Index
Note: Page numbers followed by “f” and “b” refer to figures and boxes, respectively.
A
Acceptable use policies (AUPs),
254
Access control list (ACL),
127
Event Log file extraction,
87
historical Registry data,
152
installed AV applications,
186
Acquisition process
incident response questions,
32
ActivePerl
time stomping example,
82
ActiveState
analysis system set-up,
24
Admin logs, characteristics,
91
Administrator-level privileges Internet activity analysis,
204
Advanced persistent threat (APT), law firm targets,
2
Alternate data stream (ADS),
80,
197
Carbon Black log example,
39
“knowing what to look for,”,
198
Alvarez, Victor Manuel,
194
Analysis
Analysis concepts
analysis principles,
6–18
cloud environment implementation,
21b
Analysis principles
absence of artifacts,
16b
direct/indirect artifacts,
13–16
Internet history information,
14b–15b
least frequency of occurrence,
16–18
Locard’s exchange principle,
11
tool validation myth-odology,
9–11
Analysis system
Analytic logs, characteristics,
91
Android (Google)
location information,
116
Anti-forensics
Anti-malware applications, detection analysis,
187
Anti-spyware applications
mixing protection mechanisms,
188
Antivirus (AV) software
application configuration,
187
Application Event Logs,
184
event parsing into timeline,
246
multiple scanning techniques,
189–192
testing for malware execution,
208
Apache, Log2timeline framework,
213
Appevent.evt, XP/2003 systems,
90
Apple products
See also specific products
malware persistence mechanism,
177
timeline analysis via visualization,
246
AppleSoftwareUpdate task,
101
Application analysis
data exfiltration, determining,
267–271
demonstrating user access to files,
257–260
detecting system time change,
264–265
Windows shortcuts and USB devices,
255–257
incident response data collection,
44
installed AV applications,
186
timeline creation on Windows,
7–8,
234
Application files
timeline analysis data sources,
215
Application programming interface (API),
10
analysis system set-up,
23
Apple product application files,
114–116
Event Log file parsing,
88
Internet history information,
14b–15b
time stamp alteration,
82–83
time stomping example,
82–83
timeline creation on Windows,
7–8,
236
VSCs in acquired images,
59–60
Artifact basics
concealing via virtualization,
20–22
incident response data collection,
41–42
indirect artifacts,
13–16
Assumptions, analysis principles,
12
At.exe
Audio visual (AV) applications,
37
Auditing functionality
incident preparation,
37–38
AutomaticDestinations folder, jump lists,
105,
108
Automation, VSC access,
68–71
AutoRuns tool
malware persistence mechanism,
177–178
Autostart mechanism, malware persistence,
175–176
AV
See Antivirus (AV) software; Audio visual (AV) applications
AVG scanner, multiple AV scans,
189
B
Backdoors
malware persistence mechanism,
175
Background Intelligent Transfer Service (BITS),
139
Batch files
at.exe
vs. schtasks.exe,
103
timeline creation on Windows,
7–8,
237
“Blackhole” name lookups,
188
BootCamp, analysis system set-up,
22
Bthport.pl RegRipper plugin,
271
C
C6d3bf33.Windows.XP.Mode key,
161f
CacheSizeInMB, USB device analysis,
132
Cain & Abel, UserAssist subkeys,
160
Canon EOS Digital Rebel XTi, image file analysis,
117
Child processes, Carbon Black,
39
Chrome web browser (Google),
39,
145,
204
Classes subkeys, Software hive,
144f
“Classic emergency response service (ERS)” model,
46
“ClearBrowserHistoryOnExit,”,
262–263
COM structured storage, Registry as log file,
124
ComDlg32 Registry key,
269
ComDlg32 subkeys, via WRR,
151f
Command and control (C2) server,
15
Command line interface (CLI),
154–155
Comma-separate value (CSV) format
event parsing into timeline,
245
Compliance
cloud implementation,
21b
Google-based malware research,
192
malware removal example,
34
Concise description, of incident,
279
Consequential artifacts,
14
Consolidated.db, Apple product application files,
114
Contextual information
Event Log analysis,
88–89
historical Registry data,
152
Contraband images
ControlSet
U3-enabled device analysis,
126b
Convergence, law enforcement and forensic analysis,
19–20
CRC-32 algorithm, scheduled tasks,
150
Crimson Editor, analysis system set-up,
24
CSIRP, incident preparation training,
45
CustomDestinations folder, jump lists,
108
Cyberbullying, as common problem,
2
Cybercrime
Cybercrime and Espionage (Gragido & Pirc),
172
Cyberstalking, as common problem,
2
D
“Dashboard,” incident response report,
31
Data breaches
file analysis example,
76
incident response questions,
30–33
Data collection
incident preparation,
41–46
Data exfiltration
Data files, malware persistence mechanism,
177
Data sources
timeline analysis case study,
247–248
Data Time Control Panel applet, UserAssist keys,
159
Date range information, Event Log files,
87–88
DateTime module, timeline analysis,
232b
Debug logs, characteristics,
91
Default User, Internet history information,
15
“Default User” profile, Internet activity analysis,
204
“Defragment Disk” button,
267
Dell laptops
analysis system set-up,
23
mmls.exe sample output,
229f
Description field, timeline analysis,
224–225
Device driver, system files in System Restore Points,
51
DevicesClasses disk device subkey, smart phones,
137
DHCP server, NetworkCards key,
148
Digital forensics and incident response (DFIR) community,
186–187
Digital Forensics with Open Source Tools (Altheide),
24
Digital signatures
malware persistence mechanism,
177
Dir command
Direct artifacts
analysis principles,
13–16
Directory (folder) record, MFT,
77
Disk Defragmenter dialog box,
267
Diskpart command, expert tips,
64b
Documentation
DOS 8.3, $FNA MFT record,
79
DOS partition, analysis goals example,
8
Driver events, USB device analysis,
127b
DumpIt (MoonSol),
42,
42f
DWORD, Event Log records,
89–90
Dynamic link library (DLL),
208
application prefetching,
97b
Carbon Black log example,
39–40
Event Log file extraction,
87
malware persistence mechanism,
177
Process Registry key,
5–6
E
Echo command, file system tunneling example,
84
Email
malware initial infection vector,
173
malware propagation mechanism,
174
Emergency Response Services (ERS) team,
281–282
EnCase
analysis system set-up,
23
timeline analysis case study,
247
VSCs in acquired images,
60
ESENT key, malware write-ups,
190–192
Eset, multiple AV scans,
189
Event ID
interesting artifact searches,
90b
absence of artifacts,
16b
analysis system set-up,
23
Carbon Black example,
40–41
incident response data collection,
44
indirect artifacts,
15–16
pagefile and unallocated space,
89–90
ProDiscover Basic Edition,
24
timeline analysis case study,
247–248
timeline analysis data sources,
215
Ultimate Windows Security Event Log site,
88–89
Event sources, Event Log files,
87
EventID web site, Event Log parsing,
88
Evidence eliminator tools, expert tips,
163b
Exchange server, incident response questions,
32
Exchangeable image file (EXIF),
116–117
Executable files, malware persistence mechanism,
177
Expert tips
application prefetching,
97b,
181
backslash in vhdtool.exe,
65
cloud environment implementation,
21b
deleted Registry keys,
138b
events file creation,
244b
evidence eliminators,
162b
F-Response VSC demo set-up,
57b
historical Registry data,
152b
interesting artifacts,
90–93
Internet history information,
14b–15b
Local Service Account Activity,
262
NTOSBOOT-BOODFAAD.pf,
100
prefetch and data exfiltration,
181
SQLite database access,
111
testing for malware execution,
208
timestomping manipulation,
215
tracking user activity,
154b
U3-enabled device analysis,
125
USB device analysis checklist,
125
Windows Defender logs,
186
Expert witness format (EWF) images,
24,
73,
247
Extensible markup language (XML) format
Apple product application files,
114–116
timeline analysis data sources,
215
Windows Event Logs,
90–93
External drives
drive/disk signature,
134f
USBStor and USB subkeys,
134f
F
Facebook, initial infection vector,
172
FAT file systems
file system tunneling,
84–85
Apple product application files,
114,
115f
application file prefetching,
97
at.exe
vs. schtasks.exe,
103
Event Log conversions,
93
file system tunneling,
84–85
interesting artifact searches,
90
SSD drive prefetch settings,
98
File Entry Header, MFT,
80
File modifications, Carbon Black,
39
File Record Header, MFT record,
77
File System Forensic Analysis (Carrier),
19,
77
File system metadata, timeline creation,
227–233
File system tunneling,
84–85
File transfer protocol (FTP),
268,
269
$FILE_NAME attribute ($FNA)
file system tunneling example,
84–85
time stomping example,
83
timestomping manipulation,
215
FILETIME objects
Registry nomenclature,
123
timestomping manipulation,
215
Find command, expert tips,
235
First-in-first-out (FIFO) process, VSCs on live systems,
58b–59b
Fls.exe
Registry data and TLN creation,
239–240
timeline analysis case study,
247
Fonts directory, malware detection,
206–207
Forensic Acquisition Utilities, VSC access automation,
69
Forensic CaseNotes, for documentation,
19
ForensicsWiki, jump lists,
105
Forwarded Event Log, characteristics,
91
Frequency of occurrence
analysis principles,
16–18
F-Response Enterprise Edition (EE),
57
F-Response Enterprise Management Console (FEMC),
57–58,
58f
analysis system set-up,
24
directory listing creation,
232f
file system tunneling example,
84–85
functionality example,
44f
image partition table,
231f
Recycle Bin index file,
96f
time stomping example,
84–85
timeline analysis case study,
247
U3-enabled device analysis,
125
VSCs in acquired images,
59f
Windows 7 Recycle Bin,
96f
G
Garner, George M., Jr.,
69
Geek Squad thumb drive,
125,
129
Global positioning systems (GPSs),
1–2,
116,
118
Software hive application analysis,
142
USB external drive analysis,
134–135
Gmtime() function, timeline time formats,
222
“Go kit,” incident response,
33–34
Goals
Google Maps, WiFi geolocation mapping,
146,
147f
Google searches, malware information,
192
Google’s Chrome browser
Granularity, timeline analysis,
226
Graphical user interface (GUI),
240
Grep command, timeline data volume,
243b
Group Policy Object (GPO),
127
H
Hacking Case image, timeline creation,
227,
228
Event Log file extraction,
87
incident response example,
35
Hibernation files
Hierarchical File System (HFS) [Macintosh],
196–197
Higgins, Kelly Jackson,
2–3
Historical UserAssist Data,
160
Human resources (HR),
276
HxD hex editor, analysis system set-up,
24
Hyper Text Markup Language (HTML) format
Hypothesis testing, time stamps,
81b
I
$I files, ProDiscover Basic Edition,
23
$I30 Index Attributes, overview,
85
Icat (TSK tool), SIFT VM usage example,
22
Identifiers (IDs)
interesting artifact searches,
90
Identity theft, as common problem,
2
Illicit images, malware characteristics,
171–172
Image File Execution Options key, indirect artifacts,
14
Image file formats, examples,
73b
Image files, file analysis,
116–118
VSCs in acquired images,
60
Imm32.dll, W32/Crimea,
177
Import address table (IAT),
208
Incident preparation
basic considerations,
29–41
Incident response
consultants
vs. IT staff,
32
data breach questions,
30–33
malware propagation mechanism,
174
malware removal process,
34
MoonSol DumpIt example,
42,
42f
outside consultant questions,
31b–32b
speculation issues,
11–13
Index attributes, NTFS $I30,
85
Index file, Recycle Bin,
95,
96f
Internet history information,
14
Indirect artifacts
analysis principles,
13–16
Infrastructure-as-a-service (IaaS),
21
Initial infection vector,
272b
vs. propagation mechanism,
174
Inkanalyzer, jump lists,
108
Install key, Software hive application analysis,
142
Instant Messaging (IM),
113
Interfaces key, NetworkCard key,
148
Internet, early worms,
16–17
Internet Evidence Finder (IEF) tool,
260
Internet Explorer (IE),
100,
260
Internet activity analysis,
204
Internet history information,
14b–15b
Internet history information
Log2timeline framework,
213
Internet History Viewers
ProDiscover Basic Edition,
24
ProDiscover example,
205f
Internet Information Server (IIS),
215
Intrusion detection system (IDS),
46
Intrusions
antivirus log analysis,
112
frequency of occurrence,
16–18
incident response questions,
30–33
interesting artifact searches,
90
IOS 4, application files,
114
IP address
iPhoneBackupBrowser, Apple product application files,
115
iPod (Apple), application files,
114
iTunes application
malware persistence mechanism,
177
VSCs in acquired images,
63–64
J
“Journey into IR” blog,
70
JPEG files, Software hive application analysis,
144
Jump List LNK stream,
256
AutomaticDestinations folder,
105,
108
CustomDestinations folder,
108
incident response data collection,
44,
100
Registry as log file,
124
K
Kernel32.dll
time stamp alteration,
82–83
time stomping example,
82–83
timeline analysis data sources,
214–215
Keystroke loggers,
13,
41
Keyword searches, file analysis,
76
“Kitchen sink” timeline approach, overview,
213–214
KnowledgeBase (KB) article 191656
globally unique identifier (GUID),
263–264
L
Last Access Time, overview,
78b–79b
LastTestedTime value, USB device analysis,
132
LastVisited MRU key, user hives,
150–151
LastVisitedPidMRULegacy key, user hives,
151
historical Registry data,
152
Registry data and TLN creation,
239
Registry nomenclature,
123
Software hive application analysis,
142–143
USB external drive analysis,
134,
135
Law enforcement officers (LEOs)
forensic analysis convergence,
19–20
Least frequency of occurrence
timeline analysis via visualization,
246
Lee, Rob,
22,
56,
65,
68,
93,
105–106,
125,
138,
212–213
Legacy_* service key, ZeroAcess rootkit,
180
LEGACY_IMDISK, Windows services,
140–141
Linux
analysis system set-up,
22
Little-endian hexadecimal format, Recycle Bin,
96–97
Live systems
Software hive application analysis,
144
WMI class Win32_ShadowCopy,
54
LiveView
Loaded modules, Carbon Black,
39
Local Service Account Activity,
262
LocalService
Locard’s exchange principle, basic concept,
11
Location information
AV application configuration,
187–188
installed AV applications,
186
auditing functionality,
37
Log2timeline framework, characteristics,
213
M
Mac OS X
analysis system set-up,
22
MAC time stamps, jump list files,
106
MACB times
time stomping example,
78
Macintosh Hierarchal File System (HFS),
80
Magic numbers, Event Logs,
86,
89–90
Malicious activity
direct
vs. indirect artifacts,
15
incident response data collection,
41–42
Malicious Software Removal Tool (MRT)
Malware
frequency of occurrence,
16–18
incident response process,
34
incident response questions,
30–33
interesting artifact searches,
90
Internet history information,
15
system files in System Restore Points,
51
testing via virtualization,
22
Malware artifacts
persistence mechanisms,
179
Malware characteristics
multiple persistence mechanisms,
178
event parsing into timeline,
245–246
Googled malware information,
192
“knowing what to look for,”,
198
mixing protection mechanisms,
188
testing for execution,
208
timeline creation on XP,
234
Managed subkey, values,
146
Master file table (MFT)
antivirus log analysis,
112
file system tunneling,
84–85
incident response data collection,
41–42,
43
NTFS $I30 Index Attributes,
85
$SIA and $FNA extraction,
79
SIFT VM usage example,
22b
speculation issues,
12–13
timestamping manipulation,
215
Mbdbdump.exe, Apple product application files,
115
McAfee antivirus (AV) products,
191f
McAfee/Foundstone site, analysis system set-up,
24–25
malware persistence mechanism,
177
Media access control (MAC) address
Memory
malware persistence mechanism,
175
Memory scraper
EXIF, USB device analysis,
135
Log2timeline framework,
213
PE file compile times,
199
MetroPipe Portable Virtual Privacy Machine,
21
Microscanner
Microsoft, in documentation,
282–283
Microsoft Developer Network (MSDN),
203–204
Microsoft Excel
event parsing into timeline,
245
timeline creation on Windows,
7–8,
236
Microsoft KnowledgeBase (KB) articles,
184–185,
196
172190, file system tunneling,
84
172218, host file redirection,
188
188768, FILETIME objects,
123
299648
299656, NoLMHash value,
122
320031, Recycle Bin bypass,
94
814596, schtasks.exe,
103
891716, MRT Registry key,
185
923886, Windows Defender logs,
186
927521, driver events,
127b
2305420, scheduled tasks,
150
Microsoft Malware Protection Center (MMPC) blog,
195–196
Microsoft Office, jump lists,
105–106
Microsoft Office 2003, Registry as log file,
124
Windows Event Logs,
90–93
Microsoft Office Professional, Carbon Black uses,
41
Microsoft Word
“triage” questions worksheet,
31b–32b
Microsoft/SysInternals site, analysis system set-up,
24–25
MiTeC Windows File Analyzer (WFA),
107,
107f
MiTeC Windows Registry Recovery (WRR) tool
EMDMgmt subkey values,
132f
RegIdleBackup key values,
149f
USBStor device subkey properties,
126f
USB subkey properties,
129f
Virtual PC key path,
161f
Windows services analysis,
139,
139f
Mlink command, VSCs on live systems,
55,
56
Mmls.exe
timeline analysis case study,
247
Mock incidents, response testing,
42,
45–46
Modular approach, TLN creation,
226
Most frequently used (MFU) list,
107–108
Most recently used (MRU) list,
258
historical Registry data,
152
timeline analysis data sources,
242–243
VSCs in acquired images,
63–64
PGPDisk and TrueCrypt volumes,
130,
130f
USB external drive analysis,
134
Mounting
MountPoints2 key
USB external drive analysis,
135
Mozilla Firefox
MRT Registry key, expert tips,
185
historical Registry data,
152
MS SysInternals utilities, Software hive application analysis,
142
MS Word, for case notes,
281
MySpace, initial infection vector,
172
N
Nano-timelines, creation,
226
National Institute of Standards and Technology (NIST), timeline creation,
227
Network interface card (NIC),
148
Networked environments, malware persistence mechanism,
178
NetworkService, timeline analysis,
223–224
NoLMHash value, Registry analysis,
122
NTFS file system
file system tunneling,
84
$I30 Index Attributes,
85
NTFS Master File Table (MFT),
9
NTOSBOOT-BOODFAAD.pf, expert tips,
100
Software hive application analysis,
143
U3-enabled device analysis,
125
USB external drive analysis,
135
VSC access automation,
70
NukeOnDelete value, Recycle Bin bypass,
94
O
ODiag.evt, timeline creation on XP,
233–234
Offline Files Cache, Registry keys,
52