Top Banner
Just EnCase Presented By Larry Russell CalCPA State Technology Committee May 18, 2012
27

Just EnCase

Jun 10, 2022

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Just EnCase

Just EnCase Presented By Larry Russell

CalCPA State Technology Committee

May 18, 2012

Page 2: Just EnCase

What is e-Discovery •  Electronically Stored

Information (ESI) • Discover or Monitor for

Fraudulent Activity •  Tools used by Law

Enforcement, Fraud Investigators, and Internal Audit

•  Performed by Trained Investigator

Page 3: Just EnCase

Where is ESI FoundObvious Locations

•  Key custodians •  File servers, workstations,

laptops •  Registry, memory,

metadata, log files, and cache

• Accounting systems and databases

•  Spreadsheet and other Office Documents

•  E-Mails

Page 4: Just EnCase

Where is ESI FoundNot So Obvious Locations

• Backups and archives • Cloud based storage • External storage devices • Smart phones & cameras • Automobile navigation systems

Page 5: Just EnCase

Guidance Software • EnCase Forensic v7

• https://www.guidancesoftware.com/

Page 6: Just EnCase

What EnCase Does •  Image local & server hard

drives, Smartphones, and other data sources

• Detailed listing of collected evidence

•  Evidence processing •  Keyword searches •  Extract e-mails, meta data,

registry entries, and more • Data analysis and reporting

Page 7: Just EnCase

Hard Drive Imaging • Broad OS and File system support • Capture either physical or logical

volumes

Page 8: Just EnCase

Recover Drive Folders • FAT Volumes

– Search unallocated clusters • NTFS Folders

– Recovers files and folders • UFS and EXT2/3 Partitions

– Parses MFT for missing files & folders • Formatted Drives

– Searches for recoverable files and folders

Page 9: Just EnCase

Support for Standard Encryption Products

•  Disk and volume encryption –  Microsoft BitLocker –  GuardianEdge –  Utimaco SafeGuard Easy –  McAfee SafeBoot –  WinMagic SecureDoc –  PGP Whole Disk

Encryption –  Checkpoint FDE

•  File based encryption –  Microsoft Encrypting File

System (EFS) –  CREDANT Mobile

Guardian –  RMS

•  Mounted files –  PST –  S/MIME encrypted email –  NSF (Lotus Notes) –  Protected storage

(ntuser.dat) –  Security hive –  Active Directory 2003 –  EnCase Logical Evidence

File Version 2 Encryption •  Integrates With

–  Passware Password Recovery Forensics Edition

Page 10: Just EnCase

Passware Password Recovery

• Extracting OST File Password

Page 11: Just EnCase

Deep Analysis of User Activity

• Registry • Logs • System records • System Recovery • Prefetch files • Volatile RAM •  Internet activity

Page 12: Just EnCase

Evidence Processing

Page 13: Just EnCase

Smartphone Acquisition • Apple iOS • RIM Blackberry • Google Android • HP Palm OS • Nokia Symbian • Windows Mobile

Page 14: Just EnCase

File Signature Analysis • Performs file signature analysis and

notes any mismatches, unknown file signatures

Page 15: Just EnCase

Hash Analysis • Libraries

– Primary and Secondary – Metadata can be added to the hash

records – useful for matching file size

• Hash collisions –  In v7 all matching hashes are shown

Page 16: Just EnCase

Create Image Thumbnails • Enables fast previewing of images

Page 17: Just EnCase

Expand Compound Files • Archives

– Up to 15 levels

• Registry • Email storage • And more...

Page 18: Just EnCase

Find Email • PST (Microsoft Outlook) • NSF (Lotus Notes) • DBX (Microsoft Outlook Express) • EDB (Microsoft Exchange) • AOL • MBOX

Page 19: Just EnCase

View Emails

Page 20: Just EnCase

Thread Emails • Prepares email conversations for

reviewing

Page 21: Just EnCase

Find Internet Artifacts • Comprehensive Option • What’s Identified

– History: user's browsing history – Cache: locally stored internet information – Cookies: stored website cookie data – Bookmarks: user's bookmarks and

favorites – Downloads: collects the downloaded data

Page 22: Just EnCase

Find Internet Artifacts

Page 23: Just EnCase

Index Text •  Index engine optimized for forensic

tasks •  Language specific noise file • Min word length limits what will be index • Unicode indexing • Word breaking

–  Integrated Microsoft word-breaking –  Not whitespace delimited – Most conservative word-breaking –  Allows you to break URLs, for example

Page 24: Just EnCase

Keyword Grouping

Page 25: Just EnCase

Keyword Searches

Page 26: Just EnCase

EnScript Modules •  System info parser (Windows, Linux, Mac)

–  Will run proper script to recover artifacts from the device •  IM Parser

–  Updated to support AOL, MSN, Yahoo latest versions –  Output gets put back into the processor tasks

•  File Carving –  Uses same table as signature analysis table –  Describe header and footer in same table. –  Everything gets indexed, can search carved files

•  Windows Artifact Parser –  MFT transaction log, recycle bin, link file parsing all in one

•  EnCase Portable Modules –  All included and searchable

Page 27: Just EnCase

Just EnCase

Any More Questions?