SlideShare a Scribd company logo
1 of 22
Download to read offline
OS EvidentiaryArtefacts
Version 1.0
Brent Muir – 2014
 OS:
 UEFI
 Secure Boot
 File Systems / Partitions
 Registry Hives
 SOPs
 Artefacts:
 Internet Explorer
 Search History (Charms Bar)
 Picture Password
 Applications (Apps)
▪ Email (Mail application)
▪ Unified Communication
▪ Twitter
▪ Skype
▪ OneDrive (SkyDrive)
▪ OneNote
 Unified Extensible Firmware Interface (UEFI)
is the replacement of legacy Basic Input
Output Systems (BIOS)
 UEFI provides much more functionality than
traditional BIOS and allows the firmware to
implement a security policy.
 Secure Boot is enabled in everyWindows 8
certified device that features UEFI, although
it can be disabled
 Secure Boot is “where the OS and firmware
cooperate in creating a secure handoff
mechanism”
 Supported File Systems:
 NTFS, Fat32, ExFat
 Default Partition structure:
 “Windows” – core OS (NTFS)
 “Recovery” (NTFS)
 “Reserved”
 “System” – UEFI (Fat32)
 “Recovery Image” (NTFS)
 Registry hives format has not changed
 Can be examined with numerous tools
(e.g.. RegistryBrowser, RegistryViewer, etc.)
 Location of important registry hives:
▪ Usersuser_nameNTUSER.DAT
▪ WindowsSystem32configDEFAULT
▪ WindowsSystem32configSAM
▪ WindowsSystem32configSECURITY
▪ WindowsSystem32configSOFTWARE
▪ WindowsSystem32configSYSTEM
 No longer stored in Index.DAT files
 IE history records stored in the following file:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsWebCacheWebCacheV01.dat
▪ This is actually an .EDB file
▪ Can be interpreted by EseDbViewer or ESEDatabaseView
▪ Might be a “dirty” dismount, need to use esentutl.exe
 Internet Cache stored in this directory:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsINetCache
 Internet Cookies stored in this directory:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsINetCookies
 Windows 8 introduced a unified search platform
that encompasses local files & websites
 InWindows 8 stored in NTUSER.DAT registry:
 SOFTWAREMicrosoftWindowsCurrentVersionExplor
erSearchHistory
 InWindows 8.1 stored as .LNK files in:
 Usersuser_nameAppDataLocalMicrosoftWindows
ConnectedSearchHistory
 “Picture Password” is an alternate login method
where gestures on top of a picture are used as a
password
 This registry key details the path to the location
of the “Picture Password” file:
 HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentV
ersionAuthenticationLogonUIPicturePassworduser_GUID
 Path of locally stored Picture Password file:
 C:ProgramDataMicrosoftWindowsSystemDatauser_GUIDRea
dOnlyPicturePasswordbackground.png
 Applications (apps) that utilise the Metro Modern UI are treated
differently to programs that work in desktop mode
 Apps are installed in the following directory:
 Program FilesWindowsApps
 Settings and configuration DBs are located in following
directories:
 Usersuser_nameAppDataLocalPackagespackage_nameLocalState
▪ Two DB formats:
▪ SQLite DBs (.SQL)
▪ Jet DBs (.EDB)
 Registry key of installed applications:
 HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentVersion
AppxAppxAllUserStoreApplications
 Emails & contacts are stored in .EML format
 Can be analysed by a number of tools
 Stored in the following directory:
 Usersuser_nameAppDataLocalPackagesmicros
oft.windowscommunicationsapps...LocalStateInd
exedLiveComm......Mail
 Unified Communication (UC) is a built-in Microsoft application that brings together all of the
following social media platforms (by default):
 UC settings are stored in the following DB:
 Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStatelivecomm.e
db
 Locally cached entries (e.g. Email orTwitter messages) are stored in this directory:
 Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStateIndexedLiv
eComm
Facebook Flickr
Google LinkedIn
MySpace SinaWeibo
Twitter Outlook
Messenger Hotmail
Skype Yahoo!
QQ AOL
Yahoo! JAPAN Orange
 History DB located in following file:
 Usersuser_nameAppDataLocalPackagesxxxx.T
witter_xxxxxxxLocalStatetwitter_user_idtwitter.s
ql
 SQLite3 format DB
 11Tables in DB
▪ Relevant tables:
▪ messages – holds tweets & DMs
▪ search_queries – holds searches conducted inTwitter app by user
▪ statuses – lists latest tweets from accounts being followed
▪ users – lists user account and accounts being followed by user
 Settings located in file:
 Usersuser_nameAppDataLocalPackagesxxxxx.
Twitter_xxxxSettingssettings.dat
▪ Includes user name (@xxxxx)
▪ Details on profile picture URL
▪ Twitter ID number
 Skype user name located in file
 UsersesfAppDataLocalPackagesmicrosoft.windowscommunic
ationsapps_xxxxxLocalStateIndexedLiveCommxxxxxxxPeopl
eMexxxxxxx.appcontent-ms
 Relevant DB files located in directory:
 Usersuser_nameAppDataLocalPackagesMicrosoft.SkypeApp
_xxxxLocalStatelive#3xxxxxxx
▪ eas.db
▪ Contains user details in “properties” table
▪ qik_main.db
▪ Contains Skype username in “settings” table
▪ Contains recent messages in “conversations” table
▪ main.db
▪ Contains chats, calls, contacts
 Be aware that if you search for a user via the app, the results will show under
“contacts” even if not “added”
 is_permanent:
 0 = NO
 1 = YES
 Built-in by default, API allows all programs to
save files in OneDrive
 List of Synced items located in file:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsSkyDrivesettingsxxxxxxxx.dat
 Locally cached items are stored in directory:
 Usersuser_nameOneDrive
 Cached files stored in this directory:
 Usersesfuser_nameLocalPackagesMicrosoft.Off
ice.OneNote_xxxxLocalStateAppDataLocalOne
Note16.0OneNoteOfflineCache_Files
 Files stored as xxxx.onebin extension  actually
just binary files, e.g. PNG or JPG
 Assuming no encryption located and due to
prevalence of ESE JetBlue DBs, not
recommended to pull power  clean
shutdown instead (otherwise dirty DBs)
 Recommend grabbing RAM first if running
machine encountered
 WinPMEM1.5
 DumpIt
 FTK Imager
Windows 8.x Forensics 1.0

More Related Content

What's hot

Linux architecture
Linux architectureLinux architecture
Linux architecturemcganesh
 
Windows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-publicWindows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-publicCTIN
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation Damir Delija
 
Introduction, Installation Operating System and Application
Introduction, Installation Operating System and ApplicationIntroduction, Installation Operating System and Application
Introduction, Installation Operating System and ApplicationVichhaiy Serey
 
Windows 10 Nt Heap Exploitation (Chinese version)
Windows 10 Nt Heap Exploitation (Chinese version)Windows 10 Nt Heap Exploitation (Chinese version)
Windows 10 Nt Heap Exploitation (Chinese version)Angel Boy
 
Chapter 3 Motherboard and BIOS
Chapter 3 Motherboard and BIOSChapter 3 Motherboard and BIOS
Chapter 3 Motherboard and BIOSaskme
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityAndrew Case
 
Volatile memory analysis
Volatile memory analysisVolatile memory analysis
Volatile memory analysisHimanshu0734
 
Unified Extensible Firmware Interface (UEFI)
Unified Extensible Firmware Interface (UEFI)Unified Extensible Firmware Interface (UEFI)
Unified Extensible Firmware Interface (UEFI)k33a
 
BYOM Build Your Own Methodology (in Mobile Forensics)
BYOM Build Your Own Methodology (in Mobile Forensics)BYOM Build Your Own Methodology (in Mobile Forensics)
BYOM Build Your Own Methodology (in Mobile Forensics)Reality Net System Solutions
 
Booting process by Amar singh
Booting process by Amar singhBooting process by Amar singh
Booting process by Amar singhAmar Singh
 
Android bootup process
Android bootup processAndroid bootup process
Android bootup processSanjay Kumar
 
файлова система
файлова системафайлова система
файлова системаtanya_cherkaj
 

What's hot (20)

Linux architecture
Linux architectureLinux architecture
Linux architecture
 
Ubuntu File System
Ubuntu File SystemUbuntu File System
Ubuntu File System
 
Windows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-publicWindows 7 forensics jump lists-rv3-public
Windows 7 forensics jump lists-rv3-public
 
Лекція №13
Лекція №13Лекція №13
Лекція №13
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
HDD Partition
HDD PartitionHDD Partition
HDD Partition
 
Metody odzyskiwania danych
Metody odzyskiwania danychMetody odzyskiwania danych
Metody odzyskiwania danych
 
Introduction, Installation Operating System and Application
Introduction, Installation Operating System and ApplicationIntroduction, Installation Operating System and Application
Introduction, Installation Operating System and Application
 
Organizacja stanowiska komputerowego według projektu
Organizacja stanowiska komputerowego według projektuOrganizacja stanowiska komputerowego według projektu
Organizacja stanowiska komputerowego według projektu
 
Windows 10 Nt Heap Exploitation (Chinese version)
Windows 10 Nt Heap Exploitation (Chinese version)Windows 10 Nt Heap Exploitation (Chinese version)
Windows 10 Nt Heap Exploitation (Chinese version)
 
Chapter 3 Motherboard and BIOS
Chapter 3 Motherboard and BIOSChapter 3 Motherboard and BIOS
Chapter 3 Motherboard and BIOS
 
Dokumentacja techniczna stanowiska komputerowego
Dokumentacja techniczna stanowiska komputerowegoDokumentacja techniczna stanowiska komputerowego
Dokumentacja techniczna stanowiska komputerowego
 
Linux Memory Analysis with Volatility
Linux Memory Analysis with VolatilityLinux Memory Analysis with Volatility
Linux Memory Analysis with Volatility
 
Volatile memory analysis
Volatile memory analysisVolatile memory analysis
Volatile memory analysis
 
Unified Extensible Firmware Interface (UEFI)
Unified Extensible Firmware Interface (UEFI)Unified Extensible Firmware Interface (UEFI)
Unified Extensible Firmware Interface (UEFI)
 
BYOM Build Your Own Methodology (in Mobile Forensics)
BYOM Build Your Own Methodology (in Mobile Forensics)BYOM Build Your Own Methodology (in Mobile Forensics)
BYOM Build Your Own Methodology (in Mobile Forensics)
 
Booting process by Amar singh
Booting process by Amar singhBooting process by Amar singh
Booting process by Amar singh
 
Modernizacja i rekonfiguracja komputera osobistego
Modernizacja i rekonfiguracja komputera osobistegoModernizacja i rekonfiguracja komputera osobistego
Modernizacja i rekonfiguracja komputera osobistego
 
Android bootup process
Android bootup processAndroid bootup process
Android bootup process
 
файлова система
файлова системафайлова система
файлова система
 

Viewers also liked

Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows SystemConferencias FIST
 
Forensic Anaysis on Twitter
Forensic Anaysis on TwitterForensic Anaysis on Twitter
Forensic Anaysis on TwitterYansi Keim
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsMike Spaulding
 
NTFS file system
NTFS file systemNTFS file system
NTFS file systemRavi Yasas
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityCTIN
 
Anti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionAnti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionSeccuris Inc.
 
Social Media Forensics for Investigators
Social Media Forensics for InvestigatorsSocial Media Forensics for Investigators
Social Media Forensics for InvestigatorsCase IQ
 
Installation of Joomla on Windows XP
Installation of Joomla on Windows XPInstallation of Joomla on Windows XP
Installation of Joomla on Windows XPRupesh Kumar
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3CTIN
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows RegistryChandra Pr. Singh
 
Live Forensics
Live ForensicsLive Forensics
Live ForensicsCTIN
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source ForensicsCTIN
 
Introduction to memory forensics
Introduction to memory forensicsIntroduction to memory forensics
Introduction to memory forensicsMarco Alamanni
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public InvestigationsCTIN
 
Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drivesCTIN
 
Edrm
EdrmEdrm
EdrmCTIN
 
Vista Forensics
Vista ForensicsVista Forensics
Vista ForensicsCTIN
 

Viewers also liked (20)

Forensics of a Windows System
Forensics of a Windows SystemForensics of a Windows System
Forensics of a Windows System
 
Forensic Anaysis on Twitter
Forensic Anaysis on TwitterForensic Anaysis on Twitter
Forensic Anaysis on Twitter
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
NTFS file system
NTFS file systemNTFS file system
NTFS file system
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
 
Anti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionAnti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and prevention
 
Social Media Forensics for Investigators
Social Media Forensics for InvestigatorsSocial Media Forensics for Investigators
Social Media Forensics for Investigators
 
Installation of Joomla on Windows XP
Installation of Joomla on Windows XPInstallation of Joomla on Windows XP
Installation of Joomla on Windows XP
 
Windows Forensics
Windows ForensicsWindows Forensics
Windows Forensics
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registry
 
File system
File systemFile system
File system
 
Netcat cheat sheet
Netcat cheat sheetNetcat cheat sheet
Netcat cheat sheet
 
Live Forensics
Live ForensicsLive Forensics
Live Forensics
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Introduction to memory forensics
Introduction to memory forensicsIntroduction to memory forensics
Introduction to memory forensics
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drives
 
Edrm
EdrmEdrm
Edrm
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
 

Similar to Windows 8.x Forensics 1.0

Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Brent Muir
 
Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsBrent Muir
 
Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007KarlFrank99
 
Windows profile how do i
Windows profile how do iWindows profile how do i
Windows profile how do iproser tech
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3CTIN
 
Extracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifactsExtracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifactsMarco Alamanni
 
Windows Registry Analysis
Windows Registry AnalysisWindows Registry Analysis
Windows Registry AnalysisHimanshu0734
 
SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012Rian Yulian
 
Windows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility FrameworkWindows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility FrameworkKapil Soni
 
Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets Reality Net System Solutions
 
Operatingsystems
Operatingsystems Operatingsystems
Operatingsystems kuldeepy60
 
Functions of OS.ppt
 Functions of OS.ppt Functions of OS.ppt
Functions of OS.pptJunaidAkbar37
 
Kindly answer the questions Question 1- Each user profile has its own.pdf
Kindly answer the questions  Question 1- Each user profile has its own.pdfKindly answer the questions  Question 1- Each user profile has its own.pdf
Kindly answer the questions Question 1- Each user profile has its own.pdfanilbhagat17
 
Operating system windows XP
Operating system windows XPOperating system windows XP
Operating system windows XPRohan Bhatkar
 

Similar to Windows 8.x Forensics 1.0 (20)

Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary Artefacts
 
Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007
 
WindowsRegistry.ppt
WindowsRegistry.pptWindowsRegistry.ppt
WindowsRegistry.ppt
 
Windows profile how do i
Windows profile how do iWindows profile how do i
Windows profile how do i
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
 
Extracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifactsExtracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifacts
 
Windows Registry Analysis
Windows Registry AnalysisWindows Registry Analysis
Windows Registry Analysis
 
Registry Forensics
Registry ForensicsRegistry Forensics
Registry Forensics
 
SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
 
Edubooktraining
EdubooktrainingEdubooktraining
Edubooktraining
 
Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Windows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility FrameworkWindows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility Framework
 
Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets
 
Operating systems
Operating systemsOperating systems
Operating systems
 
Operatingsystems
Operatingsystems Operatingsystems
Operatingsystems
 
Functions of OS.ppt
 Functions of OS.ppt Functions of OS.ppt
Functions of OS.ppt
 
Kindly answer the questions Question 1- Each user profile has its own.pdf
Kindly answer the questions  Question 1- Each user profile has its own.pdfKindly answer the questions  Question 1- Each user profile has its own.pdf
Kindly answer the questions Question 1- Each user profile has its own.pdf
 
Operating system windows XP
Operating system windows XPOperating system windows XP
Operating system windows XP
 

More from Brent Muir

Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Brent Muir
 
Mobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetMobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetBrent Muir
 
SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5Brent Muir
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Brent Muir
 
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingSanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingBrent Muir
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolBrent Muir
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service AttacksBrent Muir
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security IssuesBrent Muir
 
TOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersTOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersBrent Muir
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013Brent Muir
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013Brent Muir
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBrent Muir
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013Brent Muir
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computingBrent Muir
 

More from Brent Muir (14)

Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS
 
Mobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetMobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring Budget
 
SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingSanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
TOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersTOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying Markers
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual box
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 

Recently uploaded

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Windows 8.x Forensics 1.0

  • 2.  OS:  UEFI  Secure Boot  File Systems / Partitions  Registry Hives  SOPs  Artefacts:  Internet Explorer  Search History (Charms Bar)  Picture Password  Applications (Apps) ▪ Email (Mail application) ▪ Unified Communication ▪ Twitter ▪ Skype ▪ OneDrive (SkyDrive) ▪ OneNote
  • 3.  Unified Extensible Firmware Interface (UEFI) is the replacement of legacy Basic Input Output Systems (BIOS)  UEFI provides much more functionality than traditional BIOS and allows the firmware to implement a security policy.
  • 4.  Secure Boot is enabled in everyWindows 8 certified device that features UEFI, although it can be disabled  Secure Boot is “where the OS and firmware cooperate in creating a secure handoff mechanism”
  • 5.
  • 6.  Supported File Systems:  NTFS, Fat32, ExFat  Default Partition structure:  “Windows” – core OS (NTFS)  “Recovery” (NTFS)  “Reserved”  “System” – UEFI (Fat32)  “Recovery Image” (NTFS)
  • 7.  Registry hives format has not changed  Can be examined with numerous tools (e.g.. RegistryBrowser, RegistryViewer, etc.)  Location of important registry hives: ▪ Usersuser_nameNTUSER.DAT ▪ WindowsSystem32configDEFAULT ▪ WindowsSystem32configSAM ▪ WindowsSystem32configSECURITY ▪ WindowsSystem32configSOFTWARE ▪ WindowsSystem32configSYSTEM
  • 8.  No longer stored in Index.DAT files  IE history records stored in the following file:  Usersuser_nameAppDataLocalMicrosoftWindo wsWebCacheWebCacheV01.dat ▪ This is actually an .EDB file ▪ Can be interpreted by EseDbViewer or ESEDatabaseView ▪ Might be a “dirty” dismount, need to use esentutl.exe
  • 9.  Internet Cache stored in this directory:  Usersuser_nameAppDataLocalMicrosoftWindo wsINetCache  Internet Cookies stored in this directory:  Usersuser_nameAppDataLocalMicrosoftWindo wsINetCookies
  • 10.  Windows 8 introduced a unified search platform that encompasses local files & websites  InWindows 8 stored in NTUSER.DAT registry:  SOFTWAREMicrosoftWindowsCurrentVersionExplor erSearchHistory  InWindows 8.1 stored as .LNK files in:  Usersuser_nameAppDataLocalMicrosoftWindows ConnectedSearchHistory
  • 11.  “Picture Password” is an alternate login method where gestures on top of a picture are used as a password  This registry key details the path to the location of the “Picture Password” file:  HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentV ersionAuthenticationLogonUIPicturePassworduser_GUID  Path of locally stored Picture Password file:  C:ProgramDataMicrosoftWindowsSystemDatauser_GUIDRea dOnlyPicturePasswordbackground.png
  • 12.  Applications (apps) that utilise the Metro Modern UI are treated differently to programs that work in desktop mode  Apps are installed in the following directory:  Program FilesWindowsApps  Settings and configuration DBs are located in following directories:  Usersuser_nameAppDataLocalPackagespackage_nameLocalState ▪ Two DB formats: ▪ SQLite DBs (.SQL) ▪ Jet DBs (.EDB)  Registry key of installed applications:  HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentVersion AppxAppxAllUserStoreApplications
  • 13.  Emails & contacts are stored in .EML format  Can be analysed by a number of tools  Stored in the following directory:  Usersuser_nameAppDataLocalPackagesmicros oft.windowscommunicationsapps...LocalStateInd exedLiveComm......Mail
  • 14.  Unified Communication (UC) is a built-in Microsoft application that brings together all of the following social media platforms (by default):  UC settings are stored in the following DB:  Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStatelivecomm.e db  Locally cached entries (e.g. Email orTwitter messages) are stored in this directory:  Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStateIndexedLiv eComm Facebook Flickr Google LinkedIn MySpace SinaWeibo Twitter Outlook Messenger Hotmail Skype Yahoo! QQ AOL Yahoo! JAPAN Orange
  • 15.  History DB located in following file:  Usersuser_nameAppDataLocalPackagesxxxx.T witter_xxxxxxxLocalStatetwitter_user_idtwitter.s ql  SQLite3 format DB  11Tables in DB ▪ Relevant tables: ▪ messages – holds tweets & DMs ▪ search_queries – holds searches conducted inTwitter app by user ▪ statuses – lists latest tweets from accounts being followed ▪ users – lists user account and accounts being followed by user
  • 16.  Settings located in file:  Usersuser_nameAppDataLocalPackagesxxxxx. Twitter_xxxxSettingssettings.dat ▪ Includes user name (@xxxxx) ▪ Details on profile picture URL ▪ Twitter ID number
  • 17.  Skype user name located in file  UsersesfAppDataLocalPackagesmicrosoft.windowscommunic ationsapps_xxxxxLocalStateIndexedLiveCommxxxxxxxPeopl eMexxxxxxx.appcontent-ms  Relevant DB files located in directory:  Usersuser_nameAppDataLocalPackagesMicrosoft.SkypeApp _xxxxLocalStatelive#3xxxxxxx ▪ eas.db ▪ Contains user details in “properties” table ▪ qik_main.db ▪ Contains Skype username in “settings” table ▪ Contains recent messages in “conversations” table ▪ main.db ▪ Contains chats, calls, contacts  Be aware that if you search for a user via the app, the results will show under “contacts” even if not “added”
  • 18.  is_permanent:  0 = NO  1 = YES
  • 19.  Built-in by default, API allows all programs to save files in OneDrive  List of Synced items located in file:  Usersuser_nameAppDataLocalMicrosoftWindo wsSkyDrivesettingsxxxxxxxx.dat  Locally cached items are stored in directory:  Usersuser_nameOneDrive
  • 20.  Cached files stored in this directory:  Usersesfuser_nameLocalPackagesMicrosoft.Off ice.OneNote_xxxxLocalStateAppDataLocalOne Note16.0OneNoteOfflineCache_Files  Files stored as xxxx.onebin extension  actually just binary files, e.g. PNG or JPG
  • 21.  Assuming no encryption located and due to prevalence of ESE JetBlue DBs, not recommended to pull power  clean shutdown instead (otherwise dirty DBs)  Recommend grabbing RAM first if running machine encountered  WinPMEM1.5  DumpIt  FTK Imager