Reader small image

You're reading from  Python Digital Forensics Cookbook

Product typeBook
Published inSep 2017
Reading LevelIntermediate
PublisherPackt
ISBN-139781783987467
Edition1st Edition
Languages
Concepts
Right arrow
Authors (2):
Chapin Bryce
Chapin Bryce
author image
Chapin Bryce

Chapin Bryce is a senior consultant at a global firm that is a leader in digital forensics and incident response investigations. After graduating from Champlain College, with a bachelor's degree in computer and digital forensics, Chapin dove into the field of digital forensics and incident response joining the GIAC advisory board and earning four GIAC certifications: GCIH, GCFE, GCFA, and GNFA. As a member of multiple ongoing research and development projects, he has authored several books and articles in professional and academic publications, including Python Digital Forensics Cookbook (2018 Digital Forensics Book of the Year, Forensic 4Cast), Learning Python for Forensics First Edition, and Digital Forensic Magazine.
Read more about Chapin Bryce

Preston Miller
Preston Miller
author image
Preston Miller

Preston Miller is a consultant at an internationally recognized risk management firm. Preston holds an undergraduate degree from Vassar College and a master's degree in digital forensics from Marshall University. While at Marshall, Preston unanimously received the prestigious J. Edgar Hoover Foundation's scientific scholarship. Preston is a published author, recently of Python Digital Forensics Cookbook, which won the Forensic 4:cast Digital Forensics Book of the Year award in 2018. Preston is a member of the GIAC advisory board and holds multiple industry-recognized certifications in his field.
Read more about Preston Miller

View More author details
Right arrow

Exploring Windows Forensic Artifacts Recipes - Part I

The following recipes will be covered in this chapter:

  • One man's trash is a forensic examiner's treasure
  • A sticky situation
  • Reading the registry
  • Gathering user activity
  • The missing link
  • Searching high and low

Introduction

Windows has long reigned supreme as the operating system of choice in the PC market. In fact, Windows makes up approximately 47 percent of the users visiting government websites, with the second most popular PC operating system, macOS, making up only 8.5 percentage. There is no reason to suspect that this will be changing anytime soon, especially with the warm reception that Windows 10 has received. Therefore, it is exceedingly likely that future investigations will continue to require the analysis of Windows artifacts.

This chapter covers many types of artifacts and how to interpret them with Python, using various first and third-party libraries, directly from forensic evidence containers. We will leverage the framework we developed in Chapter 8, Working with Forensic Evidence Container Recipes to process these artifacts directly from forensic acquisitions. In this...

One man's trash is a forensic examiner's treasure

Recipe difficulty: Medium

Python version: 2.7

Operating system: Linux

While that may not be the exact saying, forensic examination of deleted files residing in the Recycle Bin is an important step in most investigations. The non-technical custodian likely does not understand that these files sent to the Recycle Bin are still present and that we can learn a good deal about the original file, such as its original file path and the time that it was sent to the Recycle Bin. While the specific artifacts vary between versions of Windows, this recipe focuses on the Windows 7 version of the Recycle Bin's $I and $R files.

Getting started

This recipe requires the installation...

A sticky situation

Recipe difficulty: Medium

Python version: 2.7

Operating system: Linux

Computers have replaced pen and paper. We have transferred many processes and habits, one relegated solely to the confines of paper, to these machines, including taking notes and making lists. One feature that replicates a real-world habit is Windows Sticky Notes. These sticky notes allow persistent notes to float on the desktop, with options for color, fonts, and more. This recipe will allow us to explore these sticky notes and add them to our investigative workflow.

Getting started

This recipe requires the installation of four third-party modules to function: olefile, pytsk3, pyewf, and unicodecsv. Refer to Chapter 8, Working with Forensic...

Reading the registry

Recipe Difficulty: Medium

Python Version: 2.7

Operating System: Linux

The Windows registry contains many important details related to the operating system configuration, user activity, software installation and usage, and so much more. These files are often heavily scrutinized and researched due to the number of artifacts they contain and their relevance to Windows systems. Parsing registry files gives us access to the keys and values that can reveal basic operating system information, access to folders and files, application usage, USB devices, and more. In this recipe, we focus on accessing common baseline information from the SYSTEM and SOFTWARE hives.

Getting started

This recipe requires the installation...

Gathering user activity

Recipe Difficulty: Medium

Python Version: 2.7

Operating System: Linux

Windows stores a plethora of information about user activity, and like other registry hives, the NTUSER.DAT file is a great resource to be relied upon during an investigation. This hive lives within each user's profile and stores information and configurations as they relate to the specific user's on the system.

In this recipe, we cover multiple keys within NTUSER.DAT that throw light on the actions of a user on a system. This includes the prior searches run in Windows Explorer, paths typed into Explorer's navigation bar, and the recently used statements in the Windows run command. These artifacts better illustrate how the user interacted with the system and may give insight into what normal, or abnormal, usage of the system looked like for the user.

...

Searching high and low

Recipe difficulty: Hard

Python version: 2.7

Operating system: Linux

Most modern operating systems maintain an index of files and other data content stored on the system. These indexes allow for more efficient searches across file formats, emails, and other content found on the system's volumes. On Windows, such an index is found in the Windows.edb file. This database is stored in the Extensible Storage Engine (ESE) file format and found within the ProgramData directory. We will leverage another library from the libyal project to parse this file to extract information about the indexed content on the system.

Getting started

This recipe requires the installation of four third-party modules to function...

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Python Digital Forensics Cookbook
Published in: Sep 2017Publisher: PacktISBN-13: 9781783987467
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime

Authors (2)

author image
Chapin Bryce

Chapin Bryce is a senior consultant at a global firm that is a leader in digital forensics and incident response investigations. After graduating from Champlain College, with a bachelor's degree in computer and digital forensics, Chapin dove into the field of digital forensics and incident response joining the GIAC advisory board and earning four GIAC certifications: GCIH, GCFE, GCFA, and GNFA. As a member of multiple ongoing research and development projects, he has authored several books and articles in professional and academic publications, including Python Digital Forensics Cookbook (2018 Digital Forensics Book of the Year, Forensic 4Cast), Learning Python for Forensics First Edition, and Digital Forensic Magazine.
Read more about Chapin Bryce

author image
Preston Miller

Preston Miller is a consultant at an internationally recognized risk management firm. Preston holds an undergraduate degree from Vassar College and a master's degree in digital forensics from Marshall University. While at Marshall, Preston unanimously received the prestigious J. Edgar Hoover Foundation's scientific scholarship. Preston is a published author, recently of Python Digital Forensics Cookbook, which won the Forensic 4:cast Digital Forensics Book of the Year award in 2018. Preston is a member of the GIAC advisory board and holds multiple industry-recognized certifications in his field.
Read more about Preston Miller