SlideShare a Scribd company logo
CNIT 121:
Computer
Forensics
11 Analysis Methodology
Process
Define Objectives
Background
• You must have a commanding knowledge of
both the situation and the technology,
understanding:
• What are you looking to determine?
• Is it possible to form a conclusion from the
facts you have?
• Low long will it take?
Background
• What resources will you need?
• Who is interested in your results?
• What do they plan to do with them?
Leadership
• Identify who will define the objectives
• Ensure that the entire investigative team knows
who that person is
• This prevents miscommunication and loss of
focus
Proving a Negative
• Don't attempt to "prove" that a server was not
compromised
• That task is difficult or impossible
• Because you won't have enough information
• Audit trails don't cover every action
• Logs don't go back to the start of time
Positive Goals
• Look for a set of indicators of compromise
• State if you can find any
• If indicators are reasonable,
• You can state an opinion that the system was
likely not compromised
• But you don't know for sure
Realistic Questions
• Is malware present on this computer?
• Not realistic to determine for sure
• Is there an active file with this specific MD5
hash on this computer?
• Realistic, easy to answer
Scope
• Too vague:
• Look at this hard drive
• Look at all e-mail
• Better:
• Review all active .pst files for any email Bob
Smith received within the last month
Why?
• Always ask "Why?"
• Keep asking questions until the stakeholders
come to a consensus about the scope and
purpose of the analysis
• Analyst may need to define the objectives
because the company representatives don't
understand what is possible or reasonable
Know Your Data
Where is Data Stored?
• Desktop and laptop computers
• Hard drives
• External storage
• Virtual desktops--no local storage, everything
on centralized virtualization infrastructure
Where is Data Stored?
• Servers
• Data centers, server rooms, or
communication closets
• Often rack-mounted
• At least one hard drive for operating system
• May contain additional drives, or use external
storage solutions exclusively, especially for
virtual servers
Where is Data Stored?
• Mobile devices
• Phones, personal digital assistants (PDAs),
tablet, wearable computers
• Small amount of nonvolatile storage
• Flash memory
• Expansion slots and ports for external
storage devices
Where is Data Stored?
• Storage solutions and media
• USB flash drives and hard drives
• CDs and DVDs
• Network Attached Storage (NAS)
• Storage Area Network (SAN)
Where is Data Stored?
• Network Devices
• Firewalls, switches, routers
• Typically don't store user data
• Contain configuration and logging data
Where is Data Stored?
• Cloud services
• Off-site third-party service hosting data
• Hosted email, timesheets, payroll, human
resources
• Dropbox, Google Drive, etc.
Where is Data Stored?
• Backups
• Can be stored on local devices
• Disaster recovery plan requires off-site
backups
• Most commonly on tape, but could be on USB
drives or DVDs
• Cloud-based, like Carbonite or Mozy
What's Available?
• Four types of evidence
• Operating system
• Application
• User data
• Network services and instrumentation
Operating System
• File systems like NTFS and HFS+
• State information such as running processes
and open network ports
• OS logs
• OS-specific data sources, like Windows registry,
Unix syslog, and Apple plist files
File Systems
• Can be independent of operating systems
• General concepts:
• Allocation units
• Active files, deleted files
• Timestamps
• Unallocated (free) space, file slack
• Partition tables
File Systems
• Unique characteristics, data, and artifacts
• NTFS filename timestamps (link Ch 11i)
• NTFS data streams
• UFS inodes
• HFS resource forks
• File Allocation Table for FAT12, 16, and 32
Brian Carrier's Book
• From 2005
• Authoritative
• Very detailed
• Link Ch 11b
Application-Specific
Artifacts
• Internet browser cache
• Database files
• Web server logs
• Chat program user preferences and logs
• Email client data files
• Often left behind when applications are uninstalled
User Data
• Email, documents, spreadsheets, source code
• May be on their day-to-day system
• Or other systems throughout the environment
• May be in centralized locations for each user
Network Services and
Instrumentation
• DHCP, DNS, Proxy servers
• Network flow data
• IDS/IPS systems
• Firewalls
Access Your Data
Raw Data
• May be
• Encrypted, compressed, or encoded
• In a custom format
• Provided on original hard drives
• Contained in hard drive images
• Broken
Ask Questions
• Determine what you have
• If someone else provides the data,
• You must ask good questions
• You may have trouble using the data you
receive
Disk Images
• May be encrypted
• Could be logical copy, forensic image, or clone
• Could be from a RAID
• Three common formats:
• Expert Witness (E01), Raw (DD), virtual
machine disk files (VMDK, OVF)
Converting Disk Formats
• EnCase can handle all three common formats
directly
• AccessData's FTK Imager can create, convert,
and view disk images for many formats
• In Linux, you can mount DD images with
Filesystem in Userspace (FUSE) and mount E01
images with libewf
Data Encoding
• All three are "the password is solvecrime" in
• Base64
• UU encoding (link Ch 11k)
• MD5 hash
Broken Lines
• This file contains credit card numbers
• But a simple text search won't find them
because the lines are broken by the
hexadecimal values
Localizations
• Different conventions for
• Times, dates, numbers, characters, etc.
• Many different formats for dates even at the
same location
Analyze Your Data
Example: Data Theft
• Start with these types of evidence
• Network anomalies
• Common host-based artifacts of data theft
Network Anomalies
• Network flow data
• High outbound volume of data on a single day
• Unusual level of traffic over certain protocols
or ports
• Proxy logs, DNS logs, firewall logs
• Look for anything suspicious, such as failed
login attempts
Host-Based Artifacts of Data
Theft
Look for Malware
Legitimate Tools
• cmd.exe in a folder other than 

WindowsSystem32 is suspicious
• Many compromises use normal system tools,
not malware
Plan Tasks
• Example: search for abnormal user login times
• Do you already have a way to automate that
process?
• You may need to develop a technique, or
perform steps manually
• Consider volume of data, time required to
process, who is available to work on it, and how
likely the data source is to answer your question
Select Methods
• General methods
External Resources
• Contains MD5 and SHA1 hashes of known files
• Exclude known harmless files from analysis
Bit9
• Hacked in 2013
• Link Ch 11n
VirusTotal
• The standard to test suspicious files
• Links to many virus databases
• Can work with files or hashes
Manual Review
• Small items such as floppy disks can be
searched in their entirety manually
• Sometimes it's faster to just search manually
than to figure out a shortcut
• Manual review is also good to validate the
results obtained from other methods
• Select important samples to review
Don't Trust Tools Too Much
• There are many tools that help forensics
• Data visualization
• Browser artifact analysis
• Malware identification
• File system metadata reporting
• ALWAYS VERIFY IMPORTANT FINDINGS
• Manually, or with a second tool
• Every tool has bugs
Data Minimization:
Sorting & Filtering
• File system metadata may have hundreds or
thousands of files
• Need to exclude irrelevant data & focus on the
important data
• Sort and filter by
• Date, filename, other attributes
Statistical Analysis
• You don't know exactly what you are looking for
• Or how to find it
• Use statistical analysis to uncover patterns or
anomalies
• Ex: Web server logs
• Use a log analysis tool to parse data
Sawmill
• Link Ch 11a
String or Keyword Search
• Create a list of strings relevant to the case
• Search the files for those strings
• Emails, Word documents, etc.
• Find more strings in those files and repeat
• You're done when you aren't finding any new
strings to search for
Unallocated and Slack
Space
• Unallocated blocks often contain portions of
deleted files
• Unused bytes at the end of active files may also
contain fragments of old files
• They can both be searched by forensic suites
like EnCase, FTK, and Sleuthkit
File Carving
• Look for file headers and footers in unallocated
space
• Or other raw data, such as a drive image
• Attempt to reconstruct files
• Usually by just taking all date from the header
to the footer
• Foremost is a good file-carving tool
Evaluate Results
When to Evaluate Results
• Periodically throughout the analysis process
• Are you making real progress, or wasting time
on a blind alley?
• At the end
• How well has your analysis answered the
investigative questions?
Example
• I participated in the Dept. of Defense Bug
Bounty program earlier this year
• I ran a vulnerability scanner on the DoD site
• It reported 300 Remote Code Execution vulns
• Manual testing showed they were false positives

More Related Content

PDF
CNIT 152: 1 Real-World Incidents
PDF
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
PDF
CNIT 152: 9 Network Evidence
PDF
CNIT 121: 2 IR Management Handbook
PDF
CNIT 152: 3 Pre-Incident Preparation
PDF
CNIT 121: Computer Forensics Ch 1
PDF
CNIT 152: 4 Starting the Investigation & 5 Leads
PDF
CNIT 121: 9 Network Evidence
CNIT 152: 1 Real-World Incidents
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 152: 9 Network Evidence
CNIT 121: 2 IR Management Handbook
CNIT 152: 3 Pre-Incident Preparation
CNIT 121: Computer Forensics Ch 1
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 121: 9 Network Evidence

What's hot (20)

PDF
CNIT 152: 6 Scoping & 7 Live Data Collection
PDF
CNIT 121: 13 Investigating Mac OS X Systems
PDF
CNIT 152 12. Investigating Windows Systems (Part 3)
PDF
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
PDF
CNIT 152: 10 Enterprise Services
PDF
CNIT 121: 3 Pre-Incident Preparation
PDF
CNIT 121: 16 Report Writing
PDF
CNIT 152 11 Analysis Methodology
PDF
CNIT 121: 12 Investigating Windows Systems (Part 3)
PDF
CNIT 152: 1 Real-World Incidents
PDF
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
PDF
CNIT 121: 8 Forensic Duplication
PDF
CNIT 152: 9 Network Evidence
PDF
3. Security Engineering
PDF
CNIT 152: 12b Windows Registry
PDF
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
PDF
CNIT 50: 9. NSM Operations
PDF
CNIT 152: 9 Network Evidence
PDF
CNIT 121: 17 Remediation Introduction (Part 1)
PDF
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 121: 13 Investigating Mac OS X Systems
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 152: 10 Enterprise Services
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 16 Report Writing
CNIT 152 11 Analysis Methodology
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 152: 1 Real-World Incidents
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 121: 8 Forensic Duplication
CNIT 152: 9 Network Evidence
3. Security Engineering
CNIT 152: 12b Windows Registry
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 50: 9. NSM Operations
CNIT 152: 9 Network Evidence
CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 152: 6. Scope & 7. Live Data Collection
Ad

Viewers also liked (20)

PDF
CNIT 129S: 8: Attacking Access Controls
PDF
CNIT 129S: Ch 4: Mapping the Application
PDF
CNIT 40: 6: DNSSEC and beyond
PDF
CNIT 129S: Ch 3: Web Application Technologies
PDF
CNIT 129S: Ch 5: Bypassing Client-Side Controls
PDF
CNIT 129S: Securing Web Applications Ch 1-2
PDF
CNIT 129S: Ch 6: Attacking Authentication
PDF
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
PDF
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
PDF
CNIT 128 Ch 4: Android
PDF
CNIT 40: 3: DNS vulnerabilities
PDF
CNIT 129S: 11: Attacking Application Logic
PDF
Is Your Mobile App Secure?
PDF
CNIT 129S: Ch 7: Attacking Session Management
PDF
CNIT 127 Ch Ch 1: Before you Begin
PDF
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
PDF
CNIT 128 Ch 3: iOS
PDF
CNIT 127 Ch 5: Introduction to heap overflows
PDF
CNIT 40: 4: Monitoring and detecting security breaches
PDF
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: Ch 4: Mapping the Application
CNIT 40: 6: DNSSEC and beyond
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 128 Ch 4: Android
CNIT 40: 3: DNS vulnerabilities
CNIT 129S: 11: Attacking Application Logic
Is Your Mobile App Secure?
CNIT 129S: Ch 7: Attacking Session Management
CNIT 127 Ch Ch 1: Before you Begin
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
CNIT 128 Ch 3: iOS
CNIT 127 Ch 5: Introduction to heap overflows
CNIT 40: 4: Monitoring and detecting security breaches
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 1 of 2)
Ad

Similar to CNIT 121: 11 Analysis Methodology (20)

PDF
11 Analysis Methodology
PPT
Digital Forensics
PPT
Digital forensics
PPTX
Computer forensics and its role
PDF
CNIT 121: 14 Investigating Applications
PPTX
Data Management 101
PDF
Computer Forensics – What Every Lawyer Needs to Know
PDF
CISSP Prep: Ch 3. Asset Security
PDF
All Your Security Events Are Belong to ... You!
PDF
All your logs are belong to you!
PPTX
Cybersecurity and Digital Forensics.pptx
PPTX
Draft current state of digital forensic and data science
PPTX
Security bigdata
PDF
CNIT 125 Ch 3. Asset Security
PDF
Data Security for Project Managers
PDF
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
PPT
Computer Forensic
PDF
CNIT 125 Ch 8. Security Operations
PDF
CISSP Prep: Ch 8. Security Operations
11 Analysis Methodology
Digital Forensics
Digital forensics
Computer forensics and its role
CNIT 121: 14 Investigating Applications
Data Management 101
Computer Forensics – What Every Lawyer Needs to Know
CISSP Prep: Ch 3. Asset Security
All Your Security Events Are Belong to ... You!
All your logs are belong to you!
Cybersecurity and Digital Forensics.pptx
Draft current state of digital forensic and data science
Security bigdata
CNIT 125 Ch 3. Asset Security
Data Security for Project Managers
644205e3-8f85-43da-95ac-e4cbb6a7a406-150917105917-lva1-app6892.pdf
Computer Forensic
CNIT 125 Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations

More from Sam Bowne (20)

PDF
Introduction to the Class & CISSP Certification
PDF
Cyberwar
PDF
3: DNS vulnerabilities
PDF
8. Software Development Security
PDF
4 Mapping the Application
PDF
3. Attacking iOS Applications (Part 2)
PDF
12 Elliptic Curves
PDF
11. Diffie-Hellman
PDF
2a Analyzing iOS Apps Part 1
PDF
9 Writing Secure Android Applications
PDF
12 Investigating Windows Systems (Part 2 of 3)
PDF
10 RSA
PDF
12 Investigating Windows Systems (Part 1 of 3
PDF
9. Hard Problems
PDF
8 Android Implementation Issues (Part 1)
PDF
8. Authenticated Encryption
PDF
7. Attacking Android Applications (Part 2)
PDF
7. Attacking Android Applications (Part 1)
PDF
5. Stream Ciphers
PDF
6 Scope & 7 Live Data Collection
Introduction to the Class & CISSP Certification
Cyberwar
3: DNS vulnerabilities
8. Software Development Security
4 Mapping the Application
3. Attacking iOS Applications (Part 2)
12 Elliptic Curves
11. Diffie-Hellman
2a Analyzing iOS Apps Part 1
9 Writing Secure Android Applications
12 Investigating Windows Systems (Part 2 of 3)
10 RSA
12 Investigating Windows Systems (Part 1 of 3
9. Hard Problems
8 Android Implementation Issues (Part 1)
8. Authenticated Encryption
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 1)
5. Stream Ciphers
6 Scope & 7 Live Data Collection

Recently uploaded (20)

PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
O5-L3 Freight Transport Ops (International) V1.pdf
PDF
Chinmaya Tiranga quiz Grand Finale.pdf
PDF
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
PDF
VCE English Exam - Section C Student Revision Booklet
PDF
01-Introduction-to-Information-Management.pdf
PPTX
Microbial diseases, their pathogenesis and prophylaxis
PDF
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
PDF
Module 4: Burden of Disease Tutorial Slides S2 2025
PDF
RMMM.pdf make it easy to upload and study
PPTX
Cell Structure & Organelles in detailed.
PPTX
Tissue processing ( HISTOPATHOLOGICAL TECHNIQUE
PDF
Anesthesia in Laparoscopic Surgery in India
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
PDF
Microbial disease of the cardiovascular and lymphatic systems
PDF
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
PPTX
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
PDF
Computing-Curriculum for Schools in Ghana
PPTX
202450812 BayCHI UCSC-SV 20250812 v17.pptx
PDF
Weekly quiz Compilation Jan -July 25.pdf
Final Presentation General Medicine 03-08-2024.pptx
O5-L3 Freight Transport Ops (International) V1.pdf
Chinmaya Tiranga quiz Grand Finale.pdf
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
VCE English Exam - Section C Student Revision Booklet
01-Introduction-to-Information-Management.pdf
Microbial diseases, their pathogenesis and prophylaxis
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
Module 4: Burden of Disease Tutorial Slides S2 2025
RMMM.pdf make it easy to upload and study
Cell Structure & Organelles in detailed.
Tissue processing ( HISTOPATHOLOGICAL TECHNIQUE
Anesthesia in Laparoscopic Surgery in India
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
Microbial disease of the cardiovascular and lymphatic systems
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
Introduction-to-Literarature-and-Literary-Studies-week-Prelim-coverage.pptx
Computing-Curriculum for Schools in Ghana
202450812 BayCHI UCSC-SV 20250812 v17.pptx
Weekly quiz Compilation Jan -July 25.pdf

CNIT 121: 11 Analysis Methodology

  • 4. Background • You must have a commanding knowledge of both the situation and the technology, understanding: • What are you looking to determine? • Is it possible to form a conclusion from the facts you have? • Low long will it take?
  • 5. Background • What resources will you need? • Who is interested in your results? • What do they plan to do with them?
  • 6. Leadership • Identify who will define the objectives • Ensure that the entire investigative team knows who that person is • This prevents miscommunication and loss of focus
  • 7. Proving a Negative • Don't attempt to "prove" that a server was not compromised • That task is difficult or impossible • Because you won't have enough information • Audit trails don't cover every action • Logs don't go back to the start of time
  • 8. Positive Goals • Look for a set of indicators of compromise • State if you can find any • If indicators are reasonable, • You can state an opinion that the system was likely not compromised • But you don't know for sure
  • 9. Realistic Questions • Is malware present on this computer? • Not realistic to determine for sure • Is there an active file with this specific MD5 hash on this computer? • Realistic, easy to answer
  • 10. Scope • Too vague: • Look at this hard drive • Look at all e-mail • Better: • Review all active .pst files for any email Bob Smith received within the last month
  • 11. Why? • Always ask "Why?" • Keep asking questions until the stakeholders come to a consensus about the scope and purpose of the analysis • Analyst may need to define the objectives because the company representatives don't understand what is possible or reasonable
  • 13. Where is Data Stored? • Desktop and laptop computers • Hard drives • External storage • Virtual desktops--no local storage, everything on centralized virtualization infrastructure
  • 14. Where is Data Stored? • Servers • Data centers, server rooms, or communication closets • Often rack-mounted • At least one hard drive for operating system • May contain additional drives, or use external storage solutions exclusively, especially for virtual servers
  • 15. Where is Data Stored? • Mobile devices • Phones, personal digital assistants (PDAs), tablet, wearable computers • Small amount of nonvolatile storage • Flash memory • Expansion slots and ports for external storage devices
  • 16. Where is Data Stored? • Storage solutions and media • USB flash drives and hard drives • CDs and DVDs • Network Attached Storage (NAS) • Storage Area Network (SAN)
  • 17. Where is Data Stored? • Network Devices • Firewalls, switches, routers • Typically don't store user data • Contain configuration and logging data
  • 18. Where is Data Stored? • Cloud services • Off-site third-party service hosting data • Hosted email, timesheets, payroll, human resources • Dropbox, Google Drive, etc.
  • 19. Where is Data Stored? • Backups • Can be stored on local devices • Disaster recovery plan requires off-site backups • Most commonly on tape, but could be on USB drives or DVDs • Cloud-based, like Carbonite or Mozy
  • 20. What's Available? • Four types of evidence • Operating system • Application • User data • Network services and instrumentation
  • 21. Operating System • File systems like NTFS and HFS+ • State information such as running processes and open network ports • OS logs • OS-specific data sources, like Windows registry, Unix syslog, and Apple plist files
  • 22. File Systems • Can be independent of operating systems • General concepts: • Allocation units • Active files, deleted files • Timestamps • Unallocated (free) space, file slack • Partition tables
  • 23. File Systems • Unique characteristics, data, and artifacts • NTFS filename timestamps (link Ch 11i) • NTFS data streams • UFS inodes • HFS resource forks • File Allocation Table for FAT12, 16, and 32
  • 24. Brian Carrier's Book • From 2005 • Authoritative • Very detailed • Link Ch 11b
  • 25. Application-Specific Artifacts • Internet browser cache • Database files • Web server logs • Chat program user preferences and logs • Email client data files • Often left behind when applications are uninstalled
  • 26. User Data • Email, documents, spreadsheets, source code • May be on their day-to-day system • Or other systems throughout the environment • May be in centralized locations for each user
  • 27. Network Services and Instrumentation • DHCP, DNS, Proxy servers • Network flow data • IDS/IPS systems • Firewalls
  • 29. Raw Data • May be • Encrypted, compressed, or encoded • In a custom format • Provided on original hard drives • Contained in hard drive images • Broken
  • 30. Ask Questions • Determine what you have • If someone else provides the data, • You must ask good questions • You may have trouble using the data you receive
  • 31. Disk Images • May be encrypted • Could be logical copy, forensic image, or clone • Could be from a RAID • Three common formats: • Expert Witness (E01), Raw (DD), virtual machine disk files (VMDK, OVF)
  • 32. Converting Disk Formats • EnCase can handle all three common formats directly • AccessData's FTK Imager can create, convert, and view disk images for many formats • In Linux, you can mount DD images with Filesystem in Userspace (FUSE) and mount E01 images with libewf
  • 33. Data Encoding • All three are "the password is solvecrime" in • Base64 • UU encoding (link Ch 11k) • MD5 hash
  • 34. Broken Lines • This file contains credit card numbers • But a simple text search won't find them because the lines are broken by the hexadecimal values
  • 35. Localizations • Different conventions for • Times, dates, numbers, characters, etc. • Many different formats for dates even at the same location
  • 37. Example: Data Theft • Start with these types of evidence • Network anomalies • Common host-based artifacts of data theft
  • 38. Network Anomalies • Network flow data • High outbound volume of data on a single day • Unusual level of traffic over certain protocols or ports • Proxy logs, DNS logs, firewall logs • Look for anything suspicious, such as failed login attempts
  • 41. Legitimate Tools • cmd.exe in a folder other than 
 WindowsSystem32 is suspicious • Many compromises use normal system tools, not malware
  • 42. Plan Tasks • Example: search for abnormal user login times • Do you already have a way to automate that process? • You may need to develop a technique, or perform steps manually • Consider volume of data, time required to process, who is available to work on it, and how likely the data source is to answer your question
  • 44. External Resources • Contains MD5 and SHA1 hashes of known files • Exclude known harmless files from analysis
  • 45. Bit9 • Hacked in 2013 • Link Ch 11n
  • 46. VirusTotal • The standard to test suspicious files • Links to many virus databases • Can work with files or hashes
  • 47. Manual Review • Small items such as floppy disks can be searched in their entirety manually • Sometimes it's faster to just search manually than to figure out a shortcut • Manual review is also good to validate the results obtained from other methods • Select important samples to review
  • 48. Don't Trust Tools Too Much • There are many tools that help forensics • Data visualization • Browser artifact analysis • Malware identification • File system metadata reporting • ALWAYS VERIFY IMPORTANT FINDINGS • Manually, or with a second tool • Every tool has bugs
  • 49. Data Minimization: Sorting & Filtering • File system metadata may have hundreds or thousands of files • Need to exclude irrelevant data & focus on the important data • Sort and filter by • Date, filename, other attributes
  • 50. Statistical Analysis • You don't know exactly what you are looking for • Or how to find it • Use statistical analysis to uncover patterns or anomalies • Ex: Web server logs • Use a log analysis tool to parse data
  • 52. String or Keyword Search • Create a list of strings relevant to the case • Search the files for those strings • Emails, Word documents, etc. • Find more strings in those files and repeat • You're done when you aren't finding any new strings to search for
  • 53. Unallocated and Slack Space • Unallocated blocks often contain portions of deleted files • Unused bytes at the end of active files may also contain fragments of old files • They can both be searched by forensic suites like EnCase, FTK, and Sleuthkit
  • 54. File Carving • Look for file headers and footers in unallocated space • Or other raw data, such as a drive image • Attempt to reconstruct files • Usually by just taking all date from the header to the footer • Foremost is a good file-carving tool
  • 56. When to Evaluate Results • Periodically throughout the analysis process • Are you making real progress, or wasting time on a blind alley? • At the end • How well has your analysis answered the investigative questions?
  • 57. Example • I participated in the Dept. of Defense Bug Bounty program earlier this year • I ran a vulnerability scanner on the DoD site • It reported 300 Remote Code Execution vulns • Manual testing showed they were false positives