(130202) #fitalk trends in d forensics (jan, 2013)
1. FORENSIC INSIGHT;
DIGITAL FORENSICS COMMUNITY IN KOREA
Trends in dForensics, Jan/2013
proneer
proneer@gmail.com
http://forensic-proof.com
Security is a people problem¡
2. forensicinsight.org Page 2
Trends in dForensics, Jan/2013
? FORENSIC-PROOF
1. ?????? ?? ??? ??? (dForensic Practitioner Interview)
2. ?????? ?? ?? (What jobs are available in the dForensics)
3. ??? ??? ?? (An Introduction to Digital Forensics) (slides)
4. ?? ??, ?????? ??????? (Anti-Forensics vs. Anti-Anti Forensics)
5. ??? ???? ?? (Don¡¯t blindly format your hard drive)
6. [???#1] ????????? ??? ???
7. ??? ??? ??? ?? (The Truth about Recovering Overwritten Data)
? malwareL4B
? Java Applet JMX 0day Remote Code Execution ???(CVE-2013-0422) ?????
Domestic Stuff (cont¡¯d)
9. forensicinsight.org Page 9
Trends in dForensics, Jan/2013
? Re-Introducing $UsnJrnl ? Data Hiding in Obscure Location
? ZeroAccess ??? ?? ??? ??? ??
? IDS ZeroAccess ??: 2012-12-14 15:38 UTC
? ?? ???? $UsnJrnl:$J ?? ??
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
10. forensicinsight.org Page 10
Trends in dForensics, Jan/2013
? Re-Introducing $UsnJrnl ? Data Hiding in Obscure Location
? $MFT? ?? ?? ??
? BlueAngel? NTFS Log Tracker (http://code.google.com/p/ntfs-log-tracker/)
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
11. forensicinsight.org Page 11
Trends in dForensics, Jan/2013
? Re-Introducing $UsnJrnl ? Data Destruction
? Self Deleting Droppers/Downloaders
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
12. forensicinsight.org Page 12
Trends in dForensics, Jan/2013
? Re-Introducing $UsnJrnl ? Data Destruction
? Overwriting File System Metadata
? /Users/lab/AppData/Local/{5da39e95-8007-4308-c6cf-bcce61795d0d}/n
? Standard Information Attribute
Creation: 7/13/2009 23:11:59 UTC
Access: 7/13/2009 23:11:59 UTC
Modification: 7/14/2009 1:17:52 UTC
? Filename Attribute
Creation: 12/6/2012 22:18:00 UTC
Access: 12/6/2012 22:18:00 UTC
Modification: 12/6/2012 22:18:00 UTC
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
13. forensicinsight.org Page 13
Trends in dForensics, Jan/2013
? Re-Introducing $UsnJrnl ? Data Destruction
? File System Tunneling
? %SystemDrive%WindowsSystem32services.exe
? Standard Information Attribute
Creation: 7/13/2009 23:11:26 UTC
Access: 7/13/2009 23:11:26 UTC
Modification: 7/14/2009 1:14:36 UTC
? Filename Attribute
Creation: 7/13/2009 23:11:26 UTC
Access: 12/6/2012 22:18:06 UTC
Modification: 12/6/2012 22:18:06 UTC
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
15. forensicinsight.org Page 15
Trends in dForensics, Jan/2013
? Layering Data ? Layering Data in Action
? Crime Map, City of Spokane, Washington (http://www.spokanegis.org/crimemap2/)
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
16. forensicinsight.org Page 16
Trends in dForensics, Jan/2013
? Layering Data ? Layering Data in Timelines
1. Examine the programs ran on the system
2. Examine the auto-start locations
3. Examine the host-based logs
4. Examine file system artifacts
Journey Into Incident Response (journeyintoir.blogspot.kr/) (cont¡¯d)
17. forensicinsight.org Page 17
Trends in dForensics, Jan/2013
? Layering Data ? Layering Data in Timelines
Journey Into Incident Response (journeyintoir.blogspot.kr/)
26. forensicinsight.org Page 26
Trends in dForensics, Jan/2013
? What are ¡®gdocs¡¯? Google Drive Data
FORENSIC FOCUS (forensicfocus.com) (cont¡¯d)
27. forensicinsight.org Page 27
Trends in dForensics, Jan/2013
? What are ¡®gdocs¡¯? Google Drive Data
? %UserProfile%Google Drive ? gdoc, gsheet, gslides
FORENSIC FOCUS (forensicfocus.com) (cont¡¯d)
28. forensicinsight.org Page 28
Trends in dForensics, Jan/2013
? What are ¡®gdocs¡¯? Google Drive Data
? License.gdoc
? Forensic Tool.gsheet
? [INSIGHT] Next Plan.pptx.gslides
FORENSIC FOCUS (forensicfocus.com)
{"url": "https://docs.google.com/document/d/1H58pLy5tzNbRmkMPjFQNgtGcrjHhCQVGLZPJMrh5ugE/edit",
"resource_id": "document:1H58pLy5tzNbRmkMPjFQNgtGcrjHhCQVGLZPJMrh5ugE"}
{"url":
"https://docs.google.com/spreadsheet/ccc?key=0AvcjdMXf7DDHdEFRM2JMZjlGS3RoTE5GWkhXY0oxaVE",
"resource_id": "spreadsheet:0AvcjdMXf7DDHdEFRM2JMZjlGS3RoTE5GWkhXY0oxaVE"}
{"url": "https://docs.google.com/presentation/d/1ArxV28ZER0CiFPEgCIs7D-XgJqJTA0TYbodGjrTYo0I/edit",
"resource_id": "presentation:1ArxV28ZER0CiFPEgCIs7D-XgJqJTA0TYbodGjrTYo0I"}
29. forensicinsight.org Page 29
Trends in dForensics, Jan/2013
? THA Deep Dive ¨C Analyzing Malware in Memory
The Hacker Academy (thehackeracademy.com)