CHFIv9 Labs Module 06 Operating System Forensics
CHFIv9 Labs Module 06 Operating System Forensics
Operating System
Forensics
Module 06
Module 06 - Operating System Forensics
Performing OS Forensics
Operating System (OS) forensics involves obtaining and analysing digital information
Z
Lab Scenario
■ Valuable
information
A computer forensics examiner, Steve, called to investigate the laptop of a 26-year-
old man who was arrested. Steve started searching the contents of the laptop. He
Began his investigation on Windows® event logs and processes using various
Windows forensic tools and checked all the registries, event logs, and processes for
W
Web exercise evidence of any crimes. During the investigation, Steve found the paths for several
images and videos of child pornography. He checked all the pictures and confirmed
\X 'c irk book re vi ew
the existence of child pornography on the laptop. Other evidence on the laptop
proved that the man in custody was its primary user.
Lab Objectives
The goal of this lab is to explain the process of finding pieces of evidence from
Windows and Linux OS. Evidence in Windows OS includes Windows event
logs, Windows processes, search key values, and data in Windows while in
L b untu system includes volatile and non-volatile data. Accomplishing this task
will include:
Tools
Viewing system information and memory processes
demonstrated in
this lab are available Viewing disk raw sectors
in C:\CHFI-
Tools\CHFIv9 Module
Verifying the integrity of files
06 Operating Creating drive images
System
Forensics Recovering deleted files and viewing cookies
Scanning for pictures
Analysis of volatile and non-volatile data in Linux System
Lab Environment
This lab requires:
■ A computer running Windows Server 2012, Ubuntu OS (Linux Distro),
Kali Linux
Lab Duration
Time: 1 20 Minutes
C FI a
H L b
or Copyright© by EC-COUflCll
Rights. Reserved. Reproduction is Strictly Prohibited.
Lab Tasks
Recommended labs to assist you in XX indo ws Forensics:
■ Discovering and Extracting Hidden Forensic Material on Computers
Using OS Forensics.
■ Extracting Information about Loaded Processes Using Process
Explorer.
Lab Analysis
Analyze and document the results related to the lab exercise.
P L E A S E TALK T O Y O U R INSTRUCTOR IF Y O U H A V E Q U E S T I O N S
RELATED TO T H I S L A B .
C Manu Page 144
H al
FI
L
ab
Compute Hacki Forensic EC'COIJIlCil
r ng Investigat Prohibited.
A or
l
l Copyright
© by
Rights.
Reserved.
Reproduct
ion is
Strictly
Module 06 - Operating System Forensics
Z __ V
Lab Scenario
S
stack of hay unless you know what to look for and where. Another wav around is to
find a tool that would help you out. A system store logs for events along with the
identity of the programs that perform any small task. A forensic
Web
exercise investigator should be able to differentiate the data and evidence. This lab will help
you use the OSForensics tools that will assist in finding evidence from loads of
data.
computer to locate evidence of a crime. In this lab, you will learn how to use the
OSForensics tool.
Lab Environment
This lab requires:
TV Tools
■ OSForensics, located at C:\CHFI-Tools\CHFIv9 Module 06 Operating
demonstrated in
System ForensicsWVindows Forensics Tools\OS Forensics.
this lab are
available in C:\CHFI- ■ You can also download the latest version of OSForensics from
Tools\CHFIv9 Module www.osforensics.com/download.html,
06 Operating
System ■ If you decide to download the latest version, then screenshots shown in
Forensics the lab might differ slightly.
■ A computer running Windows Server 2012.
C ab Manual Page
H
FI
L
r ng Investigator Copyright© by EC-COlinCil
All Rights. Reserved. Reproduction is Strictly Prohibited.
Lab Duration
Time: 25 Minutes
T A S K 1
Lab Tasks
Creating a New 1. Navigate to C:\CHFI-Tools\CHFIv9 Module 06 Operating System
Case Forens icsWVindows Forensics Tools\OS Forensics.
Start
PajiMarfcS OSForensics
By default, a case is created in the
OSForensics folder situated in the user's My Rrcmt Activity
Documents folder. Upon the
creation of a Fie Name '□micJi Hisnuic
case, a subfolder will be created HslF -19 ft File Identib
www.asfanensics .:
5QLteDB EinslVieHr
FIGURE 1.1:
CHFI Lab M Page 146 Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
M
06 - Operating System
o
d
ul
e
Forensics
5. Click
ht e Create Case icon in the main window to create a new case.
OSFcreraia
Start
4BC
Once a case is
created or opened; rhe
contents of the case can also
be managed from this window.
Case items can be opened,
deleted, or have additional
properties
viewed. The property
newer also allows for SDLiwDE
editing user-defined
properties of the item.
E5EDB
Vwe<
6. Complete the required fields of the New Case wizard, and choose to
s
click OK.
Note: If you want to create a new case in a custom location, click the
B
Case Name is Case 1 and the default Case bolder has been selected.
CSFcrenjK?
j Manage Ca$e
S
SeecICue
M
Seei Cue.. Tih
We Name Search
CrraRr Index I
Z The start window
New Caw
contains a brief description of Search Index
once will take vou to that Mtamatdi Fie Search Oroaritation ECCOJ-H
feature. Additional! v, vou can
Hemarv Virwrr Contact 0*18*5 wwwjKOMKJ.trq
click the buttons on the left.
If a button has a Prefetch Vlewe* Tmrnre
pulsating green light next to it. Raw fjrik Uh-wlt DeSidi One C '.[LocaT
this means that the Registry- vm Anjrstion T\pe * Lire Acquauf-of Cbrrefit Hath™ Q’-.estrjaie Dd&J from Arore' Hachns
S' We System
feature is currently Cm foifer De Wl UxtifrT c i.iirm lowben
Btawtcr
performing a task. A blue ’
C:
n i
Light means that the task S
log M fruity
1.3:
Creat Signature
e
f
Manage Case
Ntmaijr Cwt
HhUiJ-
Me Harare Search
IrpcX t«M
Lori tare
Search
Index OefcteCaK
Deleted
Search
t C D J G n V
Lcd
D A.I-hH
AddAllachiwi Add Note Add Dane*.
Ficpetle:
Regirt»v viewer
Veiiy
WebBrowser
Information
System
Slgnatwe
Create
v r Create Index
File List Thumbnails ] Timdric
A basic search simply involves entering a search string
Search Index
and location. Any
files or folders that contain Recent Activity
die search string within their name will be displayed Deleted Fries Search
Mismatch File Search
in the search results. For
instance. searching for "File" will match "file, txt", "test, file 11 or 11 MyFile.doc' 1. The basic Memory Viewer
search is case
Prefetch Viewer
insensitive.
Raw Divk Viewer
Registry Viewer
tern Browser
11. In the Start Folder field, indicate the path to search by clicking the
browse button, and then click the Search button.
12. Here we are specifying the location C:\CHFI-Tools\Evidence Files to
search for images in it.
OSForenstcs -
13. This displays all the images present in the specified location. You may
analyze these files, to see if any suspicious or unwanted image /images
are stored in the location.
OSForensics - Case T
Help
Sl.nl FnHci
FfleLhl “hjiribnii
•: 11-08 K8 h Created:
CT7 By clicking the Config button you will
be taken to the File Name Search
Memory Viewer
Configuration window, where more see; 13.23 KB, Created; 5/25/2016, Accessed:
5/25/2016, 5:44 AM
advanced options can be
selected. Sze; 12.72 K8, Created; 5/25/1 Accessed;
5/25/2016, 5:4 3 AH
Sza; 16.11 KB, Created; S/25.'2O16, 5:43 AM. Modified: 6/20/2011, 11:5? PM
A
SQLRe r>u Browser
Location:
Web Browser
Accessed: 5/25/ 16, 5:43 AM
20
Items
Found b ama
Item!
Searched 10372 Cureni Fokfei: S earch Ccmplele
FIGURE 1.
CHFI Lab Manual Page 149 Computer Hacking Forensic Investigator Copyright £ by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
14. Y
The Timeline tab allows you to see/sort the tiles according to their
m
W T A S K 3 15. Xow click Create Index in the left pane of the window. It will create an index
I
of the content.
Creating
16. It is a five-step process to create an index:
■ Step 1: Select the Use Pre-defined File Types option for creating
the Index and check the required options listed below (here, Images option
has been selected} for selecting the file types, then click Next.
OSForensirsC■ 1
Help
Create Index
Edfl Templa'e...
Nerf
■ Step 2:X ow click the Add button to select the drive you want to
index.
OSForensics ■ Case 1
Help
Create Index
Start Folder A cd
Scareh Index
Rcrxyvc
Ne«t
Password
s
FIGURE 1.9: OSForensics Creating Index Step 2
CHFI Lab Manual Page ISO Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
■ S
to add folders. For this lab, select the C:\CHFI-Tools\Evidence
Filesimage Files folder and click the O K button.
■
Click the Next button in the Create Index section.
OSForensics -
Help
Create Index
S 2 5
WWch diMels) os loHa(s) would you ike to witfaf?
Stemming refers to similar words
derived from die search terms. For
StertFddtf Add..
example. searches for "fish 11
would return results for "fishing, 11 R&W0V6
' Activity
11fishes.' 1 and "fished. 11 To
enable stemming, check
the Enable stemming
for: checkbox and select
a language.
Registry VrtVJtr
Back
HekJ
Create Index
Manage c»5t
Tith
I
Cisel
in:
f C CHFl Tod$\Ev fence age Files
F
.png. bw
Registry viewer
Back
FIG URE 1. 12: OSForensics to start Indexing Step 3
Help
> Create Index
New index
FIGURE 1.14: OS
Fo
ren
sic
s
Ste
p
5
CHFI Lab Manual Page 152 Computer Hacking Forensic Investigator Copyright C by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
17. Select Search Index section from the left pane, enter the keyword to
search in the Enter Search Words field (optional), select the Index to
Search (here, Case 1) from the drop’ down menu. Click the Search
button.
Note: The free version of OSForensics returns a maximum of 250 results.
So, if the Search results exceed this number, an OSForensics - Notice pop
up appears where you need to click OK.
OSForensics
- 1
f
Search Index
Fies'Jmaqe Files', ..
=
C
HF[-Toob¥vi...
C
Fies l 'T*qe Fies'i. .. Fies'Jmape Files', .. Hits 'Jr age FiesV. .
F .
manually in the
Rcgretry Viewer
advanced options.
FIG
W T A S K 4
Searching Recent
Activities 19. Select Scan Drive radio button, select C: Drive and click Scan to scan
for evidence such as browsed websites, USB drives, recent downloads,
and Wireless networks in the drive.
Note: If a Warning pop-up appears, click Yes. If an OSForensics Error
appears during the scan, click OK.
20. On completion of scan, a Recent Activity - Summary window appears,
click OK.
Lk'eAoqusbion of CunerB Machine Eonltg
y 4 Create Index
X
TH Whdovts ■ Recall Deo
Recent Activity - Summary
Search Index
OSForensics scans
Recent Activity Summa ry:
known locations for web T3 instalcdUO]
browser profiles and their ,\j Shelbaal21 1 M
M
related historv and cache files Cookies | 55B 1
Regretry Viewer
Total Items: 1S-S3
q SQtftc O€ Browser
OK
nr
FIGURE 1.1 (i
□SI-Drens.icRRecent Activity
CHFI Lab Manual Page 153 Computer Hacking Forensic Investigator Copyright© by EC -COUPIC 1 1
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
21. To recover the deleted tiles from the filesystem, click Deleted Files
TASK 5 Search in the left pane, select a disk on which you want to perform the
Searching Deleted deleted file search (here, Partition 1, C:), and click the Search button.
Files
Deleted He?p
Fite Search
Disk
Seaich Carrig...
Af Ries
Sorting
Items SMrehedt
22. The application searches for the deleted files in C: Drive and displays
them as shown in the following screenshot:
Manage
Filo - String AppJp Filer
y/ File Name Search prowls AllFies
Search Index
Recent Activity
Memory Viewer
Prefetch Viewer
Registry Viewer
Hems
Seaid'isd ?74 Cmert Fte:
FIGURE display
1.18:
OS Forensics Deleted Files
CHFI Page
Lab
Manu
al
154 i tU-UOUflCII All
Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
g* T A S K 6 23. To locate files whose contents do not match with the file extensions,
Searching c
Mismatch File 24. Click the Browse button to give the location path to search. In this lab,
n
S
25,T
extension, and it also verifies the actual file format.
OSForensics
-
Thurbiak Medona.pog
Location: C;\CHFI-T00l
Connected USB
,EvdenCe Fiestfrnage FieS
devices:
USB devices that have been AM
connected to the computer, and include Location: c:\CHFT-voois\Evxjence FtesMmage f1m identfi&d
USB memory sticks, portable hard Type: JPEG image data, iff standaid 1 Size: 49.65 KB,
Created: 5/25/2016, 5:33 AM, Md 7:03 AM
drives and other external USB devices Giri Model. raw
,
number and the last connection date See: 6.62 KB, Created: 4:09 AM
should be
Loratnn: C:\CHFt-Toois\Evdence
displayed for each device. I
Centric; T.'p.j: ;fec- nvigc data,
Size: 12.97 KB, Created: 5/25/201 bnages.txt 4:10 AM
Mjute l>n Brovrsrr Location: C;\CHFI-Tool5\E7dence
I
.01
Web Browser
W T A S K 7 26. To view the processes that are running on the system, click Memory
Viewing Memory V
Processes 27. An OSForensics - Warning pop-up appears, click OK.
5ta*t
Refresh
MD
lit
OSForensics checks several
known registry roe
locations that store MRU data; this includes OSForensics - Warning
locations for Microsoft Office, PlCCtSS
Microsoft WordPad, Microsoft Faint,
Pio«$
Microsoft Media Flayer, Windows Search,
recent documents, connected network drives,
OK
FIGURE
1.20: OS
Forensics - Warning pop-up
CHFI Lab Manual Page 155 Computer Hacking Forensic Investigator Copyright £ by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
M
06 - Operating System
od
ul
e
Forensics
28. Select a Process from the list of running processes, and select eth
MemoryS
Bcfrcsh
« T A S K 8 29. To analyze the raw sectors of all physical disks and partitions, click Raw
R
Viewing Disk D
Sectors Hrb
' Start Raw Disk Viewer
Jump to , Swich Bookmorks . Decode RigHt-cick h the disk viewer for additional opli
F Maine Stare h
00 4 8 8 9 9 5 8 8 0 0 0 0 0 0 4 C 08 0123456789ABCDEF
Create Index
0x0000000 O4EAB305D FF48BB0048894530 8EE9488DO507OD3A H . . . . .1. . H . . . . :
0x000 0000 D4EA2386 D 0000000848C74510 4 8 8 9 6 5 0 0 4 8 C 7 4 5 0 B .0. H . E O H . b h . e .
Search Index Ox000000004EAB387 0 28082OOOOOO84920 0000000033DE89SD . . . H . E .......... 3 . . ]■
Ox000000004EAB3980 24488D0DA8F3A0FF EO4C9D64242O90O4 ) . - ■ . H+ . L . dS ..
Generating a physical R Actryity OkOOOOOOOO4EAB309O E86B2F79FF41B81F E9432979FF498BC8 50. . . . . C(y 0
Cx000000004EAB38AU OCE8923379FFB820 000100489BD0498B . k/y . A . . . . H . . 1
memory d u m p in the iJk000000004EAB38BO 000000482BE0488D . . . 3y ............. H+ . H
Microsoft Crash Dump Deleted Files Search OkOOGOOOOCi4EAB38CO | 4424204889452093 0424488D0DSF1FAL D$ H . E $B
Om800000004EAB38DO FFE80A2879FF488B C8E8322F79FF41B8 . . . ( y . 1] . 2/y . A
format allows the user to Mismatch Tile Search jx000000004EAB38EO 030001004083D048 895D18B4D20E8S83378FF . . . H . . H . M K3y
OxQOOQOOQ04EAB38FO
perform a deeper analysis D
083FE63FF0 1 OF809C0000008BDF [ k ..................
of the system state at the time Memory Viewer QxOOOOOOOO4EAB30OO 83C3000F8031 0 0 0 000 4 48RCB4C8D8588 ■ ■ . . D L . 8BCCE81 1
QX000000004EAB3810 00000048BD5S0848 3379FF4C . H U I . 3y.L
the snapshot was taken. OxOOOOOOQO4EAB302O 8D85B8000000488D 5508498DCCE80E33 ■ ■ ■ . ■ H U. r . 3
Prefetch Viewer
OxDOODOOGD4EAB393D 79FFC74SL80 1 00448BCE4C8D858B y . .E. . . . D . L.
0 x 0 0 0 0 0 0 0 04EAB394 0 8E4D20E8E03279FF . H U.H.N . 2y.
Raw Disk Viewer OxOOOOOOOOlEABSBSD 8B4D104 40BC6488B .E. . . . L . M . D .H
GxOOQ 000GD4EAB396 0 C74518010000404C U . I A . . E . . . ®L 55 1
OxOODDOOOO4EAB307O 0488B4D20E8 A5 . . . . . . . H O H N .
Registry Viewer
0x000 000004EAB3980 0 0 4 0 C 7 4 5 2 8 0 0 0 0 0 0 2 y . E . . , 0 . E ( . . EB06E8
□xDOODOOD04EAB399D 312779FF9D . .E. . ............. i ' y
File System Browser 0x00000008 4EAB39AO OkOOODOOOO4EAB30BO
7F3D817D1 8020000 9596OOODOO4B0B4D ■:?~4E3. H .......... H.li
7
1 Cx000000004EAB39CD 488E45104C8B400B H } . . t.H.E L.ff.
SQLite DB Browser
CHFI Lab Manual Page 156 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll All
Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
Edl.
Architecture specifies
Commarnfe Result
whether this command
rekiteclure Lire System
should be restricted to 32 or 64 bit systems. Command
I
rtc mol No
32/64 Yes
■il.e>:e gciroc.cw hMlname.twe
live system specifies whether tk 32/64 Yes
ipccnirj ore /al 32/64 Yes
this command is
Na 32/64 Yes
32/64 Yes
safe to run during a live acquisition. nbtstaLew n No No 32/64 Yes
32/64 Yes
nttsial.ers S nbtstal.eMe c No No No 32/64 Yes
32/64 Yes
net ere share No
32/64 Yes
System Informatkur
net
ewefla No 32/64 32/64
32/64
No Yes
FIGI." RE
I
1.24:
OSForensics
Svstem
Information
All
Commands
CHFI Lab M Page 15 Computer Hacking Forensic Investigator Copyright© by EC-COUIlCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
W■’y./
ipconfig.exe /all
srvcheck.cxc:
„ fi Date: Tuesday, May 31, 2016, 3:3S:J7 AM
SrvCheck is a simple ping Pdbiwordl
f Hasli Sets
Resource Kit Tools Bost Udine WI M- 5EOMNGDMTRQ
Drive Imaging
WINS Proxy Enabled. . Ho
Mount Drive Image
Forensic Copy
Ethernet adapter Ethernet 3:
Install to USB
F
W T A S K 1 0 hash values, click
Verify / Create Hash from the left pane
Verifying the
Integrity of Files 36. You can also create a hash of a complete partition, a
or a simple text string by selecting the respective opti
- 1OSforensics
<1
Haw Drek
Viewer Verify l Create Hash Het
Fie CJuulale
q Filesystem Browser
Hash Funciton SHA-1 Upper paw aufpU fj
. Q
SQLrte OB Browser To calculate a hash Web Browser Piogiess
Drive Preparation
Drive Imaging
Forensic Copy
Id USB
Imtall
Hep
A SQLrte RB Browser
Regies
pupoies.
« T A S K 1 1
40. To identify known safe tiles or known suspected files, click Hash Sets
to reduce the need for further time-consuming analysis.
Hash S
OSForensics -
Help
Hash
New Set ..
L-d Origin:
The origin of the files belonging to the hash set. Depending on
the scope of the database this could be as accurate as "Bob's PC" or
as broad as an entire organization.
Forensic Copy
FIGURE 1. 28: OSForensics Hash Sets
CHFI Lab Manual Page 159 Computer Hacking Forensic Investigator Copyright £ by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
orens:cs
-
Hilp
Hash Sets
Hew Set ..
Produ
Forefisbe Copy
Hash
Sets
Ili-Hcaoahl
Ksite Xdr-ie
wjlitr OB Ci
43. To generate a new hash set, click New Set... in the Hash Sets wizard,
FIGURE
OSForensicscomplete
the required fields in the New Hash Set wizard, and then click
Xew
Create.
CHFI Lab Manual Page 160 Computer Hacking Forensic Investigator Copyright U by EC'COIJIlCil
All Rights Reserved. Reproduction is Strictly Prohibited.
M
06 - Operating System
o
d
ul
e
Forensics
OSForerJcs - Case 1
Start anage- Caw Mew Hash Set
He|p
M Hash Sats
MaftActurei Mciowh
De eted rtes Search
The Hash Sec Viewer SetType:
HiJ.|iidk<i Fite Search
window allows che user co OS
Memory Viewer
view che details about an existing hash sec. This window
can be accessed bv Prefetch Viewer
SetlSarrec
Raw Dis-k. Viewer
double clicking on a hash Verwnr Slandarc
sec or via che right click context menu in che main Req±rtrv Viewer
Langkage:
Al* 5y$t*m Bwwmi-
Hash Secs window. Folder:
SiJLite DU Browser
Ctrr ent Pte:
VJeb Brawur
Passwords
Ftes -iadHC:
Syatem Information
Fiet Sapped;
Create
Create
Signature
45.
It takes some time to create the new hash set.
46.
Double click the newly created set of hashes to view the hash value of
t
Hash Seta
MdRcAttr®
Seych Hadi Sets:
laUMB
:
FIGURE 1.32: OS Forensics Hash Sec
Viewer
All
49. Mention the path to store the Target Image File by clicking the Browse
button. Complete the respective fields, check the Verify Image file
Afte
f
O5Fo r ens: cs -
Drive Imaging
Signatur
Create e Oco'e I mage
CHFI Lab M Page 162 Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Fo ren sic s
w T A S K 1 3
50. To mount a drive image and to view the content of that drive image,
click Mount Drive Image.
Mounting Drive
Image 51. PassMark OSFMount window appears, click Mount New... button and
navigate to C:\CHFI-Tools\Evidence Files\Disk Partition Raw
lmage\DiskPartition Rawimage. dd in Image File path. Leave the other
settings to default click OK.
jcticm
D
ter» frwiOS]
This, is especially important for
imaging main system drives that
Windows is continously modifying. Once
a shadow copy has started, a Raw Inage
HOD
i«ter OK
FIGURE
T A S K 1 4
Creating a
Forensic Copy 54. Mention the Source Directory and Destination Directory by clicking
the Ellipsis button and then, click Start.
55. l
The log, in add ition co general C T ods\E vidence Files\Di& Pat lion Ra Imags Stall
CHFI Lab Manual Page 163 Computer Hacking Forensic Investigator Copyright U by EC-COlinCil
All Righcs Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
56. A forensic copy has been created in the following path, with the results
in the bottom pane of the window.
OSForensics
-
Hep
Destination Oirectoiy:
Time Remantig
quickly and independently
of the installed OS. After creating or cloning a disk
image, you can mount the image with PassMark
OSFMount before conducting analysis 2016,51554 M
A
with PassMark OSForensics.
Fies Faied Io Cep/ 0 FoWcrs Coped: 0
Folderf Failed to Cap : 0
ForensK Copy Fies owcMitterc 0
Tolai Data Copied 1024 M3
,3016.51619 AM
About
Lab Analysis
Document the complete results of this lab.
P Supported 0
Classroom 0 iLabs
CHFI Lab Manual Page 164 Computer Hacking Forensic Investigator Copyright £ by EC'COIJIlCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Scenario
I C O N K E Y
Processes are the instances of computer programs running on a system and
Z Valuable contain the code required activity. Any program or malware will have various
information
m
d
f
loaded processes on the victim computer.
\X ork book re vi c\v
Lab Objectives
The purpose of this lab is to help students learn how to investigate loaded
processes. In this lab, you will learn how to use Process Explorer.
Lab Environment
Z Tools
demonstrated in
This lab requires:
this lab are available ■ Process Explorer, which is located at C:\CHFI-Tools\CHFIv9 Module 06
in C:\CHFI- Operating System ForensicsWVindows Forensics Tools\Process
Tools\CHFIv9 Module Explorer.
06 Operating
System ■ You can also download the latest version of Process Explorer from
Forensics https://technet.microsoft.com/en-
us/sysinternals/processexplorer.aspx.
CHFI Lab Manual Page 165 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights. Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Duration
Time: 15 Minutes
Lab Tasks
W TASK 1 1. Navigate to C:\CHFI-Tools\CHFIv9 Module 06 Operating System
ForensicsWVindows Forensics Tools\Process Explorer.
Viewing System
Information 2. Double-click the procexp.exe tile, and accept the license agreement, if
you are running this tool on your system for the first time.
Note: If an Open File - Security Warning pop-up appears, click Run.
3. Process Explorer GL1 appears, displaying the details of all the processes
r
Process
handles 0.01 K
716 Host Process for Windows S..
opened or DLLs loaded. 12.824 K 9.820 K
<0G1 16.672 K 22.432 K
2.736 K H 3.468 K 2420 Rrpcws for Winders T
4.548 K 6.836 K Wcrasoft Corporation
0.G2 7,120 K 9.664 K
svehost exe 9,296 K 6.804 K
5.120 K
svehost axe 9.132 K 4,016 K
0.34 4C.444 K 44.260 K Windows S..
4.820 K 6.292 K
2.580 K 1,280 K 1480 Host Process for Windows 8 Wcrasoft Corporation
1,200 K 1684 Mcroscfl®
. Vdurr.e Shadow . Mcrosoft Corporation
FIGURE 2.1:
CHFI Lab M Page 166 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
4. Process Explorer lists all the running processes in the left pane, and
details of each process (such as CPE usage, PIE), etc.) in the right pane.
ro s xplore y&inlemah w ysnitemals'corTnWI SEOMNGD TK ATninistr tor - I n T x
I File O
1
Company Name Mciosdi
p S Corporation
Precess CPU Private Bytes FID Description
Microsoft Cecpiiabon
|?7 avchost axe D.D3 2.®8K 12.964 5® Host Process for Windows 5 ..
Mcroaoft Corporation
svthos! exe K 716 Host Process for Windows 6 752 Host
b Microsoft Cftpoiabon
■ ' svehost jhxb o.oi 15.468 K Process for Windows 5 ..
2.672 K 2420 Host Process for Windows T ..
[i "svchostjexB 4.548 K 7.116 824 Host Process for Windows 5... 844Wcroscfi Corporation
■ svchost.exe K 9.296 K Host Process for Windows S .. 576Microsoft Corporabon
[■ ■ svehost .cxe 5,144 K 5.123K Host Process for Windows S .. Microsoft Corporation
II The unique dsveae 1 0® Spooler Suh System App Mcrascfl Corporation
capabilities of Process Explorer [■'■5vch0s.exe 9.132 K
1
4.016 K 144 Host Process tor Windows S .. Mcrascft Corporation
0.19 45,128 K 14D8 Host Process for Windows S .. McroscA CoTKcebon
make it useful for tracking down 4D440K
1.740 K 3.224 K 652 ROP Opboard Monter Mcros l Corporation
D EE ve rsion problems |k svchost.exe 2.580 K 1,704 K 14® Host Process for 'Windows S .. Mcnosofl Corpurabon
or handle leaks, and it (fjVSSVC.TO 1.260 K 1.200 K 856 1684 Mcroscft® Volume Shadow .. 8® Mcrosr/l Corporation
5. Thread
spMl£v.exe(108B
Thread
Thread
and
Token NJ AU THQFU tY' SYSTEM:3a 7
_________________________________________________________________________ 1click
To view system information, go to View from Menu bar 9 on the
System Information... or click the System Information icon
t
View
Ctrl
always a process list and the bottom Lower Pant View
OSB Spooler 5_b System App
either shows
die list of Dl.Es loaded into the process w Refresh No
CPU
Malware, including
System Commit
viruses, spyware, and
adware, is often stored in a packed 1.2 GB
encrypted form on disk to attempt Ph vsizal Hemcry
to hide the code it contains
from antispyware 1.0 GE
and antivirus programs.
Process Explorer uses
a heuristic to determine if an KB
image is packed. If it is.
Process Explorer changes the text
above the full path display field to
include the message "(Image
is probably packed)."
FIGl.'RE 2.4: Process Explorer System Information- Global system performance metrics
7. C Information wizard.
TASK 2 8. To view the DLLs, select a required process and click the View DLLs icon ES
from the toolbar, or navigate to View Lower Pane View
Viewing D
DLLs on the Menu bar.
chromc.cwc Q.Qi
Select a process. You can view the list of DLLs for the selected process
i
Options Users
yellow. DLLs that cannot load at Nam Description Compare Name Path
S£AF0638tD55&4 .. C. Program Daia\MiefOsaft\Wriows\CaehM;\{6AFD69i8E-D
their base address [DDF571F2-BE9M
because other files are already Ktrveda.dl MtNedE.dljmrJ ADb Router M Layer OIL CcGWBtori C:\Wndow3\Sy1twn SZacHverfc .dl C:\Wlndowa\S
em321sn-US\aclweds.dlnkji
mapped there are
relocated by the loader, which idsidtc.d: 3dvem32.dl C:\Wndom\Sy5twn3Z\ad31dpc di
consumes CPU and makes parts of ippirfo di Advanced
M
Wndows 32 Base AP I crosoft Coewat on C:\WkidowB\System32\advapl 32dl
ill dl
the DLL,
that are modified as part of die relocation, ftihzdl Hcrosoft CcCuTC on CAWndoYisVSyrtem 3Z'j&j1hz.dl
jed .dl C:\Wridtifte\Systerr IZ'ixtd.dl
un-sharable.
32MKiypCpr4nitrvH.dl C:\
C
jt&Qd.dl Background hleligent Transfer Se .. Mcfosoft Caporaton WhdowflXSyjtem SZbrtalgd.dl CAWirtdows\
System3Zihisperf.dl
10.
To view DLL properties, select a dll, choose DLL Properties from
t c
displayed for a particular process, and select Properties...,
Viru
sTot
0.02 al
Check
12,036 K 3.240 K
<0.01 15,304 K
1 3fifl K
2,672 K 3.436 K
4.464 K 6.560 K
9.660 K 6.
8.235 K 748 K 5.368
On systems that include K 4.0'16 K
Terminal Services, Process Explorer 9.112 K 45.860 K
displays a User’s menu that lists the 40,716 K 3.268K 1.704
1.768 K K 1.200 K
currently connected sessions. £52 RDP Opbeard Morrtor
0.01 2,580 K 856 K 1480 Hast Process for Windows 5. .
Process Explorer creates a menu entry 1.260 K
for 2,256 K
each session with a name that includes the Name * Campany Name Path
b072afe BUD
session ID
and the user logged into the session. . Microsoft Corporation C .■‘■.Wndcw,s x ,System 32' all dl
FfPlprimili'/es dl
Eidspl DLL C\Wftd&ws\S y s:em32'bk!isel dl
j-abnet.cfll Microsoft® Cab net Fie AP I
Mirrosdt C
Processes: 37
CHFI Lab Manual Page 169 Computer Hacking Forensic Investigator Copyright C by EC-COURCM
All RightsReproduction
Prohibited.
Mod 06 - Operating System
ule
Forensics
11. This displays the DLL properties in the Image and Strings tabs.
cabin
[noage Strings
Microsoft Corporaaon
Version : 6.3.9600.16334
Show Unnamed Handles:
By default. Process P
i\V/ndOAs\6ystem32 Ip abnet.dl Explore
Explorer shows only handles to objects
that have names. Select the Show
Unnamed Handles item under the View Explore
menu to
Address:
L
0x26000 bytes
have Process Explorer list Mapped
S
all the handles opened by a selected process, even Mapping i ypc:
ViruSTotal :
those to objects that are nameless. Xote Image: 64-bt
that Process Explorer consumes significantly
more CPU resources when this option is selected.
OK
12. The Image tab contains details of the DLL such as Company . name
V
13. Click Verify button to check for signature of a process.
image
Path: C:\WhdDiv5
Vi ystefflJZ'iizabinet.dl Explore
OxTFFeOBDDOOOO
Mapped
Size: 0x36000 bytes
Mappng
Type:
OK Cancel
FIGURE Process
2.9:
Explorer DLLs Image tab
All
Image
You can also download the latest version
Descriptian:
of Process Explorer from die link ompany:
(.erihedj Microsc
6-3-9600,16384
ersion:
15. Click the Strings tab. The Strings tab lists any Unicode strings found in
t s
i
16.W
image and memory strings. Click either the Image or Memory radio
b
s
Strings
By default. Process
Explorer sorts processes into
the system process
tree. The process tree reflects VS_VERSI0NJNFO
the parent-child String Fdehfo
relationship between rileVereion
CHFI Lab Manual Page U1 Computer Hacking Forensic Investigator Copyright C by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
17. You can also save the Image or/ and Memory strings in text file format.
I
button, and click Save.
18. Save Process Explorer Settings window appears, specify a location
(
c
m On Windows NT
based systems, Process
Explorer shows two
artificial processes: Th!5 PC :ti Corporation rf
number of
Cancel
interrupts and ID PCs executed Hide Folders
19. On saving the file, click OK in the DLL’s Properties window to close it.
20. The Search Online option searches the selected DLL on the Internet by
l
21. To search online, choose a DLL, and select DLL Search Online from
t
tldll ■ J s
hups. .</Mrttfw.gQaglex0.in?ce.v!-h ■ q = cabinet -d ll&rl? = ’ = I
Find Windows Process: E eta Check X'lrusTcte* cabinel.dll
- T - SL-'<ces tote
Ctrl
Highlight Services:
Show Precesses From All Users 716 Host Process for Windows S...
mi Windows XT and higher, 752 Host Process For Windows S.
this option has 420 Host Process for Windows T Micro&sft Corparatian
824 Host Process tor Windows S...
Process Explorer show L
Show ower Pane
>displ dl
cobinct.dl
C [JTigr32 dl CorfiSLiratiCin -Morflgcr DLL COM* C:\Wndow\Syslem 32'<f rjn y32.dl
Configuialion CataJoc C:'..'Ainddws ,' Sys!enL 32 ■dLealq dll
Merasoft Corporation
ccnoase dl ccna M craaoft COM for Wndsws C:\VAndows\SyBtem 32 <ombase.d I C:\Windows\WnSxS
32 dl oypt32.dl User Expcrcnce Cortrals Library Crypto amd64_mcfP3oft.wFidow3 .common c...
API32 C:\Window3XSy3tem3Jciypt32.dll
NT AUTHORITYY5YSTEM
NTAUTHORJTYXSYSTEM 3e7
NT AUTHORl TASYSTEM 3c 7
3e7
24. A Process Explorer Warning dialog-box appears; if vou are sure you
w
Z __ Highlight Packed
Images: Malware. including
viruses, spyware, and
adware is often stored in a
packed encrypted form on disk
in order to attempt to hide the
code it contains from
antispyware and
antivirus.
25.
To view handle properties, right-click on the required handle and select
P
CHFI Lab Manual Page 1 4 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
26. Properties window appears for the selected handle. The Details tab
displays basic information about the selected handle.
Details
Description:
References: 6S536
termination, and therefore does not write anv Handles' Non-Paged: 1912
unsaved data.
OK
27. The Security tab displays the level of security assigned to each group or
u
Details
or user names:
OWNER RIGHTS
Advanced.
, click Advanced
OK
Process Explorer Handle Security
28. Click
FIGURE OK to close the Properties window. tab
CHFI Lab Manual Page 1"5 Computer Hacking Forensic Investigator Copyright C by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Analysis
Analyze the DLLs and handles in the process, and document the respective details.
P L E A S E TALK T O Y O U R I N S T R U C T O R IF Y O U H A V E Q U E S T I O N S R
E L A T E D T O T H I S LAB.
P Supported 0
Classroom 0 iLabs
EC-COUflCll
Prohibited.
Module 06 - Operating System Forensics
recorded in security, system, application, and other fogs of Microsoft Windows OS.
Lab Scenario
As an expert computer forensic investigator, to examine the security posture of a
target network, you must know how to view, monitor, and analyze the events
V
recorded in security, system, application, and other logs of the OS.
i Lab Objectives
e of this lab is to help forensic investigators learn how to view, monitor, and
The objective
analyze various events. Here we monitor and analyze:
w ■ Security logs
■ System logs
I C O N K E Y
i ■ Application logs
o n
Z __ ■ V
n ■ C )ther 1
gLab Environment
This lab requires:
Web exercise
Workbook
, ■ Event Log Explorer located at C:\CHFI-Tools\CHFIv9 Module 06
r
Operating System ForensicsWVindows Forensics Tools\Event Log
M Explorer.
■ You can also download the latest version of Event Log Explorer from
o www.eventlogxp.com .
n ■ If you decide to download the latest version, then the screen shots shown in
the lab might be slightly different.
i
t
Tools
demonstrated in
this lab are available
o
in C:\CHFI-
Tools\CHFIv9 Module r
06 Operating
System
Forensics
i
CHFI Lab Manual Page 1 Computer Hacking Forensic Investigator Copyright© by EC-COURCll
All Rights. Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Duration
Time: 15 Minutes
problems, security warnings and all other events that are generated within Windows. Lab
Tasks
w T A S K 1
1. Navigate to C:\CHFI-Tools\CHFIv9 Module 06 Operating System
Launching Event
Forensics\Windows Forensics Tools\Event Log Explorer.
Log Explorer
2. Double-click elex_setup.exe to launch the setup, select the language as
English, and follow the wizard -driven installation steps to install the
application.
Note: If an Open File - Security Warning pop-up appears, click Run.
continuing.
or
Cancel
FIGU E nt orer startup installer wizard
RE v
3.1: e
Log Expl
C M Page 1
H a
FI n
L u
ab al
8 C Hacking Forensic Investigator Copyright© by EC-COUflCll
o All Rights Reserved. Reproduction is Strictly Prohibited.
m
p
u
te
r
Mod 06 - Operating System
ule
Forensics
*• Continue evaluation
30 days left
Event Logi Explorer
p "
Event Log Explorer helps, you to after installation,
quickly
OI
browse, find, and report on problems,
security License
warnings, and all other activities created
Event Log Explorer is free
within Windows. f
l you cannot use it with more than 3 computers
in your home network. Get
Quit program
CHFI Lab Manual Page 1"9 Computer Hacking Forensic Investigator Copyright© by EC-COURCll
All Rights. Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
6. Event Log Explorer main window appears, displaying an empty log view
T A S K 2
area and Computer T
Opening Event machine’s computer name.
Untitled.elx -
Log
View Event Advanced Window
<Ldi3d filters-
led Event Log Explorer provides a powerful event search and filtering engine.
New
Workspace Shift+Ctrl- ad fitter?-
O Workspace Shift
Ctrl
Ctrl
Merge Log,..
P references ...
CHFI Lab Manual Page 180 Computer Hacking Forensic Investigator Copyright U by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
8. To open an event log of your local computer, click the ' button near
t
elx - Eventlog Explorer
Untitled.
: File Tree View Event Advanced
Window Help
] J Computers Tree x
<Loadfilter>
WIN-V725VGHTU11 QcxzaJ)
R&dtty
9.
It will expand the computer node to display all available event logs as
shown in the following screenshot:
Untitled. elx -
Setup (270)
11. Event Log Explorer also displays the events of Applicate DES
aisii Main features and
benefits of Event Log R t
Explorer at a glance: s
• Favorite computers and
their logs are 12. Selecting any event displays the description of the event in the
grouped into a tree.
• Manual and D
automatic backup of event logs. (Jntftfed.elx - Event I ng Explorer
• Event descriptions File Tree View Event Advanced Window Help
;
pre -filter event logs. -jjp Neir,ock isolation Ooe-aba i j Infonrabon S/31/3018 9:1M4PM :0U “JocsbftAatidjAi-Seiirrtv-iPlNDie N,(A Wm-SeCHNGOMT
Event ID. fi) InfnrmabDT 5/31/2016 9:11:43 PM Eli 15 ■-'c'Mbft-Cii-idb.-.s-'.'.T I None (SYSTEM WlH-SECNhGDMr
• Print and export to (j) (i.t'oiniaooi 5/31/3016 9:11:25 PM 153 1 MawoftAWKiMrt-LNef Profit None 'SYSTEM Wffl-5E0f*KDMT
3.9:
Even
t
CHFI Lab Manual Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
D
Mod 06 - Operating System
ule
Forensic s
13. You can also filter the events. To filter the events click the filter
icon in the toolbar, or choose View Filter.
T A S K 3
Window
Help
Applying Lc d filter-’-
a Filter
1/2016
(37}
14. It will pop up a new Filter window. Choose Source, Category, User
and Computer and then, click OK.
Event types
Computer: |WIhf-5EOMNGDfrf!Ri
Event ID(s):
: Exdude
RJame Value
second time to reverse the sort order. From: 5/31/2016 12:00:00 AM 5/31/20 16 12:00:00 AM
hours
Clear Load...
CHFI Lab M Page 183 Computer Hacking Forensic Investigator Copyright C by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
15. Event Log Explorer displays all the events related to your Filter
Settings.
Untitfed.dx -
View Event Advanced Window
■;Load filter *
Date Event
WIN-5E0MNGDMTRQ
I NEW
■ j* Appication (1713)
me Computer
Internet
Explorer (0) Information 5/31/2015 ESENT WIN-!
Mcrosoft
■Management HJI/. 5/31/30 9: 14: 19 PM ESENT
9: 14:19 PM ESENT
WIN - EEO bTlGDKIR Q
M crKDft-Ridms-Ul/Operat’i
9: 14; 15 PM 327 ESErJT WIN -5EOM4GDM7RQ
IVIN- 1
o.oco, i, [2] 0.000, [3] 0.000, [4] 0.000, , 0.000, 17] 0.000, (a)
1.015, [12] 0.000.
0 0
:
Description
Data
F L E f e logs
16. To clear the Filter settings, click on the clear filter button on the
toolbar, or go to View Clear Filter.
Note: The Clear Filter option will be active only when a filter is applied.
17. You can save the event logs for future reference. To save the event logs
T A S K 4 choose File Save Log As... and select any option according to your
Saving
Event Logs requirements. In this lab, Save Event Log (Backup)... option is selected.
Untitled.efx -
Advanced Window
View
New PM N/A
Workspace Shift* Ctrl
O
Workspace Shrft
Save
Workspace
Filtered; shovng 2J6 of eventfr)
1713
Open
Log,
'31/2016 9:14:19
jrmahcn S/3 1/2016 S/3 k]9PM 326 ESENT General N/A W1N-5EOM4GDMTRQ
Merge Log .. jrmaboo 1/2016 326 ESENT N/a WIN- 5ECfTJGDNTRQ
J
wmaben 5/31/2016 9: 14: PM General N/A
19
Gena-al N/A
WIN- 5EDMVGD MTRQ
Close N/A
5
document or tabbed - document Close All
:rmnhon 1/2016 S/3 N/A
wmaben 326 ESENT General
interface. 1/2016 N/a
arrraboo 5/31/2016 9: 14: 15 PM 105 General
N/A
umaLcn 5/31/2016 102 General WIN-5Et»mGDMTRQ
N/A
Print
Preview. 5/31/2016 S/3 6:42:32 AN 103 N/A WJN-SEQNNGDMTRQ MN-
jrmaben 1/2016 6:42:33 AM 327 ESENT Ge-cral N/A 5E0MNGDWTRQ
Preferences...
0 seconds)
iternal Timing $*Jjenc=: [1] 0.000, (2] 0.000, ’3] 0.030, [4] 0.030, [5] 0.000, [6] O.OlS, [7] Q.DOD, [3] O.COD, [9] 0.003,
CHFI Lab Manual Page 184 Computer Hacking Forensic Investigator Copyright© by EC-COlinCll All Rights
Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
18. N we
are saving the file to the Desktop), type the file name (here, Application Events)
in the appropriate field, and then click Save.
5/26/2016 10:06 PM
Windows V-sta
« T A S K 5 19. Navigate to the location where von saved the event logs and double
c
Opening Event
Log Files 20. The saved logs appear in the Event Viewer window as shown in the
f
Event Viewer
Action View Help
r Custom Vievrs l
Level Date and Time _______ Source ESENT Event i D Task Category
Windows Logs
5/27/2016 1151:32 AM ESENT 527 Genes-s
5/27/2016 12:31:32 AM SecuritySPP
formation 5/27X2015 1131:32 AM 903 Hone
General Details
CHFI Lab Manual Page 183 Computer Hacking Forensic Investigator Copyright U by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
21. A
□pen Workspace
Save Workspace
NEW
z
S
Lser Camuter
i
14: LSPM 326 E5EKT General N/A 0/IN-5EOMNGi> , 4 7 RQ N/A
Merge Log... Direct.. 326 ESENT General 327 E5ENT XVEU-IECMNQOHTnQ N/A
:
Merge Lag File General 326 ESENT WIN‘5E0MNGCMIRQ
backup file name has this form at: Log Properties... 5/3 1,0016 5/31/2016 N/A XY1NI-5ECMNGDMTRQ N/A
N/A WIN-SEOHNGWiRQ
av-ho u r- m Inute- Close All
9:14c LSPM N/A XVIN-EOMHQOMTRQ
se conds- milli se cond.e vt.
|5PM L05 ESENT General
9 1 5/31/2016 N/A
Export Log... X
Pirnl F P
5/31/2016 9:14c 14 102 ESENT General N/A WIN-5ECMNG0MIR1Q
O
Pri nt Preview... Prwil.. 5/31/2016 6:42:32 AM !M ESENT General N/A WEN-SEOMNOOMIRQ
5/31/2016 6:42:32 AM General N/A WIN-5E0MNGmiRQ
Ctrl-P 3
—-_ "■—■ 1
Preferences... Language —
Exit
te-nalTmnq Sequence: (l| O.DCO, 0.030, (3) C.COO, Hl 0.000, |5) 0.003, (6| 0.315, [7] 0.030, [0/ C.COO, [9| 0.000.
Ctrl* Q [
i 0
HcvTvec Cadre: 0 0
Dcscnpnor,
Data
New Workspace
Shift* Ctrl* N id filter? S' to
□pen Workspace ’
Shift* Ctrl* O
afron on WEN-5E0MNGDMTRQ *
Save Workspace Shift* S
Save Workspace Al.. zl | RtererS: daonng 276 of 1713 event® |Oqrtc
| I |
ICgtcyry |Uw ICcwyobg
Open Log.™ Ctrl+O
Open 5/31/2016 |9: 141 IP PH 327 esent General |m/a WIN- sedmngdmtrq
I
L F I tr-abur 5,31/2016 9: 14419 PM 326 ESENT WIN-SEOrtMDMmQ
N/A
Merge
Log,.. amaaban 5/31/2016 9:14:19 PM 326 ESEhT N/A V.'tH-5K«NGbMMQ
Preferences.,
Exit
[2] 0.030, [3 C.COO, Hl 0.000, |5) 0.003, [6| 0.315, [7| 0.030, [3 0.000, [9| O.ODC.
Ctrt*Q ite-nalTmng
S
_ =“ 0
l 0
Description Data
> 111
CHFI Lab Manual Page 186 Computer Hacking Forensic Investigator Copyright V by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
24. A Clear Log pop-up appears; click Yes if you want to save the logs. If you
do not want to save logs, click No. It will clear all the event logs of the
selected category in the Computers Tree pane on the left.
Lab Analysis
Analyze the security, application, system, and other logs of the computer, and
document the results related to the lab exercise. Give your opinion on the target
computer’s security situation and exposure.
P L E A S E TALK T O Y O U R I N S T R U C T O R IF Y O U H A V E QUESTIONS
R E L A T E D TO T H I S LAB.
CHFI Lab Manual Page 18 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights.
Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
I C O N K E Y
Lab Scenario
/ Valuable information
Web exercise
s ity breach should be able to aptly respond in the situation and take necessary steps to avoid
In a
e occurs, the further damage. In case, there is no proper person to take an action, the company
company,
c network would hire an investigator for Incident response. To be an expert computer
when a
usecurity forensic investigator, you must be able to offer Incident response activities. This
cyber-
r admin lab discusses how an investigator can respond to the Incident
La Workbook review
using the Helix tool,
L
based crime using the Helix tool.
Lab Environment
ZT Tools
demonstrated in
To carry out the lab you need:
this lab are available ■ The Helix tool, located at C:\CHFI-Tools\CHFIv9 Module 06 Operating
in C:\CHFI-
System ForensicsWVindows Forensics Tools\Helix.
Tools\CHFIv9 Module
06 Operating ■ A computer running Windows Server 2012.
System
Forensics ■ Ad ministr a tive privileges to install and run tools.
Lab Duration
Time: 30 Minutes
CHFI Lab Manual Page 188 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights. Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Tasks
Note: This lab is based on the free version of Helix 3.
1. Navigate to C:\CHFI-Tools\CHFIv9 Module 06 Operating System
ForensicsWVindows Forensics Tools\Helix.
5. After clicking the Accept button, Helix GUI appears as shown in the
f
live"' ii
Helix is a fast and powerful Live CD originally
based on Knoppix which provides all necessary tools for Live
forensics. Incident response, and e -discovery.
g* TASK 1
6. Click the System Information icon on the left side of the window to see
Viewing System
t
Information
Quick Lounch
Helix is a customized
version of Ubuntu Linux,
allowing you to boot into a linux
environment containing
customized
linux kernels, hardware
detection, and a large number of
applications designed for
Incident response and forensics. i live system.
CHFI Lab Manual Page 190 Computer Hacking Forensic Investigator Copyright £ by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
CAWindQws_\Svstem325SYchost.exe
CHFI Lab Manual Page 191 Computer Hacking Forensic Investigator Copyright© by EC-COUDCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
Acquisition 10. Select the desired disk drive from the Source drop-down menu. In
L
p
Options field to default, then click Acquire.
HELIX2O09R1
I
Quirk 1 .ninth
Source:
{NTFS} [99 66 GB]
i=s=i Securin’ firm e -fence released a new version
of
their popular 1 an ux- based forensics Live CD. ched Sha
Helix. This new version is Ubuntu -based. Destination:
which seems to be a C.'Mefix Result
popular choice among this genre of tools.
noerrnr
default
Page 2 of 3
FIGURE 47:
Helix Acquisition Step 2
CHFI Lab M Page 192 Computer Elacking Forensic Investigator Copyright© by EC-COURCM
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Note: \X e can also create an image of a physical drive, logical drive, image
file, the contents of a folder, and a Fernico device (multiple CD/ DVD) .
T A S K 3
12. It will launch Access Data 1’TK Imager. Now go to the File menu from
menu bar and click Create Disk Image...,
Creating Disk
HELIX2009R1 (01/06/2009'
Image
idd
Evidence Item...
Add
AE Attached Devices Fie Lirt
Dale Modified
Evrfence Items
new
yew Mode
Select Source
Date Modified
O Lentil Drive
Hesi <
CHFI Lab Manual Page 193 Computer Hacking Forensic Investigator Copyright C by EC-COUIICil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
14. AccessData FTK. Imager will prompt you with a warning; if von want to
continue click Yes.
HELIX20Q9RT (01/06/20097
Help
M V tew od ■■
Select Source
Date- Modified
E New
T
olsEvidence Filesimage Files, and then click Finish.
HEL1X2DO9R1
(
Mode
Select File
Date Modifi sd
Properties
Page 2 of 3
4.11: Helix Acquisition AccessData FTK Imager folder path co create an image
FIGURE
CHFI Lab Manual Page 194 Computer Hacking Forensic Investigator Copyright © by EC-COURCll
All Rights Re s er v ed. R eprodu ction is Strictly Prohibited.
Module 06 - Operating System Forensics
1 . Evidence Ite
m Information wizard appears, fill in the details, and click
Next.
HELIX2009R1 (01/06/2009)
Quick launch Pjge Help
View Mode
Image Source
Member ; 245
C
Image DestnaHonfs)
Start Cancel
FIGURE 4.12: Helix Acquisition AccessData IH’K Imager Evidence Item Imager
18.
N we have
created a folder named Helix Result in C:\ and saved the result in
C:\Helix Result), enter an Image Filename excluding the extension, and
click Finish.
Image Source
Result Bro'./se
CHFI Lab Manual Page 195 Computer Hacking Forensic Investigator Copyright U by EC-COlinCil All
Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
19. Now click the Start button in the Create Image wizard to create an
image of the folder contents.
HELIX2009R1 (01/06/2009)
Image Source
Date Modified
Cartel
value
lot...
20. A pop
up. Click Close and then click Close in the Create Image wizard.
HELIX2009R1
(
Image Sourcet
D=£tinatior:
Evident® :Fie
System Path -lie MOS Haih
SSeJa bS1 f dc672a3*lrfea
b
Match
f47f99747c6eddf5O8b0e3cOtM2d8#9t8$1 1r 929
SHA1 Hash
Edt Remove Remove Al
Custom
Close
FIGU Helix
RE Acquisition
AccessData
FTK
4.1.5: Imager Drive/ Image Result
CHFI Lab Manual Page 196 Computer Hacking Forensic Investigator Copyright £ by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
21. Access Data FTK Imager created an image of a folder, to check , this
n
Helix Result
Homs Share View
M
Mount an image for a £ Downloads
it Desktop
22. Document
* Downloads
j' 1 Music
L Pictures
3 Videos
Local Disk (C:)
Network
**
To prevent accidental or intentional manipulation of the original evidence. TTK Create Disk image...
Imager makes a bit- for-bit duplicate image of the media. The Export DSk Image...
forensic image is identical in every way to the original,
Detect efs Encryption
including file slack and unallocated space or drive
Export
free space. F4e Hash List...
Export
Remove image
C Edit
Custom Conte...
or folder
CHFI Lab M Page 19" Computer Hacking Forensic Investigator Copyright U by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
24. Choose Image I'ile option for investigating the image file, and click
Next.
x
Select Source I Date Modified
its image. S
EvdenceiFle pi i
HELIX2OO9R1 (
Quick Launch
direct fold
Cre ory er
Dir listing wher Fie View Ma
ting= file e de
createsin
a the Select File
Date Modified
Flease enler the Bourse path:
FTK Imager.exe is run from. / Verify Image=
verifies an image when you specify the image path and
filename.
/ Enable Debug I .og=
enables logging to the FTKI m age D e bug. log fi le
created in the folder vr ou run FTK Imager.exe from.
Ev denctiFie System IP ath pi >
Rnsh
CHFI Lab Manual Page 198 Computer Hacking Forensic Investigator Copyright £ by EC-COURCM
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
26. The image hie is displayed in the the window. Now, expand left pane of
DiskPartitionRawImage.dd -> Drive [NTFS] -> [root] and click on Set of
Images updated folder. The contents of the folder are displayed in the
right pane. Click on the desired image file to view the respective image
in the lower section of the window.
Note: The application may not be able to open other file formats.
iager
View
£ar
7/26/2010 1:51:
options, an error message appears
31 KB Regular life 9/20/2011 4:51
indicating no image was found. 266 KB ■a/2&C3t)l 1 5:11;
9/21/2011 4:53:
51 KB 12:5.
9
*. Horse.jpg 12 KB 9..'2C/2O1 14:53:
fujfeu
File Class Regular fire
File Size 274,302
274.432
27. The properties of the image file can be viewed by clicking the
P
GL1. Further details of the image file can be obtained by clicking other
tabs besides the Properties tab.
' -lelbt
- Name S« Type Date Modified
l
[j5l3O 4 KB NTFS index all... 9/28/20 I I 9:32: 47 KB
pru3flrtitt__|-i
Imager
AccessData ITK
M
06 - Operating System
o
d
ul
e
Forensics
Hode Help
Add E [tern...
' e
*dd
Al Attached Oevtes
Name Date M
4 KB 47 NTFS index all... o/za/al
KE 34fi KB 9/21 /a
Blackberry.png 1W7/21
53 KE 50 Regular file 1191/2
Export Logical Image (AD1J... KB 32 KE 31 9/20/3
KB 26BKE 7/26/21
111 KB
Regular file 9/20/21
9/20/3
Protected Rtes...
o - Fasten -Magazine- med les jpg 46 KE 51 9/21 .'2D
KB
xport
- Horsejpg 32 KE Regular file 9/20/21
E [lies...
Ext
File Clasa
File Size Physical SiiEC 274,302 274,432
9/26/2011 9:32:18
Date Created Date Modified S/28.’20l1 9:29:08 AM
9/2W2011 5: AM
1
AM
W TASK 4 29. Now click Incident Response 1 9 icon in the left pane of 1 Helix Ct
Disk Preview 30. Click Agile Risk Management’s Nigilant32 icon on Page 1.
HELIX2009R1 (OT/06/2D09}
Quick Launch Hfrlp
Z __ Xigilant32 is an incident
response tool designed to
capture as much
information as possible from
a running svstem with the anage merits Nlgilant32
smallest potential impact.
H UX2009 R 1 (01706/2009>
Quick Launch
Notice
Xigilant32 For First Responders:
Using rhe Snap-Shot! of
Xigilant32, me can review and
save a report of the running system
is r n SOK?
that includes processes,
services, user accounts,
scheduled casks, network ports, etc.
Response
Incident
°
Agile LLC
FIGURE 4.25:
CHFI Lab Manual Page 201 Computer Hacking Forensic Investigator Copyright C by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
M 06 - System Forensics
od Operati
ul ng
e
33. Nigilant32 - Windows Afterdark Forensic window appears as shown in
the screenshot:
Nigilant32 - Windows Afterdark Forensic - Bela Release 0.1
Edit Tools Written
Created Inod?
T Hdp
Close
D
Quit
CHFI Lab Manual Page 202 Computer Hacking Forensic Investigator Copyright C by EC-COlinCil All Rights
Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
35. Select the drive to preview, and then click the Apply button.
Note: Do not select the C Drive (Contains system file).
D t Select
PhysicalDnve Name Par bbon Number Paibbon Length Starbng Offset Drive Num.
PhysicalDriveO:Totalsize: 107372805120 Bytes Partition: 1 36700 1600 Bytes 1048576
Phy5icalDriveO:TotalsiEe: 107372805120 Bytes Par btion: 2 10700 50836 48 . . . 3680 50 176
Cancel Apply
36. It displays the files and folders pertaining to the partition. Double-click
on file to view the file content in the bottom pane of the window.
3 . . You may double -click a folder to view the contents in it.
- A F - R 01
Nigiiant32
Fife
Edit Tools Help
JN a me
| SAttrDef
1=) Written Tue Accessed Created Size 1 1- | Typ
P=] SBadClus May 24 17:26:15 2016 Tue May 24 17:26:15 2016 Tue Tue May 24 17:26:15 2016 Tue 2560 4 0
Y| 5 Bitmap Tue May 24 17:26:15 2016 May 24 17:26:1 5 201 6 Tue May 24 17:26:15 2016 Tue May 366997504 9 0
- | SBoot _J S Extend Tue May 24 17:26:15 2016 May 24 17:26:15 2016 Tue May 24 17:26:15 2016 Tue May 24 112W 6 0
H 5LogFile S SMn Tue May 24 17:26:15 2016 24 17:26:15 2016 Tue May 24 17:26:15 2016 Tue May 24 8192 7 0
iz| JMFTMirr Tue May 24 17:26:15 2016 17:26:15 2016 Tue May 24 17:26:1 5 2016 Tue May 24 11
7 1 2 0
Tue May 24 17:26:15 2016 17:26:15 2016 7 uc May 24 1 17:26:15 2016 Tue May 24 1 3670016
j=l SSecure
T uc May 24 17:26:15 2016 7:26: 262144 0 0
24 17:26:15 2016 4096 1 0
SVolume Tue May
Tue May 24 17:26:15 2016 27563c 9 0
NTFS 9416
39. I
the snapshot, click the Save button.
Live Machine Snapshot
CHFI Lab Manual Page 204 Computer Hacking Forensic Investigator Copyright © by EC-COlinCll
All Rights Resewed. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
40. The Save As window appears, select the location in which the snapshot
h
c
New folder
| Desktop
L Downloads
Network
Network
hFiai
Hide Folders
41.
To create an image of physical memory, choose Tools -> Image
Physical Memory.
SVolume
43. The Save As window appears, select the location in which the snapshot
has to he saved, mention the file name in the File Name field, and click
Save.
Desktop
New folder
Administrator
This PC
MD5:
CH F I Lab Manual Page 206 Computer Hacking Forensic Investigator Copyright £ by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
45. To generate an MD5 hash value of a file, click the Browse button and
T A S K 5
select a file (in this case, C:\CHFI-Tools\CHFIv9 Module 06 Operating
MD5 Hash System ForensicsWVindows Forensics Tools\Helix\EULA.pdf).
Calculation
46. Click the Hash button to generate the hash value of the file.
HELFX2009R1
(
Quirk Launch
MD5: Hash
Paramvex
Quick Launch
C:\CBFI-Tools\CHFIvS Module 06
Hash ]
mand Shell
Page 2 of 3
FIGURE 4.38: Helix Incident Response Page 2 MD5 value
W TASK 6 48. Now click the File Recovery icon to recover the deleted files.
Recovering Deleted HELIXZOOSiTfOVOG/ZOO'P)
Files Quick Launch
FILE:
MOS: Hash
Server
i/Off Time
49. It will prompt you with the Notice window. Click Yes to run
Filerecovery.exe.
Notice
Supported file
systems: FAT 12/16/32,
NTFS (used by hard disks,
IS THIS OK?
disks. Smartmedia™,,
Compact Flash™, Memory
Stick™ and others)
No
Notice 50.
F H I R P 2 F R C
CHFI Lab Manual Page 208 Computer Hacking Forensic Investigator Copyright C by EC-COlinCll All Rights
Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Inspector File
from the Tools menu. The appearing dialog windows O Save your lies
allow you to delimit the search (e.g. if you know the Find lost data
file /directory is situated more behind, |> data is lost due to quick-formatting, system crash, etc.)
move the track bar Start sector to the right;. Select logical diive
Find lost data
Select your files in folder 'Lost'
o Save your lies
Find lost diive
(i the dove tetter is lost or lhe drive is inaccessible)
Select physical drive
Find logcal drive
52.
Navigate to Object Drive.
Drive.., Ctri - O
Rename... F2
roM\
Properties...
a View ►
I Find.,,
Important: If a file is found with
Options...
unknown name and size (e.g.
cluster40.jpg), you can correct the Exit
Small but. sa
Watchl
•wWiw pc Inspect e
LU
53, Now select a drive from the Logical drive or Physical drive tabs. In
t
54. Select any drive from the Logical drive tab and click the button.
FIGURE 4.44: Helix Incident Response Page 2 File Recovery select drive
55. It will take some time to retrieve the files and folders of the drive, as
s
Please wait...
Important: To open die drive and to save vour data, choose the option no FAT
(consecutive) since die FAT has been deleted by L{uick -formatting.
57. FIGURE 4.45: Helix Incident Response Page 2 File Recovery Retrieving files
In the left pane of the window, it will display a tree structure. In that
56.
s
Expand the Deleted node; select a folder from the left pane. The
c
CHFI Lab Manual Page 210 Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
58. You can save those tiles to another hard drive or disk by right- clickin
g
on the respective file and clicking Save to, and then, specifying the
location to store the file.
PC Inspector File Recovery
I
completed and a logical J <57 te24 c24
: __I 7
drive has been found c24 t24 c24
' (23 MFT 3G80
select the drive under J:24
■£j MFT 76951
logical drive if the format seems to :
■( _ | User Data j 5 ale Browsing Resource. . . 1140 01 . 06. 201 6 06:24
be correct. It is not exceptional if E Jj| Windows ■ Safe Browsing UwS5 List 1
more drives are found than has 3 2j seivicing
been installed. The reason is T I Sessions
that there are several copies (■■■■[ ( Lost
of the boot sector on the hard disk \j Searched
Watch I
wwufKlnsprctc
W TASK 7 60, To know the contents of vour drives, click the Browse icon in the left
pane, it displays all the drives in the middle pane of the window.
Browsing
61. Expand the drive of vour choice and expand the folders within the
Contents in Hard
Drives d
62.N file
properties in the lower right pane of the window as shown int
s
EUX2009R1 (01/06/2009)
Quick Launch
3W82215Z9
CHFI Lab M Page 212 Computer Hacking Forensic Investigator Copyright L by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
s Please
af t
Helix will not aatomount Disk Partition Raw Image Excel Files
swap space, or auromount Forensics Challenges
anv attached devices. Helix also has
a special W indows autorun side for
Incident response and forensics.
Log Fil
Helix has been modified very
carefully not ft) much the host com purer in Metadata Investigation Folder
anv wav, and it is forensicallv sound.
<
Folder:
65. It will prompt with a Notice window asking you to be patient. Click OK.
Notice
OK
66.
You can view the images scanned by Helix as shown in the screenshot:
HE UXZWW R.1
i
File
Quick Launch Paje Help
a 0
m FIGURE
1 Northern Lujhi
□ackgruund.jpg
CHFI Lab Manual Page 213 Computer Hacking Forensic InvestigatorCopyright C by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
Lab Analysis
Analyze drive image creation and extraction, file recovery, and cookie viewing and
document the respective details.
Lab Duration
Time: 15 Minutes
All
Lab Tasks
T A S K 1 1. Launch a Terminal in the system
Note: Create a copy or image of the hard disk before acquiring any volatile
Launching
Terminal in Linux
data, as the commands and actions used to analyze it can make changes to
t
a inst rat o r@>adm Inst rat or-Virtu a (-Machine: - idntnst
rat orfladmtnst rater -Virtual -Machine ; ~ 5 |
m T A S K 2 2. U u
Gather Volatile sequence including kernel name, hostname, kernel release and machine
Data
h
-
a
3.
Type sudo su and press Enter. You will be prompted to enter a
p
4 T in the
screenshot:
roQt(djjasonVirtual-Machine: /home/jason
ason@jason-virtual-Machine:~$ |sudo su| sudo]
password for jason: |~
oot@ jason- Vi r t u a l - Machine : /hone/ jasonff |
FIGURE 53:
CHFI Lab M Page 216 Computer Hacking Forensic Investigator Copyright C by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
3 T
the
[ - ;
1/W path Device Class Description
system Computer
0 bus Motherboard
0/0 memory 1475MIB System memory
0/1 processor Intel(R) Core(TM) 15-2400 CPU
0/100 bridge 440BX/ZX/DX - 62443BX/ZX/DX H 0/100/7
bridge 82371AB/EB/MB PIIX4 ISA
0/100/7.1 storage 82371AB/EB/MB PIIX4 IDE
0/100/7.3 bridge 82371AB/EB/MB PIIX4 ACPI
0/100/8 display Hyper-v virtual VGA
0/2 scsil storage
0/2/0. 0.0 /dev/cdrom disk DVD reader
0/3 scsi2 storage
0 / 3 / 0 . 0.0 /dev/sda disk 102GB SCSI Disk
0/3/0. 0.0/1 /dev/sdal volume 93GiB EXT4 volume
0 / 3 / G . 0.0/2 /dev/sda2 volume 1521MiB Extended partition
0/3/0. 6. 0/2/5 /dev/sda5 volume 1521MiB Linux swap / Solaris
/I etho network Ethernet interface
2 ethl network Ethernet interface
ootfladmt ni s t r a t o r - V i r t u a l - Machine: /home/admini s t r a t o r # ■
.
To gather the details of last login sessions, issue the command last -a.
r
_
J : :
Jun 14 . o-21-generic . o-
Jun 14
Jun 14 21-generic
CHFI Lab Manual Page 21 ing Forensic Investigator Copyright & by tU-UOUflCII
All Rights Reserved. Reproduction is Strict ly Prohibited.
Mod 06 - Operating System
ule
Forensics
netstat
o
ifconfig -a
roottcbadnUnistrator-Virtual-Machine: /home/adminlstrator
'oot a
e L
152 Beast : 192 . 168.© . 255 Mask: 255.255 . 255 . 0
inet6 addr: fe80: : 3fdb: 107f : f8c3: 4©4c/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU: 1500 Metric:!
RX packets :277219 e r r o r s : © drcpped:238 overruns:© frame:©
Tx packets:5302 e r r o r s : © dropped:0 o v e r r u n s : © c a r r i e r : ©
collisions txqueuelen : !©©©
RX b y t e s : 41649145 (41.6 MB) TX bytes: 530226 (53©. 2 KB)
CHFI Lab Manual Page 218 Computer Hacking Forensic Investigator Copyright© by EC-GOIJIlCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
10. T
f
command Isof < openfiles.txt to save a text file in home directory,
c
t
o .
‘ /run/uStr/lO0&/gvf$
Output information may be incomplete. \
oot jason - V i r t u a l ’ Machine: /home/ Jason# |~~| \
apentEles.txt [Read-Only]
(-/) - gedlt
Op Save
1 1.
open files
FIGURE 5.9:
Ubuntu
loaded modules in a Linux system
You can view the Terminal using the command
Ism
od.
r
oot(J)ad
ministrat
of-
Virtual-
Machine
:
/home/a
dministr
ator
root@a
dpiinistr
ator-
Vtrtual-
Hactnne
:
/home/a
dmtnistr
ator#
Module
Used by
crctiod
tfpclmu
l
0
CrC32_p
ClMlll
0
aesni._i.
ntel
0
aes_x86
_64
1
aesnti
ntel
Irw
1
aesnt_i
ntel
gf!28nul
1 Irw
gliiehel
per
1
aesniin
tel
ablkhel
per
1
aesnit
ntel
cryptd
2
aesnltn
tel
ablkhel
per
12c_pttx
4 24576
hypervfb 2048© par ip 2048© 0
4 port parport 49152 3 Ip , ppdev , p a r p o r t p c
82SO_fintek 16384 pc autofs4 4096© 2
input leds 16384 3276 hld_generi.c 16384 © Ismod
hv_balloon 24576 8 hvnetvsc 36864 0
serioraw 16384 ppde hvuttls 24576 0
joydev 2048© v hypervkeyboard 16384 0
0 2O4 hid hvperv 16384 0
machtd 16384 80
FIGURE 5.10: Ubuntu Terminal loaded modules
CHFI Lab Manual Page 219 Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights. Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
1 the
co
the
repositories using the commands apt-get update and apt-get upgrade.
rootijladministfatai' -Virtual-Machine; /home/ad ministry tor
dm i n l st r a t or - Vl r t u a I ’ h tfte ; /h ome/ ddml n is t r » to r W [ d p t i n s t u l l audit'd]
eadtng package lists,, , Done
□tiding dependency tree
aadtng s t a t e information... Done
he following additional packages will be installed;
llbauparsed
.iggested packages:
audispd - plugins
he following NEW packages will be installed:
auditd libauparscG
upgraded, 2 newly Installed, € t o remove and 269 not upgraded.
Jeed t o get 227 kB of archives.
. f t e r this operation, 733 kB of additional disk space will be used,
o you want t o continue? [Y/n] y
■et:l h t t p ; / / i n . archive, ubuntu . com/ubuhtu xenial/maih a*id64 Ubduparseft arnddi 1 : 2 . 4 , 5- lubuntu2 [
■ k
etched 227 kB tn Os (242 kB/s)
electing previously unselected package libauparse0:amd64.
■leading database . . . 172899 files and directories currently installed.)
■repdring to unpack . . ./Ilbauparseo_l%3d2.4,s-lubuntu2_amd64.deb ...
inpacktng llbauparsee :amd64 (1 : Z . 4. 5-lubuntu2) ...
electing previously unselected package auditd.
13. T
a
1 G
command sure port.
Summary
Report
Range of
time
in
logs:
Monday 96
June 2016
17:19:05.36
5
0
06 June
2016
17:24:44.35
5
lumber of
changes in
configuratio
n: 0
lumber
of changes to Nu Number of AVC’s: 0
laureport
accounts, mbe lumber of MAC events: 0
r lumber of failed syscalls: 0
g r o u p s , or roles: 0 of lumber of anomaly events: 0
lumber of logins: 0 com Number of responses to anomaly events: O
ma - Monday
lumber of failed logins: Number of c r y p t o events: 0
lumber of authentications: nds: Number of integrity events: 0
1 - Monday
lumber of failed Number of v i r t events: 0
Nu Number of keys: 0
authentications: 0 mbe Number of p r o c e s s IDs: 3
'lumber of u s e r s : 1 r lumber of events: 7
'lumber of terminals: 1 of
lumber of host names: 1 file FIGURE 5.12:
Number of executables: 2 s:
CHFI Lab Manual Page 220 Computer Hacking Forensic Investigator Copyright© by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
15. D
then, track all the user events pertaining to the userid with au search
command. Syntax of the command is ausearch -ui <userlD> —
inte
i
i
-ui 0 - -interpret)
auid=unset ses=unse
y : u
r
cron All Files
Recent
cro
Doc nta
bs
um
ents
Do
wnl
oad
Pictures
Disk
Connect
to Server
CHFI Lab Manual Page 221 Computer Hacking Forensic Investigator Copyright © by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
17. The cron files also store data about the tasks scheduled hourly, daily,
weekly and monthly. To view the daily scheduled task files go to
/etc/cron. daily.
ooe
c
0 etc cron.daily
Home
III Desktop
Oanacron apache2 apport
□
Documents
Downloads i~~ l • — r
"
J3
F ~
Network
0 mlocate passwd popularity-contest
D Computer
Floppy
9 Connect to Server
CHFI Lab Manual Page 222 Computer Hacking Forensic Investigator Copyright© by EC-CHURCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensic s
19. Find the ARP Cache of the system using the arp command.
roc t@administrat or- Virtual-Machine; / home/adm mist ra tor c o t @adninistra
t o r - V i r t u a l - Ma chine; / home/ adnint st rat or#parp
A |
1 Mask Iface
lo.o.o.n ether O0:15:Sd:OO:b4:O6 C e
1 e
192.168.6.219 ether ac :16: 2d: 3a : f 0 : c l C e
1 e
■ oo t a d m i n i s t r a t o r - Virtual-Machine; /hone administrator# I etho
2 U
can use the option auxww to view all details of the running processes.
O root@)administrator-VirtuaL-Machine; /home/admimstrator
oot@adnintstra t o r - virtual -Machine: /home/admlntstrdtor#| ps auxw
JSEA PID fcCPU &MEM vsz RSS TTY STAT START TIME COMMAND
root 1 0.0 0 . 3 119732 5900 ?
Ss 10:07 0:01 /sbtn/init splash root
2 0.0 0.0 0 0 ?
S 10:07 0:00 ’kthreadd]
root 3 0.0 0.0 0 0 7
S 10:07 0:00 ksoftirqd/O]
root 5 0.0 0.0 0 0 - S< 10:07 0:00 k w o r k e r / O t e H ]
root 7 0.0 0.0 0 0 7 S 10:07 0:00 rcu_sched [
"OOt 8 0.0 0.0 0 0 7 S 10:07 0:00 rcu_bh]
root 9 0.0 0.0 0 0 7 S 10:07 0:00 migration/e]
root 10 0 . 0 0.0 0 0 7
S 10:07 9:00 watchdog/O]
root 11 0 . 0 0.0 0 0 7 S 10:07 0:OO kdevtmpfs]
oot 12 0.0 0.0 0 0 7 s< 10:07 0:00 netns]
root 13 0.0 0.0 0 0 7 s< 10:07 8:00 perf]
root 14 0.0 0.0 0 0 7 s 10:07 0 : GO khurgtaskd]
root 15 0.0 0.0 0 0 7
s< 10:07 0:00 writeback]
"OOt 16 0.0 0.0 0 0 7
SN 10:07 o:oo ksmd]
oot 17 0.0 0.0 0 0 7 SN 10:07 0:00 khugepaged]
root IB 0.0 0.0 0 0 7 s< 10:07 8:00 crypto]
root 19 0.0 0.0 0 0 7
s< 10:07 0 : 00 kintegrityd]
root 20 0.0 0.0 0 0 7
s< 10:07 9:00 bioset]
root 21 0.0 0.0 0 0 7
s< 10:07 o:oo kblockd]
root 22 0.0 0.0 0 0 7 10:07 O:O0 ata_sff [
"OOt 23 0.0 0.0 0 0 7 s< 10:07 0:O0 nd J
root 24 0.0 0.0 0 0 7 s< 10:07 0 : GO devf r e q w q ]
root 25 0.0 0.0 0 0 7
s 10:07 0:00 k w o r k e r / u l 2 8 : 1]
root 28 0.0 0.0 0 0 7 s 10:07 0:00 kswapd©]
root 29 0.0 0.0 0 0 7 s< 10:07 O:O0 vmstat]
oot 30 0.0 0.0 0 0 7 s 10:07 0:0© f snotif y m a r k ]
root 31 0.0 0.0 0 0 7 s 10:07 0:00 ecryptf s - kthrea [
root 47 0.0 0.0 0 0 7
s< 10:07 0:00 kthrotld [
root 48 0.0 0.0 0 0 7
s<10 I 07 0:00 "acpH thermal pm]
FI Ci I.' RE 5.18: I.' bunco Terminal view system running processes
21. You can find the ports related to a particular process using
the
command ss -I -p -n | grep <PID>.
Note: If any error related to grep appears, you need to install grep on t
machine. Issue the command, apt-get install grep to install grep
root@administrator-Virtual-Machine: / h om e/ad mini strato r
"oot administra t o r - Virtual -Machine : /hone/ administrator# |ss -I -p -n | g r e p 1147
|
c
fd=4))
oot admini s t r a t o r -Virtual -Machine: /hone /administrator#
F
5.19:
T
p
process pores
CHFI Lab Manual Page 223 Computer Hacking Forensic Investigator Copyright C by EC-COlinCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
G Recent
P Documents
471 Music
Q Pictures
tty buddyinfo cgroups cmdline
4 Videos
(j Trash
H? Network consoles cpuinfo crypto devices
iS,
I
0 Computer
□ Floppyoisk diskstats dma execdo mains fb
U Connect to server
2 C Copy and
review the clipboard contents using the xclip command.
roat(d>administrator-Virtual-Machine: /home/administrator
oot admtntstrator -Virtual -Machine: /home/administrator# cat .ba s
h h | xclip
■ f
ifup ethl
tfdown eth0
sudo su
a pt -get install apache2 apt-get install
apache2
sudo su
jname -a
ifconfig
ifup ethl
i f down ethl
/etc/init . d/networking r e s t a r t ifconfig
Lfdown ethl
ping 1O.O.0.11
clear
jname - a
clear
sud Ishw -s
s -
clear
sudo su
or bashhist
/ i
/ history < history.txt
SUDO su sudo su '-ootfladmtni
h m s sa t r a t or -Vi rtual
- i net i nt t r tor#
Mac /home
/ad copy clip board
FIGURE
5.21: Ubunt
u
Termi
nal
concen ts
CHFI Lab Manual Page 224 Computer Hacking Forensic Investigator Copyright© by EC-COIJIlCil
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
24. You can analyze the headers and sections of ELF files using the readelf
command. Syntax of the command is readelf option <elf file>.
root@administrator-Virtual-MachLne: /home/administrator
oct iJ dFiinxs t r dtor - virtu a l - M3 chine , / horcs/aorcintstr 3 t o r * 1r /usr/lib/memte5tS6+/nentest66+.elf
Lr Header:
Magic: 7f 45 4c 46 61 61 01 06 06 66 60 60 06 06 60 60
Class: ELF32
Data: 2 ' s complement, little endian Version:
1 (current)
os/abi: UNIX - system v
ABI Version: O
Type: EXEC (Executable file)
Machine: intel B63B6
Version: 0x1
Entry point address: OxlOBOfl
S t a r t of program headers: 52 (bytes into file)
S t a r t of section headers: 164260 (bytes into file)
Flags: 0x6
Size o f this header: 52 (bytes)
Size o f program headers: 32 (bytes)
Number of program headers: 1
Size o f section headers: 46 (bytes)
Number of section headers: 3
Section header string table Index: 2
ootfaadmlnlstrator-Vlrtual-Machlne: /hone/admtntstrators 1
FIGURE 5.22:
U a t h a sections of ELF files
Lab Analysis
Analyze and document the results related to the lab exercise.
disk.
I C O N K E Y
Lab Scenario
/ Valuable The non-volatile data remains the same even if the system is turned off This
information d
c
with numerous evidences. To be an expert forensic investigator, you must
understand the changes happening to a system when turned off and the process
Web exercise
of collecting information from it.
Workbook r
L
Lab Environment
To carry out the lab, you need:
Tools
■ Autopsy located at C:\CHFI-Tools\CHFIv9 Module 06 Operating
demonstrated in
this lab are available System Forensicslinux Forensics Tools\Autopsy
in
■ A computer running Windows Server 2012
C: CHFI-
Tools\CHFIv9 Module ■ .Administrative privileges to run tools
06 Operating System
■ A web browser with an Internet connection
Forensics
Lab Duration
Time: 20 Minutes
All
Overview of Autopsy
Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit®
a
retrieving deleted data, performing timeline analysis and weh artifacts, etc., during a
forensic investigation.
Lab Tasks
1. Before beginning this lab, navigate to C:\CHFI-Tools\Evidence FilesXinux
Image, right-click on Linux_disk1.7z and select Extract
Here. On extracting the file, delete Linux_diskl.7z.
T A S K 1
2. Navigate to C:\CHFI-Tools\CHFIv9 Module 06 Operating System
Forensics\Linux Forensics Tools\Autopsy.
Select t
3. Double-click autopsy-4. 0.0-64bit.msc to launch the setup, and follow
Forensics the wizard -driven installation instructions to install the application.
Image
Welcome
Autopsy
OPEN I EXTENSIBLE I FAST Close
FIGURE 6.1:
Case info
Additional Information
Linux
Case
data mi: be stored m tbe folowng directory:
Next Cancel
8. Provide the Case Number and Examiner details, and click Finish
button.
Examiner:
C Manu Page
H al
FI
L
ab
FIGU Autopsy XewCase Information window
RE
6.3:
Browse
0.
1 Navigate to the location, C:\CHFI-Tools\Evidence FilesLinux Image,
select the Linux_lmage1.img file and click the Open button.
Look in;
ii Image
Networ
k
Doc
ume
nts
name d
: i
s
k
l
.
Autopsy open Linux
CHFI Lab Manual Page
229 Comp Hacking Forensic Investigator Copyright C by EC-COURCll
uter All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
Next <
12. Check the required boxes and click the Next button.
Add Data Source
Encodings:
Advanced
Desel
ect
AH
FriSh
IGUR F onfigure
E 6.
: C Ingest Modules wizard
CH F I Lab Manual Page 230 Computer Hacking Forensic Investigator Copyright© by EC-COUDCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
14. The tool will display the result after analysis. Expand the Data Sources node
in the left pane. The Data Sources option will include the name of
t
W T A S K 2 15. Click the image name, here Linux_disk1.img, to expand and see its
c
Examine the
Case 1 - Autopsy 4.0.0
Cbse
Case Add D*t* Source Senerate Report S <■> ’ Keyv-.arc Lists Q7 Keyword Search
Directory Listrq T
/mgjjnux_dskl.img
- D Sources Linux_dis<l.mg
I Table Thumbnal
* ■» Views
- |E Results
* lid Tags
Reports
Autopsy Case I
FIGURE 6.9:
Module 06 - Operating System Forensics
16. The image contains folders each of which stores data related to files,
process, services, tools and commands used on the Linux system.
1 7. The bin contains command binaries of all users, ('lick the bin option to
see its content. Click the option vou want to verify and review.
18. Select the auto partition-loop file option from the menu. Click the
Strings tab to view all the strings present in a selected file. You can
observe that the file contains Syslog information that stores Linux log
data.
_ H X
Case Autopsy AJtlJt]
Or ecttrv listed
.l r»; Liux_iUc1.ric.tar.
L» Chbl*S*rU3
Ifurirvd
Fta-ic MotiFcd Tn* 'J-a>;c Tirr kicj’rK GnkdTnc : U;1S'/| Ftadc ■Jxfclli C:ul-jXi Hl
«
. . piriwh hft>r]
3 3
. terete Stfer|
. vrdewc:
1SP0T
: J
:+:
.. WTffl
i I C.#
.. Ha STT55 | nt HeMH3 I Rada In
w |
(J1 CcluPxfp: Stiff. .2tn ' But
'4f(H □
15
5
Note: The files that are marked with a red cross are the deleted files, which
h
suspicious activities. It may also help in finding if the attacker has used any
anti-forensic techniques that delete files and folders after completion of
g
19. The update-dev file stores data about login sessions of different users in
t
v
Window
X. Alocsied
i bwlttf)
(91) Mt
(3)0) bore (6j .. 20164649 ... 2016-06-09 02. 2+62088 Unaflocdted
p ( D ) lct
lr.Qic.up
(11)
20. Click the boot menu option to view the bootloader files of the Linux
o
21. Verifying these files helps you in finding the presence of any boot based
m
- AutoasydOQ
Windew
201646
*(38)
*05 CD
3316-06
□
(15) 2m ;'3LL)
EXPC5SI_S2MBM.
(3
(
0*p(19) ■J=r EXPWST.fYMBra,
sxpwii_srMHra.
EXPQSI_SIHHQ(L
EKK®I_SIMBOT. OhWSSIOBS
ekpqki_s™ql
EXPOKI_SIHBOT.
EKP5®T_aiH3M.
EKFtrai_52H3OL 3*cDH90<13
EKPOBI-SHIBOI.
EKPCXI_STHBC(L
EKWHI_S£HBOI.
FIGURE 6.12:
CHFI Lab Manual Page 233 Computer Hacking Forensic Investigator Copyright © by EC-COUflCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
22. The dev tile stores information about devices connected to the system.
C m ,
files connected to the system.
1 Case
File
View TchjIj. Window Help
9
Owe Cue •Md Dite Sown II Pewd s Ki'V.vWdL.SS Of 5*»cti
Internal ID 4361
23. The etc folder contains system configuration files. Expand the etc node
and click on it to view internal files.
- AutoosyAOO
Windew
303
ILoJic (fl)
2016*609 02:21:38 MU
201604-29 15*8 02 PDT 2016*6*902:18:37 POT 2916-0+20 L5;ffl;O2 POT 2016*6*9 0318:37 PD1
(2)
■
dn (91) etc (300)
CD»-IB-M COXOX
U
2014-01-10 06*828 P51 2016*6*9 02:18:37 MU 201+01-10 06:36:28 P5T 2016*6*9 0318:37 PD’
a terr id H ces (165)
OCOOOO-OO 00*040 0000000003:05:03 0000-03-00 00:00:00 000000-00 00 00«
<W<W S
2D15-M-31
*w»N (t)
UuTOOTi ;s;
( E»C3£PI_CSMUn> ‘
FIGURE 6.14:
CHFI Lab Manual Page 234 Computer Hacking Forensic Investigator Copyright© by EC-COUflCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
24. The home file stores details of user home directories. It helps users to
v
of other user accounts present on the system.
- Autops/ 4.0.0
Window
. [amntfaHtri
f
IjMirnl. .Mr.r-i r.i i. ■ i:i.. 03:39-1? fOT < l-r.l r.-l f i: ,4 l + ; l . n
i
boot (13>
■ cache {110
.confit (10
rr<n4sM)
□oh rkjdi
(1
(JO
Retires
Qj Ten-pates [2J
|jj videos [35]
W>[28j
. (2j
i
14.
iwda h;
X
nr+{2j
[6!
DftCWf Ldt+g
sjrt <21
bwKBfi'
mr(lQ
vwOJi
i. badiXK (LU
.. cade(tt) D unc'iL,
i
ia : ■?. wto*mt1ch pyshoM-pt-ptct: *■*«$■* H . O . iVHMtiti , L Lb] aon-f L Lfr-i . t-J:
ji1 C.'dufl (4)
ft 2
■ait 4 17 . b . I’d ailyl! .0£ . OS M
un
bn
L
.
- .
k>t fll) I nr ior - =h»=i : iod.44 14 . 1-0 . df iq . I"!.. iumm:1cI , libpcr-tlO - 3:
<
. *»(*■] UUMllel, Hbic*«2t&-C1>MC1.L. tvli-t
;
. apatSO
l
■ X
tjrjl ho[3? M4C-L ; l i L91J+15 ;<Lfb144-hibunwl Llbp«llslv-f£p]*at-i-0 16 Lbt-L* i .
r
X X rsWijr (9'| frdbunbul «u%m%X=I . LX»*p-l«k.■«*=.: 1L : 0 . t . ± - 2 . 1 -lut zcMt-icI ZXInpAO : uidOI (4.-S.1- 14'ifeuriTuj .
P P P
X AULXJt. j-: i j =J=w- ri-=jn*T4r-K-=p : irJ4{ ijl . L . il- Luet euI , ib TauxLa) llhiaup-fnciMS . 4- ■aX-fii
i I2.U.Z-1,
.J spseeb-itapaicta {2} - X i<eoe-<v,i-. ntcuTlc> r lli-in’.-jLlbri --_»x= : ia±:4 13 . S--27 . 1-B iuexmeIcI., hLuBExndH
P It-. 37“
. 4U4CMT1CI . Hbhr-t?-di<K<ri-p*ifi :tMii i(.01~i . p horrJ-Ott fc '.1.0.6-
- X ire«ta . x Nua P
CHFI Lab Manual Page 235 Computer Hacking Forensic Investigator Copyright C by EC-COUflCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Mod 06 - Operating System
ule
Forensics
26, Select the cups folder. It stores access logs, error logs, and page logs.
Select the access log option in the Table tab to view the logs.
- AuTopsyl.0.0
Windtrw
etc (30?)
here (0) lb (MO Mod tied Tire
(
2016-06-0? 38:«PI>T 0J1M6-O9(E;3&+ift'T ifflfrOMN 0fi:i3:+L JOI 301 6-W-O9 02:21 38 POT
;
[perert fader]
rant (ft opt (ft 2016-06 0? 02:36:56 PbT I01WJ6-W 03:t&3l POT
30 1604-M =Di
root (6)
■An 01D
200
znp(l£
Pft
tog (3ft
200
ho
ffl)
200
200
IDC
27. The tool also displays deleted files. Expand Views option from the left
menu list, expand Deleted Files option and click All to view all the
deleted files.
- Autopsy i.OTr
Window
10M
6.18:
IP Adeems
CHFI Lab Manual Page 236 Computer Hacking Forensic Investigator Copyright C by EC-COURCll
All Rights Reserved. Reproduction is Strictly Prohibited.
Module 06 - Operating System Forensics
28, Select the Results folder from left pane. It contains sections such as
EXIF Metadata files, Encrypted Content and Extension Mismatch
Detected, Analyze these files to look obfuscated malware files as well as
metadata files.
Al IL55B4J
MB2C4M6-
MB LG6-> Wl
EXIF Kjtattala
Harris
F System
133E
MD5
Hash Lookup Results internal ID UNKNOWN
5103
29. Similarly, analyze lib, media, mnt, opt, root, sbin, and tmp folders to
analyze libraries and kernel modules, mount points of removable media, temporary
mount points, add-on application packages, root user’s home directory, system
binaries and temporary files respectively.
30. Other system files include srv containing data for services provided, usr file with
secondary hierarchy and user commands, var file with variable data such as log
files, mail spools, caches and lock files.
Lab Analysis
Analyze and document the results related to the lab exercise.
.<] 3 JT X
> Process
I
Search Online.. Ctrl+M p
2,300 K 2.976 K 4% Servrceaa-
DM 1236 K 5,1 52 K 5GC Ho£ P-z<t
D.CQ 2.B43K 3.MBK 5S3 HoS fioce =
t |
I bas -------- u 0 31
h 2015 0031 . .. 2016-tK.tH ... 201*06 0) 02. .. 201*06 09 02 L&S7 POT 103MM ?La<icd Mooted r., Huu*ja- 'X 0 0 32
.. mit-iEj-LN ... 3014-4*4902— 301*0*09 02:3* i*pui 1? .fr-Jc-rda-: Akc fcid KH -------- □ £1
3MMMG, • 30IC-W-M .• 30I6-0649 02 , 301*46-09 0t9l;35P0T w;o i»w*ed r:iH-FW-- 1000 1000 05
aufrOMO . . 20I6-06 M ... 2016-06 09 0 2 . 2016-06 09 0 2 38; 39 POT 0 Jrclccjtal “ «6t:d PH -------- 0 0 36
1
bjufjj 2015 06.10. .. 201*06 09 ... 2316 (6 19 22... 201*06-09 0211&3? POT 3
bKOt 3015-35-19. . 3015-W-OT ... 3015-05-19 32. , 301*0649 OS l*37PDT 31200 *X6ted ur.rV-rl nrrer-w-x 0 0 39
bsof' 300H6-19. . 201*05-09 ... 201*45-1922 . 2016-06 09 02 IS3? POT 3H0 O’ :<6te! fltoolted IfWW-W-OC 0 D ■4
OMMt 20150619. .. 201*0*09 ... 2015 (6 19 22. . 291*0649 021813? POT «3J7 4:««ed A’i>:«:d FCrtU’iT’X 0 0
<r III