SlideShare ist ein Scribd-Unternehmen logo
1 von 15
By: Gaurav Ragtah and Nell Lapres




                                    1
 Goal: to locate and extract evidence from
  computers and digital storage media in criminal
  cases.
 Interest has grown recently.
 Widely accepted as reliable in US and European
  courts.
 Lots of information on NTFS computers can be used
  as evidence.



                                                      2
   Volatile data stored in RAM
   Non-volatile data stored on hard disk.
   Don’t want to lose date and time information
    when starting the computer.
   Boot to a forensic CD.




                                                   3
   Standard file system of Windows NT
   Preferred over FAT for Microsoft’s Windows Operating
    systems
     Microsoft currently provides a tool to convert FAT file
        systems to NTFS
   Improvements
       Improved support for metadata
       Use of advanced data structures to improve performance
       Reliability
       File system journaling
       Disk space utilization
       Multiple data streams
                                                                 4
NTFS Log
  Uses NTFS log to record metadata changes to the
   volume
  Help in maintaining consistency in case of system
   crash
  Rollback of uncommitted changes
  A recoverable file system.
Update Sequence Number Journal
  A system management feature that records changes
   to all files, streams and directories on the volume.
  Made available so that applications can track changes
   to the volume

                                                           5
   Contains information about settings for
    hardware and software.
   Changes in control panel or to installed
    software is seen in registry entries.




                                               6
   NTFS supports multiple data streams
   Data could be hidden in the ADS
   Hidden partitions by altering the partition
    table.
   Can be found in end-of-file slack space




                                                  7
   The Volume Shadow Copy Service (VSS) keeps historical versions
    of files and folders on NTFS volumes by copying old, newly-
    overwritten data to shadow copy.




   Allows data backup programs to archive files that are in use by the
    file system

                                                                          8
   All file data stored as metadata in the Master
    File Table.
   Continuously changed as files and folders are
    modified.
   First 16 records in MFT are for NTFS
    metadata files.
   An MFT record has a size limit of 1 KB.


                                                     9
Segment   File name   Description
number
0         $MFT        NTFS's Master File Table. Contains one base file record for each
                      file and folder on an NTFS volume.
1         $MFTMirr    A partial copy of the MFT. Serves as a backup to the MFT in case
                      of a single-sector failure.
2         $Logfile    Contains transaction log of file system metadata changes.
3         $Volume     Contains information about the volume.
4         $AttrDef    A table of MFT attributes which associates numeric identifiers
                      with names.
5         .           Root directory
6         $Bitmap     Array of bit entries, indicating whether a cluster is free or not.
7         $Boot       Volume boot record.
8         $BadClus    A file which contains all clusters marked as having bad sectors.
9         $Secure     Access control list. An ACL specifies which users or system
                      processes are granted access to objects, as well as what
                      operations are allowed on given objects.                             10
   Creation:
     Bitmap file in MFT updated.
     Index entry created to point to file.
   Deletion:
     Bitmap file changed.
     File remains on disk until overwritten.
     Allows for reconstruction.



                                                11
   $BadClus can be used to store hidden data.
   User writes information into good section of
    bad cluster.
   User marks good cluster as bad.




                                                   12
Segment   Filename      Purpose
Number
10        $UpCase       A table of unicode uppercase characters for ensuring case
                        insensitivity in Win32 and DOS namespaces.

11        $Extend       A filesystem directory containing various optional
                        extensions, such as $Quota, $ObjId, $Reparse or $UsnJrnl.


12-23                   Reserved for $MFT extension entries.

24        $Extend$Q    Holds disk quota information. Contains two index roots,
          uota          named $O and $Q.

25        $Extend$O    Holds distributed link tracking information. Contains an
          bjId          index root and allocation named $O.

26        $Extend$Re Holds reparse point data (such as symbolic links). Contains
          parse       an index root and allocation named $R.

27        file.ext      Beginning of regular file entries.
                                                                                    13
   Could be used maliciously
     Steal information
     Spy




                                14
   What are two ways to uncover hidden or deleted
    data or illegal action an NTFS computer?

     1) Registry Entries – contains settings and changes in
      hardware and software which can show illegal
      activity.
     2.) VSS – keeps historical versions of activities so can
      be used to create temporal reconstruction.
     3.) MFT – stores the metadata for changes and file is
      only lost if another file is written over. Can
      reconstruct by going to space where file was stored.
     4.) Look in bad clusters for hidden data.

                                                                 15

Weitere ähnliche Inhalte

Was ist angesagt?

file system in operating system
file system in operating systemfile system in operating system
file system in operating systemtittuajay
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigationedwardbel
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx9905234521
 
03 Data Recovery - Notes
03 Data Recovery - Notes03 Data Recovery - Notes
03 Data Recovery - NotesKranthi
 
Backup and recovery
Backup and recoveryBackup and recovery
Backup and recoverydhawal mehta
 
Windows Server 2019.pptx
Windows Server 2019.pptxWindows Server 2019.pptx
Windows Server 2019.pptxmasbulosoke
 
Mac Forensics
Mac ForensicsMac Forensics
Mac ForensicsCTIN
 
Install and configure linux
Install and configure linuxInstall and configure linux
Install and configure linuxVicent Selfa
 
Forensic artifacts in modern linux systems
Forensic artifacts in modern linux systemsForensic artifacts in modern linux systems
Forensic artifacts in modern linux systemsGol D Roger
 
Computer Forensics & Windows Registry
Computer Forensics & Windows RegistryComputer Forensics & Windows Registry
Computer Forensics & Windows Registryaradhanalaw
 
NETWORK FILE SYSTEM
NETWORK FILE SYSTEMNETWORK FILE SYSTEM
NETWORK FILE SYSTEMRoshan Kumar
 

Was ist angesagt? (20)

file system in operating system
file system in operating systemfile system in operating system
file system in operating system
 
NTFS vs FAT
NTFS vs FATNTFS vs FAT
NTFS vs FAT
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigation
 
Intro to cyber forensics
Intro to cyber forensicsIntro to cyber forensics
Intro to cyber forensics
 
Linux file system
Linux file systemLinux file system
Linux file system
 
Memory forensics.pptx
Memory forensics.pptxMemory forensics.pptx
Memory forensics.pptx
 
03 Data Recovery - Notes
03 Data Recovery - Notes03 Data Recovery - Notes
03 Data Recovery - Notes
 
Registry forensics
Registry forensicsRegistry forensics
Registry forensics
 
Backup and recovery
Backup and recoveryBackup and recovery
Backup and recovery
 
Windows Server 2019.pptx
Windows Server 2019.pptxWindows Server 2019.pptx
Windows Server 2019.pptx
 
Sun NFS , Case study
Sun NFS , Case study Sun NFS , Case study
Sun NFS , Case study
 
Windows file system
Windows file systemWindows file system
Windows file system
 
Memory Forensics
Memory ForensicsMemory Forensics
Memory Forensics
 
Mac Forensics
Mac ForensicsMac Forensics
Mac Forensics
 
Install and configure linux
Install and configure linuxInstall and configure linux
Install and configure linux
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Forensic artifacts in modern linux systems
Forensic artifacts in modern linux systemsForensic artifacts in modern linux systems
Forensic artifacts in modern linux systems
 
Computer Forensics & Windows Registry
Computer Forensics & Windows RegistryComputer Forensics & Windows Registry
Computer Forensics & Windows Registry
 
Windows File Systems
Windows File SystemsWindows File Systems
Windows File Systems
 
NETWORK FILE SYSTEM
NETWORK FILE SYSTEMNETWORK FILE SYSTEM
NETWORK FILE SYSTEM
 

Andere mochten auch

01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - NotesKranthi
 
NTFS file system
NTFS file systemNTFS file system
NTFS file systemRavi Yasas
 
The 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine LiteratureThe 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine LiteratureGaurav Ragtah
 
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrewAndrew,Seongcheol Bang
 
Keramik hicheel
Keramik hicheelKeramik hicheel
Keramik hicheelsaraiberh
 
14) audience survey music video
14) audience survey   music video14) audience survey   music video
14) audience survey music videoalegge
 
Somen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessaSomen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessaHenna-Riikka Ahvenjärvi
 
Presentació del hardware
Presentació del hardwarePresentació del hardware
Presentació del hardwareainacomas
 
How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)Genericlicensing.com
 
IAF134 nº3dixital
IAF134 nº3dixitalIAF134 nº3dixital
IAF134 nº3dixitalIGADI
 
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)acri009
 
тест булгаа
тест булгаатест булгаа
тест булгааsaraiberh
 
дом. задания2
дом. задания2дом. задания2
дом. задания2tulga0513
 
Pharma mag being seen by major clients online
Pharma mag   being seen by major clients onlinePharma mag   being seen by major clients online
Pharma mag being seen by major clients onlineGenericlicensing.com
 
I am thakfull for asha
I am thakfull for ashaI am thakfull for asha
I am thakfull for ashaskipperlauren
 
Joseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal HealthcareJoseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal HealthcareJoseph Nowoslawski MD
 

Andere mochten auch (20)

Disk forensics
Disk forensicsDisk forensics
Disk forensics
 
01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes01 Computer Forensics Fundamentals - Notes
01 Computer Forensics Fundamentals - Notes
 
NTFS file system
NTFS file systemNTFS file system
NTFS file system
 
Cphi licensing pavillion 2011
Cphi licensing pavillion 2011Cphi licensing pavillion 2011
Cphi licensing pavillion 2011
 
The 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine LiteratureThe 20th Century New Wave of Argentine Literature
The 20th Century New Wave of Argentine Literature
 
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
2014.08 OPR_ dusan group_growth & evolutionary stategies(a)_by andrew
 
Keramik hicheel
Keramik hicheelKeramik hicheel
Keramik hicheel
 
Hoezo rustig adang van der torre
Hoezo rustig adang van der torreHoezo rustig adang van der torre
Hoezo rustig adang van der torre
 
14) audience survey music video
14) audience survey   music video14) audience survey   music video
14) audience survey music video
 
Somen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessaSomen mahdollisuudet urapolun rakentamisessa
Somen mahdollisuudet urapolun rakentamisessa
 
Presentació del hardware
Presentació del hardwarePresentació del hardware
Presentació del hardware
 
How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)How to find new products to license (plg journal july 2010)
How to find new products to license (plg journal july 2010)
 
IAF134 nº3dixital
IAF134 nº3dixitalIAF134 nº3dixital
IAF134 nº3dixital
 
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
עמדת הקואליציה בנוגע להחלטות מועצת רמי אוגוסט 2011 (1)
 
тест булгаа
тест булгаатест булгаа
тест булгаа
 
дом. задания2
дом. задания2дом. задания2
дом. задания2
 
Pharma mag being seen by major clients online
Pharma mag   being seen by major clients onlinePharma mag   being seen by major clients online
Pharma mag being seen by major clients online
 
grep ruby
grep rubygrep ruby
grep ruby
 
I am thakfull for asha
I am thakfull for ashaI am thakfull for asha
I am thakfull for asha
 
Joseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal HealthcareJoseph Nowoslawski Tribal Healthcare
Joseph Nowoslawski Tribal Healthcare
 

Ähnlich wie Forensic Analysis of NTFS File Systems and Data Recovery

Alternate Data Streams
Alternate Data StreamsAlternate Data Streams
Alternate Data Streamsnephijohnson
 
Microsoft Windows File System in Operating System
Microsoft Windows File System in Operating SystemMicrosoft Windows File System in Operating System
Microsoft Windows File System in Operating SystemMeghaj Mallick
 
Disk and File System Management in Linux
Disk and File System Management in LinuxDisk and File System Management in Linux
Disk and File System Management in LinuxHenry Osborne
 
Guide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File SystemsGuide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File SystemsGene Carboni
 
File system Os
File system OsFile system Os
File system OsNehal Naik
 
Distributed File System
Distributed File SystemDistributed File System
Distributed File SystemNtu
 
linux file sysytem& input and output
linux file sysytem& input and outputlinux file sysytem& input and output
linux file sysytem& input and outputMythiliA5
 
linuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdflinuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdfShaswatSurya
 
The Storage Systems
The Storage Systems The Storage Systems
The Storage Systems Dhaivat Zala
 
introduction to information security and management
introduction to information security and managementintroduction to information security and management
introduction to information security and managementChyonChyon
 
2 introduction of storage
2 introduction of storage2 introduction of storage
2 introduction of storageHameda Hurmat
 
Tier 2 net app baseline design standard revised nov 2011
Tier 2 net app baseline design standard   revised nov 2011Tier 2 net app baseline design standard   revised nov 2011
Tier 2 net app baseline design standard revised nov 2011Accenture
 
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext Виталий Стародубцев
 

Ähnlich wie Forensic Analysis of NTFS File Systems and Data Recovery (20)

Alternate Data Streams
Alternate Data StreamsAlternate Data Streams
Alternate Data Streams
 
Microsoft Windows File System in Operating System
Microsoft Windows File System in Operating SystemMicrosoft Windows File System in Operating System
Microsoft Windows File System in Operating System
 
Disk and File System Management in Linux
Disk and File System Management in LinuxDisk and File System Management in Linux
Disk and File System Management in Linux
 
Guide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File SystemsGuide to Windows 7 - Managing File Systems
Guide to Windows 7 - Managing File Systems
 
File system Os
File system OsFile system Os
File system Os
 
Distributed File System
Distributed File SystemDistributed File System
Distributed File System
 
linux file sysytem& input and output
linux file sysytem& input and outputlinux file sysytem& input and output
linux file sysytem& input and output
 
Operating System
Operating SystemOperating System
Operating System
 
Os
OsOs
Os
 
linuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdflinuxfilesystem-180727181106 (1).pdf
linuxfilesystem-180727181106 (1).pdf
 
The Storage Systems
The Storage Systems The Storage Systems
The Storage Systems
 
File system
File systemFile system
File system
 
File system
File systemFile system
File system
 
File system
File systemFile system
File system
 
XFS.ppt
XFS.pptXFS.ppt
XFS.ppt
 
introduction to information security and management
introduction to information security and managementintroduction to information security and management
introduction to information security and management
 
2 introduction of storage
2 introduction of storage2 introduction of storage
2 introduction of storage
 
Tier 2 net app baseline design standard revised nov 2011
Tier 2 net app baseline design standard   revised nov 2011Tier 2 net app baseline design standard   revised nov 2011
Tier 2 net app baseline design standard revised nov 2011
 
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
Файловая система ReFS в Windows Server 2012/R2 и её будущее в vNext
 
NTFS.ppt
NTFS.pptNTFS.ppt
NTFS.ppt
 

Kürzlich hochgeladen

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 

Kürzlich hochgeladen (20)

Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 

Forensic Analysis of NTFS File Systems and Data Recovery

  • 1. By: Gaurav Ragtah and Nell Lapres 1
  • 2.  Goal: to locate and extract evidence from computers and digital storage media in criminal cases.  Interest has grown recently.  Widely accepted as reliable in US and European courts.  Lots of information on NTFS computers can be used as evidence. 2
  • 3. Volatile data stored in RAM  Non-volatile data stored on hard disk.  Don’t want to lose date and time information when starting the computer.  Boot to a forensic CD. 3
  • 4. Standard file system of Windows NT  Preferred over FAT for Microsoft’s Windows Operating systems  Microsoft currently provides a tool to convert FAT file systems to NTFS  Improvements  Improved support for metadata  Use of advanced data structures to improve performance  Reliability  File system journaling  Disk space utilization  Multiple data streams 4
  • 5. NTFS Log  Uses NTFS log to record metadata changes to the volume  Help in maintaining consistency in case of system crash  Rollback of uncommitted changes  A recoverable file system. Update Sequence Number Journal  A system management feature that records changes to all files, streams and directories on the volume.  Made available so that applications can track changes to the volume 5
  • 6. Contains information about settings for hardware and software.  Changes in control panel or to installed software is seen in registry entries. 6
  • 7. NTFS supports multiple data streams  Data could be hidden in the ADS  Hidden partitions by altering the partition table.  Can be found in end-of-file slack space 7
  • 8. The Volume Shadow Copy Service (VSS) keeps historical versions of files and folders on NTFS volumes by copying old, newly- overwritten data to shadow copy.  Allows data backup programs to archive files that are in use by the file system 8
  • 9. All file data stored as metadata in the Master File Table.  Continuously changed as files and folders are modified.  First 16 records in MFT are for NTFS metadata files.  An MFT record has a size limit of 1 KB. 9
  • 10. Segment File name Description number 0 $MFT NTFS's Master File Table. Contains one base file record for each file and folder on an NTFS volume. 1 $MFTMirr A partial copy of the MFT. Serves as a backup to the MFT in case of a single-sector failure. 2 $Logfile Contains transaction log of file system metadata changes. 3 $Volume Contains information about the volume. 4 $AttrDef A table of MFT attributes which associates numeric identifiers with names. 5 . Root directory 6 $Bitmap Array of bit entries, indicating whether a cluster is free or not. 7 $Boot Volume boot record. 8 $BadClus A file which contains all clusters marked as having bad sectors. 9 $Secure Access control list. An ACL specifies which users or system processes are granted access to objects, as well as what operations are allowed on given objects. 10
  • 11. Creation:  Bitmap file in MFT updated.  Index entry created to point to file.  Deletion:  Bitmap file changed.  File remains on disk until overwritten.  Allows for reconstruction. 11
  • 12. $BadClus can be used to store hidden data.  User writes information into good section of bad cluster.  User marks good cluster as bad. 12
  • 13. Segment Filename Purpose Number 10 $UpCase A table of unicode uppercase characters for ensuring case insensitivity in Win32 and DOS namespaces. 11 $Extend A filesystem directory containing various optional extensions, such as $Quota, $ObjId, $Reparse or $UsnJrnl. 12-23 Reserved for $MFT extension entries. 24 $Extend$Q Holds disk quota information. Contains two index roots, uota named $O and $Q. 25 $Extend$O Holds distributed link tracking information. Contains an bjId index root and allocation named $O. 26 $Extend$Re Holds reparse point data (such as symbolic links). Contains parse an index root and allocation named $R. 27 file.ext Beginning of regular file entries. 13
  • 14. Could be used maliciously  Steal information  Spy 14
  • 15. What are two ways to uncover hidden or deleted data or illegal action an NTFS computer?  1) Registry Entries – contains settings and changes in hardware and software which can show illegal activity.  2.) VSS – keeps historical versions of activities so can be used to create temporal reconstruction.  3.) MFT – stores the metadata for changes and file is only lost if another file is written over. Can reconstruct by going to space where file was stored.  4.) Look in bad clusters for hidden data. 15

Hinweis der Redaktion

  1. http://books.google.com/books?hl=en&lr=&id=xoZn5tJJ4gkC&oi=fnd&pg=PR3&dq=computer+forensics&ots=LCvAeaoKim&sig=WNaEwufz7KS7fUjnubWSytXrpjs#v=onepage&q=CD&f=false