SlideShare uma empresa Scribd logo
1 de 15
Baixar para ler offline
Booting an image as a
forensically-sound VM in
VirtualBox

Brent Muir
Virtual Machine: Forensics
 Forensically-sound means that all steps are repeatable &
  source data is not modified
 VM allows for dynamic forensic analysis (e.g. some
  password recovery, NirSoft tools can be used)
 VM can be used to show exactly what the user saw
 This method is based on the research by Jimmy Weg
  (http://justaskweg.com)
VirtualBox

 All Open Source / freeware tools:
   VirtualBox (v 4.2x)
   FTK Imager (v 3.x)
   Nordahl-Hagen NT Password Reset Boot CD (for blanking SAM
    passwords)
   OpenGates (for hardware/driver issues)
STEP 1
MOUNTING YOUR IMAGE
 Using FTK Imager mount your suspect’s image as a physical
  disk (note which physical disk number it is allocated)
STEP 2
CREATE & MODIFY A VM
 To use VirtualBox you must create a blank .VMDK
   Open CMD and navigate to the VirtualBox program folder
    (C:Program FilesOracleVirtualBox)
   Use the following command to create a VMDK file pointing to the
    physical disk of the mounted HD image:

VBoxManage internalcommands createrawvmdk -filename
“path_to_wherever_you_want_to_store.vmdk" -rawdisk
.PhysicalDriveX

X – being the physical drive number of the mounted image
STEP 2
CREATE & MODIFY A VM
 Once the VMDK file has been created open VirtualBox and
  create a new VM based on the suspect’s machine
   Choose the same OS that was installed on the suspect’s
    machine
STEP 2
CREATE & MODIFY A VM
 Point to the newly created VMDK as the virtual HD
STEP 2
CREATE & MODIFY A VM
 Remove the NIC
STEP 2
CREATE & MODIFY A VM
 Close the Settings window
 Click on “Start” and straight away in the VM console window
  click on Machine  Take Snapshot
 Power off the VM (it won’t boot properly anyway as the
  physical drive is write-blocked)
STEP 2
CREATE & MODIFY A VM
 Go back into settings and highlight the Storage options
 Remove the newly created VMDK file as the option and add
  the snapshot VMDK file instead
        (C:Usersuser_accountVirtualBox VMs...Snapshots)
STEP 3
BLANKING SAM PASSWORDS
 In Settings menu add the NORDAHL-HAGEN boot ISO as a
  CD image
STEP 3
BLANKING SAM PASSWORDS
 Start the VM
 Choose to boot from CD
 Follow the command prompts to blank the desired
  password/s and reboot the VM
STEP 4
BOOTING YOUR VM
 You should now be able to boot the image as a VM
 Ensure that you still have the image mounted under FTK
  Imager as the same Physical Disk number
 Essentially what you have done is created a VMDK reference
  file which points to the Physical Disk and blanked the SAM
  passwords from the HD (or in this case the snapshot of the
  system OS)
OpenGates

 Windows OSes often complain about hardware and system
  changes in relation to licensing/activation
        can result in an inaccessible VM
 OpenGates allows you to:
   Patch the registry in order to enable legacy IDE drivers
   Remove drivers that could conflict with the new hardware
   Determine used HAL
 If you encounter this issue start VM with OpenGates ISO as
  first boot option and follow the prompts
REFERENCES

 Nordahl-Hagen NT Password Reset Boot CD -
  http://pogostick.net/~pnh/ntpasswd/
 NTPWEDIT - http://cdslow.webhost.ru/ntpwedit/
 OpenGates - https://www.pinguin.lu/index.php
 VirtualBox - http://www.virtualbox.org
 Weg, J. http://justaskweg.com/

Mais conteúdo relacionado

Mais procurados

Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testing
Santhosh Kumar
 
Veeam back up and replication presentation
Veeam back up and replication presentation Veeam back up and replication presentation
Veeam back up and replication presentation
BlueChipICT
 

Mais procurados (20)

17 roles of window server 2008 r2
17 roles of window server 2008 r217 roles of window server 2008 r2
17 roles of window server 2008 r2
 
File System FAT And NTFS
File System FAT And NTFSFile System FAT And NTFS
File System FAT And NTFS
 
Android– forensics and security testing
Android– forensics and security testingAndroid– forensics and security testing
Android– forensics and security testing
 
how to install VMware
how to install VMwarehow to install VMware
how to install VMware
 
History of Windows Server
History of Windows ServerHistory of Windows Server
History of Windows Server
 
Embedded Systems: Lecture 14: Introduction to GNU Toolchain (Binary Utilities)
Embedded Systems: Lecture 14: Introduction to GNU Toolchain (Binary Utilities)Embedded Systems: Lecture 14: Introduction to GNU Toolchain (Binary Utilities)
Embedded Systems: Lecture 14: Introduction to GNU Toolchain (Binary Utilities)
 
Samba
SambaSamba
Samba
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0
 
Understanding the Event Log
Understanding the Event LogUnderstanding the Event Log
Understanding the Event Log
 
BeeGFS Enterprise Deployment
BeeGFS Enterprise Deployment BeeGFS Enterprise Deployment
BeeGFS Enterprise Deployment
 
Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary Artefacts
 
Course 102: Lecture 28: Virtual FileSystems
Course 102: Lecture 28: Virtual FileSystems Course 102: Lecture 28: Virtual FileSystems
Course 102: Lecture 28: Virtual FileSystems
 
Arcsight ESM Support Matrix
Arcsight ESM Support MatrixArcsight ESM Support Matrix
Arcsight ESM Support Matrix
 
Users and groups in Linux
Users and groups in LinuxUsers and groups in Linux
Users and groups in Linux
 
Bit locker Drive Encryption: How it Works and How it Compares
Bit locker Drive Encryption: How it Works and How it ComparesBit locker Drive Encryption: How it Works and How it Compares
Bit locker Drive Encryption: How it Works and How it Compares
 
Course 102: Lecture 17: Process Monitoring
Course 102: Lecture 17: Process Monitoring Course 102: Lecture 17: Process Monitoring
Course 102: Lecture 17: Process Monitoring
 
Introduction to computer virus
Introduction to computer virusIntroduction to computer virus
Introduction to computer virus
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
Veeam back up and replication presentation
Veeam back up and replication presentation Veeam back up and replication presentation
Veeam back up and replication presentation
 
Alphorm.com Formation VMware vSphere 7 : What's New 2/2
Alphorm.com Formation VMware vSphere 7 : What's New 2/2Alphorm.com Formation VMware vSphere 7 : What's New 2/2
Alphorm.com Formation VMware vSphere 7 : What's New 2/2
 

Destaque

Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
Brent Muir
 
Memory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computingMemory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computing
Priyanka Aash
 

Destaque (9)

WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5
 
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingSanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
Memory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computingMemory forensics using VMI for cloud computing
Memory forensics using VMI for cloud computing
 

Semelhante a Booting an image as a forensically sound vm in virtual box

12849144 how-to-install-a-cccam-server-on-windows
12849144 how-to-install-a-cccam-server-on-windows12849144 how-to-install-a-cccam-server-on-windows
12849144 how-to-install-a-cccam-server-on-windows
rajuy2r
 
Tech X Virtualization Tips
Tech X Virtualization TipsTech X Virtualization Tips
Tech X Virtualization Tips
Youssef EL HADJ
 
The Holy Grail of Deployment
The Holy Grail of DeploymentThe Holy Grail of Deployment
The Holy Grail of Deployment
Stuart King
 
TechMentor Fall, 2011 - WDS Tricks You Didn't Know
TechMentor Fall, 2011 - WDS Tricks You Didn't KnowTechMentor Fall, 2011 - WDS Tricks You Didn't Know
TechMentor Fall, 2011 - WDS Tricks You Didn't Know
Concentrated Technology
 
Sdwest2008 V101 F Dpowerpoint Final
Sdwest2008 V101 F Dpowerpoint FinalSdwest2008 V101 F Dpowerpoint Final
Sdwest2008 V101 F Dpowerpoint Final
Stephen Rose
 
Virtual dj 7 getting started
Virtual dj 7   getting startedVirtual dj 7   getting started
Virtual dj 7 getting started
santiago_d
 

Semelhante a Booting an image as a forensically sound vm in virtual box (20)

setting up v ms
 setting up v ms setting up v ms
setting up v ms
 
Azure vm resizing the os disk
Azure vm resizing the os diskAzure vm resizing the os disk
Azure vm resizing the os disk
 
Dual boot with a vhd final
Dual boot with a vhd finalDual boot with a vhd final
Dual boot with a vhd final
 
12849144 how-to-install-a-cccam-server-on-windows
12849144 how-to-install-a-cccam-server-on-windows12849144 how-to-install-a-cccam-server-on-windows
12849144 how-to-install-a-cccam-server-on-windows
 
Tech X Virtualization Tips
Tech X Virtualization TipsTech X Virtualization Tips
Tech X Virtualization Tips
 
2 v mware
2 v mware2 v mware
2 v mware
 
Let’s talk virtualization
Let’s talk virtualizationLet’s talk virtualization
Let’s talk virtualization
 
The Holy Grail of Deployment
The Holy Grail of DeploymentThe Holy Grail of Deployment
The Holy Grail of Deployment
 
WinConnections Spring, 2011 - Deploying Windows 7 without the Ridiculous Micr...
WinConnections Spring, 2011 - Deploying Windows 7 without the Ridiculous Micr...WinConnections Spring, 2011 - Deploying Windows 7 without the Ridiculous Micr...
WinConnections Spring, 2011 - Deploying Windows 7 without the Ridiculous Micr...
 
TechMentor Fall, 2011 - WDS Tricks You Didn't Know
TechMentor Fall, 2011 - WDS Tricks You Didn't KnowTechMentor Fall, 2011 - WDS Tricks You Didn't Know
TechMentor Fall, 2011 - WDS Tricks You Didn't Know
 
Virtual dj 7 getting started
Virtual dj 7   getting startedVirtual dj 7   getting started
Virtual dj 7 getting started
 
How To Create The Ubuntu 20 VM Template For VMware Automation
How To Create The Ubuntu 20 VM Template For VMware AutomationHow To Create The Ubuntu 20 VM Template For VMware Automation
How To Create The Ubuntu 20 VM Template For VMware Automation
 
Sdwest2008 V101 F Dpowerpoint Final
Sdwest2008 V101 F Dpowerpoint FinalSdwest2008 V101 F Dpowerpoint Final
Sdwest2008 V101 F Dpowerpoint Final
 
TDF Professional Conf 2010 - Rapid Windows 7 Deployments
TDF Professional Conf 2010 - Rapid Windows 7 DeploymentsTDF Professional Conf 2010 - Rapid Windows 7 Deployments
TDF Professional Conf 2010 - Rapid Windows 7 Deployments
 
Deploying w7
Deploying w7Deploying w7
Deploying w7
 
How to create an identifeye ar game – tech specs
How to create an identifeye ar game – tech specsHow to create an identifeye ar game – tech specs
How to create an identifeye ar game – tech specs
 
Virtualization.pdf
Virtualization.pdfVirtualization.pdf
Virtualization.pdf
 
Virtual dj 7 getting started
Virtual dj 7   getting startedVirtual dj 7   getting started
Virtual dj 7 getting started
 
Manual de Uso para Virtual DJ 7
Manual de Uso para Virtual DJ  7  Manual de Uso para Virtual DJ  7
Manual de Uso para Virtual DJ 7
 
Virtual dj 7 getting started
Virtual dj 7   getting startedVirtual dj 7   getting started
Virtual dj 7 getting started
 

Mais de Brent Muir

Mais de Brent Muir (6)

Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS Defending Against the Dark Arts of LOLBINS
Defending Against the Dark Arts of LOLBINS
 
Mobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetMobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring Budget
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
TOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersTOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying Markers
 

Booting an image as a forensically sound vm in virtual box

  • 1. Booting an image as a forensically-sound VM in VirtualBox Brent Muir
  • 2. Virtual Machine: Forensics  Forensically-sound means that all steps are repeatable & source data is not modified  VM allows for dynamic forensic analysis (e.g. some password recovery, NirSoft tools can be used)  VM can be used to show exactly what the user saw  This method is based on the research by Jimmy Weg (http://justaskweg.com)
  • 3. VirtualBox  All Open Source / freeware tools:  VirtualBox (v 4.2x)  FTK Imager (v 3.x)  Nordahl-Hagen NT Password Reset Boot CD (for blanking SAM passwords)  OpenGates (for hardware/driver issues)
  • 4. STEP 1 MOUNTING YOUR IMAGE  Using FTK Imager mount your suspect’s image as a physical disk (note which physical disk number it is allocated)
  • 5. STEP 2 CREATE & MODIFY A VM  To use VirtualBox you must create a blank .VMDK  Open CMD and navigate to the VirtualBox program folder (C:Program FilesOracleVirtualBox)  Use the following command to create a VMDK file pointing to the physical disk of the mounted HD image: VBoxManage internalcommands createrawvmdk -filename “path_to_wherever_you_want_to_store.vmdk" -rawdisk .PhysicalDriveX X – being the physical drive number of the mounted image
  • 6. STEP 2 CREATE & MODIFY A VM  Once the VMDK file has been created open VirtualBox and create a new VM based on the suspect’s machine  Choose the same OS that was installed on the suspect’s machine
  • 7. STEP 2 CREATE & MODIFY A VM  Point to the newly created VMDK as the virtual HD
  • 8. STEP 2 CREATE & MODIFY A VM  Remove the NIC
  • 9. STEP 2 CREATE & MODIFY A VM  Close the Settings window  Click on “Start” and straight away in the VM console window click on Machine  Take Snapshot  Power off the VM (it won’t boot properly anyway as the physical drive is write-blocked)
  • 10. STEP 2 CREATE & MODIFY A VM  Go back into settings and highlight the Storage options  Remove the newly created VMDK file as the option and add the snapshot VMDK file instead (C:Usersuser_accountVirtualBox VMs...Snapshots)
  • 11. STEP 3 BLANKING SAM PASSWORDS  In Settings menu add the NORDAHL-HAGEN boot ISO as a CD image
  • 12. STEP 3 BLANKING SAM PASSWORDS  Start the VM  Choose to boot from CD  Follow the command prompts to blank the desired password/s and reboot the VM
  • 13. STEP 4 BOOTING YOUR VM  You should now be able to boot the image as a VM  Ensure that you still have the image mounted under FTK Imager as the same Physical Disk number  Essentially what you have done is created a VMDK reference file which points to the Physical Disk and blanked the SAM passwords from the HD (or in this case the snapshot of the system OS)
  • 14. OpenGates  Windows OSes often complain about hardware and system changes in relation to licensing/activation  can result in an inaccessible VM  OpenGates allows you to:  Patch the registry in order to enable legacy IDE drivers  Remove drivers that could conflict with the new hardware  Determine used HAL  If you encounter this issue start VM with OpenGates ISO as first boot option and follow the prompts
  • 15. REFERENCES  Nordahl-Hagen NT Password Reset Boot CD - http://pogostick.net/~pnh/ntpasswd/  NTPWEDIT - http://cdslow.webhost.ru/ntpwedit/  OpenGates - https://www.pinguin.lu/index.php  VirtualBox - http://www.virtualbox.org  Weg, J. http://justaskweg.com/