SlideShare ist ein Scribd-Unternehmen logo
1 von 22
Downloaden Sie, um offline zu lesen
OS EvidentiaryArtefacts
Version 1.0
Brent Muir – 2014
 OS:
 UEFI
 Secure Boot
 File Systems / Partitions
 Registry Hives
 SOPs
 Artefacts:
 Internet Explorer
 Search History (Charms Bar)
 Picture Password
 Applications (Apps)
▪ Email (Mail application)
▪ Unified Communication
▪ Twitter
▪ Skype
▪ OneDrive (SkyDrive)
▪ OneNote
 Unified Extensible Firmware Interface (UEFI)
is the replacement of legacy Basic Input
Output Systems (BIOS)
 UEFI provides much more functionality than
traditional BIOS and allows the firmware to
implement a security policy.
 Secure Boot is enabled in everyWindows 8
certified device that features UEFI, although
it can be disabled
 Secure Boot is “where the OS and firmware
cooperate in creating a secure handoff
mechanism”
 Supported File Systems:
 NTFS, Fat32, ExFat
 Default Partition structure:
 “Windows” – core OS (NTFS)
 “Recovery” (NTFS)
 “Reserved”
 “System” – UEFI (Fat32)
 “Recovery Image” (NTFS)
 Registry hives format has not changed
 Can be examined with numerous tools
(e.g.. RegistryBrowser, RegistryViewer, etc.)
 Location of important registry hives:
▪ Usersuser_nameNTUSER.DAT
▪ WindowsSystem32configDEFAULT
▪ WindowsSystem32configSAM
▪ WindowsSystem32configSECURITY
▪ WindowsSystem32configSOFTWARE
▪ WindowsSystem32configSYSTEM
 No longer stored in Index.DAT files
 IE history records stored in the following file:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsWebCacheWebCacheV01.dat
▪ This is actually an .EDB file
▪ Can be interpreted by EseDbViewer or ESEDatabaseView
▪ Might be a “dirty” dismount, need to use esentutl.exe
 Internet Cache stored in this directory:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsINetCache
 Internet Cookies stored in this directory:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsINetCookies
 Windows 8 introduced a unified search platform
that encompasses local files & websites
 InWindows 8 stored in NTUSER.DAT registry:
 SOFTWAREMicrosoftWindowsCurrentVersionExplor
erSearchHistory
 InWindows 8.1 stored as .LNK files in:
 Usersuser_nameAppDataLocalMicrosoftWindows
ConnectedSearchHistory
 “Picture Password” is an alternate login method
where gestures on top of a picture are used as a
password
 This registry key details the path to the location
of the “Picture Password” file:
 HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentV
ersionAuthenticationLogonUIPicturePassworduser_GUID
 Path of locally stored Picture Password file:
 C:ProgramDataMicrosoftWindowsSystemDatauser_GUIDRea
dOnlyPicturePasswordbackground.png
 Applications (apps) that utilise the Metro Modern UI are treated
differently to programs that work in desktop mode
 Apps are installed in the following directory:
 Program FilesWindowsApps
 Settings and configuration DBs are located in following
directories:
 Usersuser_nameAppDataLocalPackagespackage_nameLocalState
▪ Two DB formats:
▪ SQLite DBs (.SQL)
▪ Jet DBs (.EDB)
 Registry key of installed applications:
 HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentVersion
AppxAppxAllUserStoreApplications
 Emails & contacts are stored in .EML format
 Can be analysed by a number of tools
 Stored in the following directory:
 Usersuser_nameAppDataLocalPackagesmicros
oft.windowscommunicationsapps...LocalStateInd
exedLiveComm......Mail
 Unified Communication (UC) is a built-in Microsoft application that brings together all of the
following social media platforms (by default):
 UC settings are stored in the following DB:
 Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStatelivecomm.e
db
 Locally cached entries (e.g. Email orTwitter messages) are stored in this directory:
 Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStateIndexedLiv
eComm
Facebook Flickr
Google LinkedIn
MySpace SinaWeibo
Twitter Outlook
Messenger Hotmail
Skype Yahoo!
QQ AOL
Yahoo! JAPAN Orange
 History DB located in following file:
 Usersuser_nameAppDataLocalPackagesxxxx.T
witter_xxxxxxxLocalStatetwitter_user_idtwitter.s
ql
 SQLite3 format DB
 11Tables in DB
▪ Relevant tables:
▪ messages – holds tweets & DMs
▪ search_queries – holds searches conducted inTwitter app by user
▪ statuses – lists latest tweets from accounts being followed
▪ users – lists user account and accounts being followed by user
 Settings located in file:
 Usersuser_nameAppDataLocalPackagesxxxxx.
Twitter_xxxxSettingssettings.dat
▪ Includes user name (@xxxxx)
▪ Details on profile picture URL
▪ Twitter ID number
 Skype user name located in file
 UsersesfAppDataLocalPackagesmicrosoft.windowscommunic
ationsapps_xxxxxLocalStateIndexedLiveCommxxxxxxxPeopl
eMexxxxxxx.appcontent-ms
 Relevant DB files located in directory:
 Usersuser_nameAppDataLocalPackagesMicrosoft.SkypeApp
_xxxxLocalStatelive#3xxxxxxx
▪ eas.db
▪ Contains user details in “properties” table
▪ qik_main.db
▪ Contains Skype username in “settings” table
▪ Contains recent messages in “conversations” table
▪ main.db
▪ Contains chats, calls, contacts
 Be aware that if you search for a user via the app, the results will show under
“contacts” even if not “added”
 is_permanent:
 0 = NO
 1 = YES
 Built-in by default, API allows all programs to
save files in OneDrive
 List of Synced items located in file:
 Usersuser_nameAppDataLocalMicrosoftWindo
wsSkyDrivesettingsxxxxxxxx.dat
 Locally cached items are stored in directory:
 Usersuser_nameOneDrive
 Cached files stored in this directory:
 Usersesfuser_nameLocalPackagesMicrosoft.Off
ice.OneNote_xxxxLocalStateAppDataLocalOne
Note16.0OneNoteOfflineCache_Files
 Files stored as xxxx.onebin extension  actually
just binary files, e.g. PNG or JPG
 Assuming no encryption located and due to
prevalence of ESE JetBlue DBs, not
recommended to pull power  clean
shutdown instead (otherwise dirty DBs)
 Recommend grabbing RAM first if running
machine encountered
 WinPMEM1.5
 DumpIt
 FTK Imager
Windows 8.x Forensics 1.0

Weitere ähnliche Inhalte

Was ist angesagt?

Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
CTIN
 

Was ist angesagt? (20)

Windowsforensics
WindowsforensicsWindowsforensics
Windowsforensics
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Windows registry forensics
Windows registry forensicsWindows registry forensics
Windows registry forensics
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Disk forensics
Disk forensicsDisk forensics
Disk forensics
 
Anti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and preventionAnti-Forensics: Real world identification, analysis and prevention
Anti-Forensics: Real world identification, analysis and prevention
 
Next Generation Memory Forensics
Next Generation Memory ForensicsNext Generation Memory Forensics
Next Generation Memory Forensics
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Windows logging cheat sheet
Windows logging cheat sheetWindows logging cheat sheet
Windows logging cheat sheet
 
Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3Windows 7 forensics event logs-dtl-r3
Windows 7 forensics event logs-dtl-r3
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
 
Ntfs forensics
Ntfs forensicsNtfs forensics
Ntfs forensics
 
Examining Mac File Structures
Examining Mac File StructuresExamining Mac File Structures
Examining Mac File Structures
 
NTFS Forensics
NTFS Forensics NTFS Forensics
NTFS Forensics
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Windows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility FrameworkWindows Registry Forensics with Volatility Framework
Windows Registry Forensics with Volatility Framework
 

Andere mochten auch

Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
CTIN
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registry
Chandra Pr. Singh
 
Live Forensics
Live ForensicsLive Forensics
Live Forensics
CTIN
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
CTIN
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
CTIN
 
Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drives
CTIN
 
Edrm
EdrmEdrm
Edrm
CTIN
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
CTIN
 
F Database
F DatabaseF Database
F Database
CTIN
 
July132000
July132000July132000
July132000
CTIN
 

Andere mochten auch (20)

Forensic Anaysis on Twitter
Forensic Anaysis on TwitterForensic Anaysis on Twitter
Forensic Anaysis on Twitter
 
Windows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti ForensicsWindows 8 Forensics & Anti Forensics
Windows 8 Forensics & Anti Forensics
 
NTFS file system
NTFS file systemNTFS file system
NTFS file system
 
Translating Geek To Attorneys It Security
Translating Geek To Attorneys It SecurityTranslating Geek To Attorneys It Security
Translating Geek To Attorneys It Security
 
Social Media Forensics for Investigators
Social Media Forensics for InvestigatorsSocial Media Forensics for Investigators
Social Media Forensics for Investigators
 
Installation of Joomla on Windows XP
Installation of Joomla on Windows XPInstallation of Joomla on Windows XP
Installation of Joomla on Windows XP
 
Windows Forensics
Windows ForensicsWindows Forensics
Windows Forensics
 
www.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registrywww.indonezia.net Hacking Windows Registry
www.indonezia.net Hacking Windows Registry
 
File system
File systemFile system
File system
 
Netcat cheat sheet
Netcat cheat sheetNetcat cheat sheet
Netcat cheat sheet
 
Live Forensics
Live ForensicsLive Forensics
Live Forensics
 
Open Source Forensics
Open Source ForensicsOpen Source Forensics
Open Source Forensics
 
Introduction to memory forensics
Introduction to memory forensicsIntroduction to memory forensics
Introduction to memory forensics
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Mounting virtual hard drives
Mounting virtual hard drivesMounting virtual hard drives
Mounting virtual hard drives
 
Edrm
EdrmEdrm
Edrm
 
Vista Forensics
Vista ForensicsVista Forensics
Vista Forensics
 
F Database
F DatabaseF Database
F Database
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
July132000
July132000July132000
July132000
 

Ähnlich wie Windows 8.x Forensics 1.0

Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
CTIN
 
Operatingsystems
Operatingsystems Operatingsystems
Operatingsystems
kuldeepy60
 
Windows 7 Deployment
Windows 7  DeploymentWindows 7  Deployment
Windows 7 Deployment
Alex de Jong
 
Stellar file repair
Stellar file repairStellar file repair
Stellar file repair
Laren
 

Ähnlich wie Windows 8.x Forensics 1.0 (20)

Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007Vistaceic2007 from CEIC 2007
Vistaceic2007 from CEIC 2007
 
WindowsRegistry.ppt
WindowsRegistry.pptWindowsRegistry.ppt
WindowsRegistry.ppt
 
Windows profile how do i
Windows profile how do iWindows profile how do i
Windows profile how do i
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
 
Extracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifactsExtracting and analyzing browser,email and IM artifacts
Extracting and analyzing browser,email and IM artifacts
 
Registry Forensics
Registry ForensicsRegistry Forensics
Registry Forensics
 
SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012SANS Windows Artifact Analysis 2012
SANS Windows Artifact Analysis 2012
 
Edubooktraining
EdubooktrainingEdubooktraining
Edubooktraining
 
Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets Discovering Windows Phone 8 Artifacts and Secrets
Discovering Windows Phone 8 Artifacts and Secrets
 
Operating systems
Operating systemsOperating systems
Operating systems
 
Operatingsystems
Operatingsystems Operatingsystems
Operatingsystems
 
Functions of OS.ppt
 Functions of OS.ppt Functions of OS.ppt
Functions of OS.ppt
 
Kindly answer the questions Question 1- Each user profile has its own.pdf
Kindly answer the questions  Question 1- Each user profile has its own.pdfKindly answer the questions  Question 1- Each user profile has its own.pdf
Kindly answer the questions Question 1- Each user profile has its own.pdf
 
Operating system windows XP
Operating system windows XPOperating system windows XP
Operating system windows XP
 
Windows 7 Deployment
Windows 7  DeploymentWindows 7  Deployment
Windows 7 Deployment
 
Stellar file repair
Stellar file repairStellar file repair
Stellar file repair
 
Windows for Everyone(Operating System)
Windows for Everyone(Operating System)Windows for Everyone(Operating System)
Windows for Everyone(Operating System)
 
File extensions
File extensionsFile extensions
File extensions
 
When disk utility fails to fix Mac OS X file system corruption issues
When disk utility fails to fix Mac OS X file system corruption issuesWhen disk utility fails to fix Mac OS X file system corruption issues
When disk utility fails to fix Mac OS X file system corruption issues
 

Mehr von Brent Muir

Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
Brent Muir
 

Mehr von Brent Muir (14)

Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS
 
Mobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetMobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring Budget
 
SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingSanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
TOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersTOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying Markers
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual box
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 

Kürzlich hochgeladen

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Kürzlich hochgeladen (20)

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 

Windows 8.x Forensics 1.0

  • 2.  OS:  UEFI  Secure Boot  File Systems / Partitions  Registry Hives  SOPs  Artefacts:  Internet Explorer  Search History (Charms Bar)  Picture Password  Applications (Apps) ▪ Email (Mail application) ▪ Unified Communication ▪ Twitter ▪ Skype ▪ OneDrive (SkyDrive) ▪ OneNote
  • 3.  Unified Extensible Firmware Interface (UEFI) is the replacement of legacy Basic Input Output Systems (BIOS)  UEFI provides much more functionality than traditional BIOS and allows the firmware to implement a security policy.
  • 4.  Secure Boot is enabled in everyWindows 8 certified device that features UEFI, although it can be disabled  Secure Boot is “where the OS and firmware cooperate in creating a secure handoff mechanism”
  • 5.
  • 6.  Supported File Systems:  NTFS, Fat32, ExFat  Default Partition structure:  “Windows” – core OS (NTFS)  “Recovery” (NTFS)  “Reserved”  “System” – UEFI (Fat32)  “Recovery Image” (NTFS)
  • 7.  Registry hives format has not changed  Can be examined with numerous tools (e.g.. RegistryBrowser, RegistryViewer, etc.)  Location of important registry hives: ▪ Usersuser_nameNTUSER.DAT ▪ WindowsSystem32configDEFAULT ▪ WindowsSystem32configSAM ▪ WindowsSystem32configSECURITY ▪ WindowsSystem32configSOFTWARE ▪ WindowsSystem32configSYSTEM
  • 8.  No longer stored in Index.DAT files  IE history records stored in the following file:  Usersuser_nameAppDataLocalMicrosoftWindo wsWebCacheWebCacheV01.dat ▪ This is actually an .EDB file ▪ Can be interpreted by EseDbViewer or ESEDatabaseView ▪ Might be a “dirty” dismount, need to use esentutl.exe
  • 9.  Internet Cache stored in this directory:  Usersuser_nameAppDataLocalMicrosoftWindo wsINetCache  Internet Cookies stored in this directory:  Usersuser_nameAppDataLocalMicrosoftWindo wsINetCookies
  • 10.  Windows 8 introduced a unified search platform that encompasses local files & websites  InWindows 8 stored in NTUSER.DAT registry:  SOFTWAREMicrosoftWindowsCurrentVersionExplor erSearchHistory  InWindows 8.1 stored as .LNK files in:  Usersuser_nameAppDataLocalMicrosoftWindows ConnectedSearchHistory
  • 11.  “Picture Password” is an alternate login method where gestures on top of a picture are used as a password  This registry key details the path to the location of the “Picture Password” file:  HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentV ersionAuthenticationLogonUIPicturePassworduser_GUID  Path of locally stored Picture Password file:  C:ProgramDataMicrosoftWindowsSystemDatauser_GUIDRea dOnlyPicturePasswordbackground.png
  • 12.  Applications (apps) that utilise the Metro Modern UI are treated differently to programs that work in desktop mode  Apps are installed in the following directory:  Program FilesWindowsApps  Settings and configuration DBs are located in following directories:  Usersuser_nameAppDataLocalPackagespackage_nameLocalState ▪ Two DB formats: ▪ SQLite DBs (.SQL) ▪ Jet DBs (.EDB)  Registry key of installed applications:  HKEY_LOCAL_MACHINESoftwareMicrosoftWindowsCurrentVersion AppxAppxAllUserStoreApplications
  • 13.  Emails & contacts are stored in .EML format  Can be analysed by a number of tools  Stored in the following directory:  Usersuser_nameAppDataLocalPackagesmicros oft.windowscommunicationsapps...LocalStateInd exedLiveComm......Mail
  • 14.  Unified Communication (UC) is a built-in Microsoft application that brings together all of the following social media platforms (by default):  UC settings are stored in the following DB:  Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStatelivecomm.e db  Locally cached entries (e.g. Email orTwitter messages) are stored in this directory:  Usersuser_nameAppDataLocalPackagesmicrosoft.windowscommunicationsapps…LocalStateIndexedLiv eComm Facebook Flickr Google LinkedIn MySpace SinaWeibo Twitter Outlook Messenger Hotmail Skype Yahoo! QQ AOL Yahoo! JAPAN Orange
  • 15.  History DB located in following file:  Usersuser_nameAppDataLocalPackagesxxxx.T witter_xxxxxxxLocalStatetwitter_user_idtwitter.s ql  SQLite3 format DB  11Tables in DB ▪ Relevant tables: ▪ messages – holds tweets & DMs ▪ search_queries – holds searches conducted inTwitter app by user ▪ statuses – lists latest tweets from accounts being followed ▪ users – lists user account and accounts being followed by user
  • 16.  Settings located in file:  Usersuser_nameAppDataLocalPackagesxxxxx. Twitter_xxxxSettingssettings.dat ▪ Includes user name (@xxxxx) ▪ Details on profile picture URL ▪ Twitter ID number
  • 17.  Skype user name located in file  UsersesfAppDataLocalPackagesmicrosoft.windowscommunic ationsapps_xxxxxLocalStateIndexedLiveCommxxxxxxxPeopl eMexxxxxxx.appcontent-ms  Relevant DB files located in directory:  Usersuser_nameAppDataLocalPackagesMicrosoft.SkypeApp _xxxxLocalStatelive#3xxxxxxx ▪ eas.db ▪ Contains user details in “properties” table ▪ qik_main.db ▪ Contains Skype username in “settings” table ▪ Contains recent messages in “conversations” table ▪ main.db ▪ Contains chats, calls, contacts  Be aware that if you search for a user via the app, the results will show under “contacts” even if not “added”
  • 18.  is_permanent:  0 = NO  1 = YES
  • 19.  Built-in by default, API allows all programs to save files in OneDrive  List of Synced items located in file:  Usersuser_nameAppDataLocalMicrosoftWindo wsSkyDrivesettingsxxxxxxxx.dat  Locally cached items are stored in directory:  Usersuser_nameOneDrive
  • 20.  Cached files stored in this directory:  Usersesfuser_nameLocalPackagesMicrosoft.Off ice.OneNote_xxxxLocalStateAppDataLocalOne Note16.0OneNoteOfflineCache_Files  Files stored as xxxx.onebin extension  actually just binary files, e.g. PNG or JPG
  • 21.  Assuming no encryption located and due to prevalence of ESE JetBlue DBs, not recommended to pull power  clean shutdown instead (otherwise dirty DBs)  Recommend grabbing RAM first if running machine encountered  WinPMEM1.5  DumpIt  FTK Imager