Quantcast
Channel: Hacking Exposed Computer Forensics Blog
Viewing all 877 articles
Browse latest View live

Daily Blog #192: Happy New Year 2014

$
0
0
Hello Reader,
        It's 2014 and the world still hasn't ended, which means we have more time for DFIR work and research in our lives before 2027. I need a little time to get a good MTP sample set together so I thought I would take today to look back at 2013 and what I'm looking forward to in 2014.

2013

2013 was a pretty great year at G-C and for me.
  • Officially opened the beta for the Advanced NTFS Journal Parser
  • Launched the beta for the Advanced HFS+ Journal Parser
  • Presented at CEIC, SANS DFIR Summit, HTCIA Austin, Bsides DFW, TexasLawyer Technology Summit, The Masters Conference and PFIC
  • Launched another successful campaign at NCCDC 2013
  • Start the blog a day challenge and now 1/2 done
  • Started our official intern program
  • Opened an office in Silicon Valley
  • Starting learning python
  • Put out a new book
  • Got a smoker, smoked lots of things
  • Started the forensic lunch
  • Got to meet the future DFIR rockstars at Champlain
  • Continued to learn and discover new forensic artifacts
  • Got to meet lots of great DFIR peers out there and geek out about research and analysis
  • Started the Encyclopedia Forensica
  • Won a 4Cast Award for Best DFIR Article!

2014 

 Now that year is over this is what I'm planning to do in 2014
  • Release a commercial version of ANJP as well as maintain the free version
  • Launch the beta of our Plist parser
  • Get perl-TSK integration finished and open sourced onto CPAN
  • Finish the third edition of Hacking Exposed: Computer Forensics
  • Write two SANS classes along with my great co-authors
  • Hopefully present at CEIC, ADUC, PFIC, HTCIA, SANS DFIR Summit and Bsides
  • Get our new intern up to speed
  • Teach SANS 408
  • Finish the blog a day challenge, and then see what I want to do after
  • Continue to work on the Encyclopedia Forensica
  • Be a good dad
  • Get more of you to get on the Forensic Lunch
  • Get even better prizes for Sunday Fundays 
  • Unleash a new campaign of fun at NCCDC 2014
  • Book a cruise
  • Learn more python 
  • Finish the Windows Internals books
  • Do more research!
What are you proud of in 2013?
What do you hope to do in 2014?
What can we  do to help you in your goal?
Let me know in the comments and have a great and prosperous new year.

Daily Blog #193: Let's talk about MTP Part 2

$
0
0
Hello Reader,
            In Part 1 of this series we talked about why you should care about MTP and the large amount of devices that will not be utilizing it that run Android 3.0 and greater. Today let's look at the artifacts that the attachment of an MTP device leaves behind. I went to Fry's Electronics today and purchased a ZTE Prelude / AT&T Avail 2 android phone that runs Android 4.1 for my testing. 

I attached the phone, placed it in MTP mode and then explored the phone through explorer and created a directory with a file in it. This is the result of the attachment:

System Registry

DeviceClasses

SYSTEM\ControlSet001\Control\DeviceClasses\{6ac27878-a6fa-4155-ba85-f98f491d4f33}\##?#WpdBusEnumRoot#UMB#2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#

DISK&VEN_LINUX&PROD_FILE-CD_GADGET&REV_0000#P752A15&0##{6ac27878-a6fa-4155-ba85-f98f491d4f33}
  • Last write time 1/2/14 22:31:30 UTC
 SYSTEM\ControlSet001\Control\DeviceClasses\{6ac27878-a6fa-4155-ba85-f98f491d4f33}\##?#USB#VID_19D2&PID_0307#P752A15#{6ac27878-a6fa-4155-ba85-f98f491d4f33}
  • Last write time 1/2/14 22:31:39 UTC

When I first plugged in the phone a screen popped up on the display defaulting to installing a driver on the PC for syncing. I think this is what caused the first entry to come up as a Linux Cd Gadget. When i then switched it to MTP mode it created the second entry for the MTP device.

The first thing to note here is that the CDROM entry has an associated USBSTOR listing, while the MTP mode does not. MTP mode is not a USB Mass Storage driver and these devices will not be populated into the USBSTOR key.


Enum\USB

SYSTEM\ControlSet001\Enum\USB\VID_19D2&PID_0307\P752A15\Device Parameters
 "%SystemRoot%\system32\wpdshext.dll,-701"

From the value Icons we can see the device is asocciated with wpdshext.dll which is the shell extension that allows me to use the MTP device as if it was a locally attached disk.

From SYSTEM\ControlSet001\Enum\USB\VID_19D2&PID_0307\P752A15\Device Parameters\WUDF we can see the driver is the wpdmtpdriver
"WpdMtpDriver"
You'll also find entries under WpdBusEnumRoot as this is a Windows Portable Device, but I didn't find anything interesting in there yet.


NTUSER.DAT 

Explorer

Under the explorer key you'll find he autoplay handler for the device:

NTUSER.DAT\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\WpdDeviceHandler_USB#VID_19D2&PID_0307#P752A15

"MSWPDShellNamespaceHandler"
          Last written time 1/2/14 22:32:01 UTC

This is nice because it lets us know what user was logged in when the device was attached. We need this since MountPoint2 will not be populated with a drive letter as none is assigned.

This value was created when I put the phone in MTP mode and Windows Autoplay asked me how to deal with it, I chose open to view files.


Next in we'll look at the shellbags entries my browsing made and what other artifacts exist from access.


Daily Blog #194: Forensic Lunch 1/3/14

$
0
0
Hello Reader,
          We had a great forensic lunch today! Today we had in alphabetical order by last name:

Sean Conover from Sony Online Entertainment talking about his work doing memory analysis and forensics to stop game cheats. Follow him at https://twitter.com/seanconover

Nicole Ibrahim, now from G-C Partners, talking about her research into USB storage drivers including MSC, MTP and PTP. You can read Nicole's Blog here: http://nicoleibrahim.com/

Lee Whitefield, from Digital Discovery, talking about the forensic 4cast awards which are now available for 2014 nominations! You can nominate someone here: http://forensic4cast.com/2014/01/4cast-awards-2014-nominations/


Daily Blog #195: Saturday Reading 1/4/14

$
0
0
Hello Reader,
       It's the first Saturday of the new year, so let's get our reading started off right! It's time for more links to make you think in this weeks Saturday Reading.

1. The forensic lunch was pretty great this week, we had:
  • Sean Conover from Sony Online Entertainment talking about his work doing memory analysis and forensics to stop game cheats. Follow him at https://twitter.com/seanconover
  • Nicole Ibrahim, now from G-C Partners, talking about her research into USB storage drivers including MSC, MTP and PTP. You can read Nicole's Blog here: http://nicoleibrahim.com/
  • Lee Whitefield, from Digital Discovery, talking about the forensic 4cast awards which are now available for 2014 nominations! You can nominate someone here: http://forensic4cast.com/2014/01/4cast-awards-2014-nominations 
It was a great show and you can watch it here: https://www.youtube.com/watch?v=_I5EI5aCvRE

2.  Brian Baskin has a nice overview of his 2013 along with links to challenges he's attempted and tools he's developed on his Ghetto Forensics blog. http://www.ghettoforensics.com/2014/01/a-ghettoforensics-look-back-on-2013.html. I like these looking back and looking forward blog entries as it helps you find things you may not be thinking of.

3. This is an interesting to read by Ross Anderson on the Light Blue Touchpaper blog, http://www.lightbluetouchpaper.org/2014/01/03/reading-this-may-harm-your-computer/. It covers a survey and analysis they did of how people respond to malware warnings.

4. Here is a fun entry from Jason Hale, http://dfstream.blogspot.com/2014/01/the-windows-7-event-log-and-usb-device.html. He's following up on the work by Yogish and Nicole regarding artifacts of USB usage, but in this entry Jason focuses on event logs generated by the device insertion. I love finding more points of correlation that may survive various types of cleanup attempts.

5. Did I mention that the Forensic 4cast awards are accepting nominations? You can go here, http://forensic4cast.com/2014/01/4cast-awards-2014-nominations/, and nominate who you feel deshttp://www.blogger.com/blogger.g?blogID=1466903740262764947#editor/target=post;postID=6575321601589410251erved a recognition for their work in the DFIR space in the last year. Speaking as someone who was lucky enough to win one last year, it feels good man. So reward those you think helped you out with a nomination!

6. If you watched the Forensic Lunch two weeks ago you got to hear Mari DeGrazia talk about her work in carving and analyzing Google Analytics cookies. She's put up a great blog post that walk through what she's found and how you can do the same, http://az4n6.blogspot.com/2013/12/carving-for-cookies-supersize-your.html.

7. Harlan has a new post up this week with a word about upcoming updates to RegRipper, http://windowsir.blogspot.com/2013/12/quick-post.html. I think nearly everyone uses RegRipper so please go check up on this so you can find out where to get updates in the future and what Harlan is thinking.

8. If you are lucky enough to have the training budget for some SANS training there is a pretty great deal now where you can also get a free laptop out of it, http://digital-forensics.sans.org/blog/2014/01/01/get-a-macbook-air-toshiba-satellite-ultrabook-or-an-850-discount-with-most-dfir-online-courses-2.

9. New to RegRipper? Harlan has a post up on the RegRipper blog regarding how it works, what it can do and how to Extend it. http://regripper.wordpress.com/2013/12/30/what-is-regripper

That's a pretty great group of reads this week, we should have more holiday weekends to give people more time to write up great research!

Make sure to come back tomorrow for Sunday Funday where we will be giving away a Jtag flasher box from Riffbox.org!

Daily Blog #196: Sunday Funday 1/5/14

$
0
0
Hello Reader,
        It's Sunday Funday time again! Did you watch this weeks Forensic Lunch or read the blog this week? If you did then you've started to see some of the bigger picture that MTP and Android 3.0 and greater are bringing to bear. To make things even more interesting I ordered as a prize to give away a RiffBox mentioned in last weeks winning Sunday Funday winner. These are fun USB attached JTAG Flasher boxes that can allow you to do full physical images of many embedded systems, including many Android phone manufacturers.

The Prize:


The Rules:
  1. You must post your answer before Monday 1/6/14 2PM CST (GMT -5)
  2. The most complete answer wins
  3. You are allowed to edit your answer after posting
  4. If two answers are too similar for one to win, the one with the earlier posting time wins
  5. Be specific and be thoughtful 
  6. Anonymous entries are allowed, please email them to dcowen@g-cpartners.com
  7. In order for an anonymous winner to receive a prize they must give their name to me, but i will not release it in a blog post

The Challenge:
Your suspect was identified with a Samsung Galaxy S3 device attached to his work computer on the day of his departure. On a Windows 7 system what would you do to determine the following:
1. When the phone was first and last connected
2. What was being accessed from the phone
3. If data had been copied to the phone
4. The contents of files accessed from the phone

Good luck!

Daily Blog #197: Sunday Funday 1/5/14 Winner!

$
0
0
Hello Reader:
   This week another challenge met! This weeks' winner did a very nice writeup on his testing. Combined with my series, Nicole Ibrahim and this answer I think you're pretty set for handling MTP analysis for Android devices. Well done Kevin Stokes, you won a RiffBox!

The Challenge:
Your suspect was identified with a Samsung Galaxy S3 device attached to his work computer on the day of his departure. On a Windows 7 system what would you do to determine the following:
1. When the phone was first and last connected
2. What was being accessed from the phone
3. If data had been copied to the phone
4. The contents of files accessed from the phone

The Winning Answer:
Kevin Stokes
I can actually look at my information from Saturday.  On January 1, I did a factory restore on my laptop.  It’s so nice to have a clean computer!  I connected my phone for charging in the afternoon.
1. When the phone was first and last connected
First Time Connected:  Utilizing Nicole Ibrahim’s research on USB devices, I learned that the follow registry keys would have information regarding times that they were created upon device insertion.   However, it may be possible that some of these are added by default and are actually related to potential events or actions that could take place at some time on the device.  I’ll show an example below, but verifying against the Setupapi.dev.log would be more conclusive of the first insertion time.
SYSTEM\CurrentControlSet\Control\DeviceClasses\




SYSTEM\CurrentControlSet\Control\Class\

This Snapshot of the SetupApi.dev.log shows more conclusive evidence of an MTP device being inserted at the time of interest.  You can see the VID & PID match the entries in DeviceClasses above.
>>>  [Device Install (Hardware initiated) - USB\VID_04E8&PID_6860\8d638616]
>>>  Section start 2014/01/04 14:39:33.433
     ump: Creating Install Process: DrvInst.exe 14:39:33.438
     ndv: Retrieving device info...
     ndv: Setting device parameters...
     ndv: Searching Driver Store and Device Path...
     dvi: {Build Driver List} 14:39:33.462
     dvi:      Searching for hardware ID(s):
     dvi:           usb\vid_04e8&pid_6860&rev_0400
     dvi:           usb\vid_04e8&pid_6860
     dvi:      Searching for compatible ID(s):
     dvi:           usb\ms_comp_mtp
     dvi:           usb\class_06&subclass_01&prot_01
     dvi:           usb\class_06&subclass_01
     dvi:           usb\class_06
     cpy:      Policy is set to make all digital signatures equal.
     dvi:      Enumerating INFs from path list 'C:\windows\inf'
     inf:      Opened PNF: 'C:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_amd64_neutral_28f06ca2e38e8979\wpdmtp.inf' ([strings.0409])
     dvi:      Created Driver Node:
     dvi:           HardwareID   - USB\MS_COMP_MTP
     dvi:           InfName      - C:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_amd64_neutral_28f06ca2e38e8979\wpdmtp.inf
     dvi:           DevDesc      - MTP USB Device
     dvi:           DrvDesc      - MTP USB Device
     dvi:           Provider     - Microsoft
     dvi:           Mfg          - (Standard MTP Device)
     dvi:           ModelsSec    - Generic.NTamd64
     dvi:           InstallSec   - MTP
     dvi:           ActualSec    - MTP.NT
     dvi:           Rank         - 0x00ff2000
     dvi:           Signer       - Microsoft Windows
     dvi:           Signer Score - INBOX
     dvi:           DrvDate      - 06/21/2006
     dvi:           Version      - 6.1.7600.16385
     dvi:      Created Driver Node:
     dvi:           HardwareID   - USB\Class_06&SubClass_01&Prot_01
     dvi:           InfName      - C:\windows\System32\DriverStore\FileRepository\wpdmtp.inf_amd64_neutral_28f06ca2e38e8979\wpdmtp.inf
     dvi:           DevDesc      - MTP USB Device
     dvi:           DrvDesc      - MTP USB Device
     dvi:           Provider     - Microsoft
     dvi:           Mfg          - (Standard MTP Device)
     dvi:           ModelsSec    - Generic.NTamd64
     dvi:           InstallSec   - MTP
     dvi:           ActualSec    - MTP.NT
     dvi:           Rank         - 0x00ff2001
     dvi:           Signer       - Microsoft Windows
     dvi:           Signer Score - INBOX
     dvi:           DrvDate      - 06/21/2006
     dvi:           Version      - 6.1.7600.16385
     inf:      Searched 1 potential matches in published INF directory
     inf:      Searched 35 INFs in directory: 'C:\windows\inf'

Last Time Connected:  The last time connected was more difficult to determine, however after reviewing more entries, this was the latest time I discovered for this device.  This was near the time I removed the device from the computer and plugged it into the wall for charging.  I’m not aware of what actions created this entry, as I was unable to get this time to update with connection testing today.  The registry entries I’m using for this portion of the report, by the way, were all saved prior to any testing.
NTUSER.DAT\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\...

Device Name – Software Hive
I did find out that the Microsoft\Windows Portable Devices\Devices\USB#...  key updates when the Device Name changes on my Samsung Galaxy S4.
Here, the first entry shows the device name I had set up (I had performed a factory reset on my phone after a troublesome software update so I changed the name after having connected my phone an earlier time).  I was curious why this time was different from the install times, as Nicole mentioned this key is created initially at the time of the first device install.  I changed the Device Name to TEST (SGH-M919), then rechecked the key and the time value was again changed to the time that I plugged in the phone.



2. What was being accessed from the phone?

Looking over the ShellBag entries from the UsrClass.dat.  These are the folders I created for testing.  The folders name “AllReadyOnDevice”, were created on the microSD card, then the card was placed into the phone to be accessed.  The “CopiedFromComputer” folder was created on my computer, then copied to the microSD card, while it was being access from the phone.  These entries are from when I accessed each folder while they were on the phone.

Daily Blog #198: Let's Talk about MTP Part 3

$
0
0
Hello Reader,
          In the last post in this series we looked at what it looks like if a user attached an Android MTP device to a Windows 7 system. Today let's look at what artifacts are left behind from the directory traversal. On my test system I opened the MTP device, browsed the device, created a directory and copied a file to it.

As you would expect a shellbag entry is made for the directory access, since this is a device it will appear off of the My Computer parent and the shellbag entries will be stored in usrclass.dat. I tried two tools to parse the shellbags and recover the MTP device access, tworks sbag and the shellbags registry module for regripper.

The Tzworks sbag parser has not been updated to handle this resource yet, so a parse of usrclass.dat did not reveal the MTP directory access. The regripper module did find the MTP directory traversal as shown below:

As you can see the device does not have a drive letter, nor is it a network device. Instead the model of the phone (Z992 is the ZTE model for the AT&T Avail 2 I'm testing) is the name of the path from the root of 'My Computer'. From there you can see I traversed down Phone\Android\data and then created a new folder under the root directory Phone and browsed to it.

Also notice that there are no MAC times or MFT file references numbers associated with these entries. MTP is a file transfer protocol not a SMB like file sharing system, explorer is emulating the directory traversal for us so this information is not available through MTP.

Tomorrow let's go through what happens when you copy data to a MTP device and then end on Thursday with accessing data from the MTP device and copying it to the local system.

Daily Blog #199: Adventures with Paladin and Write Blocked devices

$
0
0
Hello Reader,
        I'm going to interrupt the current series to document what I found today before I forget to. I've been using Linux on and off since 1995 and in that time I've never encountered this issue I did today. I did some searching on Google to resolve my issue and found a lot of confused answers and then figured it out. So for the benefit of those future confused examiners trying to figure out why their external drive is mounting read only as a write protected device in Linux here is the solution.

Background:

Paladin is fast becoming one of my favorite Linux Live CD distributions. When it comes to dealing with Mac systems specifically Paladin is my go to distribution as they tend to have better driver support for newer chip sets, such as the new MacBook Air. I was testing Paladin, a Thunderbolt external drive and a newer model MacMini to determine if the driver support was there as well as to test Thunderbolt support under Paladin.

When the MacMini first successfully booted off the Paladin Boot CD I went straight to see if the 3TB Seagate Backup Plus Thunderbolt drive I connected was recognized. I was happy to see that /dev/sdb was in fact my Thunderbolt drive and there appeared to be no issues. It was time to mount the Thunderbolt drive and do some transfer rate tests to see if its would be a better/faster acquisition option.

Problem:

Once I attempted to mount the drive I received the following error from mount:
mount: block device /dev/sdb2 is write-protected, mounting read-only
Now I knew the block device was not actually write protected, and to make sure there was not some special Paladin feature I wasn't aware of in this distribution I attempted to mount the partition read/write within Paladin Toolkit. The Paladin Toolkit also failed to mount the volume read/write and instead falls back to a read only volume. So I here I am with a read only 3TB thunderbolt drive that I cannot write to and cannot test.

At this point I turned to Google and found a series of posts with people incorrectly blaming the lack of the newest ntfs-3g driver for the issue. The Thunderbolt drive I purchased was formatted hfs+ so I was quite certain that the ntfs-3g driver was not the issue and the hfs+ driver for Linux does not use fuse so I was sure that wasn't at issue either. Attempting to mount with -o force, remounting and other combinations of option all failed to override the read only behavior.

Solution:

It was then that I saw someone mention fsck to check the disk and I remembered that many drive vendors clone an image on to disks in the factory. In this process many drive manufacturers leave the file system in a 'dirty' state meaning the last transaction was left unfinished in the journal for the filesystem. I wasn't used to the idea that a 'dirty' filesystem wouldn't mount with -o force passed in, the ntfs-3g driver for instance will mount a dirty ntfs filesystem with force or atleast used to. So I checked the status of the partition with fsck.hfsplus -q and sure enough it came back dirty.

I then ran fsck.hfsplus against /dev/sdb2, it fixed the state and then magically it mounted read/write again and I was able to finish my test and go to the client site to acquire a MacMini. I'm still not getting the transfer rates I expected, but it was still better than USB2. 

So if you find yourself with a partition that won't mount read/write in Linux, check the partition with fsck and you might find a dirty volume. This to me is a new behavior with the file system driver respecting the journal state of a volume, if anyone knows how long this has been true I'd be curious to know!

Daily Blog #200: Real World use of ANJP

$
0
0
Hello Reader,
          Some of the people in our beta test of ANJP have been nice enough to give feedback in their testing, which is something we truly appreciate. Others have gone beyond testing to using ANJP in their real world work as we do. As most people who are producing software for using in real investigations, prosecutions and litigation I try to keep track of where it has been used and accepted within various courts of law.

I knew that Mark Spencer over at Arsenal (home of Registry Recon, a great tool!) was testing ANJP and he let me know last summer that he was working a case where it was being of use. Recently I found a report he submitted to a Turkish court where he used ANJP in conjunction with other tools and a solid forensic methodology to prove that a system was tampered with to make incriminating documents appear on a defendants computer in a criminal action. I've asked Mark and he said the report is public and he's working on a more technical paper for his peers to read and understand.

In the meantime though I thought his initial public report was good enough to deserve it's own post to draw attention both to Mark's great work and ANJP's use in the real world.

You can read it here: https://drive.google.com/file/d/0B_mjsPB8uKOAOTRJdlN1ZVRYM1E/edit?usp=sharing

Daily Blog #201: Forensic Lunch 1/10/14

$
0
0
Hello Reader,
   This week we had a very interesting forensic lunch, I hope you enjoy it! We had:
Christian Prickaerts from Fox IT discussing the new EU privacy directive and notification requirements
Carlos Cajigas of Epyx Forensics, http://www.epyxforensics.com/blog discussing his research into booting images into vms in Linux with FOSS
Kevin Stokes demonstrating our new super multi boot USB response thumbdrive.

Want to be on the lunch? Just email me dcowen@g-cpartners.com and I'd love to have you on!    




Daily Blog #202: Saturday Reading 1/11/14

$
0
0
Hello Reader,
    It's Saturday! I hope you've been keeping warm, it's time to make some coffee and let the kids play outside.Get ready for some more links to make you think on this weeks Saturday Reading:

1. We had a very interesting forensic lunch this week with:
Christian Prickaerts from Fox IT discussing the new EU privacy directive and notification requirements, Carlos Cajigas of Epyx Forensics, http://www.epyxforensics.com/blog discussing his research into booting images into vms in Linux with FOSS, Kevin Stokes demonstrating our new super multi boot USB response thumbdrive.
You can watch it here: http://www.youtube.com/watch?v=5xUPUykYmZU

2. The Volatility devs are coming out with a book on memory forensics! http://volatility-labs.blogspot.com/2014/01/the-art-of-memory-forensics.html I've preordered a copy and would suggest you do as well if you have any interest in memory forensics.

3. The SANS DFIR Summit 2014 Call for Papers it out, http://digital-forensics.sans.org/blog/2014/01/06/sans-dfir-summit-call-for-papers-dfirsummit, go submit a topic and I hope to see you there!

4. Here is a nice write up on MS Office document sturcture internals (pre office 97 docx/pptx/xlsx) http://forensecurity.blogspot.com/2014/01/microsoft-office-compound-document.html. If you do work with these kinds of files its a good read as there are sometimes old streams that can be recovered if you can understand the format.

5. Adam over at the Hexacorn blog has another entry up in his beyond the run key series, http://www.hexacorn.com/blog/2014/01/10/beyond-good-ol-run-key-part-6-2/. This one is pretty ingenious as it is a autorun that occurs anytime a visual basic program is executed.

6. Corey has a new post up, http://journeyintoir.blogspot.com/2014/01/malware-and-self-deleting-batch-file.html, analyzing a Malware sample that cleans up after itself. Sneaky stuff and some great analysis here.

Did I miss something? Let me know about other blogs I should be following in the comments below, I want to read everything DFIR related!

Daily Blog #203: Sunday Funday 1/12/14

$
0
0
Hello Reader,
       The DFIR life isn't an easy one at times, there are many challenges we must overcome in order to succeed in every case we face. Today's challenge is no exception, but I've been saving these SANS DFIR Summit tickets for some of our hardest challenges. Today I thought we would do something a little different to let you showcase what challenges you've overcome.


The Prize:



The Rules:
  1. You must post your answer before Monday 1/13/14 2PM CST (GMT -5)
  2. The most complete answer wins
  3. You are allowed to edit your answer after posting
  4. If two answers are too similar for one to win, the one with the earlier posting time wins
  5. Be specific and be thoughtful 
  6. Anonymous entries are allowed, please email them to dcowen@g-cpartners.com
  7. In order for an anonymous winner to receive a prize they must give their name to me, but i will not release it in a blog post

The Challenge:
 Write your most challenging DFIR case and how you overcame the obstacles and the outcome. I'll take the top best cases based on our opinion and open it up for voting to all of you to pick the winner. Any kind of DFIR case is valid here, there are no boundaries on what makes something a good case. We will be judging your case with the following criteria to determine those cases to vote for:
1. Technical Challenges faced
2. Novel solutions
3. Result of your work
4. Interesting scenario

I think you'll agree that there is a wide spectrum of work out there and I want to give you a chance to highlight your experience, no need to names parties unless it the information is public. So let's hear your best case stories and get rewarded! Also I'll likely ask the best stories to come on the Forensic Lunch!

Daily Blog #204: Sunday Funday 1/12/14 Winner!

$
0
0
Hello Reader,
          I thought this weeks challenge would have gotten more of you to write in with your best stories. Instead I received just one submission that was willing to tell a story, in return he just won a $1495 ticket to the SANS DFIR Summit. Take this as a lesson, if your answer or response isn't in your mind the greatest thing ever ... it may be enough to win! I'll take care of filling in the details you missed in later blog entries.

The Challenge:
 Write your most challenging DFIR case and how you overcame the obstacles and the outcome. I'll take the top best cases based on our opinion and open it up for voting to all of you to pick the winner. Any kind of DFIR case is valid here, there are no boundaries on what makes something a good case. We will be judging your case with the following criteria to determine those cases to vote for:
1. Technical Challenges faced
2. Novel solutions
3. Result of your work
4. Interesting scenario
The Winning Answer:

 
This was one of my first DFIR experiences so I learned a lot from this and got me my first taste and want to get into IR and forensics.

I was working as a NT Server administrator for a dot com back in the late 90s/00s.  The security team for the company was contacted by a three letter agency that our IP addresses had been seen in part of another case they were working on led them to believe we had a compromised host.  The IP address given to us was of course the one and only email server for the entire company.  We had a dedicated security team but they were all linux guys and we were using NT4 and Exchange 5.5 for email.  Being the lone windows admin meant the investigation fell upon me.  I was told that to make sure the investigation was in-depth as if it wasn’t then there was a chance the three letter government agency may come in and seize the equipment.

First the technical challenges faced:
This was a long time ago and DFIR is not what it is today so the tools, documentation, etc was not what it is today so one of the first challenges was having to make it up as I went along.  Since it was a mail/web server it obviously had several paths of entry.  First I went and logged directly into the server from the console and began looking at running processes and other active sessions on the system.  I ended up finding Serv-U FTP had been installed and had a user list with accounts that were all using leetspeak.  Luckily the ports being used for Serv-U FTP was blocked at the firewall so it had only been installed but wasn’t able to be accessed.  As part of the investigation I also ran into some a folder that were flagged as hidden and no matter what I did to change permissions I could not access it.  

Novel solution:
After trying several methods to access it I dug out an old copy of dos based file/folder viewer.  It somehow was able to ignore permissions, flags, etc and allowed access to it.  Within the folder I was able to find a clear text log file from where msgina.dll had been replaced and any accounts that had logged directly into the console had been logged with their password in clear text! This was both good and bad as it was the first time I had seen my own account and the domain admin account in a clear text keylog file.  This of course led to more efforts and had to force password changes on every account, service, etc.

Results of the work:
Since the server was obviously compromised the end result was the decision to wipe and rebuild the server.  Of course this was all decided on a Friday afternoon and it was my task to now figure out how to wipe the OS, rebuild it, and retain all the MS Exchange databases and have it all back clean and working by Monday morning to minimize the impact to the company.  Given this scenario I made my first and only call to Microsoft to get exact detailed directions from them on the process of rebuilding an Exchange server but retaining all the mail databases.  So just to ensure I could successfully do this I took the process and verified I could successfully complete it using other hardware before I completely wiped the lone corporate mail server.  After a very late night on Friday I had success and came back in the next day and had to repeat the process on the real server.  In the end the agency didn’t come take away our mail server, I got to learn more about IR and Exchange, and I ended up finding an interest in the security side of IT.  So to whoever it was all those many years ago thanks for helping me find the desire and interest in having a career in DFIR.

TLDR; Bad guys own company mail server, server admin thrown into DIFR and decides to make a career of it.

Daily Blog #205: How to make your own Multi Boot Thumbdrive

$
0
0
Hello Reader,
          If you watched the forensic lunch last week you would have seen us demonstrate a multi boot USB key we've made. While we work out any potential licensing or permission we need to receive before we distribute someones work I thought it would be helpful to explain how we did it, so you can do it as well. So here is what Kevin Stokes in our lab wrote up:



In this walk-through, I’ll show you how to create a multi-boot USB drive to carry lots of great DFIR tools, or whatever else you want.

We started with a USB 3.0 32GB thumb drive.  They are very cheap now-a-days.  You can use a smaller drive.  We actually still have a lot of extra space, but that does leave plenty of room for add-ons later.

To keep the tool compatible with older systems, we used FAT32 and added several distros of linux to cover many situations and configurations.  Some of the distros will boot on USB 3 and some will not, however, they will all boot from USB 2.  Here are the distros we are using:
  • SIFT 2.14
  • Kali Linux
  • Paladin 5
  • Raptor 3


These will give a lot of compatibility with multiple systems and many tools for multiple situations.  Paladin and Raptor will even boot on MAC systems.   Feel free to add your favorite!

To make this tool even more versatile, we will add a second FAT32 partition for any other tools we wanted to have available.  Such as tools for Windows systems like the SysInternals Suite, FTK Imager Lite, among many others.

You can partition it with whatever tool you find that will partition removable drives.  I chose EaseUS Partition Master Free Edition, which has been pretty easy.  It is recommended that you make all your partitions Primary, however.  As apparently Windows will only look at the first Primary partition on a removable drive.  We can use another program called RMPrepUSB to switch the order of the active partitions (Ctrl-O) so we can manipulate each partition individually.  RMPrepUSB will do many of the other steps we need, too.  However, I found the other tools more intuitive.  Though I did not find another tool that would swap the order of the partitions, which we will need.

Once you have the thumb drive partitioned how you like, use XBoot to create the multi-boot partition.  When you add the ISO file to XBoot, select “ISO files which support Live-media-path kernel parameter”. 



Then add as many distros as you would like, in this manner.  Once you have all your distros added, you can select “Create USB”, a pop-up will appear to select the USB drive (make sure you get the right one!).  Syslinux bootloader is recommended for FAT32.  Select “OK”, then it will begin to create your bootable partition and add the distros you selected.  Be sure to test this out!  You can use the QEMU to test.



It’s not difficult to edit the menu, just grab a text editor and make adjustments to the right .cfg files.   For the image, I merely edited the default xboot.jpg image.  It’s a fun way to further customize your toolkit.   Add some extra information to assist you in choosing the right tool for the job.  For example, so far in my testing only Paladin and Raptor would boot on a MacMini here in the lab.  So I added information to save time and trouble later.

To add tools to the second partition, use RMPrepUSB tool (option Ctrl-O), to switch the partition that windows is showing you.



At this point, you have access to the non-boot partition, then just add whatever you would like.  There are many portable apps available.  I’d recommend, considering forensic use of this device, that you create a separate folder for any programs that require installation or just leave them out.

To keep the drive bootable and to always have access to the non-boot partition in Windows, make sure once you have finalized your customizations that you have the non-boot partition set as the first Primary partition.  That way Windows will always find it.  The computer will still see the boot partition when you’re booting from the thumbdrive, assuming you have the bios setup right.

Daily Blog #206: Download our Multi Boot USB Drive

$
0
0
Hello Reader,
        Many of you have expressed interest in our project to create a thumbdrive that can boot multiple live distributions and also have a live response toolkit partition. In fact yesterdays blog showing how to create your own has been one of the more popular posts this year. I thought I would follow that up with a link to download the thumbdrive image we've already made so you can use ours if you don't want to make your own. You can download it here:

https://drive.google.com/file/d/0B_mjsPB8uKOANHpOVkJKWEl0QTA/edit?usp=sharing

Things to know:
1. This thumbdrive image when restored is not write protected, if you want write protection against whatever nastiness is going to be on a live system you will plug it in into get a thumb drive that has a write protect switch. The Kanguru SS3 http://www.amazon.com/Kanguru-Flash-Physical-Protect-switch/dp/B008OGNM8E/ref=sr_1_1?ie=UTF8&qid=1389798136&sr=8-1&keywords=kanguru+ss3 is the drive we are testing with and having good success with.

2. We removed Kali Linux from the image until we understand the licensing issues of some of the bundled software. We've emailed them asking for clarification and if we are free to redistribute their ISO in our image I'll update the link.

3. The live response partition is fat32, and contains directories for osx/linux/windows natively compiled tools.

4. We are not responsible for any issues that arrive in the use of this, this is not a commercial or supported product. If you have questions you are welcome to send them to info@g-cpartners.com but understand that this is just a fun side project for us right now that we thought others would find useful.

Have an ISO or tool you think should be included? Please leave a comment below and we'll see if it will work!

Daily Blog #207: SWGDE new best practices published

$
0
0
Hello Reader,
            If you've followed the blog for awhile you know that I am a member and a supporter of the efforts of the Scientific Working Group on Digital Evidence (SWGDE). We just finished up our meeting for the quarter and two documents have left public comment status:

This document provides tech notes in examination of OSX systems:
https://www.swgde.org/documents/Released%20For%20Public%20Comment/2013-09-14%20SWGDE%20Mac%20OS%20X%20Tech%20Notes%20V1V1

This document makes examiners aware of potential issues with UEFI in imaging:
https://www.swgde.org/documents/Released%20For%20Public%20Comment/2013-09-14%20SWGDE%20UEFI%20Effect%20on%20Digital%20Imaging%20V1

and moved into official public documents.

One document that should be released for public comment in the next few weeks is a best practices for dealing with skimming devices. When it's up for review I'll link it so you can join in on the public comment period with any concerns or suggestions you have.

I like SWGDE because they are working hard to put out good best practices, training guidelines, and guidance to those of us in the field. SWGDE has put out a lot of great information, which you can see here: https://www.swgde.org/documents/Current%20Documents

For those of you like me who are in the private sector, you should know that SWGDE now allows us full membership. If you want your input and ideas to be included in future SWGDE documents you should consider filling out a guest request: https://www.swgde.org/documents/Application%20and%20Nomination%20Forms/Guest%20Invitation%20Letter%20Request%20(pdf)

and coming to a meeting to see if its for you.

Daily Blog #208: Forensic Lunch 1/17/14

$
0
0
Hello Reader,

This week we had another great forensic lunch, we had:

Sarah Edwards talking about her OSX Forensics class for SANS, signup for the beta here:http://computer-forensics.sans.org/blog/2014/01/14/introducing-mac-forensics-the-new-sans-dfir-course-in-beta-starting-in-april-2014

Craig Ball talking about his work as a Special Master within the Civil Courts and his perspectives on DFIR, you can read more from Craig at his website: http://craigball.com/

Matthew and I talking about the v3 Beta, the NCCDC Red Team intern position opening for CCDC alumni and more.

CCDC Alumni can apply for the red team intern slot here: http://www.nationalccdc.org/blog/do-you-want-to-be-the-1st-red-team-intern/


Daily Blog #209 Saturday Reading 1/18/14

$
0
0
Hello Reader,
     The DFIR world has been busy this week! I have a lot of links for you to look at that it might take you into Sunday! So put on a full pot of coffee, because it's time for links to make you think on this week's Saturday Reading

1.Did you know we do a live google on hair hangout every Friday called the Forensic Lunch? We do! This week our guests were:
Sarah Edwards talking about her OSX Forensics class for SANS, signup for the beta here:http://computer-forensics.sans.org/blog/2014/01/14/introducing-mac-forensics-the-new-sans-dfir-course-in-beta-starting-in-april-2014

Craig Ball talking about his work as a Special Master within the Civil Courts and his perspectives on DFIR, you can read more from Craig at his website: http://craigball.com/

Matthew and I talking about the v3 Beta, the NCCDC Red Team intern position opening for CCDC alumni and more.

2. The Volatility team is always coming up with new and cool tools. This weeks post is no exception, click the link to read on how to recover truecrypt keys from memory! http://volatility-labs.blogspot.com/2014/01/truecrypt-master-key-extraction-and.html

3. This post on the securosis blog, https://securosis.com/blog/cloud-forensics-101, is a great primer for those of you having to do an examination on an AWS (Amazon Web Service) virtual instance.

4. Corey has really been doing some seriously good posts lately, this post about tying up all the sources of program execution is no exception, read it here http://journeyintoir.blogspot.com/2014/01/it-is-all-about-program-execution.html


5. I mentioned this post in the Forensic Lunch and I'll probably write about it again next week. The  team that runs the National Collegiate Cyber Defense Competition has put together an 'intern seat' on my red team at nationals, open to Alumni of the CCDC games. If you qualify, go here to fidn out how to apply and join Team Hillarious (Two L's because we are extra funny) http://www.nationalccdc.org/blog/do-you-want-to-be-the-1st-red-team-intern/

6. I tend not to talk about malware and IR much as this is a digital forensics blog for the most part, but I don't think of any of us are not fascinated by the Target breach. Brian Krebs has two great articles up looking into what he's uncovered: Part 1 is here http://krebsonsecurity.com/2014/01/a-first-look-at-the-target-intrusion-malware/ and Part 2 is here http://krebsonsecurity.com/2014/01/a-closer-look-at-the-target-malware-part-ii/

7. To follow up from Brian Krebs post on the Target Breach, here is the Volatility team's write up on the POS malware and the technique of RAM scraping, http://volatility-labs.blogspot.com/2014/01/comparing-dexter-and-blackpos-target.html

8. Willi Ballenthin has released three tools this week, you should go get all of them... right now http://www.williballenthin.com/blog/2014/01/16/tool-release-fuse-mft/
http://www.williballenthin.com/blog/2014/01/15/tool-release-list-mft/
http://www.williballenthin.com/blog/2014/01/13/tool-release-get-file-info/

9. If you have to talk to lawyers regularly in your work you may have been asked the question how many boxes of paper would X data represent, Craig Ball has a new post up where he examines the issues in answering this question http://ballinyourcourt.wordpress.com/2014/01/15/revisiting-how-many-documents-in-a-gigabyte/

10. Jesse Kornblum has a quick post up pointing to new capability on hashsets.com to search the NSRL online, that's seriously cool. http://jessekornblum.livejournal.com/295268.html 
 
11. I do a lot of examinations of MS Office documents, so when I see a blog post regarding new findings in them I pay attention. Check out this post on Jason Hale's blog to learn about some new artifacts in MS Excel 2013,  http://dfstream.blogspot.com/2014/01/ms-excel-2013-last-saved-location.html

12. Harlan has a new post up this week discussing the gap or disconnect between those doing IR and those reverse engineering the malware that responders find. In it he argues for the integration of these two distinct roles or at least the communication between them to allow both aprties to do their jobs better. http://windowsir.blogspot.com/2014/01/malware-re-ir-disconnect.html

That's all for this week, keep up the great work out there! Make sure to come back tomorrow for a chance to win a Write Protectable USB3 Flash drive on Sunday Funday!

Daily Blog #210: Sunday Funday 1/19/14

$
0
0
Hello Reader,
       If you watched the lunch this week you heard Sarah Edwards discuss her OSX class and a great conversation with Craig Ball regarding his work as a special master and other topics. One of things Craig and I discussed was the need for passion and deep knowledge in forensics, so I thought I'd let this weeks challenge let you show your deep knowledge.

The Prize:




The Rules:
  1. You must post your answer before Monday 1/20/14 2AM CST (GMT -5)
  2. The most complete answer wins
  3. You are allowed to edit your answer after posting
  4. If two answers are too similar for one to win, the one with the earlier posting time wins
  5. Be specific and be thoughtful 
  6. Anonymous entries are allowed, please email them to dcowen@g-cpartners.com
  7. In order for an anonymous winner to receive a prize they must give their name to me, but i will not release it in a blog post

The Challenge:
 Since Windows XP we've been able to create a registry key that will treat USB devices as a read only. Answer any or all of the following questions to show how well you understand that functionality:

1. How does the write blocking become effective between XP, Vista and 7? What steps between applying the registry key and the write protection coming into effect need to take place.
2. What windows subsystem is enforcing the write protection?
3. What happens to USB devices already plugged in when the write protection?
4. Can anything bypass the write protection offered by this registry key?
5. Does this registry key protect MTP USB Devices?
6.  Why does this registry key not protect non USB Devices?

Daily Blog #211: Sunday Funday 1/19/14 Winner!

$
0
0
Hello Reader,
           Another Sunday Funday come and gone, more great information for everyone to benefit from. I liked this answer because it went into depth on differences between different versions of the OS and directly spoke to the questions being asked. I've been doing my own research into this issue that I'll be blogging out after the MTP series is finally completed but this weeks Anonymous winning answer best responded to the challenge posed.

The Challenge:
Since Windows XP we've been able to create a registry key that will treat USB devices as a read only. Answer any or all of the following questions to show how well you understand that functionality:

1. How does the write blocking become effective between XP, Vista and 7? What steps between applying the registry key and the write protection coming into effect need to take place.
2. What windows subsystem is enforcing the write protection?
3. What happens to USB devices already plugged in when the write protection?
4. Can anything bypass the write protection offered by this registry key?
5. Does this registry key protect MTP USB Devices?
6.  Why does this registry key not protect non USB Devices?

The Winning Answer:
Anonymous



 1. How does the write blocking become effective between XP, Vista and 7? What steps between applying the registry key and the write protection coming into effect need to take place.
In Windows XP and later a user can add/modify the registry value “WriteProtect” found in HKLM\System\CurrentControlSet\Control\StorageDevicePolicies to enable write blocking for USB devices.
The StorageDevicePolicies key may not exist by default and must be added by an administrator. If the value is set to “00000001” then all newly connected USB drives will be write blocked.
In the test that I performed on Windows 7 the effect was immediate, however according to an article on Howtogeek.com (1), on Windows XP; a restart is required when the key is initially added.
1. http://www.howtogeek.com/howto/windows-vista/registry-hack-to-disable-writing-to-usb-drives/- Not that the reg files provided are mixed up and the “EnableUSBWrite” sets the key to 00000000.
2. What windows subsystem is enforcing the write protection?
Unsure.
The Plug-and-Play manager receives notification that a drive has been connected and then queries a number of keys in the SYSTEM hive. I imagine that it looks for the StorageDevicePolicies key if it exists and acts accordingly.
2. Windows Registry Forensics, Carvey, p 110.
3. What happens to USB devices already plugged in when the write protection?
If a USB device is currently connected when the registry key is changed it will remain writeable until it is removed and reconnected.
4. Can anything bypass the write protection offered by this registry key?
Yes, using a hex editor will bypass this kind of write protection (but not a physical write blocker).
5. Does this registry key protect MTP USB Devices?
No.
I performed a quick test using my Nexus 5 and saw that it mounted as a portable device. I then successfully copied a file onto the device even though write protection was enabled.
6.  Why does this registry key not protect non USB Devices?
Unsure.
I imagine it has something to do with the way that Windows checked the registry key before it mounts USB drives but not before it mounts hard drives or portable devices.
It is possible to write protect hard disks using diskpart
Viewing all 877 articles
Browse latest View live