Windows Core Forensics Forensic Toolkit / Password Recovery Toolkit /

Similar documents
AccessData Advanced Forensics

ACCESSDATA SUPPLEMENTAL APPENDIX

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Certified Digital Forensics Examiner

Certified Digital Forensics Examiner

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

Legal Notices. AccessData Corp.

AccessData offers a broad array of training options.

Windows Forensics Advanced

AccessData. Known File Filter (KFF) Installation Guide

AccessData. Triage. Quick Start Guide

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

Vendor: ECCouncil. Exam Code: EC Exam Name: Computer Hacking Forensic Investigator Exam. Version: Demo

AccessData AD Lab Release Notes

6293A Troubleshooting and Supporting Windows 7 in the Enterprise

ECCouncil Computer Hacking Forensic Investigator (V8)

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

AccessData Forensic Toolkit Release Notes

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

COMPUTER HACKING Forensic Investigator

Running head: FTK IMAGER 1

AccessData PRTK 7.8 and DNA 7.8 Release Notes

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

AccessData PRTK 7.9 and DNA 7.9 Release Notes

2272 : Implementing and Supporting Microsoft Windows XP Professional

10972: ADMINISTERING THE WEB SERVER (IIS) ROLE OF WINDOWS SERVER

Troubleshooting and Supporting Windows 7 in the Enterprise

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

AccessData. Triage. User Guide

AccessData Forensic Toolkit 6.2 Release Notes

AccessData Forensic Toolkit Release Notes

AccessData PRTK 7.5 and DNA 7.5 Release Notes

Windows Artifacts as a part of Digital Investigation

PROFILE: ACCESS DATA

Remote Device Mounting Service

AccessData Legal and Contact Information

AccessData PRTK 7.6 and DNA 7.6 Release Notes

AccessData FTK Imager

AccessData PRTK 8.0 and DNA 8.0 Release Notes

Macintosh Forensic Survival Course

Course 10972B: Administering the Web Server (IIS) Role of Windows Server

Administering the Web Server (IIS) Role of Windows Server (10972)

Supporting Windows Vista and Applications in the Enterprise COURSE OVERVIEW PREREQUISITES AUDIENCE OBJECTIVES COURSE OUTLINE. Course No.

AccessData Forensic Toolkit 5.6 Release Notes

Configuring, Managing, and Maintaining Windows Server 2008 R2 Servers

AccessData AD Lab 6.3 Release Notes

AccessData AD Lab Release Notes

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 2 Understanding Computer Investigations

C HFI C HFI. EC-Council. EC-Council. Computer Hacking Forensic Investigator. Computer. Computer. Hacking Forensic INVESTIGATOR

AccessData Enterprise Release Notes

Module 1: Understanding and Installing Internet Information Services

Configuring, Managing and Maintaining Windows Server 2008-based Servers (Course 6419)

AccessData Forensic Toolkit Release Notes

AccessData Forensic Toolkit Release Notes

KillTest 䊾 䞣 催 ࢭ ད ᅌ㖦䊛 ᅌ㖦䊛 NZZV ]]] QORRZKYZ TKZ ϔᑈܡ䊏 ᮄ ࢭ

Distributed Processing

Managing and Maintaining a Microsoft Windows Server 2003 Environment

Overview. Audience Profile. At Course Completion. Module Title : 10982B: Supporting and Troubleshooting Windows 10. Course Outline :: 10982B::

AccessData Forensic Toolkit Release Notes

Supporting and Troubleshooting Windows 10

MIS NETWORK ADMINISTRATOR PROGRAM

PGP NetShare Quick Start Guide Version 10.2

Microsoft Configuring, Managing and Maintaining Windows Server 2008

AccessData Forensic Toolkit 5.5 Release Notes

Troubleshooting and Supporting Windows 7 in the Enterprise

Forensics Challenges. Windows Encrypted Content John Howie CISA CISM CISSP Director, Security Community, Microsoft Corporation

DURING THIS TWO-DAY CLASS, PARTICIPANTS WILL:

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

IMPLEMENTING A DESKTOP INFRASTRUCTURE. Course: 20415A Duration: 5 Days; Instructor-led

Course Outline. Microsoft SharePoint Server 2013 for the Site Owner/Power User Course 55035: 2 days Instructor-Led

STEP 1: PREPARE FOR DATA MIGRATION 1. Right-click the desktop and choose New > Folder. a. Type For Transferring and press Enter to name the folder.

MS-10972: Administering the Web Server (IIS) Role of Windows Server

Ed Ferrara, MSIA, CISSP

AVANTUS TRAINING PTE PTE LTD LTD

AccessData PRTK and DNA Release Notes

Microsoft Administering the Web Server (IIS) Role of Windows Server

AccessData Forensic Toolkit Release Notes

Course: Windows 7 Enterprise Desktop Support Technician Boot Camp (MCITPWIN7)

Source:

Microsoft. Microsoft. Course 20688D: Supporting Windows 8.1. Level : 200 Technology : Windows 8 Delivery Method : Instructor-led (classroom)

Legal Notices. PRTK 6.1 User Guide, revision 1, July 2005 PRTK 6.2 User Guide, revision 1, July 2006

Matt Danner Flashback Data

ms-help://ms.technet.2004apr.1033/win2ksrv/tnoffline/prodtechnol/win2ksrv/howto/efsguide.htm

Exam Questions EC1-349

COURSE 10982: SUPPORTING AND TROUBLESHOOTING WINDOWS 10

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

AccessData FTK Quick Installation Guide

Course 10982B: Supporting and Troubleshooting Windows 10

AccessData AD Lab 6.4 Release Notes


Machine Language and System Programming

Known File Filter (KFF)

Windows 7, Enterprise Desktop Support Technician

Microsoft SharePoint Server 2013 for the Site Owner/Power User Course 55035: 2 days; Instructor-Led

EXAM - CFA-001. Certified Forensic Analyst (CFA) Buy Full Product.

COURSE OUTLINE: Supporting and Troubleshooting Windows 10

COPYRIGHTED MATERIAL. Contents. Assessment Test

AccessData Triage 2.3 Release Notes

CSE 4482 : Computer Security Management: Assessment and Forensics. Assignment 4

COMPUTER FORENSICS (CFRS)

Transcription:

The Windows Forensics Core Training follows up the AccessData BootCamp training. This advanced AccessData training class provides the knowledge and skills necessary to use AccessData products to conduct forensic investigations on Microsoft Windows systems. Participants will learn where and how to locate Windows system artifacts using Forensic Toolkit (FTK ), FTK Imager, Registry Viewer and Password Recovery Toolkit (PRTK ). During this three-day hands-on class, participants perform the following tasks: Create regular expressions. Use the Registry Viewer to locate evidentiary information in Windows 2K and XP registry files. Integrate Registry Viewer with FTK. Recover forensic information from Recycle Bin INFO2 files. Recover forensic information from the following Windows XP artifacts: o Thumbs.db files o Metadata o Link and Spool Files o Alternate Data Streams o Windows XP Prefetch Use a FTK word list to create a custom dictionary in PRTK. Create a user profile and biographical dictionary in PRTK. Add SAM and Syskey values to PRTK to recover passwords and decrypt encrypted files. Recover EFS encrypted files on Windows 2000 and XP systems. Students will have hands-on labs that allow them to apply what they have learned to a mock case. These performancebased simulations are designed to help participants retain information learned during the training. Prerequisites This hands-on class is intended for forensic investigators with experience in forensic case work and a basic working knowledge of FTK, FTK Imager and PRTK. To obtain the maximum benefit from this class, you should meet the following requirements: Attend the AccessData Forensic BootCamp or have equivalent experience with FTK and PRTK. Have previous investigative experience in forensic case work. Be familiar with the Microsoft Windows environment. Class Materials and Software You will receive the student training manual and CD containing the training material, lab exercises and class-related information. (Continued on next page) AD Summation, CaseScan, CaseVantage, CaseVault, Discovery Cracker, Distributed Network Attack, DNA, Forensic Toolkit, FTK, FTK Imager, iblaze, Mobile Phone Examiner Plus, Password Recovery Toolkit, PRTK, Registry Viewer, SilentRunner, Summation, Summation Blaze, Summation Legal Technologies, Summation WebBlaze, The Key To Cracking It, Transender PLUS, Ultimate Toolkit, UTK, ViewerRT, and WebBlaze are trademarks of AccessData Group, LLC.in the United States and/or other countries. Other trademarks referenced are property of their respective owners.

Module 1: Introduction Topics Introductions Class materials and software Prerequisites Class outline Helpful information Check system information. Select Windows Explorer display preferences. Prepare your system. Module 2: Regular Expressions Understand basic Operators and Literals in RegEx. Learn 10 very useful characters and concepts of RegEx++, enabling you to write hundreds of expressions. Create and interpret a basic regular expression that includes Function Groups and Repeat Values. Integrate a new RegEx into FTK for use. Integrate a new TR1 Expression into FTK for use. Create a regular expression and add it to the list of expressions in the FTK Live Search tab. Perform a live search using the regular expression you created. Module 3: Windows Registry Windows Registry 101 Describe the function of the Windows registry Identify the files that make up the Windows registry Describe how the registry is organized Identify forensic issues associated with multiple profiles on Windows systems Windows 2000 and XP Registries Identify the files that make up the Windows 2000 and XP registry, list their locations, and describe the information they contain. Identify reasons to resolve a user to a SID. Identify notable tracking differences in the registry on FAT and NTFS systems including a look a tracking mounted devices. Module 4: Registry Viewer Working with Registry Viewer Identify the menu and toolbar options in Registry Viewer. Describe how Registry Viewer displays MRU lists. Describe the function of the Registry Viewer's common areas. Describe different methods to search the registry. Create a report in Registry Viewer. Create a Summary report in Registry Viewer. Utilize Registry Viewer help. Review the Registry Viewer interface. Harvest and view registry files.

Gathering Evidence and Reporting Identify hidden key values in the registry. Decrypt user information from the PSSP key. Use the SAM file to determine a user's last logon time. Use the SYSTEM file to determine a computer's time bias. Use the SOFTWARE file to determine a computer's current settings. Describe the function of Windows restore points. Identify what versions of Windows maintain restore points. List the information stored in Windows restore points. Examine a Windows registry using Registry Viewer and Regedt32 and compare the differences. Decrypt Protect System Storage Provider (PSSP) key. Search registry files, including hidden keys. Generate reports in Registry Viewer. Recover information from the SAM, SYSTEM, and SOFTWARE files. Use Registry Viewer to access registry information from Restore Points. Use wildcard values in a report. Generate reports in Registry Viewer. Integrate the Registry Viewer reports in your FTK case report. Module 5: ID Theft Practical This practical requires you to apply information from the preceding modules to investigate a mock case. Module 6: The Recycle Bin Describe the function of the Windows Recycle Bin. Identify the differences in the Recycle Bin on FAT and NTFS systems. List what information can be recovered from the INFO2 file. Describe how FTK parses and displays INFO2 files. Describe what happens when a file is deleted or removed from the Recycle Bin. Explain what happens when a user empties the Recycle Bin. Identify how information can still be retrieved when items are removed from the Recycle Bin. Describe the forensic implications of files located in the Recycle Bin. Describe the function of the Orphan folder. Create a regular expression to recover unallocated INFO2 file records. Retrieve deleted evidence from the Recycle Bin. Use a regular expression to locate INFO2 files. Retrieve the following information from INFO2 files: o Deleted File Path o Deleted File Index o Deleted File Drive Number o Deleted File Date and Time

Module 7: Common Windows XP Artifacts Thumbs.db Files Define the Thumbs.db file. Define Thumbs.db behavior. Identify thumbnail graphics. Define EFS file changes and Thumbs.db behavior. Use FTK to recover graphics information from Thumbs.db files. Metadata Define metadata. Identify information commonly captured as metadata. Identify how FTK classifies and displays metadata. Use FTK to identify and recover metadata such as Fast Save, document summary information, embedded URLs and internal date and time information. Link and Spool Files Define the function of a link file. Identify what evidentiary information is contained in link files. Describe how FTK parses and displays link files. Define the function of a spool file and its related files. Identify what evidentiary information is contained in spool files. Use FTK to recover forensic information from link files, including the MAC address of the target machine. Use link file data to associate a file with a USB drive. Use FTK to recover forensic information from spool files. Alternate Data Streams Identify the differences between named and alternate data streams. Identify forensic issues associated with alternate data streams. Identify how Forensic Toolkit (FTK ) displays alternate data streams. Describe how alternate data streams impact file size, disk space, and file creation date. Identify alternate data stream files in your case. Windows Prefetch Accurately define Prefetch, Superfetch, and their related functions. Define the forensic importance of Prefetch Registry entries, Prefetch files, and the Layout.ini file. View and analyze pertinent Prefetch artifacts as they relate to case analysis and user behavior. View Prefetch settings in the Registry. Use Prefetch entries to find the last date and time an application was launched. Use Prefetch entries to determine the number of times an application was launched.

Module 8: ID Theft Practical 2 This practical requires you to apply information from the preceding modules to the ID Theft case. Module 9: Working with PRTK Navigate within the PRTK interface. Identify the available password recovery modules and their associated attack types. Import user-defined dictionaries and FTK word lists to use in a password recovery attack. Create biographical dictionaries. Set up profiles. Explain what a PRTK profile is and how it is used. Recount the AccessData Methodology. Recover Windows logon passwords. Export encrypted files from a case. Export a word list and create a custom dictionary. Create a Biographical dictionary. Create a profile. Recover a password. Locate SAM and SysKey Files Attack and decrypt encrypted files, then list the recovered passwords. Module 10: Encrypting File System Describe how EFS works. List the information required to recover EFS encrypted files on Windows 2000 systems. List the information required to recover EFS encrypted files on Windows XP Professional Service Pack 1 (SP1) and later systems. List potential problems associated with recovering EFS encrypted data. Create EFS encrypted files. Recover EFS encrypted files in FTK. Practical Skills Assessment The Windows Forensics class includes a Practical Skills Assessment (PSA). This performance-based assessment requires participants to apply key concepts presented during the class to complete a practical exercise. Participants who successfully complete the exercise receive a PSA certificate of completion.