Daily Blog #281: Sunday Funday Winner 3/30/14

Sunday Funday Winner by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
          This week's sunday funday challenge was an interesting experiment for me. I think most of us are using at least one if not all three of these tools so I thought the common knowledge would be there to allow most of you a shot at this. What I didn't expect was the level of depth the answers went to in responding!

The Challenge:

Compare the following registry forensic tools; Registry Decoder, RegRipper and Yaru and document the following:
1. What do they do differently
2. What approach do they take to registry analysis

The Winning Answer:
 Harlan Carvey
None of the tools perform analysis, per se.  While each tool provides some means for allowing data to be accessed and searched, it is still up to the analyst to actually interpret the data within the context of their examination goals.

-- Yaru --
Yaru is a GUI-based Registry browsing tool from TZWorks.net, and runs on 32- and 64-bit Windows and Linux, and on 64-bit MacOSX.   On Windows, Yaru can snapshot the hives on a running system and allow the analyst to examine them.

Yaru will index a hive, allowing the analyst to see deleted keys and values, as well as unallocated space within the hive file itself.  It will also show cell slack space, as well.  Yaru also allows the analyst to run a "cmd" file (which is apparently a "user defined template"), generate some simple reports, extract password hashes (with the proper
hives loaded, of course).

For analysts used to using tools such as the native RegEdit, and MiTeC's WRR, the interface can take some getting used to.  When a key is clicked on, the content view visible in the right-hand pane is different from what one may be used to.  The key LastWrite time, for example, is referred to as "Timestamp", and is displayed along
with the owner and group SIDs, the key DACL, and the values along with their type and data.

Via the Options menu option, an analyst can search either the allocated or unallocated space, for strings, patterns,etc.

Unlike MiTeC's WRR, Yaru is capable of parsing "big data", that is, value data that is larger than 2K - 3K in size.  A different data structure is used for this type of value data.  However, at the moment, it appears that the only value that uses this data type is the AppCompatCache value.

-- Registry Decoder --
I had not used Registry Decoder until today, and I started with the Google Code site.  I found that most of the links to information about the tool at the digitalforensicssolutions.com site are broken; that is, most of the pages no longer exist.

According to the FAQ at the Google Code site, Registry Decoder appears to have a number of capabilities. The tool consists of two components, one for accessing a live or "online" system, and another for accessing acquired images (physical or logical/partition), including split and .E0x format images.

Registry Decoder provides the analyst with the ability to browse and search loaded hives, perform hive 'diffs',  timelining, and it can generate reports, in PDF, HTML, CSV, and XLS formats.

Registry Decoder also includes case management capabilities, in that when launched, it asks the analyst if they want to create a new case, or open an existing case.  Once the case is loaded and "evidence" can be accessed, the analyst can run a number of plugins (most seem to apparently be replicated from RegRipper plugins).  The plugins
do not appear to be open source, but instead appear to be contained in the executable file itself.  When a plugin is run, the results are presented in a tab in the GUI, and reports can be generated from there.

Registry Decoder appears to have last been updated on 25 Sept 2012.

-- RegRipper --
RegRipper is completely open source; downloading the .zip archive includes not only the Windows EXE and DLL files necessary to run the RegRipper GUI, as well as the companion rip.pl/.exe command line tool, but the source .pl files for both, as well.  The command line component of RegRipper can be run on Linux and MacOSX systems,
albeit with minor modifications to the code that is currently publicly available to address path issues (fix will be included in the next release).  In fact, RegRipper has been incorporated into several Linux-based DFIR CDs, to include SANS SIFT.

RegRipper is not a viewer tool, nor was it intended to be.  It is a tool for running specific plugins against hive files in order to extract and if necessary, decode, information from specific keys and values within the hive.  RegRipper was designed to work against individual hive files, which can be selected through the RegRipper GUI.  Users will
also select a 'profile' (group of plugins) to run against a hive file, and the report (as well as a log of activity) is generated in text format, so that it can be easily searched.  Hives can be accessed on remote systems via the use of tools such as F-Response, and hives within VSCs can be accessed once the VSC itself has been exposed
via some other means.  RegRipper ships with a number of default 'profiles', one for each hive type; however, the profiles themselves are open source, and analysts can create their own, specific profiles.  The CLI RegRipper component, rip, allows the analyst to run either profiles or individual plugins against hive files, and can be incorporated
into batch files for more automated processing (i.e., Corey Harrell's auto_rip tool).

As RegRipper plugins are open source, they can be created or modified as the analyst deems necessary.  Plugins can extract and parse/decode specific keys and values, and can even correlate data from multiple locations within the same hive file.  Several plugins have been modified to return TLN format output, and anyone can modify
plugins to output in any format that they wish.

Something that has been incorporated into several of the RegRipper plugins is the ability to generate alerts based on defined variances in data.  For example, if a path listed in the data for a value beneath the Run key contains "temp", such as "..\Windows\Temp\.." or "Temporary Internet Files", an alert can be generated.  This capability allows the analyst to set conditions within the plugins to highlight anomalies so that items that may be of particular interest are separated in some way from the rest of the available data.

RegRipper's plugins obviate the need for analysts to memorize key and value paths, retaining intelligence from  previous examinations, and even from other analysts. Viewing tools require the analyst to memorize and navigate through paths, and do not alert the analyst when a system has redirected paths (i.e., Wow6432Node).

RegRipper plugins can be grouped in any way the analyst deems fit, such as specific subsets of plugins for parsing USB device information, as well as using artifact categories (i.e., program execution, auto-start, user activity, file access, networking, system config, etc.).

RegRipper does not do anything to access unallocated space within the hive files, so it does not locate deleted keys and values, nor does it allow an analyst to search unallocated space within the hive file.

While RegRipper functionality does not include a 'diff' capability, any diff utility can be used to compare plugin output between successive runs.

RegRipper, and in particular rip.pl, is a great tool when used by researchers, as it not only exposes the code used to perform various functions, such as decoding shell items, etc., but it also exposes the code used in translating time stamps from within the Registry value data.  It also includes code for dumping arbitrary binary data in hex dump format, making it easier for researchers to develop new plugins and new ways of parsing or presenting data.

RegRipper is unique amongst the presented tools, in that it makes no attempt to present the Registry in its entirety to the analyst.  Rather, RegRipper is intended to provide a facility for sharing IOCs and other previous findings, not only between cases for analyst, but also between analysts.  RegRipper's open source plugin architecture allows analysts
to create and modify plugins to meet their specific needs, as well as to share plugins with other analysts.

Also Read: Daily Blog #280

Daily Blog #280: Sunday Funday 3/30/14 - Registry Forensics Tools Challenge

Registry Forensics Tools Challenge by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
          It's Sunday Funday time! Let's see if you are up for this weeks challenge. If you watched the forensic lunch on Friday you would have heard Vico Marziale talk about registry decoder. Let's see how well you know your registry forensic tools in this weeks challenge.

The Prize:

A $200 Amazon Gift Card

The Rules:
  1. You must post your answer before Monday 3/31/14 8AM CST (GMT -5)
  2. The most complete answer wins
  3. You are allowed to edit your answer after posting
  4. If two answers are too similar for one to win, the one with the earlier posting time wins
  5. Be specific and be thoughtful 
  6. Anonymous entries are allowed, please email them to dcowen@g-cpartners.com. Please state in your email if you would like to be anonymous or not if you win.
  7. In order for an anonymous winner to receive a prize they must give their name to me, but i will not release it in a blog post

The Challenge:
Compare the following registry forensic tools; Registry Decoder, RegRipper and Yaru and document the following:
1. What do they do differently
2. What approach do they take to registry analysis

Also Read: Daily Blog #279

Daily Blog #279: Saturday Reading 3/29/14

Saturday Reading by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
        Another week has come and gone. I hope it was filled with factual revelations and case breaking moments. It's time to get ready for next week and all the new artifacts and DFIR knowledge that awaits you in this weeks Saturday Reading.

1. We had an unusual Forensic Lunch this week but still chock full of great DFIR information. This week we had:

Vico Marziale, @vicomarziale, from 504ensics, discussing their memory differencing project amongst other topics

Lee Whitfield, @lee_whitfield, discussing the upcoming deadline for Forensic 4cast award nominations and the trouble with time machines

You can watch it here: https://www.youtube.com/watch?v=fyDPxUXS1FQ&list=UUZ7mQV3j4GNX-LU1IKPVQZg

2.  Harlan has a new blog post up this week on why he writes DFIR books, I have similar reasons to Harlan and found it a great read, http://windowsir.blogspot.com/2014/03/writing-dfir-books_28.html

3. Harlan put up a second post this week advocating for why you should learn how to program if you plan to excel in DFIR something I absolutely agree with, http://windowsir.blogspot.com/2014/03/coding-for-digital-forensic-analysis.html

4. Corey Harrell has a new post up this week talking about yet another program execution artifact. This one covers a new event log that also tracks program execution related to the application compatibility artifacts he's been blogging about, http://journeyintoir.blogspot.com/2014/03/exploring-program-inventory-event-log.html

5. SANS has a new post up on their computer forensics blog with a link to download their know DFIR poster, http://digital-forensics.sans.org/blog/2014/03/26/finding-evil-on-windows-systems-sans-dfir-poster-release. The poster gives a great set of reference knowledge on 'knowing normal' to find evil.

6. Lenny Zelster has put up a series of introductory videos to malware analysis, great watching http://blog.zeltser.com/post/80874760857/introductory-malware-analysis-webcasts

7. Brian Moran has been updating and working on his live response scripts that he's been giving away. In this post Brian goes into how to detect the JackPOS malware using the data collected by his response script http://brimorlabs.blogspot.com/2014/03/windows-live-response-collection-vs.html

That's all for this week, make sure to come back tomorrow for another Sunday Funday challenge!

Also Read: Daily Blog #278

Daily Blog #278: Forensic Lunch 3/28/14 - Discussion with Vico Marziale and Lee Whitefield

Forensic Lunch by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
      Another Forensic Lunch has been enjoyed by those who watched live. This week's show was a bit different than planned but still chock full of great DFIR information. This week we had:

Vico Marziale, @vicomarziale, from 504ensics, discussing their memory differencing project amongst other topics

Lee Whitfield, @lee_whitfield, discussing the upcoming deadline for Forensic 4cast award nominations and the trouble with time machines


Also Read: Daily Blog #277

Daily Blog #277: Sample Forensic Images

Sample Forensic Images by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
              One of things we built for the book 'infosec pro guide to computer forensics' was a set of images to practice each of the investigative how-to chapters. I used one as a Sunday Funday contest but at the time I was having problems putting them someplace where they wouldn't get taken down due to large bandwidth usage. Luckily this is no longer a problem thanks to mega and their very cheap and generous file sharing/hosting plans. So here are the forensic images we made for the book for you to download and try on your own. Having the book will help you understand the scenario/what to expect to find but you should be able to solve these images without any other information.

Chapter 11 Image - HR Cases (Porn)

Chapter 12 Image Scenario 1 - Administrator Abuse of privileges

Chapter 12 Image Scenario 2 - Administrator Abuse of privileges

Chapter 13 Image - Stealing Information

Chapter 14 Image - Internal Leaks

Chapter 15 Image- Keyloggers and Malware

Have fun, we will be posting up video walk through of these images and reports of results in the near future so you can learn how to solve them as well.

Also Read: Daily Blog #276

Daily Blog #276: Ever wanted to write a DFIR book?

Ever wanted to write a DFIR book? by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
         It's time to continue my posts about the talks I'll be giving at conferences this year. This time I want to talk about the DFIR author panel that Suzanne Widup from Verizon has setup at CEIC and the SANS DFIR Summit. The panel at CIEC this year will have in alphabetical order:

  • Warren Kruse, author of Computer Forensics: Incident Response Essentials
  • Joseph Shaw, author of Unified Communications Forensics: Anatomy of Common UC Attacks
  • Suzanne Widdup, author of Computer Forensics and Digital Investigation with EnCase Forensic v7
  • and myself
We will be doing the panel twice  once Tuesday, May 20th from 5:00pm – 6:00pm (Exhibit Hall Happy Hour) and again Wednesday, May 21st from 12:15pm – 1:15pm (Lunch in the Exhibit Hall). So you'll have two chances to come talk to us and ask questions!

Ask questions about what you ask? Well topics like:
  • How we decided to write a book
  • How we found a publisher
  • What it takes to write a book
  • What to expect from writing a book
  • Was it worth it?
  • How you can get a book deal 
It should be a good panel with a variety of publishers and experiences represented and available to answer your questions. I hope to see you there!

Also Read: Daily Blog #275

Daily Blog #275: IP Theft Panel at ADUC

IP Theft Panel at ADUC by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
           Last week I talked about the talk I am giving at SANS DFIR Summit. Today I want to talk about the panel I'll be on at the AccessData Users Conference on IP Theft. I think this will be a great panel that will expose those attendee's to the whole life cycle of an IP Theft case to trial. The panel will have Pierre Lidome fron Schlumberger providing the perspective of the inside forensics investigator, Sheryl Falk from Winston & Strawn providing the perspective of outside counsel and myself talking about being the outside expert.

We are going to walk through:
  • How a case starts and ends, from detection to testimony
  • The different roles each of us plays in the process
  • The triggering events that causes each of us to get engaged
  • How we work together
  • Cases we've worked
I think this is going to be a great panel and I'm excited that this is the first year AccessData has opened their conference up to a public CFP. If you are going to be there I hope you attend and ask lots of questions!

Also Read: Daily Blog #274

Daily Blog #274: Sunday Funday 3/23/14 Winner!

Sunday Funday by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
            This was an interesting Sunday Funday. I got two good responses that I liked but one seemed to have more information while the other described the details of less artifacts locations in more detail. In the end since it was a general question I went with the one that I thought gave the largest list of forensically relevant artifacts new to Windows 8.

The Challenge:

What changes have occurred between Windows 7 and Windows 8 that have created new forensic artifacts for examiners to recover and analysis. List as many as you can find with a short description of what they are/mean/do.

The Winning Answer:

Jacob Blend

Refresh points (similar to SRPs in XP, but more like an image to revert to)
-these can have wireless network info, bitlocker settings, personalization, metro style)

System recovery (refresh to factory state, but personal files can be handled here, in windows.old for instance)

Recover or refresh leaves different types of artifacts


Registry values for device insertion, removed and firmware fields (timestamps), CurrentControlSet\Enum\DeviceType\DeviceID\InstanceID\{GUID}\Properties\xxxx 

File history services (replacement of VSS) (saving differential changes)

Local folder, contains virtualstore

-%Root%\Users\%User%\AppData\Local

immersive apps have their own reg files

metro apps have their own internet artifacts- cache, cookies, and history
installed system apps in registry
installed user account apps

IE 10 should count as it is standard, an a supposed upgrade from Win 7 offerings-

-user pinned tiles
-immersive websites visited

Communication App includes a ton of social networking information
-web cache
-cookies
-user contacts

NEW registry info!
ELAM- Early Launch Anti Malware
BBI (Browser-Based Interface)
Settings.dat (User Profile)
NTUSER.DAT artifact TypedURLsTime

SAM artifacts
internet user name
user's tile
ISO automount

2 Swapfiles (pagefile.sys, swapfile.sys)
Storage Pools (resilient storage areas)

Also Read: Daily Blog #273

Daily Blog #273: Sunday Funday 3/23/14 - Forensic Artifacts Challenge

Forensic Artifacts Challenge  by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
             This Sunday Funday is going up later in the day than normal so I will shift the deadline to be later in the day as well. If you watched the Forensic Lunch this Friday you heard Nasa & Khizra talk about a new feature in Windows 8 called File History. For this Sunday Funday let's see how well you've been keeping up with an operating system that has been out for over a year for a prize worth fighting for.

The Prize:

A free ticket to the SANS DFIR Summit! (A $499 value if you were to register in the next week with the discount code 'SUMMIT')

The Rules:
  1. You must post your answer before Monday 3/23/14 2PM CST (GMT -5)
  2. The most complete answer wins
  3. You are allowed to edit your answer after posting
  4. If two answers are too similar for one to win, the one with the earlier posting time wins
  5. Be specific and be thoughtful 
  6. Anonymous entries are allowed, please email them to dcowen@g-cpartners.com
  7. In order for an anonymous winner to receive a prize they must give their name to me, but i will not release it in a blog post

The Challenge:
What changes have occurred between Windows 7 and Windows 8 that have created new forensic artifacts for examiners to recover and analysis. List as many as you can find with a short description of what they are/mean/do.

Also Read: Daily Blog #272

Daily Blog #272: Saturday Reading 3/22/14

Saturday Reading by David Cowen - Hacking Exposed Computer Forensics Blog

Hello Reader,
          It's Saturday! Put the kids outside (if its above freezing where you are) and brew your favorite beverage because it's time to get ready for the week ahead! It's for more links to make you think in this week's Saturday reading.

1. We had another great forensic lunch this week, this week we had:
Vico Marziale, @vicomarziale Talking about the research being done at 504ENSICS Labs and specifically into the OSX Spotlight index.

You can get a copy of spotlight inspector here:
http://www.504ensics.com/tools/digital-forensics-tool-spotlight-inspector/

You can read the 504ensiecs blog here
http://www.504ensics.com/blog/

You can see the rest of their website and tools here:
http://www.504ensics.com/

Nasa Quba & Kausar Khizra   - Talking about their research on Windows 8 File History!
You can see Nasa & Khizra at the SANS DFIR Summit this june go into depth into this research during an hour presentation on the topic!
Go here to learn more

To contact Nasa  & Khizra their linkedin page is here:
http://www.linkedin.com/in/kausarkhizra/
www.linkedin.com/pub/nasa-quba/39/715/382/

2. Didier Stevens has a new blog up talking about how to find embedded executables with his tool Xorsearch. Very cool stuff read it here: http://blog.didierstevens.com/2014/03/20/xorsearch-finding-embedded-executables/

3.  On the SP Security Blog there is a great writeup on the examination of a rootkit using Volatility, http://spresec.blogspot.com/2014/03/uroburos-rootkit-hook-analysis-and.html Always nice to see how someone else solves these kinds puzzles.

4.  Brian Moran has a new blog post up with his OSX live response scripts, http://brimorlabs.blogspot.com/2014/03/announcing-osx-live-response-bash.html If you are doing live response Brian's scripts are very helpful.

5. Darren Windham has a new blog up this week talking about the side effects of having McAfee installed when you are trying to do memory analysis, http://dfirtx.blogspot.com/2014/03/update-from-this-week-mcafee-and-memory.html

6. Version 3 of the SANS SIFT virtual machine is out,http://digital-forensics.sans.org/community/downloads

7. The Rekall memory forensics blog has a post up on how simple it can be to stop memory acquisitions, very interesting http://rekall-forensic.blogspot.fr/2014/03/how-to-stop-memory-acquisition-by.html

8. Frank McClain has a new blog up talking about his planned talk at this years SANS DFIR Summit, http://forensicaliente.blogspot.com/2014/03/presenting-dfir-shakespeare-style-dfir.html

Did I miss something? Let me know in the comments below!

Also Read: Daily Blog #271

Daily Blog #271: Forensic Lunch 3/21/14 - Discussion with Vico Marziale on OSX Spotlight Index


Hello Reader,
       We had another great forensic lunch this week, this week we had:
Vico Marziale, @vicomarziale Talking about the research being done at 504ENSICS Labs and specifically into the OSX Spotlight index.

You can get a copy of spotlight inspector here:
http://www.504ensics.com/tools/digital-forensics-tool-spotlight-inspector/

You can read the 504ensiecs blog here
http://www.504ensics.com/blog/

You can see the rest of their website and tools here:
http://www.504ensics.com/

Nasa Quba & Kausar Khizra   - Talking about their research on Windows 8 File History!
You can see Nasa & Khizra at the SANS DFIR Summit this june go into depth into this research during an hour presentation on the topic!
Go here to learn more

To contact Nasa  & Khizra their linkedin page is here: