit
  • 58. File Carving • Look for fi le headers and footers in unallocated spac e • Or other raw data, such as a drive imag e • Attempt to reconstruct fi le s • Usually by just taking all data from the header to the foote r • Foremost is a good fi le-carving tool
  • 60. When to Evaluate Results • Periodically throughout the analysis proces s • Are you making real progress, or wasting time on a blind alley ? • At the en d • How well has your analysis answered the investigative questions?
  • 61. Example • I participated in the Dept. of Defense Bug Bounty program earlier this yea r • I ran a vulnerability scanner on the DoD sit e • It reported 300 Remote Code Execution vuln s • Manual testing showed they were false positives
  • 62. Ch 11