Digital forensics
- Registry keys and their locations
- Prefetch files
Find from C:\Windows\Prefetch - Browser history - use Browsinghistoryview-x64
Find from C:\Users%username%\AppData\Local\Microsoft\Windows\History - Cache - use IECacheView
Find from C:\Users%USER%\AppData\Local\Microsoft\Windows\WebCache - Cookies - use IECookieViewer
Find from C:\Users%username%\AppData\Roaming\Microsoft\Windows\Cookies - Windows firewall logs
Find from C:\Windows\system32\logfiles\firewall\pfirewall.log - Windows event logs
Find from C:\Windows\System32\config - If you have full access to the source, the easiest way to determine when a USB was installed
Find from C:\Windows\inf\setupapi.dev.log - OS name and product ID
Find from HKEY_LOCAL_MACHINE\TEST\Microsoft\Windows NT\CurrentVersion 14 - Check URLs under NTuser.dat
under raw data\software\microsoft\typed urls - SYSTEM file can show the network connection information
- Chrome cache - use ChromeCacheView
Find from C:\Users%username\Desktop\Google\AppData\Local\Google\Chrome\User Data\default\Cache - Chrome history - use ChromeHistoryView
Find from C:\Users\username\Desktop\Google\AppData\Local\Google\Chrome\User Data\Default\History
More useful tools
Autopsy, Windows Registry Recovery, RegRipper, Technology Pathways ProDiscover Basic.
Network forensics
- Some useful tools
Snort, Security onion, Pfsense, Wireshark, NetworkMiner. - A useful website to practice
Find from https://www.malware-traffic-analysis.net/training-exercises.html
Memory forensics
- A useful tool - Volatility
- Some examples:
Identify the information for the captured image
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem imageinfo |
Print process list as a tree
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 pstree |
Show the running processes
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 pslist |
Print list of loaded dlls for the Pid 404 process
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 dlllist -p 404 |
View active & previous network connections
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 connections |
To find hidden and injected code
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 malfind |
IE history records
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 iehistory |
Review the services list
1 | volatility_2.6_win64_standalone.exe -f citadeldc01.mem --profile=Win8SP1x64 svcscan |
Live response (triage)
Use LiveResponseCollection-Cedarpelta
Find from https://www.brimorlabsblog.com/2019/04/live-response-collection-cedarpelta.html