Chapter 11 - Analyzing System Storage - Digital Forensics and Incident Response - Third Edition
Chapter 11 - Analyzing System Storage - Digital Forensics and Incident Response - Third Edition
11
So far, the evidence that has been analyzed has focused on those ele-
ments that are obtained from the network traffic or the system’s memory.
Even though an incident’s root cause may be ferreted out from these evi-
dence sources, it is important to understand how to obtain evidentiary
material from a system’s storage, whether that is removable storage such
as USB devices or the larger connected disk drives. These containers
carry a massive amount of data that may be leveraged by incident re-
sponse analysts to determine a root cause. It should be noted that this
chapter will only be able to scratch the surface as entire volumes have
been devoted to the depth of forensic evidence that’s available.
Forensic platforms
Over the past 15 years, there has been an increase in the power of disk
forensics platforms. For the incident response analyst, there are options
as to what type of platform can be leveraged to examine disk drives.
Often, the limiting factor in utilizing these platforms is the cost of more
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 1/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
One final consideration is how the tool fits into the overall incident re-
sponse planning. For example, commercial disk forensics tools are excel-
lent at locating images and web artifacts. They are also excellent at carv-
ing out data from a suspect's drive. This is often because forensic soft-
ware is utilized by law enforcement agencies as a tool to investigate child
exploitation crimes. As a result, this capability is paramount to bringing a
criminal case against such suspects. While these are excellent capabilities
to have, incident responders may be more interested in tools that can be
utilized for keyword searches and timeline analysis so that they can re-
construct a series of events before, during, and after an incident.
While most commercial and free forensic platforms have a variety of fea-
tures, several common ones can be of use to incident response personnel:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 2/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Each of these platforms has a rich feature set and provides responders
with a powerful tool for conducting a wide range of forensic tasks. The
specific tools in each of these platforms are outside the scope of this book.
As such, it is recommended that responders are trained on how to use
these platforms to ensure that they fully understand these tools’
capabilities.
Autopsy
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 3/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Installing Autopsy
Starting a case
Once Autopsy has been installed, the analyst can open a case with very
little pre-configuration. The following steps will discuss the process of
opening a new case:
In the preceding screenshot, an image file has been taken from a suspect
system. The image has been divided into two separate files. Looking back
to Chapter 8, imaging applications such as FTK Imager will divide an im-
age into multiple files. So long as the separate files are in the same direc-
tory, Autopsy will be able to take the two files and reconstruct the entire
volume that has been imaged.
For our examination of Autopsy, a sample image file taken from a Windows
10 system can be found at
https://cfreds.nist.gov/all/MagnetForensics/2022WindowsMagnetCTF.
For more practice, additional testing images can be downloaded from the
Computer Forensic Reference Data Sets located at
https://www.cfreds.nist.gov/.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 4/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
2. Open Autopsy. The following window will appear; select New Case:
3. A second window will appear where the analyst will input the case’s
title. In addition, the path to Autopsy that will store the files associated
with the case can also be set. This is useful when circumstances dictate
that the analyst must place the files in a specific container, including
external drives. Once done, click Next:
4. On the next window, the responder should input the case number,
their name, their contact information, and a brief description of the
case in Notes. Click Finish:
Adding evidence
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 5/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
One way to think of the case is as a container for all the related case data
and evidence related to an incident. Autopsy allows the analyst to add
multiple data sources such as disk images and virtual machine disks as
well. At this stage, we will load the E01 file as a data source:
1. Once the case details have been entered, the analyst will need to load
the image file that was created previously. Click on the Add Data
Source button in the top left-hand corner of the Autopsy window:
Autopsy can automatically detect the hostname. If the analyst knows the
hostname, it can be added in the Specific new host name field. From a
best practices perspective, if known, the host’s name should always be en-
tered. Once complete, click Next.
2. Select the appropriate data source type. In this case, the examination
will be conducted against an image file that was forensically acquired.
Autopsy can also examine .vmdk files. This is a handy feature in envi-
ronments where virtualization is utilized for systems. This feature al-
lows the analyst to examine a VM file, without having to acquire it via
tools such as FTK Imager:
3. Once the data source type has been selected, browse to the image loca-
tion. This folder contains several image files; select the file that ends in
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 6/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
E01. Loading this file will include all the subsequent image files lo-
cated in that folder. Next, select the appropriate time zone. As a matter
of best practice, analysts should select a time zone that is uniform
across the investigation. In that case, the best option is to select UTC.
Once done, click Next:
4. The next screen allows the analyst to tailor the modules in use.
Depending on the type of investigation, some of these options can go
unchecked. In the beginning, though, the analyst should select all of
them to ensure that all the necessary information is available for
examination.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 7/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
5. On the next screen, verify that the data source has been loaded and
click Finish. This will start the process of adding the E01 file as a data
source:
Autopsy will now go through the process of analyzing the files from the
image. Depending on the size of the image, this will take between several
minutes and a couple of hours. The process bar in the lower-right corner
of the screen will show its progress. How long this process takes is often
dependent on the processing speed of the computer, as well as the size of
the image file(s). At this point, Autopsy will start to populate the specific
fields in the left-hand pane, even though additional processing is taking
place. The lower right-hand corner of the GUI will show the progress of
the processing:
As was stated earlier, processing may take some time, depending on the
forensic system’s specifications and the size of the file. Analysts can con-
duct some analysis with the understanding that not all data may be
available.
Navigating Autopsy
The Autopsy GUI is divided into three main sections. These sections dis-
play details relating to the system and specific files. When Autopsy has
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 8/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Finally, the bottom pane contains the metadata and other information
about individual files contained in the center pane. In this example, the
desktop.ini file has been selected. Clicking on the File Metadata tab dis-
plays information specific to that file:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 9/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
What Autopsy offers is the ability to perform some of the actions and
analyses that can be found on other commercial platforms. However, it
should be noted that in the case of more complex investigations, it may
become necessary to utilize more sophisticated platforms. Autopsy also
provides responders that are new to disk forensics with a more user-
friendly platform so that they can gain experience with one before they
move on to a more sophisticated commercial solution.
Examining a case
Once the case has been processed, the left-hand pane will be populated
with the number of artifacts located in the system:
In the previous screenshot, there are several items listed under the Data
Artifacts portion. These include looking at programs that have been in-
stalled, the operating system’s information, and recent documents.
Another key feature of Autopsy is the ability to examine the entire folder
structure of the image file. Clicking on the plus (+) sign next to Data
Sources expands the entire folder structure. This is useful if, through
other sources, an analyst can identify the location of a suspect file:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 10/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Web artifacts
The first of these web artifacts is web history. In the event of a social en-
gineering attack that involves a user navigating to a malware delivery
site, this data may provide some insight into the specific URL that was
navigated to. This URL can then be extracted and compared with known
malicious website lists from internal or external sources. In other cases,
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 11/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
where an insider has accessed an external cloud storage site, the web his-
tory may provide evidence of this activity. Let’s take a look at this case in
detail:
1. Clicking on the Web History section in the left-hand pane opens the
center pane and shows detailed information concerning a URL that
was accessed by the system:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 12/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
As the preceding screenshot shows, there are some more details concern-
ing the downloaded file. For example, the analyst can gather time infor-
mation, file location, and an MD5 hash, which can be utilized to compare
any extracted files that are examined further. In some circumstances, a
suspect may decide to delete the browsing history from the system to hide
any malicious activity. Another location that may provide evidence of
sites that have been accessed by a malicious insider is web cookies. These
can be accessed in the left-hand pane under Web Cookies. Clicking on
this produces a list of the cookies that are still on the system:
Autopsy can locate emails contained in the system. From these emails,
they may be able to identify one or more suspicious emails and domains
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 13/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
that can be further researched to see if they are associated with social en-
gineering or other malicious activity. Simply click on Keyword Hits and
then the Email Addresses tab in the left-hand pane. From there, the ana-
lyst can see the email addresses that are located on the system:
Attached devices
Drilling down into the Data Artifacts tab, the analyst can identify the
type of device and the date and time that the USB device was attached:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 14/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Deleted files
Files that have been deleted can also be reconstructed, either partially or
completely. The Windows operating system will not delete files when the
user selects deletion. The operating system will mark the space a deleted
file takes up in the Master File Table (MTF) as available to write new
files to. As a result, responders may be able to view deleted files that have
not been overwritten.
SOLID-STATE DRIVES
To view the deleted files on a system, click on Deleted Files in the left-
hand pane. From here, the analyst can see all of the files that have been
marked for deletion:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 15/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
From here, the analyst can search through deleted files. These files may
hold evidentiary value. For example, in the case of malicious insider ac-
tivity, if several sensitive files are found in the deleted files, all of which
have been deleted within the same time, it may be indicative of the in-
sider attempting to cover their tracks by deleting suspicious files.
Keyword searching
One key advantage that forensic applications have is the ability to per-
form keyword searches. This is especially advantageous as disk drives
have gotten larger and responders would have to parse through an over-
whelming quantity of data. Keywords are often derived from other ele-
ments of the investigation or by using external sources. For example, if an
analyst is investigating a malware incident, they may use a suspicious
DLL or executable name from the analysis of the memory image. In other
instances, such as a malicious insider being suspected of accessing confi-
dential information, keywords in those documents, either secret or confi-
dential, can be used to see if the suspect used the system to access those
files.
The analyst would navigate to the top-right corner and input ZeroTier
One in the field. In this case, an exact match will be utilized. Once se-
lected, they would click the Search button. The left-hand pane will indi-
cate whether there were any hits on that text. In this case, the pricing de-
cision has 82 hits:
As shown in the preceding screenshot, the center pane will contain a list
of the files that contained the hits. One file that stands out is the Master
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 16/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
File Table entry. This entry shows the dates and times the file was first
placed on the system, along with any modifications and changes:
Digging further into the hits, there is an entry within the Windows
PowerShell Operational event logs indicating that the executable was as-
sociated with a network connection established via a PowerShell script:
Taken together, this may point to some suspicious activity. For example,
ZeroTier One is a commercial VPN solution, so it is not out of the ordinary
for it to be establishing a connection. What is suspicious is the Base64-en-
coded PowerShell script, which is often used by adversaries to download
additional malware or perform malicious actions. We will look at some of
these scripts later in Chapter 16.
Next, we will look at how Autopsy can build a timeline of the system’s
activity.
Timeline analysis
TIME NORMALIZATION
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 17/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
One aspect of digital forensics that bears repeating is to ensure that all the
systems are using the same time zone. With network systems, this is usu-
ally accomplished with the Network Time Protocol (NTP). There are times
when systems do not have normalized time through NTP. Responders
should take great care in understanding what time zone and synchroniza-
tion should be used. The best practice regarding time is to set all the sys-
tems to UTC. This is critical if an organization is geographically diverse.
From here, the analyst can utilize several features. First is the text filter
on the left-hand side of the screen. Using this, the analyst can search for
specific text in files. For example, the analyst has already identified that
the executable named ZeroTier One had been executed on the system
under investigation. If the analyst would like to know whether that file
was accessed at any other times, they could enter pricing into the Text
Filter box and click Apply, which would produce the following results:
From this graph, the analyst can further drill down into the specific times
the file was accessed by clicking on the colored bars. The responders can
now see that the executable was only accessed at one particular date and
time from this system.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 18/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Next, we will look at extracting specific evidence items from a disk image
and processing them with additional tools.
Eric Zimmerman is a former FBI agent, SANS course developer, and digital
forensics expert. He has created a suite of tools for carving and analyzing
data available at https://ericzimmerman.github.io/#!index.md.
Additionally, the SANS Institute has created a cheat sheet for the tools
available at https://www.sans.org/posters/eric-zimmerman-tools-cheat-
sheet/.
In this instance, we will look at processing the MFT from the image that
was examined with Autopsy. The MFT can be found within the root direc-
tory of the filesystem. Find the $MFT file, right-click it, select Extract Files,
and then save the file to an evidence drive. As good practice, change the
name to something that reflects the case.
The CSV file can now be opened and examined. In this case, the CSV has
been opened via Microsoft Excel. This allows for keyword searching and
examination of times and dates to identify when a file or files were
placed on the system. Going back to the previous keyword search, we can
use the filter option within Excel. Under the ParentPath column, the
ZeroTier keyword has been entered:
The MFT can be difficult to work with in terms of the amount of data. In
this case, the MFT has over 410,000 separate entries that may need to be
sorted through. It is a good idea to have a starting point such as a date
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 19/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
and time or a filename to search for. This allows analysts to work with
only those results that are pertinent. Other tools, such as Eric
Zimmerman’s Timeline Explorer, can be used to process and extract those
data points that are important to the investigation.
Now that we have looked for the presence of the file on the system, we
can look at evidence of execution.
Prefetch analysis
The Prefetch files do have some quirks that should be understood. First,
even unsuccessful program execution can still produce a Prefetch file. It
should be noted that the operative word is can, meaning that not every
unsuccessful execution creates a file. Second, the Prefetch directory is
specifically limited to 1,024 separate files. Older files are overwritten in
favor of new files. On most end user systems, this generally does not
present an issue if analysts can capture the evidence promptly. Third, a
program that has been previously executed can still create a new Prefetch
file. Finally, there is a time lag with Prefetch files. In general, the creation
of the file itself might be 10 seconds off other time stamps an analyst may
find.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 20/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
This output directory can then be processed with the Prefetch parser with
the following command:
The previous command outputs two files. The first is a CSV that contains
the Prefetch entries. The second contains a timeline breakdown. Let’s
look at the timeline version. The CSV file’s output allows for the same type
of searching and filtering that was used in the previous section, Master
File Table analysis. In this case, again, we will use ZeroTier for filtering.
In this case, the search reveals several entries showing the execution of
the ZEROTIER_DESKTOP_UI.EXE executable:
Registry analysis
There is a great deal of activity that occurs under the hood of the
Windows operating system. One place where this activity occurs and is
documented is in the Windows Registry. The Windows Registry is a data-
base that stores the low-level system settings for the Windows operating
system. This includes settings for devices, security, services, and the stor-
age of user account security settings in the Security Accounts Manager
(SAM).
The registry is made up of two elements. The first is the key. The key is a
container that holds the second element – the values. These values hold
specific settings information. The highest-level key is called the root key
and the Windows operating system has five root keys, all of which are
stored on the disk in the registry hives. These registry hives are located in
the %SystemRoot%\system32\config folder on the Windows file structure:
HKEY_CURRENT_USER
HKEY_USERS
HKEY_CLASSES_ROOT
HKEY_LOCAL_MACHINE
HKEY_CURRENT_CONFIG
Of the five root keys, the most valuable during an incident investigation is
the HKEY_LOCAL_MACHINE or HKLM key. This key contains the following sub-
keys (these are the ones that are the most interesting during an
investigation):
SAM: This is the location where the Windows OS stores the user’s pass-
words in the LM or NTLM hash form. The main purpose of the SAM
subkey is to maintain the Windows account passwords.
Security: This subkey contains the security information of the domain
that the system is connected to.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 21/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Responders can access the various registry hives using Autopsy. Simply
navigate to the Windows/System32/config folder from the file structure in
the left-hand pane:
The actual examination and evidentiary value of registry key settings are,
like many aspects of digital forensics, very detailed. While it is impossible
to cover all of the aspects of registry forensics in this chapter, or even in
this book, it is important for responders to be able to acquire the registry
keys for evaluation, and also to have some familiarity with tools that can
allow responders to gain some hands-on experience with evaluating reg-
istry settings.
In this case, the system, SAM, security, and software registry keys will be
acquired for analysis. For this, the analyst can use Autopsy to acquire the
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 22/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
proper keys and then examine them with a third-party tool. Let’s take a
look at how to do this:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 23/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
From here, the analyst has a lot of information they need to review. Of
particular importance is the hardware ID. Clicking on that section of the
output produces the following in the lower-right window:
Summary
In many ways, this chapter just scratches the surface of what information
can be found by leveraging disk forensic tools. Exploring a disk image us-
ing Autopsy demonstrated some of the features that are available to re-
sponders. From here, extracting other data stores such as the Windows
Registry and MFT were explored to provide responders with an idea of
what data is available during an incident analysis.
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 24/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
Specific tools and techniques are largely dependent on the tool that’s uti-
lized. What’s important to understand is that modern operating systems
leave traces of their activity all over the disk, from file change evidence in
the MFT to registry key settings when new user accounts are added.
Incident responders should have expertise in understanding how modern
operating systems store data and how to leverage commercial or free-
ware tools to find this data. Taken in concert with other pieces of evi-
dence that are obtained from network sources and in memory, disk evi-
dence may provide more clarity on an incident and aid in determining its
root cause. One area of focus when it comes to system storage analysis is
extracting and examining log files. Log files are critical data points that
provide responders with a great deal of information.
The next chapter will carry on from the work that was done here and ad-
dress how log files can be utilized in an incident investigation.
Questions
1. What are some of the features that are available with commercial and
open source forensic platforms?
1. Hex viewer
2. Email carving
3. Metadata viewer
4. All of the above
2. In what registry hive could an incident responder find USBs that have
been connected to the system?
1. SAM
2. Security
3. System
4. User profile
3. Web history may provide data on a phishing URL that’s been accessed
by the system.
1. True
2. False
4. Which of the following is not a Windows registry hive?
1. System
2. SAM
3. Storage
4. Software
Further reading
For more information about the topics covered in this chapter, refer to
the following resources:
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 25/26
1/19/24, 11:21 AM Chapter 11: Analyzing System Storage | Digital Forensics and Incident Response - Third Edition
9781784390495/6/ch06lvl1sec37/registry-analysis-with-ftkregistry-
viewer
Windows Registry Analysis 101:
https://www.forensicfocus.com/articles/windows-registry-analysis-
101/
https://learning.oreilly.com/library/view/digital-forensics-and/9781803238678/B18571_11.xhtml#_idParaDest-190 26/26