AccessData Advanced Forensics

Similar documents
Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

AccessData. Known File Filter (KFF) Installation Guide

AccessData AD Lab Release Notes

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes

ACCESSDATA SUPPLEMENTAL APPENDIX

AccessData Forensic Toolkit 6.2 Release Notes

Windows Forensics Advanced

AccessData AD Lab 6.3 Release Notes

AccessData AD Lab Release Notes

AccessData Forensic Toolkit 5.6 Release Notes

Certified Digital Forensics Examiner

AccessData. Triage. Quick Start Guide

AccessData Forensic Toolkit 5.5 Release Notes

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

AccessData offers a broad array of training options.

ANALYSIS AND VALIDATION

Certified Digital Forensics Examiner

AccessData Forensic Toolkit Release Notes

AccessData Enterprise Release Notes

Legal Notices. AccessData Corp.

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

FTK 4 and FTK 5. Working with FTK 4 or 5

AccessData Forensic Toolkit Release Notes

AccessData FTK Imager

AccessData Forensic Toolkit Release Notes

AccessData AD Enterprise Release Notes

AccessData PRTK 7.8 and DNA 7.8 Release Notes

AccessData. Triage. User Guide

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

AccessData Triage 2.3 Release Notes

AccessData PRTK 7.9 and DNA 7.9 Release Notes

ACCESSDATA FTK RELEASE NOTES

AccessData AD Lab 6.4 Release Notes

Belkasoft Evidence Center 2018 ESSENTIALS TRAINING PROGRAM

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

Running head: FTK IMAGER 1

AccessData Legal and Contact Information

Quantifying FTK 3.0 Performance with Respect to Hardware Selection

ECCouncil Computer Hacking Forensic Investigator (V8)

Operating System Specification Mac OS X Snow Leopard (10.6.0) or higher and Windows XP (SP3) or higher

AccessData PRTK 7.5 and DNA 7.5 Release Notes

AccessData FTK Quick Installation Guide

Legal Notices. PRTK 6.1 User Guide, revision 1, July 2005 PRTK 6.2 User Guide, revision 1, July 2006

AccessData PRTK 7.6 and DNA 7.6 Release Notes

Volatile Data Acquisition & Analysis

AccessData PRTK 8.0 and DNA 8.0 Release Notes

DURING THIS TWO-DAY CLASS, PARTICIPANTS WILL:

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Known File Filter (KFF)

Analysis Villanova University Department of Computing Sciences D. Justin Price Spring 2014

Analysis Villanova University Department of Computing Sciences D. Justin Price Fall 2014

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Matt Danner Flashback Data

AccessData Triage 2.4 Release Notes

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

AccessData Forensic Toolkit 5.0 Release Notes

Quick Start User Guide For Cellebrite Extraction Reports

Remote Device Mounting Service

2272 : Implementing and Supporting Microsoft Windows XP Professional

Lab A: Using Windows 2000 Help

Administering Windows Server 2012

Nuix ediscovery Specialist

AccessData FTK Quick Installation Guide

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

Configuring, Managing, and Maintaining Windows Server 2008 R2 Servers

Discovery Attender. Version 2.2. White Paper. Discovery Attender is a member of the Attender Utilities family.

Macintosh Forensic Survival Course

COMPUTER HACKING Forensic Investigator

EXAM - CFA-001. Certified Forensic Analyst (CFA) Buy Full Product.

6293A Troubleshooting and Supporting Windows 7 in the Enterprise

NE Administering Windows Server 2012

Configuring, Managing and Maintaining Windows Server 2008-based Servers (Course 6419)

Summation Specialist Program (SSP)

PROFILE: ACCESS DATA

Course: Windows 7 Enterprise Desktop Support Technician Boot Camp (MCITPWIN7)

AccessData. Portable Office Rainbow Tables. User Guide

Source:

Microsoft Configuring, Managing and Maintaining Windows Server 2008

AUSTIN COMMUNITY COLLEGE CONTINUING EDUCATION. INTERMEDIATE DATABASE/FILE AMANGEMENT (Access Intermediate) (12 hours) ITSW 1055 COURSE SYLLABUS

AccessData Imager Release Notes

AccessData Imager Release Notes

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

Chapter 5 EVALUATION OF REGISTRY DATA REMOVAL BY SHREDDER PROGRAMS. 1. Introduction. Harry Velupillai and Pontjho Mokhonoana

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

Overview. Top. Welcome to SysTools MailXaminer

SYSTEM SPECIFICATIONS GUIDE

TomTom GPS Device Forensics

Course 10972B: Administering the Web Server (IIS) Role of Windows Server

Quick Start Guide. Paraben s SIM Card Seizure. For Authorized Distribution Only. For use with Microsoft Windows XP/Vista/7

COURSE OUTLINE: Supporting and Troubleshooting Windows 10

Managing and Maintaining a Microsoft Windows Server 2003 Environment

AccessData PRTK and DNA Release Notes

Contact Information. Contact Center Operating Hours. Other Contact Information. Contact Monday through Thursday Friday

Ed Ferrara, MSIA, CISSP

Transcription:

This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer. Participants will also use AccessData products to conduct forensic investigations on Microsoft Windows systems, learning where and how to locate Windows system artifacts. During this five-day, hands-on class, participants will perform the following tasks: Install and configure FTK, FTK Imager, PRTK, and Registry Viewer. Use FTK Imager to preview evidence, export evidence files, create forensic images and convert existing images. Use the Registry Viewer to locate evidentiary information in Windows 2K and XP registry files. Create a case in FTK. Use FTK to process and analyze documents, metadata, graphics and e-mail. Use bookmarks and check marks to efficiently manage and process case data. Update and customize the KFF database. Create and apply file filters to manage evidence in FTK. Create regular expressions. Import search lists for indexed searches in FTK. Use the FTK Data Carving feature to recover files from unallocated disk space. Use custom dictionaries and dictionary profiles to recover passwords in PRTK. Use a FTK word list to create a custom dictionary in PRTK. Create a user profile and biographical dictionary in PRTK. Add SAM and Syskey values to PRTK to recover passwords and decrypt encrypted files. Recover forensic information from Recycle Bin INFO2 files. Recover forensic information from the following Windows XP artifacts: o Thumbs.db files o Metadata o Link and Spool Files o Alternate Data Streams o Windows XP Prefetch Recover EFS encrypted files on Windows 2000 and XP systems. Create and customize reports. The class includes multiple hands-on labs that allow students to apply what they have learned in the workshop. Prerequisites This hands-on class is intended for new users, particularly forensic professionals and law enforcement personnel, who use AccessData forensic software to examine, analyze and classify digital evidence. To obtain the maximum benefit from this class, you should meet the following requirements: Read and understand the English language. Perform basic operations on a personal computer. Have a basic knowledge of computer forensic investigations and acquisition procedures. Be familiar with the Microsoft Windows environment. Class Materials and Software You will receive the student training manual and CD containing the training material, lab exercises and class-related information. July 8, 2013 AccessData Group, LLC. All rights reserved. AD Summation, CaseScan, CaseVantage, CaseVault, Discovery Cracker, Distributed Network Attack, DNA, Forensic Toolkit, FTK, FTK Imager, iblaze, Mobile Phone Examiner Plus, Password Recovery Toolkit, PRTK, Registry Viewer, SilentRunner, Summation, Summation Blaze, Summation Legal Technologies, Summation WebBlaze, The Key To Cracking It, Transender PLUS, Ultimate Toolkit, UTK, ViewerRT, and WebBlaze are trademarks of AccessData Group, LLC.in the United States and/or other countries. Other trademarks referenced are property of their respective owners.

Module 1: Introduction Topics Identify the FTK components. List the FTK and PRTK system requirements. Describe how to receive upgrades and support for AccessData tools. Install required applications and drivers. Participants will install the UTK components FTK, KFF Library, FTK Imager, Registry Viewer, and PRTK. Module 2: Working with FTK Imager Describe standard data storage devices. Identify some common software and hardware acquisition tools. List some common forensic image formats. Use FTK Imager to perform the following functions: o Preview evidence o Export data files o Create a hash to benchmark your case evidence o Acquire an image of evidence data o Convert existing images to other formats Use dockable windows in FTK Imager. Navigate evidence items. Use the properties and interpreters windows. Validate forensic images. Create Custom Content Images. Mount images. Capture active RAM. s During the practical, participants acquire an image of a thumb drive, then explore the FTK Imager features and functions discussed in the module, including converting an image to a different image format, creating a Custom Content Image, and mounting an image. Module 3: Windows Registry Windows Registry 101 Describe the function of the Windows registry Identify the files that make up the Windows registry Describe how the registry is organized Identify forensic issues associated with multiple profiles on Windows systems Windows 2000 and XP Registries Identify the files that make up the Windows 2000 and XP registry, list their locations, and describe the information they contain. Identify reasons to resolve a user to a SID. Identify notable tracking differences in the registry on FAT and NTFS systems including a look a tracking mounted devices. Module 4: Registry Viewer Working with Registry Viewer Identify the menu and toolbar options in Registry Viewer. Describe how Registry Viewer displays MRU lists. Describe the function of the Registry Viewer's common areas. Describe different methods to search the registry. Create a report in Registry Viewer. Create a Summary report in Registry Viewer. Utilize Registry Viewer help. Review the Registry Viewer interface. Harvest and view registry files.

Module 4: Working with FTK Part 1 Effectively use the Case Manager. Create and administer users. Back up, delete, and restore cases. Identify the evidence processing options. Create a case. Identify the basic FTK interface components, including the menu and toolbar options as well as the program tabs. Obtain basic analysis data. During the practical, participants go through the introductory steps of processing a case, including creating a case, adding evidence to the case, and processing case evidence. Students will also perform basic system functions such as creating user accounts and defining different levels of permissions to a case, managing shared objects, and customizing the FTK interface. Module 5: Working with FTK Part 2 Change time zone display. Create and manage bookmarks. View compound files. Export files and folders. Create custom column settings to manage the information that appears in the FTK file list. Use the Copy Special and Export File List Info features. Create and manage bookmarks. Perform additional analysis, such as full text indexing, after evidence has been added to the case. Perform automatic and manual data carving functions. The labs in this module guide participants through more advanced functions in processing case evidence. During the practical, participants will bookmark evidence, view metadata and compound files, examine registry files, recover deleted files from the Recycle Bin, export case files and folders, create custom column settings, decrypt files, and use the data carving feature to recover evidence items from file slack and unallocated space. Module 6: Processing the Case Identify the elements of a graphics case. Navigate the FTK Graphics tab. Export graphics files and hash sets. Tag graphics files using the Bookmarks feature. Identify the elements of an email case. Identify supported email types. Navigate the FTK Email tab. Sort email. Find a word or phrase in an email message or attachment. Export email items. During the practical, participants explore FTK features to view, sort, and export email and graphic artifacts from the case. Students will also create custom columns for graphics and email, export email and graphics files, and create a hash list.

Module 7: Narrowing Your Focus Narrow evidence items using the Known File Filter, checked items, and filtered/ignored items. Perform an indexed search. Perform a live search. Import search terms from text files. Perform a regular expression search. During the practical, participants learn how to effectively sort through case evidence to locate items of interest. Students will use the KFF database to ignore or flag known files, perform keyword searches, use dtsearch options to customize a search, and use regular expressions to search case evidence for pattern data such as credit card numbers or IP addresses. Module 2: Regular Expressions Understand basic Operators and Literals in RegEx. Learn 10 very useful characters and concepts of RegEx++, enabling you to write hundreds of expressions. Create and interpret a basic regular expression that includes Function Groups and Repeat Values. Integrate a new RegEx into FTK for use. Integrate a new TR1 Expression into FTK for use. Create a regular expression and add it to the list of expressions in the FTK Live Search tab. Perform a live search using the regular expression you created. Module 8: Filtering the Case Explain basic concepts of rule-based filtering in FTK. Design a basic filter and use it to filter data. Manage shared filters. Discuss the use of compound filters. Explain the difference between global and tab filters. Import and export filters. During the labs, participants create filters to locate specific items of interest. Students will further refine filter results using compound filters. Finally, students will have a change to import and export filters so they can share filters with co-workers and colleagues. Module 6: The Recycle Bin Describe the function of the Windows Recycle Bin. Identify the differences in the Recycle Bin on FAT and NTFS systems. List what information can be recovered from the INFO2 file. Describe how FTK parses and displays INFO2 files. Describe what happens when a file is deleted or removed from the Recycle Bin. Explain what happens when a user empties the Recycle Bin. Identify how information can still be retrieved when items are removed from the Recycle Bin. Describe the forensic implications of files located in the Recycle Bin. Describe the function of the Orphan folder. Create a regular expression to recover unallocated INFO2 file records.

Retrieve deleted evidence from the Recycle Bin. Use a regular expression to locate INFO2 files. Retrieve the following information from INFO2 files: o Deleted File Path o Deleted File Index o Deleted File Drive Number o Deleted File Date and Time Module 7: Common Windows XP Artifacts Thumbs.db Files Define the Thumbs.db file. Define Thumbs.db behavior. Identify thumbnail graphics. Define EFS file changes and Thumbs.db behavior. Use FTK to recover graphics information from Thumbs.db files. Link and Spool Files Define the function of a link file. Identify what evidentiary information is contained in link files. Describe how FTK parses and displays link files. Define the function of a spool file and its related files. Identify what evidentiary information is contained in spool files. Use FTK to recover forensic information from link files, including the MAC address of the target machine. Use link file data to associate a file with a USB drive. Use FTK to recover forensic information from spool files. Alternate Data Streams Identify the differences between named and alternate data streams. Identify forensic issues associated with alternate data streams. Identify how Forensic Toolkit (FTK ) displays alternate data streams. Describe how alternate data streams impact file size, disk space, and file creation date. Identify alternate data stream files in your case. Windows Prefetch Accurately define Prefetch, Superfetch, and their related functions. Define the forensic importance of Prefetch Registry entries, Prefetch files, and the Layout.ini file. View and analyze pertinent Prefetch artifacts as they relate to case analysis and user behavior. View Prefetch settings in the Registry. View Prefetch entries in FTK to find the last date and time an application was launched. View Prefetch entries in FTK to determine the number of times an application was launched. Module 9: Working with PRTK Navigate within the PRTK interface. Identify the available password recovery modules and their associated attack types. Import user-defined dictionaries and FTK word lists to use in a password recovery attack. Create biographical dictionaries. Set up profiles. Explain what a PRTK profile is and how it is used. Recount the AccessData Methodology. Recover Windows logon passwords.

Export encrypted files from a case. Export a word list and create a custom dictionary. Create a Biographical dictionary. Create a profile. Recover a password. Locate SAM and SysKey Files Attack and decrypt encrypted files, then list the recovered passwords. Module 10: Encrypting File System Describe how EFS works. List the information required to recover EFS encrypted files on Windows 2000 systems. List the information required to recover EFS encrypted files on Windows XP Professional Service Pack 1 (SP1) and later systems. List potential problems associated with recovering EFS encrypted data. Create EFS encrypted files. Recover EFS encrypted files in FTK. Module 9: Case Reporting Define a report. o Modify the case information o Include a list of bookmarked files o Export bookmarked files with the report o Include thumbnails of bookmarked graphics o Manage the appearance of the Bookmark section o Include thumbnails of case graphics o Link thumbnails to full-sized graphics in the report directory o Export and link video files o Export rendered videos and thumbnails o Include a list of directories, subdirectories, files, and file types o Include a list of case files and file properties in the report o Export case files associated with specific file categories o Append a registry report to the case report Generate reports in the following formats: o PDF o HTML o RTF o WML o XML o DOCX o ODT Generate reports in other languages. During the practical, participants create multiple reports from a single case to explore all options available from the report wizard. They build from a very basic report to a detailed report that contains customized report items. Practical Skills Assessment The Windows Forensics class includes a Practical Skills Assessment (PSA). This performance-based assessment requires participants to apply key concepts presented during the class to complete a practical exercise. Participants who successfully complete the exercise receive a PSA certificate of completion.