Forensic Analysis Torres, Ricardo. It’s A Matter Of Time Security is a deterrence not a guarantee. “Computer forensics defined: Preservation, identification,

Slides:



Advertisements
Similar presentations
Computer Forensic Analysis By Aaron Cheeseman Excerpt from Investigating Computer-Related Crime By Peter Stephenson (2000) CRC Press LLC - Computer Crimes.
Advertisements

Effective Discovery Techniques In Computer Crime Cases.
Forensic and Investigative Accounting Chapter 15 Cybercrime Management: Legal Issues © 2007 CCH. All Rights Reserved W. Peterson Ave. Chicago, IL.
Cyber crime impact on Businesses Bogdan Manolea RITI dot-Gov.
We’ve got what it takes to take what you got! NETWORK FORENSICS.
Computer Forensics, The Investigators Persepective Paul T. Mobley Sr. Computer Forensics Consultant Jawz Inc.
ROOTKIT VIRUS by Himanshu Mishra Points to be covered Introduction History Uses Classification Installation and Cloaking Detection Removal.
CERT ® System and Network Security Practices Presented by Julia H. Allen at the NCISSE 2001: 5th National Colloquium for Information Systems Security Education,
COEN 250 Computer Forensics Windows Life Analysis.
COEN 250 Computer Forensics Windows Life Analysis.
CSC101 FINAL PROJECT by Sally Fletcher & Nicole Seguin December 11 th, 2003.
COEN 252: Computer Forensics Router Investigation.
Chapter 14: Computer and Network Forensics
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Data Acquisition Chao-Hsien Chu, Ph.D.
Capturing Computer Evidence Extracting Information.
October 27,  According to the Federal Trade Commission, identity theft is the fastest growing white collar crime in the United States  Increasing.
November 2009 Network Disaster Recovery October 2014.
13Computer Intrusions Dr. John P. Abraham Professor UTPA.
Intrusion Detection Presentation : 1 OF n by Manish Mehta 01/24/03.
Cyber crime & Security Prepared by : Rughani Zarana.
File Recovery and Forensics
Rootkits. EC-Council The Problem  Microsoft Corp. security researchers are warning about a new generation of powerful system-monitoring programs, or.
Live Forensics Investigations Computer Forensics 2013.
CIS 450 – Network Security Chapter 16 – Covering the Tracks.
Ben Livelsberger NIST Information Technology Laboratory, CFTT Program
Lecture 14 Overview. Program Flaws Taxonomy of flaws: – how (genesis) – when (time) – where (location) the flaw was introduced into the system 2 CS 450/650.
Models of Models: Digital Forensics and Domain-Specific Languages Daniel A. Ray and Phillip G. Bradford The University of Alabama Tuscaloosa, AL
Introduction to Digital Forensics Florian Buchholz.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #8 Computer Forensics Data Recovery and Evidence Collection September.
COEN 250 Computer Forensics Windows Life Analysis.
Internet Fraud Complaint. Internet fraud refers to any type of frauds that take place due to the use of internet.
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2011 Lecture 11 09/27/2011 Security and Privacy in Cloud Computing.
Lecture 11: Law and Ethics
Guide to Linux Installation and Administration, 2e1 Chapter 10 Managing System Resources.
Linux Services Muhammad Amer. 2 xinetd Programs  In computer networking, xinetd, the eXtended InterNET Daemon, is an open-source super-server daemon.
1 IT Investigative Tools Tools and Services for the Forensic Auditor.
Computer Forensics Peter Caggiano. Outline My Background What is it? What Can it do and not do? Goals Evidence Types of forensics Future problems How.
Module 13: Computer Investigations Introduction Digital Evidence Preserving Evidence Analysis of Digital Evidence Writing Investigative Reports Proven.
Mathieu Castets October 17th,  What is a rootkit?  History  Uses  Types  Detection  Removal  References 2/11.
1J. M. Kizza - Ethical And Social Issues Module 13: Computer Investigations Introduction Introduction Digital Evidence Digital Evidence Preserving Evidence.
1 Implementing Monitoring and Reporting. 2 Why Should Implement Monitoring? One of the biggest complaints we hear about firewall products from almost.
Mission Statement The mission of NW3C is to provide training, investigative support and research to agencies and entities involved in the prevention,
The Story of at the Alaska State Library Presented by Sheri Somerville Alaska State Library March 14, 2009.
COEN 250 Computer Forensics Windows Life Analysis.
Computer Security Fundamentals by Chuck Easttom Chapter 14 Introduction to Forensics.
 Forensics  Application of scientific knowledge to a problem  Computer Forensics  Application of the scientific method in reconstructing a sequence.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Network Forensics - III November 3, 2008.
Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA Search.
Chapter 7 Live Data Collection Spring Incident Response & Computer Forensics.
The FBI Approach to Computer Investigations FBI Houston Cyber Division
1 AFCOM Data Center World March 15, 2016 Moderator: Donna Jacobs, MBA Panel: Greg Hartley Bill Kiss Adam Ringle, MBA ITM 9.2 The New Security Challenge:
Computer Forensics. OVERVIEW OF SEMINAR Introduction Introduction Defining Cyber Crime Defining Cyber Crime Cyber Crime Cyber Crime Cyber Crime As Global.
By Jason Swoyer.  Computer forensics is a branch of forensic science pertaining to legal evidence found in computers and digital storage mediums.  Computer.
UNIX U.Y: 1435/1436 H Operating System Concept. What is an Operating System?  The operating system (OS) is the program which starts up when you turn.
Introduction to Computer Forensics Fall Computer Crime Computer crime is any criminal offense, activity or issue that involves computers (
Internet Vulnerabilities & Criminal Activity Internet Forensics 12.1 April 26, 2010 Internet Forensics 12.1 April 26, 2010.
Law and Ethics INFORMATION SECURITY MANAGEMENT
Criminal Prosecutors with Computer Forensics
Data Compromises: A Tax Practitioners “Nightmare”
Introduction to Computer Forensics
THE STEPS TO MANAGE THE GRID
Cloud based Open Source Backup/Restore Tool
Introduction to Computer Forensics
AFIS and CODIS Duyen & Ladaysha.
Computers in Society 12/1/2018.
Introduction to Digital Forensics
1 Advanced Cyber Security Forensics Training for Law Enforcement Building Advanced Forensics & Digital Evidence Human Resource in the Law Enforcement sector.
15-5 Automated Fingerprint Identification System
Presentation transcript:

Forensic Analysis Torres, Ricardo

It’s A Matter Of Time Security is a deterrence not a guarantee. “Computer forensics defined: Preservation, identification, extraction, documentation, and interpretation of computer media for evidentiary and/or root cause analysis using well-defined methodologies and procedures.” Warren G. Kruse II and Jay G. Heiser, Computer Forensics: Incident Response Essentials (2002)

Outside Consideration The Law Internet Crime Complaint Center (IC3) “The Internet Fraud Complaint Center (IFCC) was established as a partnership between the Federal Bureau of Investigation (FBI) and the National White Collar Crime Center (NW3C) to serve as a means to receive Internet related criminal complaints, research, develop and refer the criminal complaints to law enforcement agencies for any investigation they deem to be appropriate. The IFCC was intended, and continues to emphasize serving the broader law enforcement community, to include federal, as well as state and local agencies, which are combating Internet crime and in many cases participating in Cyber Crime Task Forces.”

Log & Document Incident profile: method of detection, who or what detected it (and contact information), date/time information, hardware & software involved Document each procedure performed. Document each tool used (origin, description, footprint).

Volatile Data First What it is: Resides in system memory. Is lost if the machine is rebooted. Includes: lists of running processes, open connections, and users logged in Don’t trust the compromised system. Statically- Vs Dynamicly-Linked Utilities

lsof (LiSt Open Files) Let’s list all the open socket files. rtorres]# lsof –i (Looks mostly harmless, but look who we happened to catch online) sshd root 3u IPv TCP :ssh->en eas.uccs.edu:3234 (ESTABLISHED) sshd cs301 3u IPv TCP :ssh->en eas.uccs.edu:3234 (ESTABLISHED)

lsof (LiSt Open Files) Let’s see if we can figure out what he’s doing by looking at all open files (without doing a DNS record). rtorres]# lsof –n vim 2035 cs301 4u REG 253, /home/cs301/public_html/java/jdbc/.CookieDB.java.swp Looks like he’s doing some database programming.

last Let’s look at logins in the month of October. rtorres]# last -f /var/log/wtmp.1 rtorres]# last -f /var/log/wtmp.1 We are greeted with 55 entries. 1 is the pseudo-user reboot. After eliminating multiple entries we are left with 15 users (and root).

lastb Now, failed logins in October. rtorres]# lastb –f /var/log/btmp.1 rtorres]# lastb –f /var/log/btmp.1 20,000 lines takes us from October 2 nd to October 29 th (in comparison, it’s only good for the 2 nd to the 8 th of November). So, obviously there’s been a lot of attempts to gain access.

Logs Check all of the logs you have. A careless intruder may have covered his/her tracks in one place only to forget another. The History command shows a list of most recently used commands. Cron logs show scheduled tasks.

Some Other Things The uptime command can be helpful. The top command shows processor usage in real-time. ps –ux also allows viewing of current processes. lsof +L1 lists files set for deletion. chkconfig --list can help identify malware that starts at one of the five run levels. Netstat can be used to help identify suspect IP addresses.

Where to? Persistent data Needle in a haystack: Hopefully your analysis has given you a good place to start looking. Disconnect the compromised system from the network? How critical is the system? Boot from a ‘disk’. Work off of an image rather than the original (mirror image or bit-wise copy).