322 69 19MB
English Pages 305 Year 2011
XBOX 360 Forensics
This page intentionally left blank
XBOX 360 Forensics
XBOX 360 Forensics A Digital Forensics Guide to Examining Artifacts
Steven Bolt Samuel Liles Technical Editor
AMSTERDAM•BOSTON•HEIDELBERG•LONDON NEWYORK•OXFORD•PARIS•SANDIEGO SANFRANCISCO•SINGAPORE•SYDNEY•TOKYO
Syngress is an imprint of Elsevier
Acquiring Editor:AngelinaWard Development Editor:HeatherScherer Project Manager:SarahBinns Designer:KristenDavis Syngress is an imprint of Elsevier 30CorporateDrive,Suite400,Burlington,MA01803,USA ©2011Elsevier,Inc.Allrightsreserved. XBOX360isaregisteredtrademarkofMicrosoft. Xbox 360 Forensicsisanindependentpublicationandisnotafiliatedwith,norhasitbeenauthorized, sponsored,orotherwiseapprovedbyMicrosoftCorporation. Nopartofthispublicationmaybereproducedortransmittedinanyformorbyanymeans,electronic ormechanical,includingphotocopying,recording,oranyinformationstorageandretrievalsystem, withoutpermissioninwritingfromthepublisher.Detailsonhowtoseekpermission,further informationaboutthePublisher’spermissionspoliciesandourarrangementswithorganizationssuch astheCopyrightClearanceCenterandtheCopyrightLicensingAgency,canbefoundatourwebsite: www.elsevier.com/permissions. Thisbookandtheindividualcontributionscontainedinitareprotectedundercopyrightbythe Publisher(otherthanasmaybenotedherein). Notices Knowledgeandbestpracticeinthisieldareconstantlychanging.Asnewresearchandexperience broadenourunderstanding,changesinresearchmethodsorprofessionalpractices,maybecome necessary.Practitionersandresearchersmustalwaysrelyontheirownexperienceandknowledge inevaluatingandusinganyinformationormethodsdescribedherein.Inusingsuchinformationor methodstheyshouldbemindfuloftheirownsafetyandthesafetyofothers,includingpartiesfor whomtheyhaveaprofessionalresponsibility. Tothefullestextentofthelaw,neitherthePublishernortheauthors,contributors,oreditors,assume anyliabilityforanyinjuryand/ordamagetopersonsorpropertyasamatterofproductsliability, negligenceorotherwise,orfromanyuseoroperationofanymethods,products,instructions,orideas containedinthematerialherein. Library of Congress Cataloging-in-Publication Data Applicationsubmitted British Library Cataloguing-in-Publication Data AcataloguerecordforthisbookisavailablefromtheBritishLibrary. ISBN:978-1-59749-623-0 PrintedintheUnitedStatesofAmerica 1112131415 10987654321 Typesetby:diacriTech,India
ForinformationonallSyngresspublicationsvisitourwebsiteatwww.syngress.com
I would like to dedicate this work to my wife, for believing in me and pushing me to follow my dreams, and to our children, who bring so much joy to our lives. Looking into my children’s eyes stirs such wondrous emotions, only a parent would understand the desire to protect that innocence and wonder. I would do anything to protect my family. And I know that same passion is shared within the law enforcement community. As a former law enforcement official, I was taught that I should strive to make my part of the world better than the way I received it. My hope is that with this book, I am placing the tools and information into the hands of the officials who continue the fight and continue to strive to improve their part of the world and protect the most innocent, the children.
This page intentionally left blank
Contents Acknowledgments.....................................................................................................xi AbouttheAuthor....................................................................................................xiii
CHAPTER 1 The XBOX 360: Why We Need to Be Concerned ........................ 1 Introduction.....................................................................................1 TheXBOX360...............................................................................1 CriminalUsesoftheXBOX360....................................................4 KnownCriminalUsesofVideoGames.....................................4 WaystheXBOX360IsUsedbyCriminals...............................5 CovertChannelofCommunication............................................6 PoorMan’sVirtualRealitySimulator.............................................7 Summary.........................................................................................7 References.......................................................................................7
CHAPTER 2 XBOX 360 Hardware ............................................................... 9 GettingStartedwiththeXBOX360...............................................9 TechnicalSpeciications................................................................12 HardDriveDisassembly...............................................................16 Summary.......................................................................................21 References.....................................................................................21
CHAPTER 3 XBOX Live ............................................................................ 23 Introduction...................................................................................23 WhatIsXBOXLive?....................................................................24 CreatinganXBOXLiveAccountandGettingConnected...........27 CreatingaLiveAccount...............................................................29 Summary.......................................................................................32 References.....................................................................................32
CHAPTER 4 Configuration of the Console.................................................. 35 Introduction...................................................................................35 GettingStarted..............................................................................35 NetworkConigurationandGamertagRecovery..........................39 TouroftheDashboard,ProileCreation,andGamertag Coniguration............................................................................48 ConnectingtoXBOXLive............................................................49 JoiningXBOXLive.......................................................................55 Summary.......................................................................................60
vii
viii
Contents
CHAPTER 5 Initial Forensic Acquisition and Examination .......................... 61 ImagingtheConsoleHardDrive..................................................61 AFirstLookattheContentsoftheDrive.....................................67 AdditionalInformationLocatedontheDrive...............................82 Summary.......................................................................................90 References.....................................................................................90
CHAPTER 6 XBOX 360–Specific File Types ............................................... 91 XBOXContent..............................................................................91 CONFiles.................................................................................91 PIRSandLIVEFiles................................................................95 RecapoftheXBOX360–SpeciicFileTypes........................100 Summary.....................................................................................103 References...................................................................................103
CHAPTER 7 XBOX 360 Hard Drive .......................................................... 105 InitialDifferences........................................................................105 ExaminationofthePost–SystemUpdatedDrive........................106 PIRSFilesAftertheInitialSystemUpdate................................114 CONandLIVEFileExamination...............................................120 NewImagesAddedAftertheSystemUpdate............................129 OtherArtifacts.............................................................................134 Summary.....................................................................................134
CHAPTER 8 Post–System Update Drive Artifacts ..................................... 135 ExaminingtheXBOX360HardDriveUsingXplorer360.........135 GettingStarted............................................................................136 Xplorer360andthePost–SystemUpdateDrive.........................148 CacheFolder...............................................................................161 ContentFolder.............................................................................169 MindexFolder.............................................................................184 Summary.....................................................................................185 References...................................................................................186
CHAPTER 9 XBOX Live Redemption Code and Facebook .......................... 187 XBOXLive.................................................................................187 RedeemingthePrepaidCard.......................................................188 Facebook.....................................................................................190 XBOXLiveFacebookArtifacts.................................................. 196 Xplorer360andFacebook...........................................................203 Summary.....................................................................................215 Reference.....................................................................................215
Contents
CHAPTER 10 Game Play .......................................................................... 217 Gaming........................................................................................217 GameArtifacts............................................................................219 Xplorer360andGameArtifacts.................................................. 222 CacheFolderAnalysis................................................................224 XBOXLiveFriends....................................................................231 OtherCacheFiles........................................................................ 232 ContentFolderChanges..............................................................234 Summary.....................................................................................243
CHAPTER 11 Additional Files and Research Techniques ........................... 245 Introduction.................................................................................245 AdditionalFiles“player_coniguration_cache.dat”and “preferences.dat”....................................................................245 NetworkTraficExamination......................................................248 NetworkCaptureBox.................................................................254 DecompilingXEXFiles..............................................................255 AdditionalToolsAvailableforAnalysis.....................................263 Summary.....................................................................................268 Reference.....................................................................................268
APPENDIX A Tools Used in This Research ............................................... 269 GuidanceSoftware’sEnCasev.6.16.2 (ForensicApplication)............................................................269 IDAProv.6(UsedforDecompilingFilesandDebugging).......269 X-WaysForensicv.15.5SR4(ForensicApplication)...............270 WiebetechWriteBlockers...........................................................270 AccessData’sForensicToolKitv.1.70.1 (ForensicApplication)............................................................270 wxPIRS(UsedtoUncompressPIRSFiles)................................271 Xplorer360..................................................................................271
APPENDIX B List of Products Used to Construct the Off-the-Shelf Capture Box .................................................... 273
APPENDIX C Removal of the Hard Drive from the New XBOX 360 Slim and Artifacts Pertaining to Data Migration from One Drive to Another ........................................................... 275 DataMigrationfromOneDrivetoAnother,aShortNote..........279
APPENDIX D Other Publications .............................................................. 281 Index.......................................................................................................... 283
ix
This page intentionally left blank
Acknowledgments Thisprojectwasaninterestingundertaking.WhatImeanbythisisthatthereislittle understoodabouttheartifactsoftheconsole,howitstoresinformation,whatformat theinformationisstoredin,andhowtoextractthatdataandmakesenseofit.This lack of knowledge is, of course, in comparison with the more mainstream digital storagemedia,suchasaWindows-basedPCharddriveoranAppleMacharddrive. Inanyevent,therewasconcernonmypartabouteitheroverlookinganimportant steporinadvertentlygeneratingartifactsfromaprocessthatwasrunoragamethat wasexecuted. Withallthesefactorstobeconcernedabout,Idecidedthattherewereseveral initialstepsthatneededtobetaken.Theirst,ofcourse,wasthatIneededtoensureI hadtherightforensicsoftwaretoworkwith.Forthis,Ireachedouttoseveralcompaniesthatdecidedtoassistinthisresearch.TheirstcompanywasGuidanceSoftware, the makers of EnCase. Guidance provided me with a licensed copy of EnCase to usefortheresearch.ThesecondcompanywasX-WaysForensics,whichisanother respectedcompanywithintheforensicscommunity.Twomorecompaniesprovided theirassistancetothisproject:ParabenCorporationprovidedtheirP2Commander, andWiebetechprovidedseveralwriteblockerssothatawidevarietyofthenecessaryforensichardwareandsoftwarewaspresent.Iwanttoexpressmygratitudeto thesecompaniesfortheirassistance,withoutwhichthisprojectwouldneverhave beenpossible. MycolleaguesattheDepartmentofDefenseCyberInvestigationsTrainingAcademy(DCITA)havebeensupportiveandhaveprovidedmewithguidancewhenthe effortseemedalmosttoomuch,andIrendermyheartfeltthankstothem. Thisprojectwouldneverhavehappenedifnotformywife.Sheismyinspiration andshesupportsmeineveryendeavorIpursue.Withher,allthingsarepossible.
xi
This page intentionally left blank
About the Author Steven Bolt is a computer forensics leader employed by the Computer Sciences Corporation (CSC) with the Department of Defense Cyber Investigations TrainingAcademy(DCITA).Heservesasthenetworkintrusionstrackmanager,arole inwhich,alongwithhisteam,heisresponsibleforthedevelopmentanddelivery ofcoursematerialandreal-worldscenariosfornetworkintrusionanalysis.Steven has presented material at many national and international conferences, including theDepartmentofDefenseCyberCrimeConference,theHighTechnologyCrime InvestigationAssociation(HTCIA),andInternetCrimesAgainstChildren(ICAC). HecurrentlyholdsaCISSP,CEH,CHFI,EnCE,andACEcertiicates.
xiii
This page intentionally left blank
CHAPTER
The XBOX 360: Why We Need to Be Concerned
1
INFORMATION IN THIS CHAPTER • Introduction • The XBOX 360 • Criminal uses of the XBOX 360 • Poor man’s virtual reality simulator
INTRODUCTION Inthischapter,wewilldiscussthevideogameconsolemarketaswellasthedistributionoftheMicrosoftXBOX360.Thiswillprovidethedigitalmediaanalystthe needed information to understand why these gaming consoles can prove to be of interestaswellastheneedtounderstandthelocationofthedigitalartifacts,deciphertheirmeaninganddeterminewhatcanbeextractedanditsrelevancetoacase. Finally,wewillexploresomeofthecriminalactivitiesthathavebeendevelopedby the criminal element that takes advantage of social network aspects of the online gamingportalcalledXBOXLive.
THE XBOX 360 TheXBOX360isMicrosoft’ssecondproductiongameconsoleandistheevolution oftheoriginalXBOX.ReleasedtotheNorthAmericanretailmarketonNovember 22,2005,theunitmetwithsuchsuccessthatitsoldoutalmostimmediately.Sinceits release,theconsolehascontinuedtoevolvetomeetmarketdemands,addingmore featuresnotonlytotheconsolebutalsototheassociatedonlineportal.Thisconsole isoneofthreethatareconsideredtobetheseventhgenerationofconsoles,andeach competesformarketshare.IncludedinthiscategoryaretheMicrosoftXBOX360,
1
2
CHAPTER 1 The XBOX 360: Why We Need to Be Concerned
theSonyPlayStation3,1andtheNintendoWii.2Marketshareisaconstantlylowing dynamic,butbecauseofthebusinessnature,therearestatisticsthatshowtherelative numbers.Table1.1showssomestatisticsthatdetailthemarketshareofeachconsole andthetotalsalesbyayearlybreakdown. Thedatescoveredareasfollows: 2007–(WeekbeginningDecember31,2006toMarch24,2007) 2008–(WeekbeginningDecember30,2007toMarch22,2008) 2009–(WeekbeginningDecember28,2008toMarch21,2009) 2010–(WeekbeginningDecember27,2009toMarch20,2010)[1] Althoughthemarketsharedisplaysapercentageofthetotal,itisnotsensational ifcomparedwiththeactualnumbersofsalesandthetotalnumberofunitsthathave beensold.Therearemanyiguresforeachretailregionoftheglobe,butforthepurposesofthisbook,itisimportanttofocusontheNorthAmericanregion.Table1.2 detailsthetotalnumberofsaleswithinthesametimeframeasTable1.1. Lifetimesalesprovideyetanotherpictureofeachconsoleandthesheernumbers ofunitsthathavebeenshippedandthatarescatteredthroughouttheworld.Table1.3 providessomehardiguresforeachoftheseventhgenerationconsoles.Payparticularattentiontothelifetimesalesiguresshowingthetotalnumberofsalesforeach console.
Table 1.1 The Market Share Breakdown between the XBOX 360, Wii, and Play Station 3 Market Share (Same Periods Covered)
360 Wii PS3
2007
2008
2009
2010
24.03% 49.94% 26.04%
21.51% 50.88% 27.61%
26.12% 50.58% 23.30%
22.75% 47.36% 29.89%
Table 1.2 Total Sales of the XBOX 360, Wii, and Play Station 3 360 Wii PS3 Total
1 2
2007
2008
2009
2009 versus 2008
1,292,149 2,685,642 1,400,391 5,378,182
1,553,430 3,674,125 1,993,838 7,221,393
2,323,492 4,499,189 2,072,718 8,895,399
49.57% 22.46% 3.96% 23.18%
PlayStation3isatrademarkoftheSonyCorporation. NintendoWiiisatrademarkoftheNintendoCorporation.
The XBOX 360
Table 1.3 Lifetime Sales of the XBOX 360, Wii, and Play Station 3
2007
2008
2009
2010
Lifetime
Wii
360
PS3
Total
16,387,941
7,878,345
7,621,891
31,888,177
51.39%
24.71%
23.90%
100.00%
24,425,467
11,008,653
9,687,882
45,122,002
54.13%
24.40%
21.47%
100.00%
22,520,863
10,593,216
12,739,243
45,853,322
49.12%
23.10%
27.78%
100.00%
4,495,763
2,158,998
2,837,233
9,491,994
47.36%
22.75%
29.89%
100.00%
69,272,095
38,898,576
33,315,566
141,486,237
48.96%
27.49%
23.55%
100.00%
Digitalforensicanalystsandhigh-techcrimeinvestigatorsarewellversedinthe mediaanalysisofallthemajoroperatingsystems,networkdevices,andawholehost ofsmalldevicesthatareencounteredonaregularbasis.However,thereisanentire classofdigitalmediathatmaybeoverlookedbecauseoftheperceptionthattheyare merelytoys.Itisincumbentonthoseofusinthecommunitytoeducateothersthat withthetechnologicaladvancesthathavebeenmadeduringthelastseveralyears, almostanythingcanand,usually,doescontainapieceofelectronicsthatcancontain memory.Thismemorymaycontainartifactsthatarerelevanttotheanalysisathand andmayprovidethemissinglinktoapuzzle.Gameconsolesarenolongertoystobe playedwithbysocialoutcasts;theyhavedevelopedintoamultibilliondollarindustrythatspansracial,economic,andgenerationalhurdles[2]. High-techinvestigatorsneedtoensurethatifthereisaconsoleinvolvedinacase, thenitisseizedandsearchedjustasanyotherpieceofdigitalevidencewouldbe, consideringthebestpracticesfortheseizureofmedia.
TIP For all intents and purposes, a modern gaming console is a computer; guidelines for the seizure of a computer should be adhered to. Best practices for search and seizure of digital media should be considered before the seizure of a console, and some of these guides can be located at www.cybercrime.gov/ssmanual/index.html.
In“videogameplay”thereisagreatdealofpreferencebetweengamersandtheir platformofchoice,andthisbookfocusesontheXBOX360.Intime,therewillbean analysisofeachconsoleaswellasanyotherthatdevelopsandwillbereleasedtothe publicforwideacceptanceanduse.
3
4
CHAPTER 1 The XBOX 360: Why We Need to Be Concerned
Aswithanyothernewdeviceortechniquethatisdevelopedandreleasedtothe generalpublic,thereareperpetratorswhowillnotonlyattempttousethattechnology tocommitcrimesbutalsotendtodevelopmethodsandusageforthetechnologythat the designers never dreamt their devices would be used for. The XBOX 360 and XBOXLivearenodifferent.
CRIMINAL USES OF THE XBOX 360 ThissectionwilldiscusssomeoftheknownusesoftheXBOX360andtheXBOX Liveonlineportaltoassistinawiderangeofcriminalactivity.Inaddition,therewill beadiscussionofhypotheticalsituationsthatmayshedsomelightoncurrentand futurecriminalusesforthismachine.
Known Criminal Uses of Video Games There have been a few instances in which the XBOX 360 game console and, in particular,theXBOXLiveservicehavebeenusedasaconduitbetweenaperpetrator andavictim.AfewofthecasesthathavecometolightallinvolvetheuseofthecommunicationfunctionalitywithintheXBOXLiveserviceandaperpetratorcontacting avictim,whichlaterleadstoanin-personmeetingandillegalactivity. Thecasethatstartedthisresearchinvolveda26-year-oldmanwho,backin2006, usedtheXBOXLiveservicetomakeinitialcontactwithhisvictimwhileplayinga gameovertheXBOXLiveservice[3].Figure1.1providesasnapshotofthenews release. AnotherexampleprovidesinformationthattheFBIisawareofthegameconsoles being used for the exploitation of children and has investigated some cases. The articlesuggeststhattheXBOXLiveserviceisbeingusedbypedophilestolurkand seekoutindividualstovictimize.Figure1.2providesasnapshotofthenewarticle. Althoughnotcomprehensive,theseexamplesprovidesomeinsightintotheway thegameconsolehasbeenusedtocommitcrimes.Expandingontheseexamples,it isnotastretchtoconsiderthattheconsoleanditsassociatednetworkfunctionality willcontinuetobeofconcerntotheforensiccommunity.
FIGURE 1.1 News release from http://gamepolitics.livejournal.com/171996.html detailing one case of XBOX Live criminal use. Note the highlighted area.
Criminal Uses of the XBOX 360
FIGURE 1.2 Yet another news article that discusses a way in which the XBOX Live service has been used for a crime. The article can be located at http://news.teamxbox.com/xbox/15701/Sexual-PredatorsExploit-Xbox-360-to-Target-Children/
Ways the XBOX 360 Is Used by Criminals Criminaluseoftechnologyand,speciically,networkedcommunicationsthroughthe Internetisnotnew;however,thedevicethatgetsconnectediseverchanging.The digitalforensiccommunityisconstantlytryingtounderstandeachdeviceandhow itstoresdataoncethesedevicesarereleasedtothepublic,fromtheAppleiPhoneto newnetworkdevicesandgameconsoles. The criminal element uses technology much in the same way that the rest of societydoes.TheyusetheircomputerstosurftheInternetfordirectionsfromtheir hometoadrugdeal,robberylocation,familymember’shouse,fencestolenproperty, locateinformationonhowtomakedrugs,weapons,hideevidence,destroyevidence, andchatwiththeirsocialnetwork,includingothercriminals.Otherwaysinwhich thedual-usetechnologycanbeusedbythecriminalelementincludesthefollowing: • Regularusage • Sendandreceivee-mails,chatwithcriminalmembers,andsurftheWebfor information. • Playgames • Many criminals pass the time as the rest of society does, by playing video games.
5
6
CHAPTER 1 The XBOX 360: Why We Need to Be Concerned
• Engageinotheractivities • Researchmethodsonhowtomakedrugs,selldrugs,laundermoney,orcommitcounterintelligenceagainstlawenforcementoficials. • Researchinformationonlawenforcementunitsanditsmemberswhoarepursuingthem. • Usethemachineasaconduitforstreamingillicitmaterial • The XBOX is designed to be the center of home entertainment, no matter whatthatentertainmentis.Insomecases,itisfamilyphotosorslideshows; inothers,moreillicitactivities,whichmightincludethestreamingofcontraband material and child exploitation. The console is simply designed to streamthemedia,andthereisnoilterpreventinganenduserfromstreaming suchhorriblemediaasdescribed. • How law enforcement investigators have apprehended suspects gaming with a stolenmachine. • IfaconsoleisstolenandthethiefusestheconsoletologontotheXBOXLive service,Microsoftmaintainsarecordoftheconnections.Aninvestigatorcan obtainthoserecordsfromMicrosoftanddeterminetheISP,whichinturncould providethesubscriberinformationforthatconnection. • ContactMicrosofttogetsubscriberinformation.Thesubscriberinformation is maintained at Microsoft for a period of time. Because each Gamertag is unique, similar to an e-mail account, the information is unique to an individualand,therefore,theinformationprovidedmightprovidethevectorback toaperson. Inadditiontotheknownwaysinwhichtheconsolescanbeusedtoassistinthe commissionofothercrimes,therearealsomanywaysinwhichthismachineandits associatedonlineportalcanbeuseddirectlyincrimes,butnoproofhasbeenlocated becauseoftheuniquenatureorthemedia.
Covert Channel of Communication TheXBOX360isdesignedasagamingdevice;however,thefunctionalityofthe machinehasevolvedtothepointthatitisaconduitforcommunicationthatmany investigatorsmaynotbeawareof.Itisthenetworkconnectionsandassociatedcommunications channels that may not be common knowledge. The console and its associatedportalhavesocialnetworking,e-mail,voicemail,andstreamingmedia capabilitiesthatmaybeoverlooked.E-mailsareaccessedthroughtheconsole,but theenduserisprovidedwithanotiicationthatthereisane-mailthroughtheonline portal. Streaming video chats require a camera, so the investigator must take an assessment of the console and surrounding media to make a determination of the capabilitiesthatmaybeutilizedbytheenduser.Socialmediaisatrendthatlinks manypeopletogetherandcanbeagoldmineforcertaininvestigations.TheXBOX 360Liveonlineportalprovidesafunctionalityforthelinkagetoseveralsocialmedia Websites,whichmayprovidelogsofcommunication.
References
POOR MAN’S VIRTUAL REALITY SIMULATOR Virtualrealityisarealityinthemoderntechnologicalworld.Governmentsareutilizingthisconceptandassociatedsoftwareandhardwaretoprovidetrainingtotheir militarymemberstobetterpilotairplanes,dealwithsituations,andtraintheirsoldiersinasafeenvironment.Withtheadventofthegamingconsole,theabilityto providetrainingofthisnatureinavarietyofwaysisnowinthehandsofthecommon consumer.Althoughthequalityofthetrainingwouldbedramaticallydifferent,the endresultisthesame;auserisplacedintoasituationthatisattemptingtomimic areal-worldsituationsothattrainingcanoccur.Combingtheirst-personshooter gameswiththevideostreamingandchatcapabilitiesoftheXBOXLiveservice,a groupofpeoplecouldeasily“train”ongroupmoveandshoottacticscommontothe militaryandlawenforcementcommunities.Theinformationcouldbeeasilylocated onlineandpracticedinthevirtualworld,providingacoverttrainingfacilitytothese smallgroupsthatcouldbeoverlooked.
SUMMARY This chapter provided an introduction to the XBOX 360 console and the way in whichithasbeenandcouldbeusedasadeviceforcriminalbehavior.Gamingconsolesareapartofmodernlifeandare,infact,application-speciiccomputers,meaningthattheyarecomputersthataredesignedforaspeciictask.Giventhemarket penetrationthatgameconsoleshavebeenblessedwith,itisonlyamatteroftime beforeaforensicexaminerisprovidedwithagamingconsoleforaforensicexam.In manycases,agameconsolemaybetheonlycomputerinahousehold,andwiththe networkfunctionality,theconsolemaybetheonlycomputerneeded.
References [1] Williams,Brent.“2010YearonYearSalesandMarketShareUpdatetoMarch20th.”http:// gamrfeed.vgchartz.com/story/7595/2010-year-on-year-sales-and-market-share-update-tomarch-20th/(accessed14.10.10). [2] http://industrygamers.com/news/npd-video-game-and-pc-game-industry-totals-20 .2-billion-in-09/(accessed7.10.10). [3] http://gamepolitics.livejournal.com/171996.html(accessed7.10.10).
7
This page intentionally left blank
CHAPTER
XBOX 360 Hardware
2
INFORMATION IN THIS CHAPTER • Getting started with the XBOX 360 • Technical specifications • Hard drive disassembly
GETTING STARTED WITH THE XBOX 360 TheXBOX360isavailableinseveraldifferentretailpackagesthatarecategorizedby thesizeorlackofaharddrive.UponitsinitialreleaseinNovember2005,theXBOX 360wasavailableintworetailpackages.TheirstmodelwascalledtheArcadeor Core,asseeninFigure2.1;itwasprovidedwithnoremovableharddiskdriveand toutedtheabilitytoplaythegameslocally,butiftheenduserwantedtogoonline withXBOXLive,thentheyneededtopurchaseaharddriveoramemorycard.The Arcadeversiondroppedoffthemarketforatimeandhasreemergedasaretailoption. ThenextretailmodelwastheProorPremiummodel.Initiallyincludedwiththis modelwasadetachable20GBharddrivethatwashousedinitsowncustomcase withitsowncustominterfacetotheXBOX360console.LatermodelsofthePro versionincludedanupgradeinharddrivespaceto60GB.Figures2.2and2.3provide imagesofthePromodelandthedetachableharddrive,respectively. The hard drive is designed to be easily removed from the console and is also standardizedsothatitcanbeinterchangeablebetweenconsoles;if,forinstance,a userpurchasedaconsolewitha20GBunit,theycouldpurchaseanupgradedhard drive,availableasaseparateretailpackage,andconnectittotheirconsole,giving themselvesmorestorage.ItshouldbenotedtoavoidconfusionthatonlyoneMicrosoft XBOX 360 hard drive can be connected at a time. This interchangeability is forfunctionalitypurposestoenableausertotakegamesavesaswellasGamertag identiication(auniqueidentiierontheXBOXLiveNetwork)fromoneconsoleto another.Weshallseethattherearedigitalartifactsthatcanprovideindicationsthata consolewasnotbundledwithaharddriveorthesubjectofaninvestigationhasused multipleharddrivesonthesystem.
9
10
CHAPTER 2 XBOX 360 Hardware
FIGURE 2.1 Advertisement from Xbox.com Great Britain depicting the XBOX 360 Arcade version. Note the absence of a hard drive on the top of the machine.
FIGURE 2.2 This is a picture of the Pro system. Image available from www.walmart.com/ip/Xbox-360-60Gb-Console/10207697
Getting Started with the XBOX 360
FIGURE 2.3 This image depicts the removal of the hard drive from the console. Image available from www.theregister.co.uk/2005/12/05/review_xbox_360/print.html
Overtime,theXBOX360hasundergoneanevolution.Sinceitsrelease,there havebeenmanytechnicalchangestothebox,includingawidevarietyofmotherboardsandaddedfunctionalitythatcomeswitheachrevision.Inpart,themotherboardevolutionwasbecauseofthe“redringofdeath,”whichwascausedbecauseof excessiveheatbetweenthegraphicsprocessingunit(GPU)andthecentralprocessingunit(CPU)[1].Table2.1providesalistingofthenumerousmotherboardvariationsandsomeassociatednotesandtechnicalspeciications. Althoughanentirechaptercouldbedevotedfordiscussingmotherboardevolution,itisnotofprimaryimportancetotheartifactanalysisfortheXBOX360consoleasitpertainstodigitalexaminations.Somemightarguethattheabilitytostore informationonthemachinehasincreasedwiththeadditiononlatermodelsofthe consolewithonboardstoragechipsof256MBand512MB,thisstoragelocationis noteasytomanipulateandisbelievedtoholdtheconsole’soperatingsystem.Many organizationsthatareattemptingtorunLinuxontheconsolearetryingtoaccessthis onboardstorageandhavemetwithvariedsuccess.
11
12
CHAPTER 2 XBOX 360 Hardware
Table 2.1 Listing of the Different Motherboard Evolutions Motherboard Code Name
Release Date
Xenon Zephyr Falcon Opus Jasper Valhalla
November 2005 July 2007 September 2007 June 2008 September 2008 June 2010
Ref: http://gamrconnect.vgchartz.com/thread.php?id=56521
Currentguidelinesforsearchandseizureofdigitalmediaincludethecapturing ofvolatiledata,includingnetworkconnections,runningprocesses,andthesystem’s RAM.Unfortunately,becauseofthesecuritymeasuresthathavebeenputintoplace byMicrosoft,thestandardmethodsforcapturingvolatiledatafromthemachineis notanoptionatthistime.TherearesomefeaturestodeterminetheconsoleInternet Protocoladdressandusethatinformationtocollectnetworkconnectionsbyinterrogatingtheassociatedrouter. Inadditiontotheharddriveoptionsthatareavailablewiththeretailconsoleand forseparatepurchase,thereisalsoacustommemorycardavailable.Thememory cardisavailableinseveraldifferentstoragecapacitiesincluding: • 64MB • 256MB • 512MB Figure2.4providesanimageoftheretailpackageofoneofthesememorycards. Thisissomethingthatinvestigatorsandrespondersneedtolookfor,whenaconsole isbelievedtobeinvolvedinacaseorispartofaninvestigation. Theconsolerequiresamemorydevice,eitheraharddriveoramemorycard,before theendusercanconnecttotheXBOXLiveserviceandengageincooperativeplay. ItisthisconnectiontotheXBOXLivenetworkthathasbeenamajorsellingpointto theenduserandhasdrawntheattentionofthehigh-techinvestigationscommunity. Table2.2providesagoodoverviewofthecurrentandpastXBOX360consoles withtheirassociatedstoragecapabilities.
TECHNICAL SPECIFICATIONS The XBOX 360 has been described as an application-speciic computer. What is meantbythisisthatthemachineisdesignedtorunonespeciictypeofapplication: videogames.However,thisissomewhatofamisconceptionbecausetheconsolewas designedtoincorporatethenetworkcomponenttoallowforcooperativeplaysince
Technical Specifications
FIGURE 2.4 The custom memory cartridge available for the XBOX 360. It is available from www.amazon .com/Xbox-360-Memory-Unit-512MB/dp/B000O62OS6.
Table 2.2 An Overview of the Various Available Models of XBOX 360 Model
Drive Storage Capacity
Release Date
Slim Elite Arcade Pro Core
250GB HDD/4GB internal 250GB HDD/120GB HDD 512 MB/256 MB Onboard 60GB HDD/20GB HDD None
June 2010 October 2009/April 2007 June 2009/December 2008 September 2008/November 2005 November 2005
Ref: http://gamrconnect.vgchartz.com/thread.php?id=56521
itsinception.Althoughthetechnicalspeciicationsreadlikecomputerspeciications, itisimportanttoincludethemsothatthehigh-techinvestigatororforensicexaminer maygetabetterunderstandingaboutwhythesystemisimportanttosuchanexamination.Themachineisbuiltfornetworkcommunicationandtotransferdata–alot ofdata–veryfast.ThesecharacteristicsmaketheXBOX360anidealmachinefor aserver.Thishardware,ifthesecuritymechanismscanbeovercome,wouldprovide
13
14
CHAPTER 2 XBOX 360 Hardware
foraveryinexpensiveserverplatform.Thereisalargecommunitythatisattempting toaccomplishthistaskand,infact,thereareapplicationsavailablefromthiscommunitythatwillbediscussedoraddressedinlaterchapters.
BACKGROUND The original XBOX console was reverse engineered by Andrew “Bunnie” Huang and his research allowed the home brew community to eventually run Linux on the console.
Figure2.5providesthetechnicalspeciicationsfortheXBOX360gamingconsole.Theinformationreadslikeadescriptionofahigh-endPC. TheinputsandoutputsshowninFigure2.6fortheconsoleprovidesomeinterestinginformation.Ofparticularinterestistheinclusionofthememoryunitports;these portsarethecustommemorycartridgesmentionedearlier.Thereisstillsupportfor thesecardseventhoughtheircapacitydoesnotsupportagreatdealofdata.Theports arelocatedatthefrontofthemachineandcoveredwithaspringloadedlap.The console’sCPUisPowerPCbasedanditsspeciicationsaredetailedinFigure2.7. ThePowerPC-basedCPUprovidessomeguidanceondecipheringtheilesystem andtheoperatingsystem.TheCPUhasundergoneseveraliterationssincetheXBOX 360wasreleased.Table2.2providesanevolutionofthedifferentCPUsthathave beenorarecurrentlyavailable. TheconsolehasanadvancedATIGraphicschipthathasevolvedinparallelwiththe CPUtomeetthedemandsofthemarket.TheevolutionoftheATIchipwasdrivenbythe needforamorerealisticgamesimulationengine.AnexaminationoftheATIGraphics chipprovidessomedetailsastotheextremebandwidththeconsolewasdesignedfor. Onapurelyhardwarelevel,ATI’sXBOX360GraphicsProcessingUnit(codenamedXenos)isquiteinteresting.Thepartitselfismadeupoftwophysicallydistinct siliconintegratedcircuits(IC).OneICistheGPUitself,whichhousesalltheshader hardwareandmostoftheprocessingpower.ThesecondIC(whichATIreferstoas
FIGURE 2.5 General power and physical specifications for the XBOX 360.
Technical Specifications
FIGURE 2.6 Input and output for the XBOX 360 console.
FIGURE 2.7 PowerPC-based CPU specifications.
FIGURE 2.8 Custom ATI graphics.
the“daughterdie”)isa10MBblockofembeddedDRAM(eDRAM)combinedwith thehardwarenecessaryforzandstenciloperations,colorandalphaprocessing,and antialiasing. This daughter die is connected to the GPU proper through a 32GBps interconnect.Datasentoverthisbuswillbecompressed,sousablebandwidthwill be higher than 32GBps. Inside the daughter die, between the processing hardware andtheeDRAMitself,bandwidthis256GBps[2].Figure2.8providesthetechnical speciicationsoftheATIGraphicscard.
15
16
CHAPTER 2 XBOX 360 Hardware
HARD DRIVE DISASSEMBLY Wehavealreadydiscussedthedifferentharddrivecapacitiesthatareavailablewith theXBOX360console.Toprovideabriefreview,theconsoleisavailablewitha “married”20,120,or250GBharddrive.Theseharddrivesappeartobefromalimitednumberofmanufacturers,suchasSamsungandWesternDigital.Deciphering someoftheinformationonthedrivesand,infact,gettingaccesstocertainportions ofthedriveitselfareproblematic;however,researchindicatesthattheirmwareof thedriveisalteredinsomefashiontofurtheraddalevelofcomplexity.Ifthedataon theconsolearealteredtoanygreatextentinanattempttoinjectcodeorotherwise changetheinformationthatispermitted,theXBOXLiveserversecuritychecksmay locatethealterationandbantheconsolefromnetworkplay. Drivedisassemblyisastraightforwardprocess.ThedrivesareallstandardSerial Advanced Technology Attachment, or SATA laptop 2.5-in. hard drives that are housedintheirowncustomcasescompletewithcustominterfacestotheconsole. Because of the custom interface, it is necessary to remove the drive from the housing.Thisisamatterofeightscrewsthatneedtoberemovedbeforethedrivecan beextractedforforensicimaging. Figures2.9through2.15willprovidemoreguidanceonthisprocess.
FIGURE 2.9 The underside of the hard drive case showing the custom interface.
Hard Drive Disassembly
FIGURE 2.10 Image depicting the four case-housing screws removed and the Microsoft sticker relocated.
FIGURE 2.11 The outer housing being disconnected from the inner housing.
17
18
CHAPTER 2 XBOX 360 Hardware
FIGURE 2.12 Showing the exterior housing removed and the spring loaded latch components for connection to the console.
FIGURE 2.13 Image of the interior housing removed to reveal the SATA drive and the custom SATA interface.
Hard Drive Disassembly
FIGURE 2.14 The disconnected drive being removed from the internal housing.
FIGURE 2.15 The isolated drive along with the custom interface removed from the hard drive case.
19
20
CHAPTER 2 XBOX 360 Hardware
TheharddrivefortheXBOX360comesinitsowncustomizedcase.Iftheconsolewaspurchasedwiththeharddrivemarriedtoit,thentheretailpackagewillhave thedrivealreadyattachedtotheconsole.However,thereisalsoaretailpackage(an individualharddrive)foruserswhowishedtohavemorestorageorupgradefromthe drivecapacitytheyoriginallypurchased. Once the drive has been identiied and obtained for imaging, it is a matter of removingonestickerandeightscrewstoisolatethedrive. Step 1: Flipthecustomdrivecasesothatthecustominterfaceisfacing up.Figure2.9providesanimageoftheharddriveenclosurewiththecustom interfacefacingtheenduser. Step 2: RemovetheMicrosoftstickertorevealthefourthscrewthatsecures thecasearoundtheSATAdrive.Removethesescrewstobegintheprocessof driveextraction.Itshouldbenotedthatstandardprecautionsfordealingwith digitalharddrivesmustbeadheredto,inordertolimitthepotentialforelector staticdamage.Figure2.10providesasnapshotofthescrewsandthecaseafter theremovalofthescrews.
TIP Removal of the Microsoft sticker and the removal of the drive from the case may violate the warranty. Precautions should be taken to limit any damage to the drive.
Step 3: Thisstepistheremovalofthecasetorevealtheinnerhousing.As withmanyelectronics,theMicrosoftXBOX360harddriveisacollectionof plastic,metal,andintegratedcircuits,soitisimperativethattheexaminerbe carefulwhenremovingthehousing.Inthefrontoftheexteriorhousing,the endclosesttothecustominterface,thereisalipthattheexaminerneedstobe cautiousof;iftheremovalofthehousingisforced,theplasticlipareamaybe damaged.Figure2.11providesanimage,depictingthecasebeingdisassembled. Step 4: Inthisstep,theinnerhousingisremoved,anotherfourscrewsare removed,andtheinternalSATAdriveisexposedtoenableremoval.Once thescrewsareremoved,thedriveisstillconnectedtothecustominterfaceto enableconnectiontotheconsole.Thedriveiseasilydisconnectedfromthis interfaceandremovedbyslidingthedriveoutthebackoftheinteriorhousing. Figures2.12through2.15provideimagesdepictingthedrivedisassemblyand removalfromthecustomcase. Nowthatthedriveisremoved,itisreadytobeimagedinaccordancewithstandard forensic practices. The drive will be connected to several Wiebetech write blockerstoensurethatnooperatingsystemdataisbeingwrittentothetargetdrive. Duringtheinitialresearch,backin2006,wehada20GBharddrivetoworkwith andusedvariousforensicsoftwaretoolstoimagethedrive.Thecurrentresearchis nodifferentintheproceduresthataregoingtobeutilizedforimagingandartifact analysis.Thedetailswillbelaidoutinlaterchapters.
References
SUMMARY Withinthischapter,wepresentedthevariousretailpackagesthathavebeenandare currentlyavailablefortheXBOX360gamingconsole.Storagefortheconsoleconsistsofeitheraharddriveinitsowncustomenclosureoracustommemorycartridge. OtherexternalmediacanalsobeconnectedthroughthethreeUSB2.0portsthatare integratedintotheconsole.Removingtheharddrivefromthecustomenclosureis asimpleenoughtask,whichisaccomplishedbytheremovalofeightscrews.Once removedfromthecustomcase,thedrivecanbeforensicallyimagedjustasanyother pieceofdigitalmedia.
References [1] http://squidoo.com/what-causes-red-ring-of-death(accessed23.08.10). [2] Microsoft’sXBOX360,Sony’sPS3–Ahardwarediscussion–AnandTech::Yoursource forhardwareanalysisandnews.Home–AnandTech::YourSourceforHardwareAnalysis andNews.N.p.,n.d.www.anandtech.com/show/1719/7(accessed23.08.10).
21
This page intentionally left blank
CHAPTER
XBOX Live
3
INFORMATION IN THIS CHAPTER • Introduction • What is XBOX Live? • Creating an XBOX Live account • Getting connected
INTRODUCTION XBOXLiveisatwo-prongWebportalthatprovidesaportalforonlinegamersto connect, socialize, and interact with one another over the game console. It is two prongedinthatthereisaWebportalaswellastheportalthatthegamersusetoconnect using their XBOX 360 console. These two vectors to access the portal work together to notify the end user that there are messages to be read, listened to, or otherwiseprovideareasonwhytheenduserneedstologontotheportal.Mostmessages,suchase-mails,canonlybereviewedthroughtheconsoleinterfaceandthe enduserwillbepromptedthroughane-mailtohisorherassociatedGamertag,tolog intohisorherconsolethroughtheWebportalunderthesecircumstances.Gamesthat aresoldforuseintheconsoleareenabledtoconnecttothenetworkforcooperative orcompetitivegameplay.Inadditiontoconsolegames,thereareseveralgamesthat areprovidedforuseonWindows-basedPCsthatallowgamersoncomputersand consolestoexperiencethenetworkcooperativeorcompetitivegameplay. Toillustratetheneedforanexaminerorinvestigatortobeconcernedaboutthis console and network game play, we have already addressed some of the criminal activitythathasoccurredusingtheXBOXLiveserviceasthenetworkcommunicationvector.Itisalwaysnicetohavefactstobackupassertions,andwhilethesenews clipswereprovidedregardingthecriminalactivity,itisnotknownhowwidespread theuseofthepaidserviceisonXBOXLiveandjusthowmanyoftheseconsoles areincirculation.AnewsarticlefromJanuary6,2009onGamespotNewsprovides
23
24
CHAPTER 3 XBOX Live
FIGURE 3.1 The initial page for XBOX Live.
someveryinterestingstatisticsonthenumberofXBOX360consolesthathavebeen sold. According to the report, there are 28 million XBOX 360 consoles that have beensold,withanestimated17millionusersoftheXBOXLiveservice[1].This statisticsshowsthatalthoughtherearemanyconsolessold,noteveryconsolewill beconnectedtotheLiveservice.Withthismanyusersandthismanyconsolesinthe “wild,”itisonlyamatteroftimebeforethedevicesandtheirfunctionalitycombine toaddtothelistofdevicesthatforensicexaminersmustcontendwith. TheWebportalcanbefoundatwww.XBOX.com/en-US/live/andisthestarting pointtoconnecttheconsoletotheXBOXLiveportal.Figure3.1providesascreenshotoftheXBOXLiveportalhomepage.
WHAT IS XBOX LIVE? ThereisnobetterdescriptionofwhattheXBOXLiveserviceisthantheonethat isprovidedbythemakersoftheconsole.Figure3.2providesthedescriptionofthe serviceasitisprovidedontheWebportal. In short, XBOX Live can be considered an online portal that can be accessed through Windows-based PCs, original XBOX consoles, XBOX 360 consoles, and researchindicatesthatMicrosofthasplanstoexpandaccesstoincludeWindowsbasedsmartphones.ThisnewinitiativeiscalledLiveAnywhereandwasintroduced inlate2006.Thecompanyhaslong-termplansforthedevelopmentofLiveAnywhere. “Gates was on hand to introduce XBOX Live Anywhere, the company’s
What Is XBOX Live?
FIGURE 3.2 XBOX Live description from the XBOX Live portal.
newinitiativetouniteyourgamingopportunitiesacrossmultipleplatforms.XBOX LiveAnywhere,accordingtoGates,willbecross-platform,regardlessofthedevice you’reusing”[2]. Thepointisthatgamingisnolongerapastimesimplyforthesociallyinadequate (nooffensetothegamerworld).Gaminghasevolvedwitheachgeneration,anditis nowperfectlyacceptableforsomeone,inhisorher20swhoiswaitinginlineata bank,doctor’sofice,restaurant,oramusementparktobeplayingavideogameof somesorttopassthetime. Fromtheperspectiveofahigh-techcrimeinvestigator,thisinterconnectivityprovides a wealth of information for network connections, personal contacts, e-mail lists,anddigitalartifactsthatmaynotmakeacase,butmayprovidethenecessary vectororinitialcontactthatmaybethemissinglinkormissingpuzzlepiecetoan investigationorexamination.
TIP Gaming consoles of today are being explored by many organizations for their social networking capabilities. In addition, the virtual reality world of gaming has evolved into a recruitment tool for several organizations. Several organizations, such as the United States Army, have developed games to assist in their recruiting efforts.
The XBOX Live portal provides users with at least four networking features. Once the account is created, users are able to take advantage of these features. However,itmustbementionedthatXBOXLiveisavailableintwoformats,afree service and a commercial service, referred to as Silver and Gold memberships, respectively.TheSilvermembershipiscurrentlyfreewiththepurchaseofaconsole and provides several features such as game downloads and voice and text chatting.Inordertogetthemostoutoftheportal,meaningallthefunctionalitythatis offered,auserwillhavetopayforaGoldaccount.XBOXLiverequiresauserto payforasubscription,althoughonlyamodest$49.99fee,whichincludesallgame mapupdatesandotherdownloadablematerialthatisonapaid-forbasiswithother
25
26
CHAPTER 3 XBOX Live
gameconsoleportals.Figure3.3providesasynopsisofthedifferencesbetweenthe SilverandGoldmemberships. AnotherperspectiveoftheservicesofferedforeachofthemembershipsisprovidedinTable3.1.Althoughthisisnotacomprehensivelistofalltheservices,it doesprovideanoverviewofsomeofthemajornetworkfunctions.
FIGURE 3.3 Comparison between Silver and Gold memberships.
Table 3.1 Comparison of Some of the Functions Available with the Silver and Gold Memberships Functionality
Silver
Gold
Voice chat Video chat Downloadable content Multiplayer gaming Netflix Facebook Twitter
Yes No Yes No No No No
Yes Yes Yes Yes Yes Yes
Yes
Creating an XBOX Live Account and Getting Connected
CREATING AN XBOX LIVE ACCOUNT AND GETTING CONNECTED Togetconnectedtotheportal,ausermustirstsignupfortheservice,similartocreatingaWeb-basede-mailaccount.ThisinitialprocessisdonethroughtheWebportal,notontheconsole,andsimplyinvolvesfollowingthestepsprovidedthroughthe process.Allthatisrequiredisane-mailaccount.Thise-mailaccountislinkedtothe XBOXLiveaccountforrecordstracking,whichcanbeusedforinvestigationsand informationrequeststhatcanbesenttoMicrosoftforlogspertainingtotheaccount. ResearchindicatesthattheoriginalIPaddressatthedateandtimeoftheinitialsign uparearchivedbyMicrosoft.
TIP In order to have Microsoft pull its logs for investigations of this nature, there is a fee that accompanies the request. Although Microsoft is helpful to the law enforcement community, they need to recoup the costs associated with the logging and retrieval of information. Contacting Microsoft for these records can be accomplished by calling, e-mailing, or faxing the request. The contact information is located in several places; one location is at www.search.org/programs/hightech/isp/default.asp#189, and it can also be found under Microsoft or Hotmail searches.
TheXBOXLiveservicehasundergonechangesthroughoutitslifespan.TheserviceitselfwasreleasedinconjunctionwiththeoriginalXBOXconsolebackinNovemberof2002.Sincethattime,theservicehasevolvedtoincludefunctionalityupdates andaestheticupgradestoprovidetheuserwithamoresociallookandfeel.Figure3.4
FIGURE 3.4 XBOX Dashboard descriptions [3].
27
28
CHAPTER 3 XBOX Live
providesadescriptionoftheDashboard.ThecurrentuserinterfacefortheXBOXLive consoleiscalledthedashboard.Thedashboardisavailableintwoversions:theoriginal version,whichwassupportedwiththeoriginalXBOXconsolethatprovidedtheability toadjustsystemsettings,andthenewLiveversionofthedashboardprovides,which supportfortheadvancedfunctionsoftheLiveservicealreadymentioned.According toMicrosoft,thenewLiveversionofthedashboardisincludedonallnewXBOX360 consoles. Socialnetworkinghasbeenawealthofinformationforhigh-techinvestigators formanyyearsnow,andtheabilityoftheXBOX360consoletoconnecttothese sitesthroughtheXBOXLiveservicewasrealizedinNovember2009withanXBOX Liveupdate.AlthoughnotallthefeaturesofaregularWebinterfaceareprovided withtheXBOXLiveapplication,thebasicfunctionalityisstillthere,leavingartifactsfortheexaminertocontendwith. TherearethreesocialnetworkingapplicationsthatareavailablefortheXBOX 360,twoofwhichhavebeenknowntothehigh-techinvestigationsandexamination communityforyears:TwitterandFacebook.ThethirdsocialnetworkingapplicationistheXBOXLiveserviceitself.Liketheirdesktopcounterparts,theTwitter andFacebookapplicationsforXBOXLiveattempttocreatemorenetworklinkage over this hardware device by providing search features so that the gamer or end usercansearchtoindhisorher“friends”whoarealsoonXBOXLive.Figure3.5 providesascreenshotoftheTwitterapplicationasitisusedovertheXBOXLive service. Figure 3.6 provides a screenshot of the Facebook application as seen on XBOXLive.
FIGURE 3.5 Depiction of the Twitter application for the XBOX 360 console [4].
Creating a Live Account
FIGURE 3.6 Depiction of the Facebook application for the XBOX 360 console [5].
CREATING A LIVE ACCOUNT Asofpublicationofthiswriting,theirststeptocreatingaLiveaccountistonavigatetotheWebportal.Theportalisavailableatwww.XBOXlive.com,andthecreationofanaccountisakintocreatingaWeb-basede-mailaccount.Onceanaccount iscreated,theuseristhenpromptedtoconigurehisorherconsoleandlogonwith theXBOXLiveaccountthatiscreatedthroughthisportal.Thispromptingisdone throughaconirmatione-mailthatissenttotheenterede-mailaccounttoconirm registration. Themainpage,depictedinFigure3.7,providesmoreinformationastothefunctionality,displayingthesefeaturesincall-outbubbles: • • • •
Freegamedemos Socialnetworking Customizedavatars StreamingHDmovies
TheirststepintheprocessofcreatinganaccountistoselectExperienceXBOX LivefromthemainpageinFigure3.7.Onceselected,theprocessbeginsbyprompting the user for some information, including date of birth, region, and an e-mail account.Figure3.8providesascreenshotofthisWebpageforsignup.
29
30
CHAPTER 3 XBOX Live
FIGURE 3.7 XBOX Live main Web page.
FIGURE 3.8 Initial sign-up page of XBOX Live account.
Creating a Live Account
FIGURE 3.9 The Gamertag that was created while writing this book.
FIGURE 3.10 Default avatar selection.
The next step in the process is to determine the Gamertag that will be used. ThisGamertagisauniqueidentiier,similartoane-mailaddressthatiscreatedby theuserandistiedbacktotheire-mail,aswellasbeingthelog-incredentialsthat willbeusedontheconsole. Because of the number of users, Microsoft XBOX Live account creation promptstheusertodetermineiftheselectedGamertagisavailableforuse(See Figure3.9). PersonalizationoftheGamertagisthenextstepinaccountcreation.EachGamertaghasanavatarassociatedwithit,thatis,apicturerepresentingthegamer.There areseveraldefaultimagesthatcanbeusedforthisavatar.Astheuserinteractswith theportalandotherusersmore,heorshemayearnenoughpointsontheXBOXLive portal to further customize his or her avatar. Figure 3.10 provides an overview of someofthedefaultavatarimagesavailabletotheenduser. BecauseofthenatureoftheXBOXLiveportal,therewillbeawiderangeofusers thattheportalwillappealto.Infact,itwouldonlymakeforagoodbusinessdecisionforMicrosoftiftheyattemptedtomarkettheXBOX360consoleandtheXBOX
31
32
CHAPTER 3 XBOX Live
FIGURE 3.11 Gamer zone selection.
Liveservicetothebroadestrangeofusers.Inordertoappealtothiswideaudience, theXBOXLiveportalprovidesfourdistinctgamer“zones”fortheGamertagtobe associatedwithduringaccountcreation.ThesezonesarelistedinFigure3.11,andare alsolistedhereasfollows: • • • •
Recreation:designedforcasualgameplay Family:designedforfamilyfunandentertainment Pro:competitivegameraction Underground:gamingatthenextlevelofcompetition
SUMMARY This chapter introduced the concept of the XBOX Live portal and its associated user-interactioncapabilities.ThegamerneedstocreateanaccountthroughthenormalWebinterfaceusingastandardWebbrowser.TheprocessforGamertagcreationisstraightforward,andonceitiscompletedandtheinformationisconirmed, theenduserhasopenedthedoortoagamingsocialnetwork.Thefunctionalityof theconsole,onceanXBOXLiveaccounthasbeencreated,iswheretheinterestsof ahigh-techinvestigatororforensicexaminershouldbepiqued.Thefunctionalityof theconsolefromthispointforwardisakintoanetworkedcomputer,completewith socialnetworkingcapabilities,streamingmedia,voiceandtextchat,ande-mailand video.
References [1] Thorsen,Tor.28millionXBOX360ssold,17milliononXBOXLive–newsatGameSpot. GameSpotisYourGo-ToSourceforVideoGameNews,Reviews,andEntertainment. N.p.,n.d.www.gamespot.com/news/6202733.html(accessed23.08.10). [2] Today@PCWorldGatesIntrosXBOXLiveAnywhereatE3.PCWorld.N.p.,n.d.http:// blogs.pcworld.com/staffblog/archives/002023.html(accessed23.08.10).
References
[3] DescriptionoftheoriginalXBOXconsoleDashboard.XBOXNXEHardware,XBOX LIVE,Games&MediaSupport|XBOXSupport.N.p.,n.d.http://support.XBOX.com/ support/en/us/XBOX/kb.aspx?ID=817028&lcid=1033&category(accessed10.10.10). [4] http://erictric.com/2009/11/12/zune-video-store-facebook-twitter-and-more-coming-toxbox-live-on-november-17th/(accessed19.11.10). [5] http://news.cnet.com/8301-27076_3-10375398-248.html(accessed10.08.10).
33
This page intentionally left blank
CHAPTER
Configuration of the Console
4
INFORMATION IN THIS CHAPTER • Introduction • Getting started • Network configuration and Gamertag recovery • Tour of the dashboard, profile creation and Gamertag configuration • Connecting to XBOX Live • Joining XBOX Live
INTRODUCTION ThenetworkconnectivityoftheXBOX360presentssomeuniquesocialnetworking featuresthatmaycontainonepieceoftheinvestigativepuzzleforahigh-techcrime investigation.Anyforensicsexaminerhasnodoubtcomeacrosssocialnetworking artifactsduringthecourseofanydeadboxanalysis.TheXBOX360hasthefunctionalitytoconnectwithmanyofthemainstreamsocialnetworkingapplicationsthat canbeaccessedthroughanormalWebbrowser.Accessingthesesitesthroughthe applicationsontheXBOX360consoleisfacilitatedthroughtheXBOXLiveservice. InordertoconnecttotheXBOXLiveservice,theendusermustcompletehisorher registrationandlinkhisorherpreviouslycreatedGamertagtotheconsole.
GETTING STARTED ItisnecessarytodetailalltheaspectsofthislinkagetotheXBOXLiveservicein ordertogetabetterunderstandingoftheprocesstoassistinthedeterminationof digitalartifactslocation.TherearetwolocationsinwhichausercancreateanXBOX Liveaccount:fromtheWebsitementionedearlier,orthroughtheconsoleinterface. Ineithercase,theinalizationoftheXBOXLiveaccount,aswellastheGamertag, iscompletedontheXBOX360console.
35
36
CHAPTER 4 Configuration of the Console
Itisthisaccountcreationthatprovidestheenduseroftheconsolewithaccessto theXBOXLiveportalandthenetworkingfunctionalitythatplacesartifactsonthe storagemedia.Itisthiscommunicationvectorthatprovidesinterestforthedigital mediaforensicprofessionalsforinvestigationsandexaminations. Accountcreationisastraightforwardprocess.Ausermustirstcreateanaccount oneithertheXBOX360consoleorontheXBOXLiveWebportal.Oncethisaccount iscreated,theprocessmustbecompletedusingtheconsole. A user logs into the console and is immediately prompted to conigure the machineforinitialuse.Oneoftheirstsettingspresentedisthelanguageconiguration.Becauseofthewidespreadmarketthattheconsoleenjoys,thereareseveraldifferentlanguagesthataresupported.Figure4.1providesascreenshotofthelanguage setuppage. Thenextsettingtoconigureisthelocale.Aswiththelanguagesupport,thereare manydifferentmarketsfortheconsole,andassuchthereareseveraldifferentlocales thatcanbeconigured.Thelocaleisasettingthatcanbechangedinthefutureifa userrelocates.Changingthelocaledoesnotchangetheregionalcodingforgames. Figure4.2providesascreenshotofthelocaleselectionfortheconsole. ThenextsettingsarefortheHDTVsettingstooptimizevideooutput.Figure4.3 providesanimageoftheselectionoptionsforHDTV. Familysettingsareconigurationsettingsthatallowaparenttohavemorecontroloverthetypesofgamesthatthefamilywillplay,basedonEntertainmentSoftwareRatingBoard,(ESRB)ratings.However,thesettingsgobeyondthetypesof
FIGURE 4.1 Configuring default language settings.
Getting Started
FIGURE 4.2 Setting the locale.
FIGURE 4.3 Configuring HDTV settings.
37
38
CHAPTER 4 Configuration of the Console
gamesthatareallowedandincludesettingsforavarietyoffeatures.Thefollowing settingdescriptionsweretakenfromwww.xbox.com/en-US/support/familysettings/ console/xbox360/consolefamilysettings.htm: Game Ratings: Selectthegamesyouwantyourchildtoplay,fromEC(Early Childhood)toM(Mature) Video Ratings: XBOX360recognizesratingsencodedintomovies,TVshows, andothervideos Access to XBOX Live: Alloworpreventtheconsolefromconnectingto XBOXLive XBOX Live Membership Creation: Decidewhethertoalloworpreventthe abilitytocreatenewXBOXLivemembershipsfromtheconsole XBOX Live Marketplace Content: Decidewhetheryouwanttobeableto seerestrictedcontentwhilebrowsingXBOXLiveMarketplace.Thissetting alsoaffectsaccesstotheInsideXBOXnewsfeedfromtheXBOXDashboard Family Timer: Settheamountoftimethattheconsolecanbeusedonadaily orweeklybasis Set Pass Code: LimitwhocanaccessorchangetheFamilySettingsonyour console Turn off Family Settings: Nokids?Noproblem!ShutdownFamilySettings! Following the video, locale, language, and family settings, the user is almost donewiththeinitialconsoleconiguration.Thenextdialogboxthatappearsinforms theuserthattheinitialconsolesetupiscompleteandthattheuserisnowreadyto enjoythe“UltimateinGamesandEntertainment.”Onceallthesettinghavebeen conigured,theSetupCompletedialogboxappears,asdepictedinFigure4.4.
FIGURE 4.4 Completing the console configuration.
Network Configuration and Gamertag Recovery
NETWORK CONFIGURATION AND GAMERTAG RECOVERY Nowthattheinitialconsoleconigurationiscomplete,ausercouldconceivablyplay gamesontheconsoletheold-fashionedway,meaningthatheorshecouldinsertthe gameDVDandplaythegameinstorymodewhereitisonlyalocalgame.However,thetruepoweroftheseventhgenerationgameconsoles,andthemainreason thatdigitalmediaanalystsneedtobeconcerned,isthenetworkconnectivitythatis integrated. Formyresearchconsole,awirelessnetworkadapterwasconnectedbeforeinitialconigurationoftheconsole.Oncetheconigurationwascompleted,theUSB wireless adapter was automatically detected, and the console’s operating system promptedfornetworkconiguration.Althoughwiththisparticularsetup,theconsole interface prompted for network coniguration, there are manual steps that can be takentoconnecttheconsoletoanetwork.Figure4.5providesanimageofthedialog boxthatnotiiesofthewirelessnetworkadapter. Coniguration of the network settings for the console is, again, a straightforwardprocess.Aswithmostsettingsfortheconsole,thereisawizardthatwalks theenduserthroughtheseconigurationsettings.Thenetworksetupcanconsist
FIGURE 4.5 Screenshot of autodetection of the wireless USB.
39
40
CHAPTER 4 Configuration of the Console
ofmanydifferentoptions,astheconsoleisgearedtowardbeingconnectedtoany ofthefollowing: • • • •
TheInternet XBOXLive Otherconsoles AWindows-basedPC
Withalltheseoptionsfornetworkingconnections,theaccompanyingfunctionalityagainreiteratesthatthisconsoleissimplyanothernetworknodethatmustbe consideredasasourceofdigitalmediaforanalysis. TheinitialstepinnetworkconnectivityistoselecttheLANsettings.Thisisthe irststepthatispresentedtotheenduserwiththenetworkconigurationwizard. AsyoucanseefromthediagraminFigure4.6,thereisamultistepprocesstotest connectivity.Theirststepprovidesforalocalconnectiondiagnostic,thenthereis aconnectionattempttotheInternet,andinally,aconnectionisestablishedwiththe XBOXLiveservice.Tobegintheprocessofconiguringthenetworkconnections, theuserneedstoselecttheConfigure Networkoptionfromthenetworksettings conigurationwizard.Thisselectionwilllaunchthebasicconigurationtabofthe networkconiguration.InadditiontotheBasic Settingstabthatislaunched,thereis
FIGURE 4.6 Network settings wizard.
Network Configuration and Gamertag Recovery
an Additional Settingstabthatprovidesmoredetailedoptions.Figure4.7provides ascreenshotoftheBasic Settingstab. Thegreenareaonthescreen,highlightedbelow,indicatestheselectionthat ismadebytheenduser.Bymovingthejoysticksonthecontroller,theenduser isabletonavigateeachpageandmakethenecessaryselections.Inthisspeciic case,becausethewirelessnetworkadapterwasconnected,itwaschosentobe coniguredinwirelessmode.Byhighlightingthisareaingreenandpressingthe Xbuttononthecontroller,wearepresentedwiththenextdialogbox.Thenext screenpromptstheendusertoscanforwirelessnetworks,similartoanyother USBorintegratedwirelessNIC,NetworkInterfaceCard.Figure4.8providesa screenshotofthisoptionswindow. Oncethisoptionisselected,itisnodifferentthanscanningforwirelessnetworks from a PC. The wireless networks that are within range and that are “visible” to theconsolewillbedisplayedfortheusertoconnectto.Selectingtheappropriate networkwillthenprompttheusertoprovidemoreinformationtoinalizetheconnection,suchasthenetworkkey.Thenextseriesofiguresarescreenshotsdepicting thelistofavailablewirelessnetworksneartheXBOX360,theon-screenkeyboard that is presented for data input, as well as the network coniguration screen from Figure4.7,butwiththeinformationthatwasinputtoconnect.
FIGURE 4.7 Basic network settings.
41
42
CHAPTER 4 Configuration of the Console
FIGURE 4.8 Scanning for wireless networks.
TheWindows Connect Nowfeatureallowsausertoinputtheirnetworksettings fromhisorherWindows-networkedPC.Inordertousethisfeature,userswould havetosavetheirnetworksettingsfromtheirWindowsPCtoremovablemedia,such asaUSBdrive.ThestepsareoutlinedwellfromthesupportportalfortheXBOX 360andcanbelocatedathttp://support.xbox.com/support/en/us/nxe/kb.aspx?ID=96 2966&lcid=1033&category=xboxlive. The following steps are from the Web page on how to use this feature on the XBOX360console: SelectSystem Settings. Select Network Settings. Select Configure Network. Select Wireless Information. Note: Makesurethatyourwirelessadapterisconnectedtotherearofthe console.Otherwise,thisoptionwillnotbeavailable. 5. Select Windows Connect Now. 6. ConnectyourUSBlashdrivetotheUSBportonyourXBOX360 console.Whenyoureceiveamessagethatstates“Windows Connect Now Settings have been found,”selectOKtoapplyyourwirelesssettings.
1. 2. 3. 4.
Network Configuration and Gamertag Recovery
FIGURE 4.9 Wireless network list.
Figure4.9providesascreencaptureofavailablewirelessnetworks.Figures4.10 and4.11alsoprovideimagesofthenextconigurationstepsthatarerequired. TheAdditional Settingstabprovidesmoredetailedconigurationifrequired bythespeciicsoftheLAN.IncludedinthistabarePPPoE,(PointtoPointProtocol over Ethernet) as well as other advanced settings. Figure 4.12 shows the options that are available under this tab. Coniguring them is no different than coniguringthewirelessnetworksettings.Simplyhighlighttheselectionandpress theXbuttononthecontrollerandfollowthroughasthewizardpromptsforend userinput. After coniguring the console with the appropriate connection settings and ensuringthattheconnectionsareactive,thenextstepistoconnecttheconsoleto theXBOXLiveservice.Indoingso,thereisadialogboxthatappearsinforming theenduserthatthereis“informationthatmustbeaddedtotheconsoleinorder toconnecttoXBOXLive.”Thedetailsofthisinformationarenotspeciied,and withoutastoragedeviceconnected,thisinitialconnectionattemptwillfail.Inthe chapteronforensicanalysisoftheconsole,therewillbeanexaminationofthehard drivetodeterminewhatthisinformationis.Figure4.13showsascreenshotofthis dialogbox.
43
44
CHAPTER 4 Configuration of the Console
FIGURE 4.10 The on-screen keyboard for data entry.
FIGURE 4.11 Depiction of the network settings with the specifics of the SSID and DNS IPs removed.
Network Configuration and Gamertag Recovery
FIGURE 4.12 Advanced settings.
FIGURE 4.13 Initial connection to XBOX Live.
45
46
CHAPTER 4 Configuration of the Console
Oncetheenduseracceptsthisadditionofinformationtotheconsole,theYes, continueoptioninFigure4.13,thenextscreenthatappearsisadiagramofthenetworktestthatisbeingperformed.ThetestissimilartothatofanInternetControl MessageProtocol(ICMP),Echorequest,alsoknownasaPINGtest.Theconsole irstdeterminesifthelocalconnectisupandrunning.Oncethattestiscompleteand passes,thenthenexttestistodetermineiftheconsolecanconnecttotheInternet.If thattestpasses,theconsolecontinuesonandattemptstoconnecttotheXBOXLive service.Figure4.14providesascreenshotofthenetworktest. AswiththepreviousexampleoftheXBOXLiveservicepushingdatadownto theconsole,theenduserisagainpresentedwithaforceddownloadfromMicrosoft XBOXLive.Inthiscase,thedownloadisbilledasasystemupdate,andiftheend userdeclinestheupdate,heorshewillnotbeabletoconnecttotheXBOXLive service.ResearchindicatesthatthesetwodownloadsareanexchangeofinformationthatisactuallyregisteringtheconsoletotheXBOXLiveserviceasasecurity measure.Itisthoughtthatthereissomesortofhashcalculationdoneontheconsole andthehashvalueissenttoadatabaseatMicrosoft.Thismeasureisthoughttobea securitycontroltopreventhackingofthehardwaretocircumventtheconsole’soperatingsystem.Figure4.15showsascreenshotoftheupdatedialogbox,andFigures 4.16and4.17showafailedupdateandasuccessfulupdatenotiication,respectively.
FIGURE 4.14 Screenshot of the network connection tests.
Network Configuration and Gamertag Recovery
FIGURE 4.15 System update.
FIGURE 4.16 Update failure notification.
47
48
CHAPTER 4 Configuration of the Console
FIGURE 4.17 Home page of the XBOX 360 Dashboard after system upgrade.
Onasuccessfulupdatetothesystem,arebootisforcedandtheenduserisdisplayedwiththedefaultdashboardoftheconsole.Atthispoint,theconsolehasbeen updatedandtheconsolehasinitiateditstesttoensureconnectiontothenetworkand XBOXLive.Aswasmentionedearlier,thefunctionalityoftheconsoletoconnect toanetworkandbeanothernetworknodeisintegraltogettingthemostfromthe consoleanditsfeatures.Thewizardsmaketheconnectionasimplemattertoadd theconsoletoaLANandgetitconnectedtotheInternetandinallytotheXBOX Liveservice.
TOUR OF THE DASHBOARD, PROFILE CREATION, AND GAMERTAG CONFIGURATION NowthattheconsoleisconiguredanditisabletoconnecttotheXBOXLiveservice, there are several features that must be addressed. The irst is the dashboard thatispresentedtotheenduser.Thisistheinteractivescreenthatisdisplayedin Figure4.17.Thedashboardisthemainsysteminterface,akintothedesktopofa Windows-based PC. The dashboard interface has undergone several updates and functionalitychangessinceitsinceptionandseemstobeevolving.Theolderversion
Connecting to XBOX Live
oftheinterfaceconsistedofuptoive“blades”thatwereumbrellacategoriesthata userwouldnavigatetoinordertoperformthedesiredfunctions. InNovember2008,thedashboardunderwentanupgradeandfromthatpointforwardwasreferredtoasthe“NewXBOXExperience”orthe“NXE.”Theupgrades tothedashboardremovedthebladeinterfaceandprovidedaninterfacethatismore interactiveandsimilarinlookandfeeltotheWindowsMediaCenter.Theconsole supportsstreamingaudio,streamingvideo,cooperativenetworkgameplay,social networking, and a wide variety of other features that are all accessed through the dashboardinterface.Continuingonfromthemainpageofthedashboard,asshown inFigure4.17,eachcategoryhasspeciicfunctionalityandsystemsettingsthatcan beaccessedthrougheachbroadcategory. Astheusernavigatesthrougheachcategory,thenumberofsubcategoriesisdisplayedinthelowerleft-handcorner.Eachoneofthesesubcategoriesisaccessedby usingthecontrollerandmovingthejoystickinthedirectionofthedesiredcategory. TheavailablepanelsandassociatedoptionschangedependingonwhethertheconsoleisconnectedtotheXBOXLiveserviceornot.Therearesevenpanelsthatare availablethroughtheNXEdashboard. Thesevenpanelsareasfollows: • • • • • •
Welcome:Providesinformationoncurrenthappeningsandhardwareinformation. MyXBOX:Displaysinformationaboutthelocalmachineanddatastorage GameMarketplace:Onlinegameshopping VideoandMusicMarketplace:Onlinemusicandvideoshopping Friends:ConnecttofriendsthroughFacebook,Twitter,Friendslist,andsoon Inside XBOX: Sign up for information regarding the most current XBOX 360 events • Events:CurrenteventsonXBOXLive TheWelcomepanelorhomepanelisthedefaultpanelthatispresentedtothe end user on start up. Figure 4.18 shows a screenshot of this panel. Figures 4.19 through4.24providescreenshotsofthepanelsastheyarenavigated. SeveralofthesepanelsrequiretheendusertohaveanXBOXLiveaccount,and whenanattemptitmadetoaccessthepanelwithoutbeingsignedintoXBOXLive,a dialogboxappearspromptingaccountcreationandactivationforXBOXLive.Each oneoftheseoptionscanprovidedigitalmediaartifactsthatwillbeexploredinfuture chapters.
CONNECTING TO XBOX LIVE ConnectingtoXBOXLiverequirestheGamertagthatwascreatedearlier.Oncethe userturnsontheconsole,therearetwowaysinwhichtologintotheconsole.Theirst routeistocreateaproile;theseriesofstepsincludesthecreationofauniqueidentiier,theGamertag.ThesecondrouteistohaveaGamertagcreatedthroughtheWeb siteandto“recover”theGamertagthroughtheconsoleinterface.
49
50
CHAPTER 4 Configuration of the Console
FIGURE 4.18 Welcome panel.
FIGURE 4.19 My XBOX panel.
Connecting to XBOX Live
FIGURE 4.20 Game Marketplace panel.
FIGURE 4.21 Video and Music Marketplace panel.
51
52
CHAPTER 4 Configuration of the Console
FIGURE 4.22 Friends panel.
FIGURE 4.23 Inside XBOX panel.
Connecting to XBOX Live
FIGURE 4.24 Events panel.
The two options are displayed in panel format to remain consistent with the interface.Itisasimplematterofnavigatingtothedesiredoptionandfollowingthe promptsfromthewizard.ScreenshotsofthetwooptionsareprovidedinFigure4.25. IncreatingaproileorrecoveryofaGamertag,theenduserisconiguringtheconsole withmorespeciicinformationthatmaybestoredontheassociatedharddriveorother removablemediathatwasconnectedduringthetimeofconiguration.Inthisparticular case,wehavealreadycreatedaGamertag.AGamertagisauniqueidentiierthatiscreatedeitherthroughtheconsoleorthroughtheassociatedWebportal.Itcanbeassumed thattheinformationthatisprovidedduringthiscreationiscapturedandarchivedby Microsoft,asimilarpracticethathasbeendocumentedwithWeb-basede-mailproviders.TheinformationislimitedbutmayincludetheinitialIPaddress,date,andtime. To create a new proile for the console and a new Gamertag through the console,theirstoptionfromFigure4.25wouldbeselected.Thesecondoptionfrom Figure4.25isRecover Gamertag.Eitheroptionlaunchesawizardthatwalksthe enduserthroughtheprocess. PartoftheprocessoftheGamertagcreationorlinkageofaGamertagtotheconsoleisthecreationofanavatar.Thisavatariscreatedthroughthecustomizationof standardtemplatesthatareprovided.Figures4.26and4.27providescreenshotsof theAvatarselectionandcustomizationoptions.Oncetheavatarisselected,customizationcanproceed,againthroughawizardanduser-selectedchoices.
53
54
CHAPTER 4 Configuration of the Console
FIGURE 4.25 Create or recover.
FIGURE 4.26 Selection of the default avatar.
Joining Xbox Live
FIGURE 4.27 Customization selection screen for the avatar.
Thenextselectionisthecustomizationoftheavatar.Avatarselectioncanbea concern,whenthereareonlineproactiveinvestigations.Theargumentofentrapment isoftentimesadefenseincasesofthisnature,andsomecanarguethatanavatarwas suggestiveinnature.Ofcourse,thesetypesofinvestigationsarethetypeinwhich aninvestigatorhashisorherownLiveaccountandisactivelyparticipatinginthe onlinecommunity.Thiscanbeaconcerninhigh-techinvestigationsastheretendto becertainpoliciesandproceduresthatrequireavatarstobeofacertaintype,dressa certainway,orevenappearacertainway.Investigationsthatmayinvolvetheavatar shouldatleastaddresstheneedtocustomizetheavatartoacertainextenttomatch thepersona.
JOINING XBOX LIVE OncetheGamertaghaseitherbeencreatedorassociatedtotheconsole,thentheconnectiontoXBOXLivecanbeconigured.Theinitialpagedetailsthefourmainsteps thatarerequiredforthisprocess.Thefourstepsareasfollows: • • • •
Createaccount Chooseamembership Createyourgamerproile Pickyourgamerpicture
55
56
CHAPTER 4 Configuration of the Console
Creatinganaccountisprettystraightforwardandconsistsofenteringane-mail, one that is connected to a Live account. The next step is to determine the locale, somethingthatisautomaticallyilledfromtheconsoleconiguration.Finally,theend userneedstoaccepttheEndUserLicenseAgreementorEULA. Thenextstepintheprocessistodeterminethemembership.Thiswasaddressed inearlierchaptersprovidingmoredetailthanisneededhere.Thetwomemberships that are available are the Silver and Gold memberships. The Gold membership is alsobrokenupintoseveraldifferentoptionstoallowtheendusertodeterminethe amountoftimetheyarewillingtopayfor.Asofthiswriting,theirstoptionisa full12-monthsubscription,whichisaretailvalueof$49.99.Thenextoptionisa 3-monthsubscriptionfor$19.99.ThelastoptionisaPay as you gooptionandis brokendownto$7.99amonth. Entering any payment information in this screen will provide digital artifacts forthehigh-techinvestigator.Whetherthoseartifactsareonthelocalmachine,on removablemedia,orstoredatMicrosoftisasubjectforfuturechapter.Figures4.28 through4.31providescreenshotsofthestepsmentionedearlier. NowthattheEULAhasbeenacceptedandthetypeofaccounthasbeenchosen, thenextstepistodeterminewhetherornottheenduserwishestoacceptadvertising e-mailsfromXBOXandotherthird-partyvendors.Thiswouldagainlinktheaccount tothesee-mailsandperhapsprovideanothervectorfordigitalartifactcreationand examination.
FIGURE 4.28 Welcome to XBOX Live.
Joining Xbox Live
FIGURE 4.29 Accepting the EULA.
FIGURE 4.30 XBOX Live marketing.
57
58
CHAPTER 4 Configuration of the Console
FIGURE 4.31 Gold subscription options.
Thenextphaseistheselectionofthegamerzone.Eachzoneisdesignedtooptimize thegamingexperiencefortheenduser.Forinstance,apersonwhoisanovicewouldnot wanttoplayagamewithprofessionalvideogameplayers,astheywouldnotdovery wellanditwouldjadetheirexperience.Therearefourgamerzones,whichareasfollows: • • • •
Recreation Family Pro Underground
TheRecreationzoneisdesignedforcasualgamers,theFamilyzoneforfamily orientedgames,theProzoneisgearedtowardcompetitivegamers,andtheUndergroundzoneisforano-holds-barredexperience. Theinalstepsincludesettingthetimezone,enteringthedateofbirthforESRB ratings,andinallyenteringaGamertag.Figure4.32showsthegamerzoneselection. ThisentireprocessisforcreatingtheGamertagwithouthavingonealreadycreated overtheWebportal.TolinkaGamertagtotheconsole,theuserwouldusetheRecover Gamertagoption.Withthisoption,theuserispromptedtoenterhisorherMicrosoft LiveIDthatwascreatedthroughtheXBOXportal.Oncethisinformationisentered, alltheproileentriesthatwereenteredontheportalareconiguredontheconsole. Theentryofthedataisconductedovertheon-screenkeyboard,whichisafundamentalinterfacefornavigatingthroughthevariousscreens.Figure4.33showsthe on-screenkeyboard.
Joining Xbox Live
FIGURE 4.32 Choosing the gamer zone.
FIGURE 4.33 On-screen keyboard.
59
60
CHAPTER 4 Configuration of the Console
Once all these processes are completed and all the wizards have been worked through,theconsoleisreadyforXBOXLivecontentorlocalmachinegameplay. Manyofthesefeaturescanbealteredasneededandonoccasionneedtobealtered. Each console can have multiple proiles on the machine, and each proile can be associatedtoadifferentGamertag.ThisissimilartothewayinwhichWindowsisa multiusersystemandeachuseraccountisindependentoftheothers.
SUMMARY Inthischapter,wediscussedseveralinitialstepsthatmustbetakenbytheenduser oftheXBOX360consoleinorderfortheconsoletobefunctionalandtoconnectto theXBOXLiveservice.Duringthisprocess,severalieldsarerequiredthatinclude personalidentifyinginformation.Thisinformationdoesnotundergoanysortofveriication,akintothecreationofaWebmailaccount.However,theremaybesome ieldsinwhichtheenduserenterstruthfulinformationthatcanbeveriied.Among theseields,theinitialIPaddressmaybearchivedbyMicrosoft,theremaybeinancialinformationpresentiftheenduserlinkedhisorherXBOXLiveaccounttoa creditcard.OncetheGamertagislinked,thenMicrosoftcantracktheIPaddressthat theGamertaglogsinfrom,givingahigh-techcrimeinvestigatoranotheravenueto pursue. The next few chapters will detail the steps taken for the forensic imaging and examinationoftheconsole’sassociatedharddrive.
CHAPTER
Initial Forensic Acquisition and Examination
5
INFORMATION IN THIS CHAPTER • Imaging the console hard drive • A first look at the contents of the drive • Additional information located on the drive
IMAGING THE CONSOLE HARD DRIVE Thestepsforimagingtheharddrivewerenottoocomplexofaprocess.Oncethe drivewasremovedfromthecase,allthenecessaryprecautionsweretakentolessen the chances of damage to the drive. The main issue from a research perspective wastoensurethattheprocesseswerealldocumentedandrepeatablesothatother researchersandexaminerscouldfollowtheprocess.Theimagingwasanissuein whichthereneededtobesomestartingpoint,meaningthatabaselineneededtobe determined.Thismethodofresearchwasinanefforttoensurethatalltheprocesses thatcouldleavedigitalartifactscouldbelaunchedontheconsole,tracked,detailed, andtheartifactscouldbeidentiied.Eachtimeaprocesswasrun,theharddrivewas removedandimaged.Althoughthiswasatime-consumingeffort,itwasnecessary inordertoattempttotrackthechangesthatweremadetotheboxduringthecourse ofnormaloperation. In keeping with this process outlined above, the irst order of business was to imagetheharddriveasitexistedwhenitwasinitiallypulledfromtheretailpackage.Theconsoleunitwasremovedfromthepackage,andtheharddrivecasewas removedfromtheconsole.Theharddrivewasextractedfromthecasingasoutlined inChapter2,“XBOX360Hardware.” Imaging the drive presented no serious issues that have not been encountered withotherdigitalmediaandnoforensicimagingthathasnotbeenexperiencedby examiners. The research used Guidance Software’s EnCase v. 6.16.2 and Access Data’sFTKImagerv.2.7.0.33toimagethedrive.Theissuesthatwereexperienced hadmoretodowiththedrivenotbeingrecognizedbecauseoftheequipmentthatwas
61
62
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.1 Hitachi drive fresh from the custom hard drive case.
used.OnemethodofimagingthedrivewasusingaWiebetechUSBWriteBlocker (Figure5.1).However,thereweremixedresults,withthedriveconsistentlybeing identiiedandreadbybothEnCaseandFTKImager.Inbothcases,anerrormessage,ifreceived,indicatedthattherewasareaderrorandtheimagingcouldnotbe completed.Switchingthetypeofwriteblockerthatwasusedandmovingforward withaWiebetechForensicUltraDock,nofurtherissueswereexperienced.However, theproblemswiththeUSBWriteBlockerwereresearched,anditwasdetermined thattheissuewaswiththepowerdrawbytheattacheddrive.Wiebetechoffersan additionalpowerconnectorfortheUSBWriteBlockerthatovercomesthisissueby providingasecondaryUSBconnectionforadditionalpower. Theretailpackagethatwaspurchasedforthisprojectwasaspecialedition,Final FantasyXIII.Oncethedrivewasextractedfromthecustomcase,itwasdetermined thatitwassimplyaHitachi12.5"SATAdrive.ThemarkingsonthedriveareprovidedinFigure5.1.TheresearchbeganbyconnectingtheharddrivetoapowersupplyfromaUSBadapterkit.Oncethiswascompleted,thedrivewasthenconnected totheWiebetechwriteblocker.Figure5.2providesasnapshotofconigurationwith thewriteblockerandtheattacheddrive. 1
HitachiisaregisteredtrademarkoftheHitachiCorporation
Imaging the Console Hard Drive
FIGURE 5.2 The USB write blocker set up that received mixed results. Note: There is no additional power supply which is thought to be the cause of this particular issue.
Theirstattemptwiththisparticularsetupmetwithnosetbacks.Thedrivewas connectedtotheexaminationmachine,andFTKImagerwasutilized.Initially,there wasadesiretodetermineifImagercouldrecognizethedriveandanyartifactsthat mayhavebeenpresent.Researchfrom2006locatedartifactsthatwereresidenton the hard drives. Located on the drive were several interesting artifacts, including someshortmovies,gamerpictures,andsomethemesforcustomizationofthedashboard.MicrosoftandspeciicallytheXBOX360teamdeemedthesepreloadeditems asXBOX“extras.”Theseextrasincludedthefollowing: • • • • •
Preloadedgamerpictures Dashboardthemes XBOXLivearcadefreebies Instantplaylists Fourshortilms
Asmentioned,theseweretheextrasthatcamepreloadedontheXBOX360hard drivewhentheresearchbeganin2006.Weareworkingoffoftheassumptionthat loaded on all hard drives that are shipped for the console, there are some sort of “extra”ilesorgroupofilesthatwouldbeincludedonthedrive.Itappearsthatthe
63
64
CHAPTER 5 Initial Forensic Acquisition and Examination
contentthatisincludedoneachdrivedependsontheconsole,thesizeofthedrive, andinparticulartheshippingdate.Therearealsoseveralspecialreleaseconsoleson themarketthatarebundledwithspeciicgamesthathavecustomizedconsoleswith theassociateddrivecontentaswell.Thiswouldincludespecializedthemes,avatars, movietrailers,andgametrailers. Inordertotestthetheorythateachconsolecomeswithpreloadeddata,abaseline imagewasrequired.Theirststepwastoisolateandconnectthetargetmediathrough awriteblockingdevicetoanexaminationmachine.Havingaccomplishedthistask, thenextstepwastohaveaforensicapplicationorimagingapplicationrecognizethe driveandsuccessfullyimageit.Again,thereweresomeissuesusingtheWiebetech USBWriteBlockerwithouttheadditionalUSBpoweradapters.However,thisissue wasintermittentandswitchingtotheUltraDockalleviatedalltheseissues. TheirststepwastoloadFTKImagerandensurethatthedrivecouldbeidentiied. Imager was able to recognize the drive as a physical device attached to the examinationmachine.Theirststepwastoeitheraddan“evidenceile”or“createa newdiskimage”fromtheilemenuselectionsofFTKImager.Figure5.3providesa screenshotofhowthisinformationwaspresented.
FIGURE 5.3 Creating a disk image.
Imaging the Console Hard Drive
Nowthataphysicaldevicehasbeenselected,anattacheddrivemustbeidentiied.Inthisparticularcase,wehavealreadyseenthatthedrivewewanttospecifyis aHitachidrivethatis250GBinsize.Again,therewereinconsistenciesinthedrive being recognized by the software. Several times when attempting to identify this drive,FTKImagerwouldreportthatadrivewaspresent,butthesizeofthedrivewas reportedasbeing0bytes.Figure5.4providesasample. Followingdriveidentiication,thenextstepsweretodeterminethelocationto storetheimageiles,whatnametogivetheile,andtheformattheilewouldbecreatedin,eitherE01,SMARToraRAWimage.Becauseofspaceconcerns,theE01 formatwithcompressionwasselectedandtheimagingproceeded.Figure5.5shows thedialogforselectionoftheimageformat,andFigure5.6showstheprogressbaras reportedbyFTKImagerduringtheimagingprocess. Thedriveacquiredsuccessfully,andFTKImagerreportedthedriveandacquisitioninformation.Figure5.7providesascreenshotoftheFTKImagertextilethat isgenerated.
FIGURE 5.4 First initial steps for imaging the XBOX 360 hard drive.
65
66
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.5 Image type selection.
FIGURE 5.6 Progress bar progression during image generation.
A First Look at the Contents of the Drive
FIGURE 5.7 FTK Imager report.
A FIRST LOOK AT THE CONTENTS OF THE DRIVE Afterhavingsuccessfullyimagedthe“preplayed”drive,itwastimetoloaditinto aforensicapplicationandseewhatinformation,ifany,waspresent.Intheprevious research, from 2006, there was information, the so-called XBOX extras, but that datadidnotbeginwhereexpected.Therewasnoinformationatphysicalsector0 oftheXBOX360’sassociatedharddrive,whichafterfurtherreviewandresearch shouldhavebeenexpected.Traditionaldigitalmediastoragehasinformationlocated atphysicalsector0,generallyinthemasterbootrecord,becausemostharddrives storenotonlytheilesystembutalsotheoperatingsystemaswell.Itisclearthrough thisresearchthatthedigitalstorageissimplyorganizedstorage.Theoperatingsystemoftheconsoledoesnotappeartobelocatedonthedrive.Evidenceofthisobservationisprovidedwiththeabilityoftheconsoletofunctionnormallywithoutan associatedstoragecardorharddrive.Thestoragedeviceprovidesseveraladditional functions,includinganalternatedashboard,thegraphicaluserinterface,foronline
67
68
CHAPTER 5 Initial Forensic Acquisition and Examination
content,andstorageofnetworkandgameartifacts.Thenormalbootsequenceofa Windows-basedPCstartswiththeBIOSinitialization.Thisprocess,ifitcompletes successfully,seeksinformationfromthemasterbootrecord(MBR),which,through industrystandard,islocatedatphysicalsector0onabootvolume.Theissuehereis thattheharddriveoftheXBOX360isnotabootdevice;therefore,nodatashould belocatedatsector0. Inthenormalbootprocessofapersonalcomputer,themasterbootrecordis locatedatphysicalsector0andtellsthesystemthenumberofpartitionsavailable andwheretolocatetheoperatingsystemiles,usuallyajumpinstructiontophysicalsector63.Figure5.8showshowEnCasereportstheinformationfromtheirst sector. Theirstinstanceofdatathatispresentonthedriveislocatedatphysicalsector4.Thisinformationcontainssomeinterestingplaintext,includingadateand aname,butthesigniicanceiselusive.Thedatacontainsthename“Josh”anda dateof“01-18-10,”aswellaswhatmaybearevisionnumberof“X-852266-001.” Thedatablockspanstwosectorsandis640bytesinlength.Figures5.9,5.10,and 5.11depicthowthisdataisdisplayedusingEnCase,X-Ways,andAccessData’s FTKImager.
FIGURE 5.8 Physical sector 0 with no information listed.
A First Look at the Contents of the Drive
FIGURE 5.9 EnCase interpretation of data at PS 4.
FIGURE 5.10 X-Ways interpretation of the data at PS 4.
FIGURE 5.11 Sector 4 as rendered by FTK v. 1.70.1.
69
70
CHAPTER 5 Initial Forensic Acquisition and Examination
Furtherresearchintosector4,or“Josh,”indicatesthatthecrypticdatathatislisted after“Josh”istheconsolesecuritycertiicatesthatassistintheveriicationoftheauthenticityofthedrive.Thisinformationwaslocatedatwww.free60.org/fatx.Table5.1providesasummaryofthesectoroffsetsandthedatathatcanbelocatedthere. Thenextdatalocatedonthedriveisfoundatphysicalsector16.Theinformation containstheharddrivemakeandmodel,anditisconnectedtotheconsolethatthe drivewasbundledwith.Thisinformationdoesnotextendbeyondthissector.This couldbeanindicatorthatthereismorethanonedrivetoexamineandperhapsthere ismoredigitalmediatobeseized.Figures5.12and5.13providesomeexamplesof howthedrivedataisinterpretedbyEnCaseandX-Ways. Theresearchersatwww.free60.orghavetermedthissectorthe“securitysector,” asitcontainsthenecessaryinformationsothatthedrivecanbeveriiedorauthenticatedasalegitimateMicrosoftharddrivefortheXBOX360console.Theyhave beenabletodetailtheinformationcontainedwithinthissector,whichincludesseveralsecurityhashes,irmwarerevision,thedriveserialnumber,andthenumberof sectorsthatarepresentonthedrive.Attemptshavebeenmadewithinthe“modor modiication,”toaddalargerthird-partyharddrivetotheirsystemasthemainstoragedrive.Theyhavebeenmetwithlimitedsuccess,andsomecluescanbefound withinthis“securitysector.”Atoffset,0×58ofthesecuritysectorisavaluethat deinesthenumberofsectorsforthedrive.Thisinformationdictatestotheconsole howtointerpretthedrivesize.Ifathird-partyharddriveweretobeutilizedinan
Table 5.1 Josh Sector Information The “Josh” sector is located on the fourth sector (0 × 800). Its purpose is currently unknown. It may be used just to identify the XBOX that previously formatted it. Offset
Length
Type
Information
0×0
0×4
ascii string
“Josh” magic
The Console Security Certificate then Follows, Continuing With a Pair of Entries, the Format of Which Is Given Below 0×0
0×8
(un?)signed long
0×8
0 × 14
bytes
0 × 1C 0 × 20
0×4 0×4
(un?) signed int (un?) signed int
Unknown (ID of some kind?) Unknown (0 × 14 bytes… SHA1 hash?) Unknown Unknown
The Sector then Ends with the Following Format 0×0 0×4 0×8 0×C
0×4 0×4 0×4 0×4
From www.free60.org/fatx
(un?) signed int (un?) signed int (un?) signed int (un?) signed int
Unknown Unknown Unknown Unknown
A First Look at the Contents of the Drive
FIGURE 5.12 EnCase view of the information located at physical sector 16.
FIGURE 5.13 X-Ways depiction of physical sector 16.
attempttoincreasethestoragecapacity,thisvaluewouldneedtobealteredtorelect thesectorcount.Ifthevalueisnotaltered,thedrivewouldonlyreportthesmaller storagecapacity. Onceagain,theresearchersatwww.free60.orghavedoneagoodjobofdetailingthe informationlocatedwithinthissector.Inordertoverifysomeoftheinformationlocated
71
72
CHAPTER 5 Initial Forensic Acquisition and Examination
within this table, the raw hex information for the sector count was compared to the countthatwasreportedbyFTKImager.Table5.2showsthesectoroffsetsforthedata. Asaveriicationoftheinformationlocatedwithinthetable,thedatafoundat sector16,offset0×58(decimal88),foralengthof4byteswashighlightedand providedvalueof70591C1D(hex).However,becausethereisevidencethatthe dataisstoredasBigEndian,thisdatahastobereadrighttoleft,givingthevalue of 1D 1C 59 70. Converting this hex number to a decimal value of 488397168 andcomparingthisvaluetothevaluereportedbyFTKImager,weseethatthere is veriication. Figures 5.14 and 5.15 show this sector offset within EnCase, as wellasaveriicationoftheconvertedvalueandthereportedsectorcountbyFTK Imager. Insector17,thereexistsmoredata,thistimeaportablenetworksgraphic,PNG ile. The data has some padding in the header, which makes its rendering within forensicapplicationsproblematic.Thedatawasabletobemanuallycarvedfromthe imageandexported.Oncetheimageilewasexportedfromthedriveimage,itwas abletobeopenedwithoutissue.ResearchindicatesthataharddrivefortheXBOX 360consolemusthavethesetwopiecesofinformationforittobeconsideredvalid bytheXBOX360console: Table 5.2 Sector Offsets for the Security Sector Located at Physical Sector 16 Offset
Length
Type
Information
0×0 0 × 14 0 × 1C 0 × 44 0 × 58
0 × 14 0×8 0 × 28 0 × 14 0×4
ascii string ascii string ascii string bytes unsigned int
0 × 5C 0 × 200 0 × 204
0 × 100 0×4 MS logo size
bytes signed int Image
Serial number Firmware revision Model number MS logo hash Number of sectors on drive RSA signature MS logo size MS logo
FIGURE 5.14 Value for the sector count at offset 0 × 58.
A First Look at the Contents of the Drive
FIGURE 5.15 Verification of the sector count value from the FTK Imager report at the time of acquisition.
FIGURE 5.16 Manually carved Microsoft logo from sector 17.
1. Plaintextdriveinformationlocatedatphysicalsector16(theso-calledsecurity sector). 2. MicrosoftLogo(PNGilelocatedfromphysicalsectors17to22). Ifthesetwopiecesofinformationarenotpresent,thenthedriveisnotrecognized bytheconsoleandwillnotbeusable.Researchindicatesthattherearethreedrive manufacturers who have been supplying drives for Microsoft and the XBOX 360 console.Thesedrivemanufacturersareasfollows: • Samsung2 • Hitachi • Seagate3 Thismaybeanotheravenueofexaminationtodetermineifthedrivebeingexamined is linked to the console, an aftermarket purchase, or a home brew hack that enabledathird-partydrivetobeutilizedontheconsole. ExtractionofthePNGilewasasimplematterofindingthenormalPNGheader andfooterandhighlightingthedatawithinEnCase.Oncethestartandstoplocations were located, the ile was carved from the image ile and opened with Irfanview. Figure5.16showsthemanuallyextractedile. 2 3
SamsungisaregisteredtrademarkoftheSamsungCorporation. SeagateisaregisteredtrademarkoftheSeagateCorporation.
73
74
CHAPTER 5 Initial Forensic Acquisition and Examination
Examinationofthe“padding”revealedthatthisinformationisactuallyareport ofthesizeoftheile.Highlightingthedataandconvertingthevaluesbetweenhex anddecimalprovidethatthehexvalue,0AC2,givesailesizeof2754bytes.This informationisveriiedoncetheextractedilepropertiesarereviewed.Figures5.17 and5.18showthedataasdisplayedintheEnCaseHexviewer. Fromphysicalsector23tophysicalsector1023,1000sectors,thereisdata,butit isthehexvalueof0×CDrepeatedfortheentire1000sectors.Aspreviouslymentioned,thisresearchwasnotanexerciseinreverseengineering,butresearchshows thatMicrosofthas,onoccasion,reservedspaceforavarietyof“future”uses.Itis unclearwhatthefunctionofthese1000sectorsof0×CDis,butitisablockofdata thatispresentonthedriveandthereforeitsboundariesmustbemarkedtodetermine if it changes as the consoles undergo more usage. Figures 5.19 and 5.20 provide viewswithtwodifferentforensicstoolsofthisdata. Sector 1024 contains the irst instance of XTAF, indicating that the ile system fortheXBOX360consoleisFATX;rememberthatthisinformationisstoredinBig Endian.FATXisauniqueilesystemthathasonlybeendocumentedtoexistonthe XBOXconsoles.ItissimilartotheFATilesystembutthereareslightdifferences. TheinformationlocatedwithinthissectorprovidesthelayoutoftheFATXdrive.The researchers at www.free60.org have once again done a good job of interpreting the datawithinthissector.Theinformationwiththissectorcontainsthe“magicname”of XTAFatthestartofthesector.ImmediatelyfollowingtheXTAFisinformationthatis thepartitionID,consistingof4bytes.Thenext4bytesinthissectorprovidethesector countpercluster,whichisonceagaindeinedbya4-bytevalue.Finally,thelastvalue deinedinthesectoristherootdirectorycluster,whichisonceagaina4-bytevalue. Figures5.21and5.22provideinformationregardingthepartitionlocationsona drive,aswellasatablefromwww.free60.orgthatdetailsthisinformationquitewell.
FIGURE 5.17 Sector offset showing the “padding” that is actually the size of the PNG file.
A First Look at the Contents of the Drive
FIGURE 5.18 PNG file properties detailing that the file size padding accurately reports as the size of the file (2754 bytes).
FIGURE 5.19 EnCase snapshot of section of the 0 × CD data that extends from physical sector 23 to physical sector 1023.
75
76
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.20 X-Ways screenshot of the 0 × CD data.
FIGURE 5.21 Partition locations for a memory unit as well as a hard drive.
FIGURE 5.22 Table detailing the information contained in sector 1024 identifying and defining FATX on the drive.
A First Look at the Contents of the Drive
Decipheringthisinformationfromtheresearchdriveprovidesthefollowingvalues: • • • •
Partition“magic”valueisstillXTAF. PartitionIDis0×15B64170orindecimalvalue364265840. Sectorsperclustervalueis0×00000010oradecimalvalueof16. Rootdirectoryclusterisavalueof0×00000001oradecimalvalueof1.
Figures5.23and5.24providesystemscreenshotsdepictingtheinformationasit isinterpretedbybothEnCaseandX-Ways. Detailingtheinformationonthisdriveinthismannerwouldtakeagreatdealof time,becausethedriveisreportinginallforensicapplicationsas233to238GBof unallocatedspace,dependingupontheapplicationthatisreadingthedata.Thereis
FIGURE 5.23 EnCase screenshot depicting sector 1024 and the XTAF information, or FATX.
FIGURE 5.24 X-Ways screenshot of physical sector 1024 depicting XTAF, or FATX.
77
78
CHAPTER 5 Initial Forensic Acquisition and Examination
a third-party tool that is available online to help interpret the information present onthedrive.Thetoolitselfappearstobedesignedtoassistthegamingcommunity in manipulating their game accomplishments, but it can be used for the forensic communitytointerpretthedataontheXBOX360drive. TheapplicationiscalledXplorer360,anditisavailablefordownloadatwww .xbox-scene.com/xbox1data/sep/EEFAZAlEpAHLgaWKhN.php. Xplorer360 will loadaFATXformatteddriveoranimageofadrive.Inthiscase,thedrivewasconnectedtotheresearchmachinethroughawriteblocker,asimilarsetupasbefore,and loadedtheconnecteddrivethroughXplorer360.UsinganotherXBOX360harddrive that was available, this time a 120GB drive, the application was executed and the drivewasloadedintoXplorer360.Xplorer360reportedthattherewerethreeFATX partitions,andPartition2reportedtherewasalreadysomeinformationresidenton thedrive.Figure5.25providesascreenshotofXplorer360withthedriveloaded. Working with the information that is provided from Xplorer360, a keyword searchwasconductedspeciicallysearchingforthelocationsofthethreeFATXpartitions.Inaddition,akeywordsearchwasconductedfortheterm“xtaf,”andresults wereabletolocateallthreeofthementionedpartitions.Theirstpartitionbeginsat physicalsector1024andendsatsector9205119.Takingthisinformationandmultiplyingby512bytesinordertoconverttothepropersize,theFATXpartitionappears toberoughly4.4GBinsize. PS9205119PS1024=9204095sectors×512bytes =4712496640bytes =4.38GB
FIGURE 5.25 Xplorer360 with a FATX-formatted drive loaded.
A First Look at the Contents of the Drive
Thesecondinstanceof“XTAF,”andthereforethesecondFATXpartitiononthe harddrive,islocatedatphysicalsector9205120andendsatphysicalsector9467123. Followingthroughwiththesamecalculationasbefore,thispartitionisapproximately 125MB. The next XTAF partition on this drive starts at physical sector 9467264 and endsatphysicalsector9991551,forapartitionsizeofapproximately255MB.Still anotherXTAFpartitionwaslocatedontheresearchdrive.ThisfourthXTAF,FATX, partitionstartsatphysicalsector9991552. A summary of the FATX partitions that have been located will provide a better understanding and perhaps a clearer picture of the information. After locating theirstpartitionmanuallyanddecipheringthecontentswithinthepartitionheader, itwasdecidedtorunakeywordsearchinEnCasetodetermineiftherewereany morepartitions.TheresultsrevealedthattherewereatotaloffourFATXpartitions residentonthedrive.Figure5.26showsthekeywordsearchhitsfromEnCase,and Figure5.27showsthesameinformation,however,fromX-Ways. As mentioned, the drive that had been obtained for this research is a 250GB drivewithverylittleinformationalreadystoredonit.Assuch,thereisatremendous amountofemptyspace,obviouslyreservedforstorageastheconsoleisusedand games are saved. The next series of igures are screenshots showing the physical locationoftheFATXpartitions;thisisprovidedsimplytoshowthatthepartition ID’saredifferent.Figures5.28to5.31provideimagesoftheFATXpartitions,as theyarerepresentedinvariousforensicsutilities. Thepartitioninformation,oncedeciphered,detailsthespeciicsforeachpartition. Takingtheinformationfromthepartitionheaderinformationpreviouslydetailed,the irsttwopartition’sinformationisasfollows: • Partition1 • Startsector1024 • Stopsector9205119 • PartitionID=0×15B64170 • Sectorspercluster=0×00000010oradecimalvalueof16 • Rootdirectorycluster=0×00000001oradecimalvalueof1
FIGURE 5.26 Screenshot of the search hits on the keyword of XTAF or FATX.
79
80
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.27 Screenshot of the search hits for XTAF using X-Ways; the term was located six times using X-Ways.
FIGURE 5.28 First FATX partition on the drive, located at physical sector 1024.
A First Look at the Contents of the Drive
FIGURE 5.29 The second FATX-partition that was located on the drive, located at physical sector 9205120.
FIGURE 5.30 The third FATX-partition is located at physical sector 9467264.
FIGURE 5.31 The fourth partition on the drive is located at physical sector 9991552.
• Partition2 • Startsector9205120 • Stopsector9467263 • PartitionID=0×AAD913F0 • Sectorspercluster=0×00000020oradecimalvalueof32 • Rootdirectorycluster=0×00000001oradecimalvalueof1
81
82
CHAPTER 5 Initial Forensic Acquisition and Examination
Therearestilladditionalpartitionsonthedrive,buttheideaherewastoshow thateachpartitionhasitsownIDandsectorsperclustercount.Eachpartitioncanbe dissectedinthiswaytoprovidethedetailsasneeded.
ADDITIONAL INFORMATION LOCATED ON THE DRIVE PreviousresearchprovidedinformationthatthereexistsoneachharddrivewhatMicrosofthastermedXBOX360extras.Theseextrasincludegameandmovietrailers,music, full-lengthgames,anddashboardthemes.Althoughthepreviousresearchwasseveral yearsago,itwasasafebetthattherestillexistedonthenewdrivessomeresidualdata. Inordertotestthistheory,theconsolewasonceagainconnectedwiththehard drive.Afterwaitingtheappropriateamountoftimefortheconsoletorecognizethe driveandautomaticallysigninwithaproile,eachpanelwasthennavigatedtoinan efforttodetermineiftherewasanyinformationstoredlocally. Navigationwasastraightforwardprocessonceloggedintotheconsole.Afterthe log-inprocess,theGamespanelwasnavigatedinordertodetermineifanygames werelisted.Indoingso,theGamespanelconirmedthatthereweresixgames,one fullgamecalledHexicHD,previouslyidentiiedfromresearchin2006.Figure5.32
FIGURE 5.32 Screenshot of the Games Library panel.
Additional Information Located on the Drive
FIGURE 5.33 This screenshot shows the title of the games that are already on the hard drive.
providesascreenshotoftheGamesLibrarypanel.Theothergameswerenewtothis particularharddrive,aswereallgametrailers;eachislistednext,andascreenshot ofthegames’listisprovidedinFigure5.33. • • • • •
PinballFXG Peggle GeometryWaysEvolved GalagaLegions SWOS
Afterreviewingthedefaultgameinstallations,thenextstepwastotrytoidentifyany videosthatmaybeontheharddrive.TheVideoLibrarypanelwasthenextpaneltobe explored,andthereweretwovideoslisted,theForzaMotorsport3andawelcomevideo. ThevideolibraryscreensandvideodownloadsaredepictedinFigures5.33to5.36. Becausetheconsoleisdesignedtonetworktootherdevicesthereisthefunctionalitylistedbywhichtoconnecttoacomputerforvideos.TheDownloaded Videos optionwasselected. Followingthisprocedure,eachpanelwasnavigatedinsequence,seekingmore information that could be documented for the default data that is resident on the drive.Indoingso,therewasnonewinformationrevealedthatsuggestedtherewere othermediaartifactsonthedrive.Thenextstepsweretotaketheinformationthat waslocatedandgenerateakeywordlisttosearchfor.EnCaseandX-Wayswereused tosearchforthesekeywords,andtheresultsfromeachutilityweresimilar.
83
84
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.34 Video Library panel.
FIGURE 5.35 Video source selection.
Additional Information Located on the Drive
FIGURE 5.36 Screenshot detailing the two videos that were listed in the video library downloaded content.
ConductingakeywordsearchforForzaMotorsport3usingEnCase,sevenentries werelocated.ForzaMotorsport3isavideogame,andthisvideoileseemstobea traileradvertisingthegame.Figure5.37depictstheinformationthatwaslocated. Thenextvideotolookforwasthewelcomevideothatislaunchedoncetheconsoleisturnedonandbootsproperly.Thevideoisashortvideothatintroducesthe consoleanddetailssomeofthefunctionsandXBOXLive.Akeywordsearchfor theterm“welcome”provides40searchhits,butnoneofthemwereforthewelcome video,Figure5.38.AdditionalsearchesforWindowsMediaPlayer4wereconducted thatlocatedvideos,whichwereextracted,buttheywerenotabletobeplayedwith amediaplayer.Everysearchhitinthelistprovidedinformationpertainingtothe games that are located on the drive. Some of the search hits were game text, and otherswereawelcomemessagetothegameitself,inthiscasePeggle. Thenextitemsthatwerechosentosearchforwerethegamesthatwerepreloaded ontheharddrive.Inordertolookforthedataforeachofthesegames,anewkeyword listwascreatedinEnCase,andthesearchwaslaunchedwiththislistcheckedasthe keywords.Theinformationwasinterestingtosaytheleast.Thenumberofhitsper keywordwaslargerthanhadoriginallybeenexpected,butthenitwasremembered thattheconsoleismarketedinseveralcountriesandmanyofthesegameshaveto 4
WindowsMediaPlayerisaregisteredtrademarkoftheMicrosoftCorporation.
85
86
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.37 Screenshot showing the seven search hits on Forza Motorsport 3.
FIGURE 5.38 Screenshot of the keyword “Welcome”search hits.
havemultilingualsupport,whichmayaccountforthelargenumberofhits.Thefollowingisalistofthevideogamekeywordsandtheirsearchhitcount: • • • • • •
Galaga:634hits Hexic:179hits Pinball:36hits Peggle:917hits GeometryWars:28hits SWOS:185hits
Figure5.39providesascreenshotofhowthesearchhitsforHexicarerepresented withinEnCase.Thissampleisprovidedtoshowhowtheinformationislocatedon thedriveinmultiplelocations.
Additional Information Located on the Drive
FIGURE 5.39 Depiction of how Hexic is reported after a keyword search within EnCase.
Additionalsearchingofthedriveusingsomeofthekeywordsthatwereutilized inthepast,aswellasduetocontinuedresearch,providedseveralsearchhitsthatare ofinterest.Onceagain,thereareinstancesoftheterms“macromediaireworks”and “MP3.”Whilesearchingthedriveforinformation,therewasalonglistofinformationthatwelearnedcouldbeutilizedaskeywordstosearch.Makingsenseofsome ofthedatawasstillelusive,buttheartifactswerepresent. ExaminingtheinformationlocatedonthegameHexic,thereissomemoreinformationthatneedstobedetailed.Thisgamehasasoundtrackthatplaysalongasthe gameprogresses,asmostmoderngamesdo.Themusicforthegameisstoredonthe drive,aswellastheaudiotracksfortheconsoleandallassociatedintroductionsand multimediathatisplayedfromthestoredcontent. KnowingthattherearePNGilesontheharddrive,itwasdecidedtoattempta datacarvewithEnCasetoseeiftheinformationcouldbeextractedfromtheimage. Unfortunately,thePNGswerenotabletobeextractedthroughtheEnCasedatacarve process;thiscouldbeduetoavarietyofreasons,soifatirstyoudon’tsucceed, tryagain.Thedatacarveswereabletobemanuallycarvedoncetheheaderswere located.Foranautomateddatacarveprocess,bothX-Ways,ForensicsandAccess Data’sFTKwereused,andeachsuccessfullyextractedimageiles.Thisinformation wasusedtocreateahashsetofthestandardimageslocatedonthedrive. OneoftheirststepstorecoverileswastoloadtheimageintoAccessData’s FTKandconductadefaultdatacarveforiles;thiswasabletoextractagreatdeal ofinformationfromthedrive.FTK,aswithallothermainstreamforensicutilities, cannotinterprettheFATXilesystem,sothedrivewasreportedasunallocatedspace. Afterthedatacarvecompleted,thetotalnumberofileswasalittlesurprising.The “graphics”thatwerereportednumbered4427imageilesandareportof1012duplicateitems.Reviewingtheimages,itappearsthatmanyoftheimagesseemtobethe sameimageinvariouslanguages,onceagaintheorizedtobebecauseoftheretail
87
88
CHAPTER 5 Initial Forensic Acquisition and Examination
markets,inwhichtheconsoleismarketedin.Figure5.40showsanexampleofthe information,asitwasreportedwithFTK. InadditiontousingFTKtodatacarvethedriveimage,itwasloadedintoX-Ways todeterminewhat,ifanything,X-Wayscouldinterpretfromtheimage.Onceagain, the application could not suficiently interpret the ile structure, so the drive was reported as unallocated space. Using one of the tools under the Specialist menu option,adatacarverwasperformedonthedrive.X-Waysonlyreportedafractionof whatwasreportedbyFTK.X-Waysreportedatotalof197PNGilesthatitcarved fromtheimage.Figure5.41showsasnapshotofthedataasreportedinX-Ways. Researchingtheinformationthatisstoredonthedrivesprovidedsomeexpected results.Itseemsthattheinformationthatisstoredontheharddriveisdependentupon whichversionofthedriveisbundledwiththeconsoleorpurchasedasanaftermarket drive.Somespecialeditionconsoleshavespecialgametrailers,otherretailpackages arereleasedatthetimethatanewgameiscomingtomarket,andsoon.However,
FIGURE 5.40 FTK screenshot showing the graphics count and duplicate items.
FIGURE 5.41 X-Ways forensic report of recovered PNG files.
Additional Information Located on the Drive
thereseemstobesomeclassiicationsofcontentthatcanbeappliedtothetypeof informationthatispreloaded.Thegenericcontentumbrellaclassiicationsthatcanbe saidtobeincludedonthedrivesaregames,demosandfullversions,videos,movie trailers,welcomevideosandgametrailers,andinallyaudiotracks.OneWebsitethat waslocatedduringtheresearchdetailedsomeinformationthattheybelievedcould belocatedonthe120GBharddrive.Withoutadrivetoconirmthisinformation,it cannotbesaidforcertainthatthisinformationispresent,butitisprovidedherein caseanexaminerencountersadriveofthisnature.Figures5.42to5.44providelists ofthedatathatcanbelocatedontheharddrive.(Listretrievedfrom:www.gearlive. com/news/article/q207-list-of-pre-loaded-content-on-xbox-360-120-gb-hard-drive/.)
FIGURE 5.42 Partial list of XBOX 360 120GB drive preloaded content.
FIGURE 5.43 Partial list of XBOX 360 120GB drive preloaded content.
89
90
CHAPTER 5 Initial Forensic Acquisition and Examination
FIGURE 5.44 Partial list of XBOX 360 120GB drive preloaded content.
SUMMARY Agreatdealofinformationwascoveredinthischapter.Imagingtheharddriveisa straightforwardprocessthatiseasilyconductedwithawriteblockerandyourchoice offorensicapplication.Aninitialreviewoftheharddriveandthestoredinformation revealsthatthedriveisformattedFATXandthatthereissomepreloadedcontent onthedrive.FromgamestotrailerstoGamertagimages,thedatathatispreloaded needstobedocumentedsothatexaminershavetheknownvaluestodealwith.
References [1] www.free60.org/fatx(accessed23.08.10). [2] Free60.http://www.free60.org(accessed23.08.10). [3] XBOX-Scene.“Xplorer360v0.9:Read/WriteaccesstoXBOX360HD,Mcard.”http:// www.xbox-scene.com/xbox1data/sep/EEFAZAlEpAHLgaWKhN.php (accessed 23.08.10). [4] XBOX-Scene News: Xplorer360 v0.9: Read/Write access to XBOX 360 HD, Mcard *UPDATED* Beta2. Xbox-Scene.com–XBOX 360 XBOX360 Modchips Xecuter3 XeniumSmartXXX-ChipX-B.I.TXecuter2.6Xodus–GamesaveDashboardexploit– EvolutionXAvalaunchMXMDashboardUnleashX–X2&EvoXbios–CopyXBOXHacks &Crackstutorialsfaq–Cheapmod.N.p.,n.d.http://www.xbox-scene.com/xbox1data/sep/ EEFAZAlEpAHLgaWKhN.php(accessed22.08.10).
CHAPTER
XBOX 360–Specific File Types
6
INFORMATION IN THIS CHAPTER • XBOX content
XBOX CONTENT SomeoftheinformationontheXBOX360consoleisprovidedthroughdownloads throughtheXBOXLiveservice.Generally,therearethreetypesorgeneralclassiicationsofdownloadsthatarepushedtothemachineduringthecourseofonlineactivities. Theseclassiicationscaneitherbesystemsoftwareupdates,gameupdates,including mapupdates,orXBOXirmwareupdates.Eachoftheseclassiicationsofcompressed datacanbedistinguishedbyitssignature.Onceagaintheresearchersatwww.free60. orghavedoneanexcellentjobofdissectingtheinformationwithintheseiles.The threeilesignatures,ormagicbytes,areCONiles,PIRSiles,andLIVEiles.
CON Files The CON iles seem to be console-speciic iles, such as cache iles, proiles, and gamesaves.Thisinformationisverysparseontheimagefromtheharddrivethat waspulledfromtheretailpackage.Runningakeywordsearchfor“CON”provided severalhits,butthewayinwhichthedatawascodedinthekeywordwastheissue. Thereweremorethan15,000hitsontheword“CON,”butthatincludedtermssuch ascontent,context,andsoon.Figure6.1isascreenshotshowingmymistake,but it also provides the investigators more details as to the data that is included on a nonusedharddrivefortheconsole. Figure6.1providesaverygoodlookattheadditionalkeywords,locatedinthe upperleft-handcorner,thatwereusedtosearchthedrive.Withthesearchhitsforthe word“CON,”therearemanyinstancesofthewordinplaintext,providingtheclear evidencethatthedriveisfullofdatafreshfromthebox. The CON iles that we are searching for, the iles that are speciic to the consolearelackingonthisdriveatthisstageoftheresearch.Infact,thereisonlyone
91
92
CHAPTER 6 XBOX 360–Specific File Types
FIGURE 6.1 Example of the keyword search hits for the word “con.”
FIGURE 6.2 Con file within EnCase.
instanceofthistypeofileontheharddrive,anditjustsohappensthatitwasthelast hitonthesearchlist.Thisileappearstobeonethatissignedbyaspeciicconsole, whichcouldindicatewhetherornotaharddrivewithanassociatedgamerproile wasremovedandaddedtoanotherconsolebecausethedrivesareinterchangeable betweenconsoles.Thesavedgameinformationmayprovidethevectorofcommunicationbetweenasuspectandvictimorbetweentwoormoresuspects,orprovide informationtorefutesuchaconnection.Figure6.2isascreenshotofaCONileas itisdisplayedwithinEnCase.
XBOX Content
FIGURE 6.3 A more detailed look at the CON file through a hex editor.
FIGURE 6.4 CON security certificate.
Figure6.3(detailsthroughahexeditor)providesalittlemoredetailinregardto theinformationfoundwithintheCONile.Theseilesaredigitallysignedusingthe consolesecuritycertiicate.Thisisevidencedbyreviewingthedetailsfromsector4, thesecuritysector,andtheCONilethatislocatedinaphysicalsector11246600. Figure6.4providesanexampleofthedataasviewedthroughEnCase. AlthoughFigures6.4and6.5providehexviewsofthesecuritycertiicates;abetterlookatthesetwoareasprovidesagoodcomparisonasshowninTable6.1. ThenextstepistodissecttheinformationthatwaslocatedwithintheCONile andcompareittotheconsolesecuritysector.ResearchindicatesthattheCONiles usethesamedigitalsignaturethatthesecuritysectoruses,therebylinkingtheconsoletotheCONiles.ThismightbeaveriicationprocessthatMicrosoftusesfor onereasonoranother.Havingreadthatmanyattemptshavebeenmadetomodifythe console,theseattempts,ifdetected,preventtheenduserfromconnectingtotheLive serviceonceasoftwaremodiicationhasbeenmade;perhapsthisinformationsheds somelightonthesubject.
93
94
CHAPTER 6 XBOX 360–Specific File Types
FIGURE 6.5 Console security certificate.
Table 6.1 Data Contained within the Security Certificates Console Security Certificate Offset
Length
Type
Information
0×0 0×8
0×8 0 × 14
(un?)signed long Bytes
0 × 1c 0 × 20
0×4 0×4
(un?)signed int (un?)signed int
Unknown(ID of some kind?) Unknown(0 × 14 bytes … SHA1 hash?) Unknown Unknown
The Sector Then Ends with the Following Format 0×0 0×4 0×8 0×C
0×4 0×4 0×4 0×4
(un?)signed int (un?)signed int (un?)signed int (un?)signed int
Unknown Unknown Unknown Unknown
Reference www.free60.org
AsaspotchecktoensurethattheinformationthatiscontainedwithinthisphysicalsectorandCONiledoesusetheconsolesecuritycertiicate,someveriication neededtobeconducted.Inordertoverifythisinformation,theconsolesecuritysectorfromphysicalsector4wascomparedwiththeinformationlocatedwiththeCON ile.Theirst8bytesofinformationarethoughttobeanIDofsomesortandinclude theplaintextnameof“Josh.” Fromthesecuritysector: 0 ×4A6F736801A80156 FromtheCONile: 0 ×4A6F736801A80156
XBOX Content
Table 6.2 First Eight PIRS Search Hit Plain Text Information Physical Sector a
Plain Text Information
9205392 9241618 9244848 9272208 9304688 9306832 9306992 9328912
Community Games Player Pack Live Utilities Update Avatar Asset Package Avatar App Pack Dictionary Pack Certificate Pack Dash Pack Migration Pack
a
This pattern continues throughout the first eight entries of the PIRS search hits that were performed. The information below details the physical sectors of these first eight entries along with the plain text that is associated with it.
Thenextinformationthatispresentedforcomparisonisahashofsomesort;it starts at offset 0 ×8andis14bytesinlength,anditalsomatchesfrombetweenthe securitysectorandtheCONile. 0 ×9C5882583835323236362D303031 Inplaintextthisis“œX‚X852266-001.” Withoutdissectingtheentireile,itisclearthatthesecuritysector,whichincludes theconsolesecuritycertiicate,isreusedwiththeCONiles,providingalinkageof sortsbetweenthecacheiles,theproilesontheconsole,savedgamesandperhaps moreinformation.Foraninvestigatororexaminer,thisinformationcouldprovide thelinkagebetweenaparticularconsoleandaGamertagorshowthatagamerplayed aparticulargameonaparticularconsole.
PIRS and LIVE Files ThenexttwoclassiicationsofXBOXcompressedilesarethePIRSandLIVE iles.ResearchindicatesthatthePIRSilesareilesthataresignedanddelivered byMicrosoftbutnotdeliveredthroughtheXBOXLiveservices,includingsuch items as system updates. A search of the pre–system update drive, fresh from the retail package, for the keyword “PIRS” reveals that there are 23 instances ofthewordonthedrive.ManyofthesePIRSinstancesareassociatedwiththe preinstalledgamesthatwereidentiiedearlier.Examiningtheinformationgives someinsightastowhattheinformationthatmaybestoredwithinthisileformat relatesto. TheirsteightinstancesofthePIRSileonthedriveseemtobespeciictomore networkfunctionalityratherthanthepreloadedgames,showninTable6.2.Theirst instanceoccursatphysicalsector9205392.AlongwiththesearchhitforPIRS,there issomeplaintextthatindicatestheinformationwithinthisileisresponsiblefor
95
96
CHAPTER 6 XBOX 360–Specific File Types
thecommunitygamesthatcanbeplayedovertheXBOXLiveservice.Itisunclear exactlywhatthefunctionofthisileis;itcouldbeeitherastoragelocationforlater contentdownloadfromtheLiveserviceoracodethatisonlyunpackedandexecuted when the gamer connects to the Live service and plays in the community games thatarelocatedthere.Figures6.6and6.7provideviewsofthisinformationthrough EnCaseandX-WaysForensic. Similarinformationispresentedinthenextsevenhitsonthesearchterm“PIRS.” The next entry in the search results provides plain text entries for “Live Utilities Update,”whichisclearlyanindicatorofXBOXLiveutilities,andthedataisstored
FIGURE 6.6 View of the first search hit on the keyword “PIRS”; note the plain text data referencing Community Games Player Pack.
FIGURE 6.7 The X-Ways interpretation of the same data that is represented in Figure 6.6.
XBOX Content
inphysicalsector9241618.Itistheorizedthattheinformationthatisstoredwithin thesePIRSilesisexecutedoncetheendusernavigatestotheparticularfunctionalitythatwouldcallthereferencedinformation.Figures6.8and6.9depicttheinformationlocatedwithinthissector. The ninth search hit on PIRS does not appear to be a PIRS ile header and is simplythephrase“pirs”buriedwithinothertext.Figure6.10providesascreenshot ofthisinformation. ThenextseveralhitsonPIRSaredirectlyrelatedtothepreinstalledinformation suchasthepreloadedgames.Theinformationlocatedwithinthesenextfewilescan besummedupinTable6.3.ThewayinwhichtheinformationisdisplayedinEnCase andX-Waysisnodifferentthanitwasearlierdisplayed. TherewerefourPIRSkeywordhitsthatdidnotconformtothestandardlistedin thetwotables.Threeofthefourappeartobesimplyamatterofthephrasematchingthesearchpattern.Ineachofthesethreecases,thePIRScodeislisted,butit isnotaheaderandisburiedwithinthetextofotherdata.Althoughthissuggestsit
FIGURE 6.8 PIRS file from sector 9241618 depicting the plain text of Live Utilities Update.
FIGURE 6.9 A snapshot of the same PIRS file as depicted in Figure 6.8.
97
98
CHAPTER 6 XBOX 360–Specific File Types
FIGURE 6.10 PIRS search hit that is not a PIRS file.
Table 6.3 Additional Physical Sectors and the Associated Plain Text Physical Sector
Associated Plain Text Information
10109224 10124680 10134888 10285768 10398600 10500104 10640168 10849768 11051048 11133608
System Update Fusions Title Update Forza Motorsport 3 customization Hexic HD Pinball Sensible World of Soccer Peggle Galaga Legions Geometry Wars Welcome Video
isnotofimportancetothelistingoftheotherPIRSileheaders,itwasdecidedto includeasnapshotofthedatatodemonstratethecontextinwhichtheinformation rests.Figure6.11providesascreencaptureofthePIRSsearchhitasitexistsinthese searchhits. Thelastfalsesearchhitontheterm“PIRS”asaileheaderoccursatsearchhit number18withinmyEnCasecase.Inthisparticularinstance,theinformationis onceagainnotaileheaderbutappearstobeaname.Thedataislocatedwithinan areaofdatathatappearstobeasetofnames.Asearchofthesurroundingsectors providesnocluesastothenatureofthelistofnames.Speculationisthatthismight be a list of the programmers from a preloaded game or video. Another theory is thatthiscouldbealistofcharactersfromwithinavideogamethatispreloadedon
XBOX Content
FIGURE 6.11 Screenshot depicting a search hit on PIRS that is not a file header.
FIGURE 6.12 PIRS search hit number 18, what appears to be a last name and a first initial.
theharddrive.Inanefforttomakesenseoftheinformation,severalsearcheswere conductedontheInternetusingavarietyofsearchenginesandsearchtermsand usingseveralvariationsofthenameinconjunctionwithMicrosoftorXBOX360 andXBOXLive,butnothingwasreturnedthatprovidedanyfurtherinformation. Figure6.12providesascreenshotdetailingtheinformation. ThelastXBOX360–speciiciletypeistheilewiththeLIVEheader.Akeywordsearchofthepre–systemupdatedrivedidnotreturnanyhitswith“LIVE”as
99
100
CHAPTER 6 XBOX 360–Specific File Types
FIGURE 6.13 Keyword search hits on the word “LIVE.” There were no hits with LIVE as a file header.
theheader.Thereweremanysearchhitswiththekeywordlivepresent,butthiswas simplytextreferencingXBOXLivecontentorsigningintoXBOXLive,orindicatingthattheenduserwasnotsignedintoXBOXLive.Inshort,thesearchhitsfor “LIVE”onthispre–systemupdatedriveweremessagestotheenduser,regarding connectionstoXBOXLive.Figure6.13providesanexampleofthedataandhow itisrepresented.
Recap of the XBOX 360–Specific File Types ThereisagreatdealofdatathatispresentontheharddriveoftheXBOX360upon shipping.Thisinformationincludespreloadedvideos,games,andtrailersforboth moviesandgames,aswellasawidevarietyoftextmessagesthatarestreamedtothe enduser,duringgameplayoraspartofthelog-inprocesstotheXBOXLiveservice. ThethreeXBOX360–speciiciletypesaretheCON,PIRS,andLIVEiles.These ilesappeartobeofacustomcompressionformatfortheconsoleandeachcontains speciicdatathatmayassistanexaminer. The CON iles contain cache iles, proiles, and game saves, and each contains the console security certiicate that is initially located at physical sector 4. Withthefunctionalityoftheharddrivetobemovedfromconsoletoconsole,this
XBOX Content
i nformationmayprovidealinkagebetweentwoormoreconsolesaswellastwoor moregamers.IfCONilesexistonaharddriveandthereismorethanoneconsole certiicate,thisisanindicationthatthedrivehasbeenconnectedtomorethanone console. PIRSilescontainasecuritycertiicatesignedbyMicrosoftandareconsidered tobeinformationthatisdownloadedtotheconsolethroughnon-XBOXLivefunctions.Thisinformationcouldbesystemupdatesor,insomecasesdetailedearlier,the preloadedgamesthatareontheharddrive. The last XBOX 360–speciic ile is the ile that contains LIVE as the header. LIVEilesaresignedbyMicrosoftandaredeliveredthroughtheXBOXLiveservice.Previously,thefunctionalityofXBOXLivewasdocumented,andtherewere manydifferentareasinwhichanendusercouldchoosetodownloadinformation.If auserdownloadsinformationfromtheXBOXLiveservice,itwillbeformattedand haveLIVEandtheileheader. Eachoftheseileshasaspeciicpurposeandmayprovidealinkagebetweena suspectandavictim.Forinstance,certaingamesrequirethedownloadingofamap packagebeforethegamecanbeplayedonline.Ifthegameinquestionisagame thatavictimstatedwasthevectorofcommunication,thenthereshouldbeartifacts onthevictimandsuspect’sXBOX360storagemediathatwouldindicatethesame mappack.Thisisbutoneexample,andtherearecertainlymanymore.Eachofthese ileshasaspeciicformatandeachcontainsmuchmorespeciicinformation.The researchersatwww.free60.orghavedetailedtheformatoftheseiles;someofthe informationisincludedhereinFigures6.14through6.16,andacompletereference islocatedatwww.free60.org/XContent.
FIGURE 6.14 Description of the XBOX 360–specific files, deemed XContent by www.free60.org.
101
102
CHAPTER 6 XBOX 360–Specific File Types
FIGURE 6.15 An abbreviated descriptor of the metadata within the XContent files. A complete detail is available at www.free60.org/XContent.
FIGURE 6.16 An abbreviated detail of the content types found within the XContent files. This information could provide a vector of communication or a linkage between groups.
References
SUMMARY This chapter introduced the custom compressed iles that can be located on the XBOX360storagemedia.TheilesarecalledPIRS,CON,andLIVE,andeachcan belocatedthroughkeywordsearchesusingtheforensicutilityofchoice.Eachoneof theseilespopulatesthedrivethroughspeciicactionsthatanendusermustinitiate inordertoobtaintheiles.Theexaminationoftheilesisanongoingprocess,andas theresearchcontinueswithinthecommunity,moredetailswillbeprovided.
References [1] Free60.www.free60.org(accessed14.10.10). [2] XContent–Free60.Free60.XContent.www.free60.org/XContent(accessed14.10.10).
103
This page intentionally left blank
CHAPTER
XBOX 360 Hard Drive Documenting the Artifacts after the Initial System Update and Live Account Creation
7
INFORMATION IN THIS CHAPTER • Initial differences • Examination of the post–system updated drive • PIRS files after the initial system update • CON and LIVE file examination • New images added after the system update • Other artifacts
INITIAL DIFFERENCES Aswasmentionedinearlierchapters,oneofthemainmarketingpointsoftheXBOX 360consoleistheabilitytoconnecttoanetwork.Thisnetworkconnectionallows users to play online in cooperative or competitive modes against other end users, connectthroughsocialnetworking,streamvideosandmusic,andawholehostof otherfeatures.Inordertoaccomplishthisvastarrayofnetworkingfunctionality,the consolemustbeconiguredwithaGamertag.TheGamertagcanbeconiguredahead oftimeontheWebportaloritcanbecreatedatthetimeoftheconsoleconiguration. ThisGamertagisthenutilizedduringtheinitialXBOXLiveconigurationonthe consoletoconnecttotheXBOXLiveserversandinalizetheaccount.Finalization oftheaccountconsistsofseveralitems,butthecrucialitemistheacceptanceofthe termsofuseoftheXBOXLiveservice.Ifthisenduserlicenseagreement(EULA) isnotaccepted,thentheconigurationisnotallowedtocontinue.Inaddition,the enduserisnotallowedtoconnecttotheXBOXLiveservice,andtheconsoleisonly functionalasalocalgamingconsole.OncetheEULAisaccepted,theconsoleconigurationproceeds,andthereisaTCP/IPsessionestablishedandanupdatepushed totheattachedstoragedevice. Inordertoexaminetheinformationthatisdownloaded,thereneededtobe a baseline image. This is the image that was being examined in earlier chapters.Theirststepwastoinsertthedrivebackintoitshousingandconnectitto
105
106
CHAPTER 7 XBOX 360 Hard Drive
the console. The next step was to walk through the process of coniguring the XBOXLiveaccountandGamertagrecoveryinordertoassociatetheGamertag andthenconnecttotheLiveserviceandaccepttheEULA.Oncethedownload wascompletedandtheXBOXLiveaccountassociatedtotheconsole,thedrive wasremovedandimagedusingtheversionofEnCasementionedearlier.Inorder todistinguishbetweenthetwodrives,itseemedlogicaltonameonepre–system update and the other post–system update. Each drive was imaged using FTK Imagerandtheresultanthashvalueswereveriiedonceexaminationbegan.One issue with the hash analysis for veriication was that the drive was being writtenintentionallytodocumenttheartifactsthroughtheuseoftheconsole.Sothe hashvalueswereonlyappropriatefortheinitialacquisitionandthesubsequent veriicationbeforeexamination.
EXAMINATION OF THE POST–SYSTEM UPDATED DRIVE Knowing the steps that needed to be taken in order to conigure the console with anXBOXLiveaccount,oneoftheirststepswastodetermineiftheGamertagthat wascreatedissomethingthatisassociatedandstoredontheharddrive.ThisinformationisakintoaWindowsRegistryentrythatprovidestheregisteredownerofa Windows-basedPC. As mentioned earlier, the Gamertag that was selected during the console and XBOXLiveconigurationisauniquenamethatallowedforaneasysearchterm. In any event, this information was used as a keyword search to determine if the conigurationGamertagisstoredonthedrive.Thereweretwosearchhitsusingthe Gamertag,bothlocatedatphysicalsector10108489,butthereissurroundingdata thatisdifferent,indicatingdifferingfunctionality.Rememberthattheconsolecan haveseveralproilesassociatedtoit,similartoamultiuserWindowsPC,sothismay beanindicatoroftheprivilegesoftheaccount.Additionaltheoriesincludethisarea of the drive being the generic storage location of all proiles and accounts placed andsavedtothedrive.Figure7.1providesthescreenshotofEnCaseshowingthe detailsofthelocationoftheGamertag.Figure7.2isthesameinformationdisplayed withX-Ways.TheinformationlistedfromthescreenshotusingX-Waysappearsas thoughthisisatablewiththeentrylocationsreservedforfutureproilesandGamertags,butthisisjustatheory. Forcomparison,Figure7.3providesasnapshotofthedataasitisviewedusing EnCase.Thisisascreenshotofthesamelocationonthepre–systemupdateddrive detailingthatthelocationispopulatedby“ÿÿÿÿÿÿÿ”values. Inadditiontotheinformationthatislistedabove,thereisadetailthatshouldbe noted.InChapter5,“InitialForensicAcquisitionandExamination,”wediscussed theapplicationXplorer360from360Gamesavesasanotheralternativetoviewthe informationcontainedonthestoragemedia.Althoughnotanapplicationdesigned forforensicanalysis,thisapplicationhasproventobeoneofthefewtoolsavailable thatinterpretstheFATXilesystem.
Examination of the Post–System Updated Drive
FIGURE 7.1 Screenshot from EnCase detailing the drive location of the stored Gamertag.
FIGURE 7.2 X-Ways screenshot showing the details of the same drive location. The information appears to be in more of a table format when viewed with the plain text view.
107
108
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.3 Detailing the location of the Gamertag before configuration and linkage of the account to the console.
TakingtheinformationfromthehexviewprovidedbybothEnCaseandX-Ways, therearewhatappeartobeileheadersprecedingeachoftheentriesfortheGamertag. Inthecaseofthisexample,thereare • AV: PrecedingeachoftheentriesformyGamertag. • TK: Thisentryappearsseveraltimes,almostasaplaceholder,butmaybea tokenileofsorts. Using the Xplorer360 application, we see this same information stored on the driveundertheCachefolder.Butwearegettingaheadofourselvesabit.Thereneeds tobesomebackgroundinformationprovidedonthistoolandtheinformationthat ispresentedwithit.Previously,Xplorer360wasusedtoviewtheinformationona pre–systemupdatedrive,andtherewereseveralFATXpartitionsdisplayed,although those displayed did not include the two partitions that are reserved for the secure transactions.Whenreviewingthedatathatwasdisplayed,thereweresomefolders thatcontaineddataandsomethatdidnot.Thedetailsofthesedifferencesaredepicted inChapter5. Investigating these Gamertag headers a bit further, we can navigate to the Cache folder within the directory tree of the XBOX 360 hard drive for further review.Indoingso,theexaminercanimmediatelyseethatthereisfarmoredata displayedoncetheinitialsystemupdateisaccepted.NavigatingPartition3using Xplorer360,thereareseveralsubfoldersthataredisplayed.TheonethatisofcurrentinterestistheCachefolder.Figure7.4providesasnapshotofthisnavigation. OpeninguptheCachefolderpresentsseveralilesthatcanbeextractedusing the extraction function of Xplorer360. However, there is an immediate linkage betweentheilesstoredherewithintheCachefolderandthedatasurroundingthe GamertagfromFigures7.1and7.2.The“ileheader”or“headerinformation”is clearlylistedwithintheCachefolder.Figure7.5providesascreenshotwiththese listings.
Examination of the Post–System Updated Drive
FIGURE 7.4 Partition 3 subfolders.
FIGURE 7.5 Listing of the files that are present in the Cache folder under Partition 3.
109
110
CHAPTER 7 XBOX 360 Hard Drive
Eachofthesefolderswasextractedandexaminedforinformationthatcouldbe used to provide more artifacts during an examination. Reviewing the information fromtheEnCaseandX-Waysscreenshots,itappearsthatthereisaTKilethatis close in proximity to the Gamertag, named TK_1OD206B. However, a review of theile,oranyoftheileslistedhere,didnotrevealtheGamertagcreatedduringthe XBOXLiveconigurationandlinkagetoXBOXLive. Therewassomedataofinterestwithineachofthesetextcacheiles.Forexample, the GT iles began with the console security certiicate that has previously been detailed.Inaddition,theseileshadsomeplaintextreferencestoMacromediaFireworksMXandendinauniquesignature(IEND®B`).Figure7.6providesasnapshot ofthetextoftheile. ThenextilesthatwereexaminedweretheTKiles.Eachoneoftheseilesisfull ofdata,andtherearesomelistedinplaintext.Theileheader,orwhatappearstobea ileheader,orthe“magicname,”isPROD.ItisunclearwhatthisPRODmagicname isoritsfunction.Figure7.7providesanexample. ThereisoneVCilethatwasexamined.Onceagain,thisilecontainstheconsole securitycertiicate,andtheremainderofthedataappearstobeencrypted.Figure7.8 providesanexampleofthisdata. ThereweretwoDAilesthatwereofinterest.OneisanXBOXexecutable,and theotherisfullofdatathatisnotrepresentedwellinNotepad.Onethingthatshould bementionedaboutallthesecacheilesisthattheirsizevaries;thelargersizeiles
WARNING Using WordPad provided its own unique challenges that an examiner needs to be aware of. Opening these files in WordPad was only a preliminary step. WordPad does not interpret certain data well, which in turn may “hide” data. These files were later imported into EnCase, in order to view the file in its entirety.
FIGURE 7.6 Example of a GT file.
Examination of the Post–System Updated Drive
FIGURE 7.7 TK file example.
FIGURE 7.8 Example of a VC file.
wereopenedusingWordPad.Figures7.9and7.10providescreenshotsoftheinformationlocatedwithintheiles. ExaminingthesecondofthetwoDAiles,theXEXDAile,wasinteresting. At irst, there were some issues experienced with trying to open this ile using Notepad. Due to the ile size, the application would crash and would have to be restarted.OpeningtheileinWordPadallowedsomevisualreviewofthedatacontainedwithinit.Carvingthroughthis1MBilewasdaunting,butthereweresome plaintextreferenceswithinit.MynextstepwastouseStringsbyMicrosoftTechnettocarvethroughtheiletosearchforASCIIorUnicodetext.Myinitialsearch, usingthedefaultsoftheapplication,wasnotverysuccessful,anditappearedas thougheverythree-lettertextwasbeingdisplayed.Inanefforttochangethisand obtainsomethinguseful,thedefaultsizewaschangedtosearchforafour-character stringandtheresultsweremoreuseful;theseresultsaredisplayedinFigure7.11.
111
112
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.9 This is the screenshot of the smaller of the two DA files. It is unknown what this data is for.
FIGURE 7.10 DA XBOX 360 executable file, with the header of XEX.
Thelastilethatwasexaminedherewastitledthe“SU”ile.Theinitialtheoryis thatthisisasystemupdateile,butitisnotlocatedintheSystemUpdatefolder.Soa comparisonwasdonebetweenthetwoiles,andtheyarenotthesame.ThisSU,which wasasystemupdateile,wasextractedfromXplorer360andopenedinbothWordPad andthenStrings.WordPadwassomewhatdaunting,asexaminationwasrestrictedto manualreviewandkeywordsearching.Strings,withsomeadjustmentofthelengthof thedefaultsearchlength,providedsomeusefulinformation.Thisexaminationrevealed anotherileextensionthatwasnewtomeupuntilthispoint.Thenewextensionis .xexp,andthereweremanyileswiththisextension.Thesystemupdatehasalistof
Examination of the Post–System Updated Drive
FIGURE 7.11 Strings run against the same DA file as was depicted in Figure 7.10. The first hit is an indicator that the console security certificate is used again.
ilesthatappeartobeapathtotheileseitherreadingorwritingtotheFlashmemory oftheconsole.Figure7.12providestheresultsusingStrings. ThenamesofsomeoftheilesfoundwithinthisSUilegivesomecluesasto theirusageorpurpose.Someexamplesincludethefollowing: • • • •
$lash_signin.xexp $lash_bootanim.xexp(assumethebootanimation) $lash_dash.xex(dashboardexecutable) $lash_deviceselector.xexp(unclearwhatdevice,perhapsstoragemedia)
This is by no means a complete review of the information listed here, but it givesagoodexampleofthetypesofilesthatarebeingcalledinthisSUileand, perhaps,theirstoragelocationorthelocationtowhichtheyarebeingwritten(the morelikelyoption).
113
114
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.12 Strings run against the SU file. Note the new file extensions such as .xexp and .xttp.
PIRS FILES AFTER THE INITIAL SYSTEM UPDATE One of the console-speciic ile types that are located on the XBOX 360 is the PIRSile,asmentionedearlier.Thisisailethathascustomcompression,akinto zippediles,andisfoundinmanyplaces.ItwasdecidedtoreviewthePIRSiles that are located on the pre- and posthard drive images to determine if there were anychangesmade.Theirstthingthatwasnoticedwasthattherewerefewersearch hitsonthepost–systemupdatedrive,whichwasasurprise.Thepre–systemupdated
PIRS Files After the Initial System Update
drive revealed that there were 23 search hits using “PIRS” as the search term. Thepost–systemupdateddriveonlyhad22searchhitsusingthesamesearchterm. Mycurrentworkingtheoryisthatthis“missing”PIRSileisexecutedanddeleted oncetheTCPIPconnectionismadetotheXBOXLiveservers.Thisissimilarto thewayinwhichcodeisuncompressedtoatemporaryfolder,executed,andthen thetemporaryilesaredeleted.Figure7.13providesascreenshotdetailingthepre– systemupdatedlistingofPIRSiles,andFigure7.14providesthedetailsfromthe post–systemupdatedPIRSilessearchhits. In attempting to determine the PIRS ile that was lost during the process, a comparative analyst of the two sets was conducted. Something interesting was
FIGURE 7.13 A listing of search hits on the pre–system update drive. Note that there are 23 search hits.
FIGURE 7.14 The PIRS search hits on the post–system update drive. Note that the search hit count has changed and only includes 22 hits.
115
116
CHAPTER 7 XBOX 360 Hard Drive
immediately revealed – it appears that the location, the physical sector of several ofthePIRSiles,wasshiftedwiththeupdate.EnCasewasusedtoextractthedata setsandlinkedthemupforacomparativeanalysis.Thechangeitselfseemstobe located within the irst 9 to 10 iles. When the comparative analysis is performed andthelistofPIRSilesarelinedupagainstoneanother,thelast13ilesofthelist arelocatedinthesamelocationforboththepre–andpost–systemupdateiles.The changeislocatedintheirst9to10iles.Inthepre–systemupdateimageile,there are10PIRSilesbeforethe13thatarestandardacrossthetwoimages.Inthepost– systemupdatedimage,thereareonlynineoftheseiles.Thecomparativelistislisted hereinFigures7.15and7.16. ExaminingthePIRSiles,the9to10PIRSilesthathavebeenrelocatedprovide someinformationthatmaybeuseful.Asaresultoftheilesnotbeingrecognized byanyforensicutilities,Idecidedtoexaminethesearchhitsmorethoroughly.The irstsearchhitfromthepre–systemupdateimagehadsomeplaintextinformation locatedwithinitprovidingsomeinsightintothepurposeoftheileitself.Thetext “C·o·m·m·u·n·i·t·y··G·a·m·e·s··P·l·a·y·e·r··P·a·c·k”isclearlyvisible.Figure7.17providesascreenshotofthisinformation. To furthermore examine this particular ile, the irst 2.4 MB of the ile were carved out of the image and run through the Sysinternals Windows version of Strings. The default settings for the ASCII and UNICODE search hits were changedto10astheminimumstringlength.Theinformationthatwasrevealed providedmoreinsightintothepurposeofthisparticularile.Becauseoftheinformation that was revealed through this process, it was decided to continue with
FIGURE 7.15 The pre–system update PIRS files consisting of 23 files; not all are PIRS file headers, this is simply the search hit list using EnCase.
PIRS Files After the Initial System Update
FIGURE 7.16 The list of the PIRS files after the system update. Note that between the two lists, the last 13 files have not changed their location.
FIGURE 7.17 Screenshot of EnCase search hit on the pre–system update image, and this is the first PIRS file search hit.
theprocesswiththeotheriles.Figure7.18showstheresultsofrunningStrings againstthis2.4MBdataportionoftheirstPIRSile. In contrast, the irst post–system update image PIRS ile search hit has differentplaintextlocatedwithintheile.Withinthisile,theplaintextthatisvisibleis “L·i·v·e··U·t·i·l·i·t·i·e·s··U·p·d·a·t·e.”Again,aportionoftheilewascarvedoutofthe imageandrunthroughStrings.Thistime,thesizeoftheilewasapproximately1.6
117
118
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.18 Strings results against the first PIRS file search hit on the pre–system update image file. Note the plain text hits such as Microsoft.XNA, BackCompatShim.xex, and System.
MB.Figure7.19providesascreenshotofthesearchhitdepictingtheplaintext,and Figure7.20providestheStringshitswiththedefaultstringlengthsetto10characters. RunningStringswiththedefaultstringlengthsettoavalueof10providedsome very interesting results. Within this ile, there are many plain text hits, hits that includethefollowing: • • • • •
MacromediaFireworksMX2004 Crown Avatarminicreator Marketplace xMsgr.xex
Thisisashortlistbecauseofthelengthofthesearchhits.Thescreenshotprovidesmoreinformationastotheilecontents.
PIRS Files After the Initial System Update
FIGURE 7.19 First PIRS search hit on the post–system updated drive. This search hit provides the plain text hit of “Live Utilities Update,” which is in contrast to the pre–system update plain text hits.
FIGURE 7.20 Strings result against this first PIRS file on the post–system updated image.
119
120
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.21 PIRS hash value comparison.
Nowthattheprocessofexaminationoftheseileshasbeendetailed,thereissome valueinproceedingwiththisprocessforeachoftheseirst9to10ilesinanattemptto determinetheilethatwaslost.However,movingtothesecondPIRSilesearchhitonthe pre–systemupdateimageile,itappearsthatthisisasimilariletotheirstPIRSsearch hitonthepost–systemupdatedimage.Inordertoconirmthisinformation,theileswere carvedoutoftheimage,runthroughStrings,andhashedtomakeadetermination. TheileswereextractedfrombothEnCaseimagesandtheirilesizewasdetermined.Bothileswere1,654,784bytesinsize.Thisseemedtobeagoodstart,because thereweresomesigniicantsimilarities.Oncetheileswereexportedfromtheimage, theywereimportedintoEnCaseandtheileswerehashed,whichrevealedthattheiles werenotthesame.Figure7.21isthescreenshotofthevaluesasviewedinEnCase. Nowthatwearefairlycertainthatthesetwoilesdonotcontainthesameinformation,eachilewasrunthroughStringswiththedefaultstringcharacterlengthset to10.Theirstseveralsearchhitsappeartoprovidethesameinformation.Table7.1 providesthedetailsofthiscomparison. Movingforwardwiththecomparisonofthe9to10ilesshowssomeplaintext searchhitsthatprovideacomparison.Theinformationwascorrelatedandplaced withinTable7.2foreasiercomparison. FromtheinformationlistedwithinTable7.2,itappearsthatthesystemitselfwas shippedwithasystemupdateileloadedonthedrive;seePIRSile10onthepre– systemupdatedrive.Oncethereisaconnectiontotheliveservers,andthesystem updateisexecuted,itappearstobedeletedfromtheharddrivebecausethereisno plaintextentryinthepost–systemupdatedrive.
CON AND LIVE FILE EXAMINATION AlongwiththePIRSiles,thereareCONiles,shortforconsole,andLIVEiles,iles thatarespeciictotheXBOXLiveservice.Thesetwoilesusecustomcompression andcontaininformationspeciictoconsoleupdatesortoitemsthathavebeendownloaded.Thespeciicsoftheileshavebeendetailedinpreviouschapters,butsimilar tothePIRSiles,therewasaneedtoresearchtheseilesbetweenthesystemupdate totheconsoleharddrive.
CON and LIVE File Examination
Table 7.1 List of the First Few Search Hits Running Strings Against the PIRS Live Utilities Update File Located within Each Image* Pre–system Updated PIRS
Post–system Updated PIRS
Live Utilities Update AvatarMiniCreator.xex crown1.png crown10.png crown2.png crown3.png crown4.png crown5.png crown6.png crown7.png crown8.png crown9.png Feedback.xex Friends.xex Marketplace.xex milestone1.png milestone2.png milestone3.png Party.xex Quickchat.xex StoresList.xml Voicemail.xex XMsgr.xex avatarminicreator.dll XBOXkrnl.exe
Live Utilities Update AvatarMiniCreator.xex crown1.png crown10.png crown2.png crown3.png crown4.png crown5.png crown6.png crown7.png crown8.png crown9.png Feedback.xex Friends.xex Marketplace.xex milestone1.png milestone2.png milestone3.png Party.xex Quickchat.xex StoresList.xml Voicemail.xex XMsgr.xex avatarminicreator.dll XBOXkrnl.exe
*Although the files are not the same, as evidenced by the hash value, there are similarities within the Strings search hits
Usingthekeyword“CON”providedmanysearchhitsthatwerenottheCONiles thatareofinterest,thatis,thewayinwhichthekeywordswereinitiallyenteredwas notthewaythatshouldhavebeen.ThismeansthattheCONilekeywordneeded tobelistedacertainwaywithcertainoptionsselectedtofurthernarrowthesearch. However,whatwasfoundwhenreviewingthesearchhitsfromthemistakeprovided some interesting results. There were approximately 110,000 search hits using the term“CON.”Whilereviewingtheseresults,oneoftheirstthatgrabbedmyattention wasthehitatnumber74.Thishitprovidedsomeinterestingplaintextinformation about network information, dates and times, ASP.net, and a wide variety of other information.Theinitialplaintextmaynotrenderwellwithascreenshot,butoneis providedhere.
121
122
CHAPTER 7 XBOX 360 Hard Drive
Table 7.2 An Overview of the Plain Text That Is Listed Near the Start of Each PIRS File Hit PIRS File
PRE Image Text
POST Image Text
1
L·i·v·e· ·U·t·i·l·i·t·i·e·s· ·U·p·d·a·t·e
2 3 4 5 6 7 8
C·o·m·m·u·n·i·t·y· ·G·a·m·e·s· ·P·l·a·y·e·r· ·P·a·c·k L·i·v·e· ·U·t·i·l·i·t·i·e·s· ·U·p·d·a·t·e A·v·a·t·a·r· ·A·s·s·e·t· ·P·a·c·k·a·g·e A·v·a·t·a·r· ·A·p·p· ·P·a·c·k· D·i·c·t·i·o·n·a·r·y· ·P·a·c·k C·e·r·t·i·f·i·c·a·t·e· ·P·a·c·k D·a·s·h· ·P·a·c·k M·i·g·r·a·t·i·o·n· ·P·a·c·k·
9 10
S·y·s·t·e·m· ·U·p·d·a·t·e·
11 12 13 14 15 16 17 18 19 20 21 22 23
F·u·s·i·o·n· ·T·i·t·l·e· ·U·p·d·a·t·e· ·v·1·.·9· ·5·8·2·9 ·F·o·r·z·a· ·M·o·t·o·r·s·p·o·r·t· ·3· ·C·u·s·t·o·m·i·z·a·t·i·o·n H·e·x·i·c· ·H·D P·i·n·b·a·l·l· ·F·X·
A·v·a·t·a·r· ·A·p·p· ·P·a·c·k· A·v·a·t·a·r· ·A·s·s·e·t· ·P·a·c·k·a·g·e D·i·c·t·i·o·n·a·r·y· ·P·a·c·k C·e·r·t·i·f·i·c·a·t·e· ·P·a·c·k D·a·s·h· ·P·a·c·k· M·i·g·r·a·t·i·o·n· ·P·a·c·k ·C·o·m·m·u·n·i·t·y· ·G·a·m·e·s· ·P·l·a·y·e·r· ·P·a·c·k F·u·s·i·o·n· ·T·i·t·l·e· ·U·p·d·a·t·e· ·v·1·.·9· ·5·8·2·9 F·o·r·z·a· ·M·o·t·o·r·s·p·o·r·t· ·3· ·C·u·s·t·o·m·i·z·a·t·i·o·n H·e·x·i·c· ·H·D P·i·n·b·a·l·l· ·F·X S·e·n·s·i·b·l·e· ·W·o·r·l·d· ·o·f· ·S·o·c·c·e·r
S·e·n·s·i·b·l·e· ·W·o·r·l·d· ·o·f· ·S·o·c·c·e·r W PIRSEGAR P·e·g·g·l·e· G·a·l·a·g·a· ·L·e·g·i·o·n·s
G·e·o·m·e·t·r·y· ·W·a·r·s· ·E·v·o·l·v·e·d· W·e·l·c·o·m·e·V·i·d·e·o
W PIRSEGAR P·e·g·g·l·e· G·a·l·a·g·a· ·L·e·g·i·o·n·s G·e·o·m·e·t·r·y· ·W·a·r·s· ·E·v·o·l·v·e·d· ·W·e·l·c·o·m·e·V·i·d·e·o·
Tofurtherexaminethisinformation,itwasdecidedtostaywiththeprocessthat workedonthePIRSiles.Eachilehasasectioncarvedoutandwasrunthrough Strings.ThiswasdoneinanefforttodetermineifanyASCIIorUNICODEplaintext wasavailablethatcouldprovidemoreinsightintotheileitself.Figure7.23provides theresultsoftheStringssearchagainstthisparticularile. Thisparticulardataseemstorepeatitselfthroughoutthesearchhits.Itisunclear howtheinformationiscalleduponthroughtheexecutables,butitisseenagainatsev-
CON and LIVE File Examination
eralotherlocationsonthedrive.Thedatethatislisted,August2,2010,isthedatethat theconsolewasupdatedthroughtheLiveservice.Theotherdatethatispresent,the lastmodiieddate,isinterestingandissomethingthatwasplacedonorsavedtothe drivefromthemanufacturer.Thisresearchconsolewasnoteveninpossessionin2009. Although the data sets that are detailed in Figures 7.22 and 7.23 are repeated throughoutthestoragedrive,therearesubtledifferences.Withintheplaintextofthe
FIGURE 7.22 EnCase search hit on “CON” keyword.
FIGURE 7.23 The Strings results run against the particular CON file fragment. Note the date and time stamps.
123
124
CHAPTER 7 XBOX 360 Hard Drive
irstsearchhits,theXEXofanXBOXexecutableileisclearlyvisible.However,as theotherinstancesofthisdataarediscovered,thesurroundinginformationisdifferent.Inonesuchcase,thereisheaderinformationforaJPEGile.Examplesofthis dataareprovidedinFigures7.24and7.25. Continuingtoreviewthesearchhits,anotherinterestingdatasetpresenteditself athitnumber105.Viewingtheassociatedplaintextdatathatwasintheirstfew bytesoftheileindicatedthatitwouldbebesttocarvesomeofthedataoutandrun Stringsagainstitaswell.Locatedwithinthisile,therewerereferencestoaWeb page, www.iec.ch, which turned out to be an international standards organization forelectronics.Ascreenshotofthepage,providedinFigure7.26,mighthelpprovidemoreinsight.Inaddition,Figure7.27providesascreenshotoftheCONsearch withtheassociatedURLsinplaintext.Furtherresultsfromthisresearchareseen inFigure7.28,whichshowstheStringssearchresultsagainstaportionoftheile. The keyword list and the way in which the syntax and settings for “CON” were configured were reviewed, and it was noticed that there was one search hitthatwasintheproperformatforthetypeofCONfilewewereinterestedin. Thatis,theCONinthefileisthemagicsequence,orfileheader,forthetypeof filesthatwewerelookingfor.Thetext,theCON,thatweareinterestedisprecededbythedatastringofÿÿÿÿÿÿÿÿÿ.Thus,addingthisstringtothekeyword listandsearchingforÿÿÿÿÿÿÿÿÿCONpresentedsomehits.Thisadjustmentin the keyword string provided only two search hits. With this adjustment to the keywordandtheassociatedtwosearchhits,itwasconfirmedthatthiswasthe information that was being sought. The first hit had some plain text in close
FIGURE 7.24 The XEX2 plain text associated to this CON file.
FIGURE 7.25 A similar CON search hit but with the JFIF header information that is indicative of a JPEG file.
CON and LIVE File Examination
FIGURE 7.26 The home page of a site that is referenced within the CON search hits on the post–system update hard drive.
FIGURE 7.27 EnCase screenshot of the CON search hit with Web reference in close proximity.
proximitytoitthatindicatesthatitisaXBOX360Dashboardfileofsomesort. Figure7.29providesasnapshotofthesearchhitswiththeassociatedphysical sectorlocations. Examinationofthetextfoundwithintheirstsearchhitindicatesthatthisileis somehowinvolvedintheXBOX360Dashboard.Inaddition,theconsolesecurity certiicatescanbeclearlyseeninthebeginningoftheile,indicatedbythestringof
125
126
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.28 Strings run against a portion of the aforementioned file. Note the ASP.net references as well as Microsoft IIS text.
FIGURE 7.29 The search hits with the proper syntax for the CON files.
VœX‚X852266-001.Thenextfewigures,Figures7.30and7.31,showtheresults ofthisexaminationandarescreenshotsofthedata. RunningStringsagainstthisileprovidedsomeotherplaintexthits.Alistingof someoftheinformationthatislocatedwithintheileisasfollows: • • • •
X852266-001 902152BP2483S1XDWJLA E00000C1AE69C588 XBOX360Dashboard
CON and LIVE File Examination
FIGURE 7.30 The CON file with the console security certificate.
FIGURE 7.31 Screenshot of EnCase showing the XBOX 360 Dashboard plain text within the CON file.
• • • • • • • • • • • • • • • •
tEXtSoftware AdobeImageReadyq fxx[a_;.*+?;; dH[S74(OLLhee /17$!"5:Bb__jhh401rpq cpFFFE07D1.gpd h/tile_64.png h!tile_32.png h!584D07D1.gpd crAvatarAssets csFFFE07DE.gpd cpFFFE07D1.gpd tile_64.png h!tile_32.png h!584D07D1.gpd crAvatarAssets
127
128
CHAPTER 7 XBOX 360 Hard Drive
• • • • • • •
csFFFE07DE.gpd tEXtSoftware AdobeImageReadyq AvatarEditor tEXtSoftware AdobeImageReadyq XBOX360Dashboard
ThesecondCONilethatwasidentiiedthroughthekeywordsearchdidnotprovideaneasyplaintextindicatorofitsfunctionlikethepreviousile.Inthiscase,the onlyoptionthatwasleftwastorunStringstodetermineiftherewereanyindicator keywordspresent.Figure7.32providesadetailofthetextviewofthisbeginningof thisileandFigure7.33isascreenshotoftheStringsresult.
FIGURE 7.32 Screenshot of the text view of CON file.
FIGURE 7.33 Strings results run against a portion of the second CON file hit.
New Images Added After the System Update
NEW IMAGES ADDED AFTER THE SYSTEM UPDATE Anotherareathatwasthoughtimportanttoaddresswastheimagesthatarecreated fromthesystemupdate.Inearlierchapters,weaddressedthedefaultimagesthatare ontheharddrive.Duringthecourseofthesystemupdate,moreimagesarestoredon thestoragemedia. The process used to identify the images was a rather straightforward forensic process. The disk image iles were loaded into Access Data’s Forensic Tool Kit v1.70.1application.Theprogramindexedandcatalogedthecase.Oncecompleted, therewerenoilesorimagesidentiied.UsingthedatacarvefeaturewithinFTK, allimageilesthatcouldbeidentiiedwerecarvedforontheXBOX360harddrive image.FTK,likealltheothermainstreamforensicapplications,doesnotrecognize theFATXilesystem.CarvingtheimageilesfromtheimageusingFTKwasrather simple.ThedriveimagewasloadedintoFTKandalldefaultswereselected.Once loaded,likeallotherforensicsapplications,theapplicationreportedtheentiredrive asunallocatedspace.NavigatingtotheToolsmenuandselectingtheData Carve option,theprocessofdatacarvingwasinitiated.OncetheDataCarvedialogbox appeared, all the ile types were selected and the process was run. Upon completion,FTKreportedthatitwasabletocarve4427imageilesfromthedriveimage. Figures7.34and7.35providescreenshotsofthedatacarvedefaults,aswellasthe imagecontainerileresults.
FIGURE 7.34 Default FTK data carve of the pre–system updated drive image.
129
130
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.35 Screenshot of the results of the FTK data carve. Note the graphics report that is presented showing the end result of 4427 files.
Thenextstepsweretorepeatthisprocesswiththepost–systemupdatedharddrive imageile.Navigatingthroughtheentireprocessonceagainandreviewingtheend resultsfromthedatacarve,thereweresomeimageilesthathadbeenaddedtothe harddrive.Figure7.36providesascreenshotdetailingthegraphicsreportfromFTK. Takingtheinformationfromthesetworeportsitappearsasthoughtherewere some125newimagesaddedtothedrivethroughthesystemupdateprocess.Thenext stepwastoidentifythesenewimagesandmakehashsetsofboththepre–andpost– systemimageilesforcomparison.Althoughthisstepisspeciictothiscomparative analysis,itcouldbeusedforsearchreductioninfutureexaminations. ExportingtheimageilesfromFTKwasstraightforward,involving:simplyhighlightingalltheilesthatwereidentiiedthroughthedatacarveprocess,right-clicking overtheselectediles,andchoosingtoexportthemtoaspeciieddirectory.Thisprocesswasrepeatedwiththepost–systemupdateddrive,carvingtheimagesilesand exportingthemoutofFTK.Nowthatthereweretwosetsofimages,itwaspossible totaketheilesandimportthemintoEnCase. OncetheileswereinEnCase,theimageswerereviewedtogetanideaofwhere theymightbeusedorcalleduponwiththeusageofthesystem.Manyoftheimages appear to be from the start up of the console or from the games that are already preinstalled.Inaddition,therewereimagesforthedefaultGamertagsandiconsfor thegameintroductions.Afterconductingthismanualreviewoftheiles,theywere hashedandacustomhashsetwascreatedforfurtheranalysis.Tocreatethehash set,alltheileswerehashedusingthehashfeatureofEnCase.Theitemswere“blue checked,”andthentheywereright-clicked;theCreate Hash Setoptionwasselected fromtheright-clickOptiondialogbox,andthehashsetwasnamed“PREUPDATE.” Figure7.37providesascreenshotofthistheendresultofthisstep,showingthehash setalreadycreatedandtheinformationwithinEnCase. Once the hash set was created, the post–system image iles were pulled into EnCase,andtheHashlibrarywasrebuilttoallowforthecomparativeanalysis.This processrevealedthe125newimageilesthatwereaddedtotheharddriveafterthe
New Images Added After the System Update
FIGURE 7.36 Post–system updated drive data carve for graphics. Note that this graphic number depicts an increase from the pre–system updated drive image.
FIGURE 7.37 The hash set of pre–system update image files from EnCase.
system update. A manual review of these iles was conducted and many of them appear to be advertisements for upcoming video games; Netlix, Facebook, and XBOXLiveGoldaccountadvertisements;summerarcadeadvertisements;marketplacedeals;gameexpansionpacks;andstreamingaudio.Manyoftheimageswere promotionsfortheupcomingsequelstotheHALOseriesthatisthelagshipgame seriesfortheXBOXconsoles.Figures7.38through7.41providesomesnapshotsof thisdataasitisrepresentedinEnCase.
131
132
CHAPTER 7 XBOX 360 Hard Drive
FIGURE 7.38 Sample image.
FIGURE 7.39 Sample image 2.
New Images Added After the System Update
FIGURE 7.40 Sample image 3.
FIGURE 7.41 Sample image 4.
133
134
CHAPTER 7 XBOX 360 Hard Drive
OTHER ARTIFACTS Inanattempttoascertainotherdigitalartifactsthatcouldbeofuseinexaminingthe harddrive,arangeofkeywordsearcheswereusedthatwerebasedonseveralitems. Theirstthingtodeterminewaswhetherthee-mailaddressthatwasusedtoconiguretheLiveaccountwasretainedontheharddrive.Akeywordsearchwasrunusing aspeciice-mailaddress,andnothingwasfoundinthewayofartifactsstoredonthe drive.ThesameholdstruefortheconsoleIDandtheconsoleserialnumber;searches wereconductedfortheseitems,listingeachasGREP,Unicode,andUnicodeBig Endian,andtherewerenosearchhitswiththesesettings.Allkeywordswereentered intothekeywordlistofEnCase,asGREP,Unicode,andUnicodeBigEndian. Thedateofbirthwasalsosearchedfor,asthiswasrequiredinputatthetimeof coniguration,butagain,nothingwasfoundinthewayofdigitalartifacts. Ofcourse,thisisnotadeinitiveresultasthisisascienceandanart.Thisresearch iscontinuingandperhapsthewaythatthekeywordsarebeingenteredisoffthemark andmustbeadjustedasfurtherresearchisneededandisongoing.
SUMMARY Withinthischapter,wediscussedthechangesthataremadetothedatathatisstored onthestoragemedia,onceasystemupdateisacceptedandexecuted.Thischange isallowedbytheenduseroncetheyaccepttheEULAoftheXBOXLiveservice, whileconiguringtheconsoleforonlinegameplayandsocialinteraction.Among thechangesarethenumberofdefaultPIRSilesthatareonthestoragemediaand thenumberofimagesthatarestored.Oneparticularareathatmightbeofinterestto anexamineristhelocationoftheGamertagthatwasusedduringtheonlineportal registration,theLiveservice.Researchindicatesthatthisinformationistrackedby MicrosoftandthatthereisarecordoftheGamertaglog-instotheLiveservice.This datacanbepreservedwiththerightcourtpaperworkandtheIPaddressesthatthe Gamertagisusingduringtheselog-insessionscanbetracedbacktoasubscriber forhigh-speedInternetaccess.Bynomeansshouldthisinformationonthechanges tothedrivebeconsideredcomprehensive.Thereisagreatdealmorethatisbeing researched,butitwilltakemoretimetocompletetheanalysis.
CHAPTER
Post–System Update Drive Artifacts
8
INFORMATION IN THIS CHAPTER • Examining the XBOX 360 hard drive using Xplorer360 • Getting started • Xplorer360 and the post–system update drive • Cache folder • Content folder • Mindex folder
EXAMINING THE XBOX 360 HARD DRIVE USING XPLORER360 WehavebeenexaminingtheXBOX360harddrivethroughstandardforensicapplicationssuchasEnCase,X-Ways,andtheforensictoolkit.Theseapplicationsprovide arawhexviewofthedata,butbecausetheyarenotabletointerprettheilesystem asofyet,theyreporttheentiredriveasunallocatedspace.Thereareafewapplicationsthatactuallyinterprettheilesystem;onesuchapplicationisXplorer360.This applicationwasdesignedbytwoindividuals,AngerwoundandRoofus(onlytheirnet handleswerereadilyavailable).Theirsite,whichhostedthedownloadoftheapplications,waswww.360gamesaves.com;however,recentsearchesforthesitereveal thatitmaybedownasofthiswriting.Inanyevent,therearemanyalternativesites thatalsohostthisapplicationfordownload.Onesuchsiteiswww.xbox-scene.com. The program itself is advertised as an application to assist in the “hacking” of gamerachievementsandallowsausertounlockallthefeaturesorlevelsofagame. Xplorer360givestheenduserfullread/writeaccesstotheirdrive.Onedrawbackof thesehackingmethodsisthattheenduserrunstheriskofhavingMicrosoftdiscover thehack,andthentheconsolegetsbannedfromtheXBOXLiveservice.Microsoft istakingthehackingoftheirconsoleveryseriously. Inanyevent,thereisaneedtoshowthecontentsofthedriveinapre–system updateconigurationaswellasapost–systemupdateconiguration,andthatiswhat willbedetailedwithinthischapter.
135
136
CHAPTER 8 Post–System Update Drive Artifacts
GETTING STARTED In any event, an out-of-the-box 120 GB hard drive was used and extracted from the custom enclosure as previously described. Once removed, the drive was connectedtotheWiebeTechUltraDockandtheexaminationmachine.TheXplorer360 application was then opened and pointed to the connected drive. The application presentsarelativelysparsescreenwithnoinformationreadilyavailableordisplayed. ThemenuoptionsthatarepresentaresimilarinlookandfeeltoallotherWindowsbasedapplications.UndertheDrivemenu,thereareafewoptions: • • • • •
Open Close Backupimage Restoreimage Exit
TheOpenoptionallowsanendusertoassociateaFATX-formattedharddrive, memorycard,oranimageofoneofthesedevices.Onceadevicethatisformatted properlyisopenedwithinXplorer360,themainscreenispopulatedwiththedirectorystructure.Figure8.1providesalookattheapplicationonceaFATX-formatted drivehasbeenloaded.
FIGURE 8.1 Initial load of a FATX-formatted drive into Xplorer360.
Getting Started
Oncethedrivehasbeenloaded,itbecomesclearthattheapplicationinterprets theFATXilesystemwell.However,weneedtoexplorethefoldersanddetermine whatinformationispresentwithinthemsothatthereisabetterunderstandingofthe ileswithineachfolder.Simplydouble-clickoneachfoldertorevealthesubfolders andtheassociatediles.Theirstpartition,Partition0,isemptyatthispoint;again thisistheuntoucheddrive,takendirectlyfromtheretailpackage.Figure8.2providesascreenshotofPartition0detailingthattherearenosubfolders. YoumightnoticethatthereisnoPartition1displayed.Thisisoneoftheareas that is still under research. Remember from Chapter 7, “XBOX 360 Hard Drive: DocumentingtheArtifactsaftertheInitialSystemUpdateandLiveAccountCreation,”thatwediscussedtheiveFATXsearchhitsthatwererevealedusingEnCase. Thereweretwosearchhitsthatweresuggestedtobethelocationofsecuredstorage fromencryptedcontent.Thisistheworkingtheory,butmoreresearchisneededand isongoing. HighlightingPartition2revealsmanysubfoldersthatwearegoingtoexamine todeterminetheirrelevance.Oncethepartitionishighlighted,thereisanimmediate
FIGURE 8.2 Partition 0 of a new retail drive showing that there is no further information located within the partition.
137
138
CHAPTER 8 Post–System Update Drive Artifacts
displayofthesubfoldersintheright-handpane.Therearetwosubfoldersthatare displayed: • Compatibility • TDBX Inadditiontothesubfolders,ailenamed“index”isalsorevealed.Figure8.3 detailsthesefoldersandtheile. Each folder can be selected, and the subfolders or the iles can be viewed. Xplorer360allowstheendusertoextractilesforexamination.Althoughthisisnot theintendedpurpose,theendresultisthatthisapplicationisfreeandprovidesthe ability to decipher the ile system. Starting with the irst ile that was discovered, the index ile, the user simply right-clicked on the ile and selected Extract from theoptions.Sincethisileisbeingreportedasa10KBile,theextractionofsuch asmallileproceededveryquickly.Therewereseveraloptionsnowavailable.Two optionsweretoimporttheileintoEnCaseorrunStringsagainstittoindASCII andUNICODEstrings.Theileitselfwasinterestingonceremovedfromthedrive image.ItwasdecidedtorunStringsagainsttheileandopenitasaWordPadile.
FIGURE 8.3 Details of the subfolders, compatibility, and TDBX as well as the file index.
Getting Started
OpeningitwithWordPadwasastraightforwardprocess:simplyselectingtheile, choosingopen,andthenselectingtheapplicationtoopenitwith.
WARNING Recall the earlier discussion of the limitations of WordPad and any files that are being examined in this manner should also be imported into a forensics application to ensure that all the data is viewed.
Oncetheilewasopened,itrevealedthatthisindexileisanindexoftheiles onthedrivewiththeirassociatedCRChashes.Figure8.4showsascreenshotofthis information.
TIP The information within the index file changes as the console is used more by the end users. As information is downloaded and stored on the hard drive, this index file continues to populate.
Continuingonwiththeexaminationoftheinformation,theCompatibilityfolder isexpanded,anditrevealsevenmoresubfolders.Thedatethatispostedforthese iles,ifyoulookatFigure8.3,isplainlyvisibleasNovember15,2001,whichisthe releasedateoftheoriginalXBOXconsole.ItisthoughtthatthisCompatibilityfolder
FIGURE 8.4 Screenshot of the index file showing the contents of the drive and the associated CRC value.
139
140
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.5 The contents of the Compatibility folder.
maintains the information that allows the XBOX 360 to be backward compatible withtheoriginalconsolegames.Thiswasoneofthesellingpointsofthenewconsolethatitcouldplaythegamesfromtheirstconsole.Figure8.5showsthedetails oncetheCompatibilityfolderisopenedandthesubilesarerevealed. NotethattherearetwoilesthatarethecustomXBOX360executableextensionof XEXandonefolder,theDashfolder,whichisnodoubtareferencetotheXBOX360 dashboard.Inordertoexaminethisile,itwasextractedusingtheextractionfeatureof Xplorer360.Oncetheilewascopiedfromtheimageandplacedintoanexternallocation,EnCasewaslaunched,andtheilewasimportedforexamination.Viewingthe ileinEnCaseprovidedsomemoreinformationabouttheile.Thereweresomemore plaintextindicatorsofthefunctionoftheile;chiefamongthoseindicatorsistheplain textphraseXBOXkernal.exe.Locatinga.exeileonthedrivewasinterestingbecause allresearchhad,tothispoint,indicatedthattheexecutablesontheconsolewereinthe proprietaryformatofXEX.Therewereseveralplaintexthitswithintheile,suchas • • • • • • • •
@\Device\Harddisk0\SystemPartition\Compatibility\xefu.xex xb1krnl \@•XBOXKRNL• \@•LIBC \@•D3D9 \@•PMCPB \••XGRAPHC \@•XAUD
Getting Started
Thus,thetextisclearlyareferencetotheXBOXkernelandprovidesthepathto theinformationthattheconsolewouldneedwhenlaunchingalegacyapplicationfor theconsoleitself,suchasavideogamefromtheoriginalconsole.TheLIBCentry couldbeanindicatortoalibraryileofsomesortforthebackwardcompatibility. SpeculationisthattheXAUDisanXBOXauditilethatcouldassistinthesecurity oftheconsoletoensurethattherehasnotbeenanymodiicationtothehardware. RememberthatifthereisahardwaremodiicationandMicrosoftbecomesawareof it,thentheconsolegetsbannedfromtheonlineXBOXLiveportal.Figure8.6shows theileasitisrenderedinEnCase. Running Strings against the ile provided no more useful information but providedtheplaintextinamoreuser-friendlyformat.Figure8.7showstheresultsfrom theStringssearch. It was decided that the ile itself needed more examination, so returning to EnCase,theinformationthatwasdisplayedwasreviewed.Itappearedthattherewas somepaddingassociatedtotheile,startingwiththeXEX2textstringatthebeginningoftheile.Thisinformationisreportedasbeing4116bytesinlengthandmay assistintheobfuscationofthecodetomakeithardertoreverseengineer,butthisis justspeculation.Movingfurtherthroughtheile,thenextASCIIstringthatispresentis“xam.xex•xboxkrnl.exe,”indicatingthatthereisacalltoanexecutableoran interpretertoconvertbetweentheXEX2andthetraditional.exeiles.Or,thissimply couldbeastatementthatthisisthelocationoftheexecutableilefortheconsole;not beingaprogrammer,itishardtosay. ThelaststringthatisidentiiablestartswiththeheaderQK.Someresearchon thistypeofheader,ifindeedthisisaileheader,revealsthattheQKileheaderis usedinCandC++programming.SeveralWebsiteshaveprovidedinformationthat mayindicateitsusagehere.Onesitestatedthatthisheadermustbeusedorincluded in all modules for a platform-independent public interface, which was not much help.However,therewereothersitesthatsuggestedthiswasusedindatabasecalls, whichwouldmakesenseparticularlywiththelocationonthedrivethisileresides.
FIGURE 8.6 xefu.xex file as it is displayed within EnCase. Note the plain text that is present.
141
142
CHAPTER 8 Post–System Update Drive Artifacts
Becauseitislocatedwithinanareaforbackwardcompatibilityandthereisailethat mustbedownloadedinordertoplaythelegacygames,itwouldmakesensethatthis XEX2applicationwouldneedadatabasetocallupontoallowforthelegacygames toplay.Perhaps,andthisisspeculation,thisXEX2ileusestheC++QKtocallthe databasefortheparticulargamethatisbeingexecuted.Figures8.8to8.10provide screenshotsoftheinformationjustaddressed.
FIGURE 8.7 Strings run against the xefu.xex file.
FIGURE 8.8 XEX2 initial bytes of the file showing some plain text and perhaps padding of some sort.
Getting Started
FIGURE 8.9 ThisscreenshotshowshowEnCaserendersthe“xam.xex•xboxkrnl.exe”sectionofthe XEFU file.
FIGURE 8.10 EnCase screenshot of the “header” QK. If this is indeed a file header, then this could be a c++ database management executable.
FIGURE 8.11 Strings results against the xbox.xex file with the Strings value set to 10.
ThenextilewithintheCompatibilityfolderisthexbox.xexile.Thisileisused toloadanemulatortoallowtheendusertoplaylegacyXBOXgames.Theilemay contain the emulation software as well as the pointers to other resources that are needed,akintotheDLLscommonlyfoundinWindowsoperatingsystems.Again,a copyofthisilewasextractedfromthedriveforexamination.Theilewasimported intoEnCaseandStringswererunagainstit,aswiththepreviousile.Theinformation thatwasprovidedthroughStringssearchesfailedtoprovideanythingofgroundbreakingimportance,butthereweresomestringsthatwerepresent.Figure8.11providesa screenshotoftheinformationthatwasrevealedthroughtheStringssearch.Figure8.12 providesstringresultswiththedefaultstringlengthsettoseven. ImportingtheileintoEnCaseprovidesmoreinformationforexamination.The ile, expectedly, appeared to have similar artifacts as the irst XEX ile that was examined.Infact,thesameXEX2stringwaslocatedalongwiththeotherASCII
143
144
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.12 Strings results against the xbox.xex file with the default string length set to seven characters.
FIGURE 8.13 EnCase interpretation of the data located within the xbox.xex file. Note the plain text entries.
entriessuchasxboxkrnl.Figure8.13providesasnapshotoftheEnCaseentryforthis ilewiththeplaintexthighlighted.Someresearchersinthisarenaalsobelievethat theXBOXbackwardcompatibilitylistfortheXBEiles(theoriginalXBOXgame proiles)resideinthexbox.xexile,tellingtheconsolewhichoriginalgamesithas emulationfor[1]. Continuingtoresearchthisparticularileprovidedsomeinterestingresultsfrom theresearchersatwww.free60.org.AstheyendeavortorunLinuxontheconsole,
Getting Started
FIGURE 8.14 Details of the XEX file header found at www.free60.org/XEX.
FIGURE 8.15 Detail of the optional headers provided by free60.org. This information could be used to establish a linkage between a suspect and a victim. If an executable was necessary to engage in online game play, this is the format that the examiner would need to dissect.
theyhavedoneaverygoodjobofdissectingtheilesthattheyhavelocated.The dissection of the XEX iles is detailed here in Figures 8.14 and 8.15. Figure 8.14 providesthedetailsoftheXEXileheader,andtheFigure8.15providesasample oftheidentiiedheaderIDs.Thisinformationcanbelocatedwww.free60.org/XEX. Continuing to explore the drive with the Xplorer360 application reveals that undertheDashfolder,thereisasubfoldercalledFonts.Openingthisdirectoryto exploreitscontentsrevealsthattherearetwoilesthatneedtobeexamined.The informationisrepresentedinXplorer360asdepictedhereinFigure8.16.Theiles areasfollows: • xbox.xtf • xboxbook.xtf Researchindicatesthattheseilesareusedtoprovidethefontsfortheconsole andtheassociateddashboardfontsthatmustberenderedtotheenduser.Examining the information by importing the iles into EnCase provides little in the way
145
146
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.16 The two files located in the fonts subfolder within the second partition on the drive.
ofindicatorsastoconirmordenythespeculation.Figures8.17and8.18provide screenshotsofthesetwoilesasviewedwithEnCase. ThelastilelocatedwithinPartition2iscalledTDBX.db.Asaresultoftheendianessofthedrive,itisaneasyassumptionthatthisileisrenderedinBigEndian; thereforeitwouldbeXBDT,whichtranslatestothisXBOXdatatable.Thisfolder containsoneilethatisreportedwiththeapplicationtobe156MBinsize.Online researchonthisparticularilefoundalotofconfusinginformation.Itappearsthat therewassomedebateamongthemodiicationcommunityastowhatinformation wasstoredinthisdatabase.Somebelieveitwastheemulationsoftwareforthelegacygamesandstillothersbelieveitisthestoragelocationforthesupportedtitles, providingatableofthebackwardscompatiblegametitlesthathavebeenstoredon thedriveorstoragemedia.OneoftheauthorsoftheXplorer360applicationposted thisentryonhttp://forums.ps3scene.com/loiversion/index.php/.../t478570-50.html, explaininghisunderstandingofthestructureandfunction. OnceimportedintoEnCase,theTDBX.dbileisreportedasa“Paradoxdatabase,”whichissomethingthatisunfamiliar.Researchintothistypeofilerevealed thatithasbeenaroundforsometime.Theinformationthatwaslocateddetailedthat,
Getting Started
FIGURE 8.17 Screenshot of EnCase and XBOX book.xtf file.
FIGURE 8.18 xbox.xtf file as seen in EnCase.
ifthisileisadatabase,thenitisarelationaldatabasemanagementsystem,which makes sense because speculation is that it holds the list of backward compatible titlesandperhapspointersasmentionedearlierduringthediscussionofthexbox.xex ile.TheParadoxdatabasewasthepredecessortoMicrosoftAccess,anditwould makesenseifthecompanyusedoff-the-shelfcodeandaltereditabit.Figure8.19 provides some discussion from the creator of Xplorer360 regarding the structure oftheHDD,andFigure8.20providesaviewoftheTDBX.dbileasdepictedin EnCase.
147
148
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.19 TDBX information suggesting that the TDBX file is a database of supported legacy titles.
FIGURE 8.20 EnCase rendering of the TDBX.db file. Interpretation of the data within is problematic.
This ends the examination of the XBOX 360 hard drive using the Xplorer360 application.Theinformationthatisresidentonthedrivewasintentionallyshipped foravarietyofreasons,onebeingthesupportforthelagshipgameHalo.
XPLORER360 AND THE POST–SYSTEM UPDATE DRIVE Nowthatwehavecoveredtheinformationthatisresidentonthedrive,weneedto viewandexaminetheinformationthatispushedtothedriveoncethesystemupdate iscompleted.OneoftheirstthingsthatisimmediatelynoticeableisthatPartition3
Xplorer360 and the Post–System Update Drive
FIGURE 8.21 Provides a screenshot showing the empty partition.
is no longer empty, it is full of information that has been pushed down through theMicrosoftsystemupdatethatisrequiredforanendusertointeractthroughthe XBOXLiveportal.Thispartitionisnowfullofdatathatneedstobeexaminedand documented.However,beforeexaminingthisdata,weneedtostepthroughtheother foldersandthesubfolderstodeterminewhatinformationisthereandifithaschanged. Partition0remainsemptyasviewedthroughtheXplorer360application.Perhaps thisareaisreservedforfuturestorageofspeciicdatatypesorforaspeciicapplication orfeaturethatisrunontheconsole.Figure8.21showsPartition0remainingempty. ContinuingthroughthefolderstructuretoPartition2,weindthatthefoldersand subfoldersappeartobethesame.Immediatelynoticeableisthedatechange,shifting from11/15/2001to11/22/2005.Thisnewdatecorrespondstothereleasedateofthe XBOX360consoleintheUnitedStatesandCanada.Figure8.22providesasnapshot oftheXplorer360applicationandtherenderingoftheinformation. OpeningtheCompatibilityfolderrevealsthatthereisanewilethathasbeen pushedtothesystemfromthesystemupdateaswellasthetwoilesfromthepreviousimage,theXEFUandxbox.xexiles.Theseileswereextracted,andahash analysiswasconductedwiththeearlierversionstodetermineifachangehadbeen madetotheseiles.Theresultsrevealedthatthehashvalueswerethesame,indicatingthatthedatawithinhadremaineduntouchedbytheprocessofthesystemupdate.
149
150
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.22 Xplorer360 with the new post–system update drive showing Partition 2. The “D” in the attribute column appears to denote these two folders as directories.
FIGURE 8.23 Detail of the hash analysis using EnCase to compare the hash values of the xbox.xex and xefu.xex, both before and after the system update. The values remain the same.
Becausetheseileswereproventohavebeenunchangedthroughtheprocess,further examinationwasnotwarrantedatthistime.Figure8.23showsthatthehashvalueof theseileshasnotchanged.
Xplorer360 and the Post–System Update Drive
FIGURE 8.24 EnCase rendering of the config.bin file. The highlighted portion is the data within this file in its entirety.
There was a new ile that was revealed once the image was explored using Xplorer360. This new ile, conig.vlc, was extracted for further examination with forensictools.Initially,theilewascopiedfromthedriveimageandimportedinto EnCase.Theileisreportedasa16KBbinaryile.WhenpulledintoEnCase,the dataappearstobesomewhatlimitedinitscontents.Althoughtheilereportsthatitis 16KBinsize,thedatawithinitisextremelysparse;seeFigure8.24forascreenshot. ResearchonthisileindicatesthatithassomethingtodowiththeNANDchip thatisonthemotherboard.ThischipistheonboardFlashmemory,andthemore research that was conducted on the conig.bin ile, the more the hits kept coming backtothischip.Itappearsthatthisileisusedintheconigurationoftheonboard lashmemoryoftheconsole,theNANDchip. UndertheDashdirectory,thereweresomechangesbecauseofthesystemupdate. Whenexaminingtheoriginaldrive,beforethesystemupdate,therewasonlyone folderunderthisdirectory—theFontsfolder,whichcontainedtwoiles.Examining thisdirectoryafterthesystemupdatenowrevealsthattherearetwofolders,includingonenewfolder,andonenewile.Figure8.25providesthedetailsofthischange. ExaminationofthisileinEnCaseprovedtobelessthanthrilling.Theileitself was880bytes,whichisnotverylargeatall.OnceimportedintoEnCaseandviewed through the text pane, there was not very much data contained within it. Clearly, thisileisassociatedwiththedashboardoftheconsole,theGUIthattheenduser interfaceswith.WhilenavigatingthroughtheGUIduringtheinitialassessmentof
151
152
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.25 The new XODASH and XBOXdash.xbe file that was added after the system update.
theconsole,thedashboardwaspresenteddifferentlydependingonwhetherornot thedrivewasconnected.Reviewingtheseilesprovidedsomeinsightintothisobservation.Itisassumedthatthereareadditionalilesfortheonlinedashboardaswell, becausetheGUIisdifferentaswell.Researchingthisinformationandtheknown securitymeasuresfortheconsole,itisfeasiblethatthisileisapointertotheFlash NANDchipforthefullcodetoexecute.Adecompilerforthe.XBEileswassought, but research indicated that the modiications to these .XBE iles were being done throughhexeditors.Figure8.26providesasnapshotofthedataasitisrepresented inEnCase. Opening the XODASH folder revealed that there was another ile, titled xonlinedash.xbe,within.Theilereportedasbeing880bytesinsizeandwasextracted fromthedriveimageandexaminedastheotherileswere.Thepresenceofthisile alsoprovidessomecircumstantialevidencethatthereareatleasttwoversionsofthe dashboard,anonlineandanofline;bothwereexperiencedwhennavigatingtheconsoleandnowthelocationoftheileshasbeenrevealed.Visuallyinspectingeachile indicatedthattheilescontainedthesamedata.Actingonthishunch,theileswere hashedandacomparisonwasconducted.Thehashvalueswerethesame.Figure8.27 providesasnapshotofthisdata.Thisrevelationthensparksmorequestions:doesthis thenmeanthattherearepointerssomewheresothattheconsoleloadstheappropriate dashboarddependingonthepresenceofaFATX-formattedstoragedevice? Moving on through the directory structure in Xplorer360, the next folder for review is the Fonts folder. Within this folder are the two iles that were earlier identiiedinthepre–systemupdateddrive,thexbox.xtfandXBOXbook.xtfiles.
Xplorer360 and the Post–System Update Drive
FIGURE 8.26 Screenshot of the xboxdash.xbe file viewed with EnCase.
FIGURE 8.27 Hash comparative analysis of the two XBOX Dashboard files, indicating that the files are the same.
Itseemedthatthesystemupdatedidnotchangeilesthatwerealreadypresent,but addedilestothedrive;itwasdecidedtoimporttheilesintoEnCaseandhashthem forcomparison.Onceagain,thehashvaluesmatched,soatthistime,furtherexaminationoftheileswasnotwarranted.Figure8.28providesthesnapshotofthehash analysis. ThenextfolderandsubsequentiletobeexaminedwastheTDBX.dbilelocated withintheTDBXfolder.CopyingtheilefromthedriveandimportingitintoEnCase forhashanalysiswasprudentbecausetheotherilesthatwereresidentpriortothe
153
154
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.28 Hash analysis of the two files contained within the fonts folder, the xbox.xtf and the XBOX book.xtf.
FIGURE 8.29 Hash analysis of the TDBX.db file showing that the file was not changed after the system update.
systemupdatewerenotaltered.Again,ahashanalysiswasconductedandtherewas nochangeinthehashvalue.Figure8.29showstheresultsofthisanalysis. Tothispointintheanalysis,itdoesnotappearthattherehavebeenanysigniicantchangesmadetothedrivethroughthissystemupdate.However,alookatPartition3providesindicatorsthatthereweresomesigniicantilespushedtothesystem andstoredontheattachedstoragedevice.Figure8.30showsthedirectories,asnoted bythe“D”intheattributecolumn,whicharenowavailableinPartition3.Notethat beforethesystemupdate,Partition3wasempty. OpeningthePartition3foldertoviewthecontentsrevealsthatthereareseveral new folders to examine. An initial review of the reported information shows that there are some dates that need researching. The irst folder that is reported in the
Xplorer360 and the Post–System Update Drive
FIGURE 8.30 New directories that are in Partition 3.
right-hand window is the Mindex folder, which reports the date that corresponds tothedatethatthesystemupdatewasperformed.TheremainderofthedatescorrespondtothereleaseoftheXBOX360asmentionedearlier. ByopeningthefolderforPartition3usingtheXplorer360application,anunusual thinghappensthatisnotaforensicissuethatIamawareof,butiscuriousnonetheless.Whendouble-clickingonthefolder,thesubfoldersopenintheleft-handpane, buttheyareinreverseorderfromhowtheyarereportedintheright-handpane.The same folders and iles are present, but because few examiners out there will have anXBOXdrivetowalkthroughthisprocess,itwasworthmentioning.Figure8.31 showsthislippedorderoftheiles. Navigation from this point forward for examination was through the listing of the iles within the right-hand pane. So the irst folder to review is the $System Update folder. Opening this folder reveals that there is an associated ile entitled “su20076000_00000000.”Extractingthisilefromthedriveimageandimportingit intoEnCaseprovidesomeplaintexthitsthatclearlyshowedthisisthesystemupdate ilethatwasdownloadedtotheconsoledrive.Reviewingtheinformationprovides someinterestingdata,includingsomeplaintextinformationthatindicatestheitems
155
156
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.31 Depiction of the files within Partition 3.
FIGURE 8.32 EnCase view of the SU, or system update file that is pushed to the XBOX 360’s attached storage.
thatareupdatedwhentheileisdownloadedandexecutedontheconsole.Figure8.32 showstheleadingdatathatislocatedintheileasitisviewedthroughEnCase. Inadditiontotheplaintextof“SystemUpdate,”thisileisaLIVEileasdiscussedinearlierchapters;itisthespecialcompressedformatilethatispushedfrom Microsoftandcomplieswiththeformatthatwasdetailedearlier.Examiningthisile
Xplorer360 and the Post–System Update Drive
FIGURE 8.33 EnCase view of the Flash references found within the SU file.
andtheassociatedplaintextinformationthatislocatedwithinitwasaninteresting endeavor.Startingatileoffset49152,informationthatspeciicallyaddressedFlash waslistedwithseveralnamesthatindicatedthatthisisthealterationoftheNAND Flashchip;thisisthelashingoftheirmware.TheseplaintextcallstotheFlashcontinueuntilileoffset50634.Figure8.33providestheinformationingraphicform. RunningStringsagainstthisileprovidedamoreuser-friendlyresultthatclearly detailstheinformationforthelashingoftheNANDchip.Withinthislisting,there appeartobecallstochangethebootanimation,theproile,theheadsupdisplay,and severalotherileswithnamesthatareofinterest.Figure8.34providesasnapshotof theStringsresults. Readingthroughthislist,the$lash_mfgbootlauncher.xexpimmediatelycaught myeye.OneofthemethodsthatisbeingdiscussedwithinthemodiicationcommunitytohacktheconsoleistoaltertheilesthatarestoredontheNANDchiptoinitiatethebootingfromremovablemediaorotherinjectedcode.However,thereissome discussionthattheinformationstoredwithintheNANDchiphasAESasymmetric encryptionasasecuritymeasureandMicrosoft’sprivatekeyhasnotbeenshared. Research into this ile speciically, and some of the other plain text that is listed here,providedsomemoreinformation.Itappearsthatthemfgbootlauncherandall otherilesthatarestoredontheFlashchiphavewhatiscalledbyoneresearchera “restrictedpathname.”Whatthisdoesisthatitonlyallowscodetobeexecutedifthe ilenamematchestheilenamethatisstoredonthechip.Whenreviewingsomeof theotherilesinthislist,thereisareferencetotheprocessor;thisisindicatedbythe followingtwoentries: • $lash_XenonCLatin.xttp • $lash_XenonJKLatin.xttp ThereisamethodtodecompileanXEXprogramusinganIDAproandanXEX toolthatarebothavailableatlittleornocost.Thereferencestothisprocessanda step-by-stepwalkthroughwillbecoveredinChapter9,“XBOXLiveRedemption CodeandFacebook,”soastodissectanXBOX360executableile.
157
158
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.34 Strings results run against the SU file showing the calls to Flash the onboard NAND chip.
ThenextplaintextStringshitsareasfollows: • • • • •
A=dashuisk $:dashcomm \Device\Flash\dash.xex xboxkrnl.exe xboxkrnl.exe
These results show some calls being made to alter or update the code to the xboxkrnl and the dashboard. This could have been the upgrade to the dashboard movingfromtheolderstyletothenewNXEdashboardinterface.Itishardtotell whatthespeciicpurposeoftheseentriesiswithouthavingaccesstotheonboard NANDchip.ThereareseveralotherStringslocatedwithintheSUilethatappearto bedirectorylistingsorcallsto.dllsandexecutables,suchasthefollowing: • • • • •
\Device\Flash\huduiskin.xex $\Device\Flash\systemupdate.xex systemupdatefc.exe xboxkrnl.exe \Device\Flash\XIMECORE.xex
Xplorer360 and the Post–System Update Drive
• • • •
XIMECORE.dll xboxkrnl.exe installsuc.dll xboxkrnl.exe
Continuingtonavigatethroughthedirectorystructure,thenextileinthelistis locatedunderthe$TitleUpdatefolder.Highlightingthisfolderrevealsasubfolder thatappearstobeanaddressinhexadecimalvalue.Openingthissubfolderrevealsa ilethatisinasimilarformatastheearlierdiscussedSUile.Thedateofthisilealso relectstheoriginalreleasedateoftheXBOX360.TheTUile,ortitleupdate,was extractedforfurtherexaminationusingEnCaseandStrings.Figure8.35providesa screenshotofthenewfoldersandsubfolder. InitialexaminationoftheTUileusingEnCaseshowsthatthisisaPIRSile, conformingtotheearlier-mentionedformatofthePIRSiles.Theheaderisclearly listedasPIRSandreadingfurtherdownintothedatatheplaintextof“fusionsystem update”isvisible.Figure8.36showsthisinformation. Running the ile through Strings provides some plain text search hits that are ofinterest.Thedefaultsearchstringlengthwasagainsetto10charactersinorder toreducethelargehitcountthatwastypicalwhenexaminingtheseiles.Thereare severalstringsthatfollowtheformatof#xefu#.xex.Researchintothesexefu#iles indicatesthattheyareassociatedwiththeemulationoflegacygametitles.Further evidence of this emulation linkage is located a little further in the Strings results. ThereisanothersearchhitthatprovidesadirectorypathbacktotheCompatibility folder.Figures8.37and8.38providescreenshotsofthisinformation.
FIGURE 8.35 Title Update folder and subfolder.
159
160
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.36 Title Update PIRS file with fusion title update and version in plain text.
FIGURE 8.37 Strings results run against TU, or title update, file.
Cache Folder
FIGURE 8.38 String search against the TU file showing the path to the Compatibility folder.
CACHE FOLDER Continuing our examination of the folder structure, the next in line is the Cache folder.Double-clickingthefolderrevealsthelistofilesthatarestoredwithinthis folder.Thereare13oftheseilesintotal,andeachhastheassociateddateofthe systemconigurationthatwasperformed.Eventhoughthesystemupdatewasperformedonceandthedrivehasnotbeenreconnectedasofyet,thereareafewiles thathavetheirtimestampsoutoftherangeoftherestoftheiles.Figure8.39shows theseilesastheyappearintheXplorer360application. Theexaminationprocessforeachoneoftheseilesfollowstheprocessthathas beenusedtothispoint.Theileswereextractedfromthedriveimage,storedina deinedlocation,andonebyoneimportedintoEnCase.X-WaysandStringswere runagainstthemtodetermineiftherewereanyplaintextASCIIorUNICODEtest stringsthatcouldprovideindicatorsorcluesastothefunctionofeachile. Theirstileinthelistisailethatstartswiththeletters“VC.”Importingtheile intoEnCaseprovidedlittleinthewayofinformation,withtheexceptionoftheconsolesecuritycertiicateatthebeginningoftheile.RunningtheilethroughStrings againonlyrevealedthetextstringfortheconsolesecuritycertiicate.Researchinto theCachefolderprovidedinformationthatthefolderstorescodeorpointerstocode inordertoenhanceperformance,justlikethefunctionofmostotherCachefolders. IfthisisindeedaveriicationoftheconsoletotheXBOXLiveservice,thenitwould beinalocationthatwouldenabletheinformationtobepassedquicklytoverifythat theconsolewasnotonabannedlisttotheservice.Figure8.40providesaviewof theileinEnCase. Thenextileinthelistbelongstoasetofilesstartingwiththeletters“TK,”possiblyatokenileofsomesort.Eachoneoftheseileshasauniquenumericalstring toinishtheilename.UponexaminationoftheseileswithinEnCase,theyallstart
161
162
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.39 Files stored under the Cache folder.
FIGURE 8.40 EnCase view of the VC file with the console security certificate highlighted.
withthetextPROD,perhapsanindicatortoa“product.”Theremainderofthedata appears to be encrypted; there is no sign of a security certiicate, as was the case withtheVCile.Speculationisthattheseilesaretheupdatestothegamesthatare alreadyinstalledontheharddriveoftheconsole.Figure8.41providesanimageof theTKilebeingreviewedwithinEnCase.
Cache Folder
FIGURE 8.41 EnCase view of one of the TK files that are located within the Cache folder. Each of these files starts with the PROD text string.
FIGURE 8.42 Snapshot detailing the SU file header showing the LIVE “magic” signature.
LocatedwithinthisCachefolderisanotherSUile,andagaintheexamination revealsthecleartextof“systemupdate.”TheileheaderhereisaLIVEile,which isindicativeofailethatissignedbyMicrosoftanddownloadedviatheXBOXLive service.Inexaminingtheilefurther,itappearsthatthedataisidenticaltothedata locatedwithintheothersystemupdateile.Therewereseveralplaintextsearchhits thatlistedthesameFlashupdatesaswellassimilardirectorypaths.Researchindicatesthatthesemaybepointerstolibraries,suchasDLLS.Figures8.42and8.43 showtheLivemagicsignatureandthesystemupdateinformationinthehexview ofEnCase.Figure8.44providesasampleoftheStringshitagainstthisileaswell.
163
164
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.43 Plain text search string showing the “system update” string.
FIGURE 8.44 Strings search hits showing the plain text flash updates and the directory paths.
ContinuingtoexamineanddocumenttheileslocatedwithintheCachefolder, therearetwomoreilesthathavesimilarnames.BothoftheseilesstartwiththelettersGTbuthavedifferentendingnumericalvalues.Itisbelievedthatthesetwoiles aretheassociatedilestothetwoGamertagsthatexistontheconsole.Theilewith largernumericaldigits,440M,correlatestotheGamertagthathastheXBOXLive Goldaccountassociatedtoit.Theseilenamesarelistedhereasfollows: • GT_3VVS1UH_000000000440M • GT_3VVS1UH_000000000240M
Cache Folder
The irst ile ending in 440M was imported into EnCase for examination. The headeroftheileincludedtheconsolesecuritycertiicatethatwaspreviouslydiscussedanddetailed.Whennavigatingmorethroughtheile,theheaderforaPNG ileisclearlyvisible,soitwasdecidedtocarvethePNGilefromtheileanddetermineiftherewasanythingtherethatwasofrelevance.Figures8.45and8.46show theileandtheassociatedplaintextthatwasdiscussed. Carvingoutthedatawasasimpletaskaccomplishedbyidentifyingtheheader andsignatureandsavingtheileasaPNGile.Oncesaved,theilewasthenopened
FIGURE 8.45 Header of the GT file showing the console security certificate signature.
FIGURE 8.46 Details of the PNG file header embedded within the GT file.
165
166
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.47 Graphic carved from the GT file ending in 440M.
FIGURE 8.48 Strings results against the GT 440M file.
with the Microsoft Picture Viewer and revealed a graphic that is associated to a populargame.Figure8.47providesasnapshotofthegraphicfromthegameGears ofWarwhichwastheGamertagiconthatwaschosenfortheaccountthatconnected toXBOXLive. To cover all bases, Strings was run against the ile as well, and there were a few references including a plain text hit for Macromedia Fireworks MX 2004. Figure8.48providesthefullStringssearchhitwiththedefaultstringlengthsetto sevencharacters. TherewasanotherGTile,thisoneendingin240M,thatwasexaminedinmuch thesamemannerastheaboveGTile.Theconsolesecuritycertiicatestringwas present,andthePNGimagethatwascarvedoutwasasimilarimage.Thedifference wasinthesizeoftheile.TheirstGTilereportedas2.87KBand4096KBondisk. ThissecondGTilereportedas1.29KBandthesame4096KBondisk,whichwas tobeexpected.BothileswereimportedintoEnCaseforacomparativeanalysisof theirrelativesizes;thisinformationispresentedinFigure8.49. TherearetwoilesthatremainforanalysiswithinthisCachefolder;bothbegin withtheletters“DA.”Itisunclearwhattheselettersindicate;thisissomethingthat continuedresearchwillreveal.TheirstDAileisrathersmall,roughly3KBinsize.
Cache Folder
FIGURE 8.49 Comparison of the two GT files, their size and hash values, showing different hash values.
FIGURE 8.50 First DA file showing the data contained within.
Itisfullofdatathatappearstobeencodedorencrypted.Therearenostringsthat canbeextractedthataremeaningful,andresearchisongoingtodeterminethisile’s purpose. Figure 8.50 provides a view of this ile within EnCase to detail how the informationisrepresented. The second DA ile is much larger in size and has some interesting data containedwithinit.Theirstthingthatwasnoticedwastheconsiderablesizedifference
167
168
CHAPTER 8 Post–System Update Drive Artifacts
betweenthisileandtheotherDAile.Thisileisbeingreportedas1740KBinsize. ExtractionoftheilefromthediskimageandimportationoftheileintoEnCasefor review provided some information about the ile, as shown in Figure 8.51. Initial manualreviewofthedatarevealedthattheileheaderisanXEXile,meaningthat itisanexecutablefortheXBOX360.Navigatingthroughthedata,therearesome plaintextentriesthatrevealthisilehassomethingtodowiththeXBOXLivesetup. TheStringssearchesthatwererunagainstthisilearepresentedinFigure8.52. TheseartifactsindicatethatthisileisinvolvedintheXBOXLivesignupprocess.Furtherexaminationoftheileiswarrantedtodetermineifthereareanyspeciic
FIGURE 8.51 This is an EnCase view of the DA file. The file header is marked as XEX and toward the end of the highlighted data the plain text data reveal “LiveSignup.exe,” indicating that the file is associated with this function.
FIGURE 8.52 Strings run against the larger DA file revealing more plain text indicators of function.
Content Folder
artifacts,suchastheemailaddressthatwasusedduringconigurationorthenetwork settings.Thisexaminationwouldinvolvethedecompilingoftheexecutable,which willbeaddressedinChapter9,“XBOXLiveRedemptionCodeandFacebook.”
CONTENT FOLDER ContinuingtheexaminationofPartition4,thenextfolderinthedirectorystructure istheContentfolder,whichcontainsseveralsubfoldersthatinturncontainilesfor examination.Therearefourdirectoriesthatcontainsubfolders,andwithineachsubfolder,thereisailethatwillbeexamined.Aninitialobservationisthattherearetwo datesbeingpresentedwiththesedirectories,folders,subfolders,andiles.Thedates varyfromthereleasedateoftheXBOX360console(November15,2005)andthe datethattheresearchconsolewasconnectedtotheXBOXLiveserviceandaccepted theEULA(August2,2010).Figure8.53showsthisdata. Openingtheirstsubfolder,theonewiththenamethatisallzeros,revealsthat therearemanysubfoldersstackedunderneath.Eachfolderhasanamingconvention thatissimilartowhathasbeenobservedpreviously,meaningthatitappearstobea baseaddressinhexadecimal,asshowninFigure8.54. Continuingonwiththeexamination,theirstfolder,4d53084D,wasopened,and thereisailethatwasrevealedandthatwasextractedforfurtherexaminationusing EnCase,X-Ways,andStrings(Figures8.55to8.57.)Navigatingthroughthefolders andsubfolders,wecometoailewithanextremelylongilenamebeginningwiththe numbers “56A,” which for convenience will be the name that we use to reference
FIGURE 8.53 View of the Content folder with the four subfolders. Note the date of the subfolders on the right hand side.
169
170
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.54 The subfolders under the main directory named with all zeros and their hexadecimal naming convention.
FIGURE 8.55 Directory structure of the folders located within the Content folder.
theile.Theileisnotthatlarge,reportingas73.6MB.Initialreviewoftheileonce loaded into EnCase reveals that the ile has a PIRS header, indicating that it is a MicrosoftsignedilethatisdeliveredthroughmeansotherthantheLiveservice[2]. TheilealsocontainsmoreplaintextinformationthatindicatesitisacustomizationforoneoftheMicrosoftgametitlesthatisincludedontheconsole.Thegame
Content Folder
FIGURE 8.56 PIRS file header from the 56A file.
FIGURE 8.57 Strings results from analysis of the 56A file that was extracted.
title is Forza Motorsport 3. The best way to visually represent this information is throughtheStringssearchhitsthatwereacquiredduringtheexamination. TherearemanyotherASCIIstringsthatarecauseforfurtherexamination,such asthefollowing: • • • •
\?JC6=DCK Thenetworkinformationthatisdisplayed WM/WMADRCPEAKiles ASKLEAKYBUCKETPAIRS
171
172
CHAPTER 8 Post–System Update Drive Artifacts
Speculationonthemeaningofthisinformationisthatitallpertainstothegame, and these are iles for further customization that are enabled for the XBOX Live onlinegameplay. EachoftheothersubfolderswithintheContentfolderfollowsanidenticalpattern.Thereisafolder,thenasubfolder,andtheninallyaile.Examinationofthe resultant iles followed the same pattern in an attempt to identify the information withinanddeterminethefunctionalityoftheileontheconsole.TheresultsaredisplayedoverthenextfewpagesshowingtheStringsandEnCaseimagesalongwith agraphicofthefoldersandilesshowingtheinformationandhowitrelates.Theile isassociatedwithHexicHDgamethatispreinstalledandillustratedinFigures8.58 and8.59.Figure8.60showstheStringsresultsrunagainstthisile.
FIGURE 8.58 Details of the 584107D100000001 file as represented in EnCase.
FIGURE 8.59 584107D100000001 file using X-Ways.
Content Folder
FIGURE 8.60 Strings run against the 584107D100000001 file.
FIGURE 8.61 File header again showing the PIRS file header.
Thenextileisnamed584107D100000001andisreportingas55MBinsize. The next ile has a rather lengthy name, CAFBC3D921AE569789CD7E4D1D87224AB4C6D04658. Examining the data within the ile provides details that the ile is associated to the Pinball game that is resident on the drive. There are severalPNGsthatcanbecarvedout,anditalsokeepswiththestandardthatthisis aPIRSile.Figure8.61showstheileheaderPIRS,andFigure8.62providesthe Stringsresults.
173
174
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.62 Strings results run against the CAFBC showing the PNG file listing and other file names located within this PIRS file.
The fourth ile is named 057AC5DDAE9956CAD5D5AEB05A5ABCE0F5F1- 3F3258andislocatedwithinthefourthsubfolderreportsas68MBinsizeand,as withtheirstfouriles,reportsadateof11/22/2005.Thedatawithintheileislisted belowandindicatesthatthisistheassociatediletotheSensibleWorldofSoccer, SWOS,game.TheplaintextisshownasviewedinEnCaseinFigure8.63,andthe StringsresultsareprovidedinFigure8.64. Theifthileinthelistingsislocatedunderthe58410889folderandisnamed 87D0A5D366F24C8FF8BEE120E5F72D78F100E18958. The ile is reported as 102MBinsizeandhasan11/15/2005datelisted.Theplaintextstringsthatwere located indicate this ile is associated to the Peggle game title. Again, the ile is listedasaPIRSileasshowninFigure8.65,andtheStringsresultsareprovidedin Figure8.66.
Content Folder
FIGURE 8.63 EnCase view of the 057AC5DDAE9956CAD5D5AEB05A5ABCE0F5F13F3258 file showing the Sensible World of Soccer game title.
FIGURE 8.64 Sample of the Strings results run against the 057AC5DDAE9956CAD5D5AEB05A5ABCE0F5F13F3258 file. There are several files listed within the Strings results.
175
176
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.65 EnCase view of the Peggle file detailing the PIRs file header.
FIGURE 8.66 This is a portion of the Strings results against the 87D0A5D366F24C8FF8BEE120E5F72D78F100E18958 file.
Content Folder
Next, the ile named CED63B0E9958E30F4D3E506624A04135DBB08B3B58 is98MBinsizeandhasadateof11/22/2005.Datawithintheileisassociatedto theGalagaLegionsgametitle.Inaddition,theileheaderisagainthePIRS“magic” string,asdepictedinFigure8.67,withtheStringsresultsinFigure8.68.
FIGURE 8.67 PIRs file header showing the text string of Galaga Legions.
FIGURE 8.68 Strings results run against the CED63B0E9958E30F4D3E506624A04135DBB08B3B58 file. Note the PNG files to display achievements and the multiple language support.
177
178
CHAPTER 8 Post–System Update Drive Artifacts
Under the folder labeled 584108FF, another ile is located, titled 834312072 F4985F9D33D0B9549FFAA32C505FDAD58. This ile reports as 40 MB in size andhasthe11/22/2005dateassociatedtoit.AgainthePIRS“magic”ileheaderis present,showninFigure8.69.Theplaintextlocatedinthisileindicatesthatthe ile is associated to the Geometry Wars game title; String results are provided in Figure8.70. Continuingtonavigatethroughthedirectories,thenextileislocatedunderthe FFFEO7D1folder.Theileistitled“WelcomeVideo”andisreportedas55MB insize,andhasthe11/22/2005date.TheileheaderisthePIRSentryonceagain andtheinformationisdepictedinFigure8.71,withtheStringsresultsshownin Figure8.72. The last ile under the folder with all zeros is located under a subfolder titled FFFE07DFandistitled“Bookmarks.dat.”Itreportsas72KBinsizeandhasthe 11/22/2005date.ThisistheonlyilelocatedwithinthissubfolderthathasaCONile header.Inadditiontothischangeintheileheader,theconsolesecuritycertiicate ispresent,asshowninFigure8.73.RunningStringsagainsttheileprovidedthe plaintextsearchresultsofXBOXDashboardandvideobookmarkdata;Figure8.74 showsthisinformation. Thenextfolderinthelisthasnoassociateddatailewithinit.Thisisnottosay thatwithmoreusageoftheconsolethatthefolderwillnotbepopulated,butatthe timeofthiswriting,theusageoftheconsolewaslimitedbecauseofcertainfactors. TheemptyfolderispresentedinFigure8.75. Under the next folder, E00000C1AE69C588, and the associated subfolders FFFE07D1and00010000,thereisailenamedE00000C1AE69C588.Theinformationwithinthisindicatesthatitisa128KBileandtheassociateddatetothe ileisthedateofthesystemupdate,08/02/2010.Examiningtheileprovidesthat thereareseveralPNGileslocatedwithinthatcanbecarvedoutoftheile.The ile has the CON header, shown in Figure 8.76. At ile offset 49600, there is a referencetothedashboardpreferences,whichisanindicatorthatisthestorage
FIGURE 8.69 PIRS header of the 834312072F4985F9D33D0B9549FFAA32C505FDAD58 file and associated plain text for Geometry Wars.
Content Folder
FIGURE 8.70 Sample of the Strings hits against the Geometry Wars file. There is a great deal of information within this file including text files, multi language support, and PNG files.
FIGURE 8.71 PIRS file header to the welcome video.
179
180
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.72 A portion of the Strings output from the welcome video once again showing the language support.
FIGURE 8.73 CON file header for the bookmark.dat file.
FIGURE 8.74 Strings hits against the bookmark.dat file. Note the console security certificate and the reference to Dashboard.
Content Folder
FIGURE 8.75 Empty folder.
FIGURE 8.76 CON header of the E00000C1AE69C588 file.
181
182
CHAPTER 8 Post–System Update Drive Artifacts
area for the customization of the dashboard settings. At ile offset 57344, there arereferencestotheaccount,whichcouldindicateaccountsettingssuchasgame zone,avatarsettings,andsoon.RunningtheilethroughStringsrevealedagreat deal of information regarding the applications and software manufacturers that areworkingwiththeXBOX360anditsassociatedgames.Figure8.77showsthe Stringsresultsofthisile. TherewereeightPNGilesthatcouldbeextractedfromthisparticularile.There arethreeversionsofimage1,showninFigure8.78,andiveversionsofimage2, showninFigure8.79.TheimageileshowninFigure8.78isoneoftheproileions forthetwoproilesthatwerecreatedforthisresearch.Figure8.79isa“ghosted”
FIGURE 8.77 Strings results from the E00000C1AE69C588 file. Note the references to Adobe, XBOX 360 Dashboard, and text software.
Content Folder
FIGURE 8.78 Three versions of this image file are located within this “dashboard” file.
FIGURE 8.79 There are five versions of this particular file located within the “dashboard” file.
FIGURE 8.80 CON magic file header.
iconoftheXBOX360console,whichisadominantthemewhentheconsoleisbeing used.Thisiconisdisplayedwhentheusersignsintocertainfeatures. Thelastilethatislocatedwithinthislistoffoldershasthesystemconigurationdateof08/02/2010andis192KBinsize.Theileinformationreportsthatitis aCONileheaderandthereistheconsolesecuritycertiicatepresent,asshownin Figure8.80.TheStringsresultsareshowninFigure8.81,detailingtheplaintextthat waslocated.
183
184
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.81 Strings hits against this file. Note the Macromedia search hits along with the avatar assets. This file could be associated with the gamer avatar and the accomplishments that are earned over game play.
MINDEX FOLDER ThelastfolderwithinPartition3istheMindexfolder.Theilereportsas6KBinsize andhasaileextensionof.xmi.Figure8.82providesaviewoftheseilesthrough Xplorer360.Researchintothisileextensionprovidedseveralpossibleileformats thatcouldprovidethelegitimateuseontheconsole.Itishardtodeterminewithcertainty,butthereweretwoformatsthatstoodoutascontenders.
Summary
FIGURE 8.82 Folder structure for the last file in Partition 3.
FIGURE 8.83 EnCase view of the mindex.xmi file. Speculation is that this file would track user settings as the console gets used.
• XMLMetadataInterchangeFormat • ExtendedMIDIFile Figure8.83providesaviewofthemindiex.xmiileasseenusingEnCase.
SUMMARY Agreatdealofinformationwasbeenpresentedinthischapter.Therearemanynew iles,folders,andpartitionsthatarecreatedwhentheconsolesystemupdateisperformed.ThesubilesundertheContentfolderprovideagreatdealofinformation aboutthegametitlesthatarepresent,bookmarks,andthewelcomevideo.Thereare
185
186
CHAPTER 8 Post–System Update Drive Artifacts
FIGURE 8.84 Summary of the folder information.
twoilesthatmaycontainuser-speciicdetails.Figure8.84providesanoverviewof theinformationthatwasdiscussed,presentingatableofsortsthatshowstheassociatedinformationpresentedtotheenduser.
References [1] XBOX Hacker. “Modifying Tdbx.db?” http://www.xboxhacker.org/index.php?topic= 14312.0;wap2(accessedSeptember23,2010). [2] XBOXHacker.“MfgBootLauncher.”http://www.xboxhacker.net/index.php?topic=7274.0 (accessedSeptember22,2010).
CHAPTER
XBOX Live Redemption Code and Facebook
9
INFORMATION IN THIS CHAPTER • XBOX Live • Redeeming the prepaid card • Facebook • XBOX Live Facebook artifacts • Xplorer360 and Facebook
XBOX LIVE Onceanaccounthasbeencreatedandtheconsoleisreadytobeusedbytheend user,thereisoneadditionalstepthatcanbetaken.Thisistheinalsteptoconnect tothenetworkportalorXBOXLiveandenjoythefullfunctionalityoftheconsole. Itisthisnetworkfunctionalitythatprovidestheneedfortheforensicexaminerto beconcernedwiththeconsole.ConiguringtheXBOXLiveaccountandcreatinga Gamertagarenotenoughtoconnecttothefullfunctionality.Thefullfeatureonline portalisapaid-forservicethathasvaryingpricepointsdependingonthelengthof monthsthattheuseriswillingtopayfor.AprepaidXBOXLive12-monthGold membershipwaspurchased,providingalltheneededfunctionalityfortheresearch. Thereisacodeonthecardthathastobeentered,andthislinkstheGamertagtothe accountsubscription.OncetheXBOXLiveaccountisactive,thentheendusercan signintotheLiveserviceandaccessthemanyfeaturesthatarediscussed. ThischapterdiscussestheprocessoftheXBOXLiveaccountcodeentry,aswell asthestepsthatarenecessarytoconnecttotheFacebookportalthatisavailable. Alongtheway,therewillbeartifactanalysisandanattempttolinkthatinformation fromtheredemptionoftheGoldsubscriptionprepaidcardandtheartifactsthatmay belinkedthroughinteractioninFacebook.
187
188
CHAPTER 9 XBOX Live Redemption Code and Facebook
REDEEMING THE PREPAID CARD Thereareafewwaysinwhichanendusercanpayforhisorheraccountandget hisorherconsoleconnectedtotheXBOXLiveservice.Theirstwayistopayfor theservicethroughacreditcardlikeanyotheronlinepurchase.Thecardnumber willbesavedatMicrosoft,andtheuserwillbechargedtheamountheorsheagreed uponfortheserviceheorshewants.ThesecondmethodistopurchaseaMicrosoft XBOXLiveprepaidcardspeciictotheLiveservice.Microsoftkeepsarecordof theGamertagandthecreditcardnumberthatwasusedtoactivatethemembership. Toredeemthecard,ausersimplyhastologintotheiraccountandnavigatetohisor her“MyXBOX”pane.Oncethere,theuserselectsthepageandispresentedwith someoptions.Withinthoseoptionsisaselectioncalled“ManageMyAccount”;itis underthisselectionthatacodecanbeenteredtoberedeemed,whichthenactivates theaccounttotheLiveservice. OncetheLiveserviceconigurationwascompleted,theprocesscontinuedwith afewmoreconigurationstepsthatwererequired,speciically,conigurationofthe FacebookinterfacefortheXBOXLiveservicewascompletedbeforedisconnecting thedriveforimaging. Thedrivehadbeenconnectedtothecustominterfaceandplacedbackwithinthe internalhousingsothatitwouldirmlyconnecttotheconsoleitself.Withthissetup, thedrivewasabletosecurelyconnecttotheconsolesothatitwasrecognizedwhen themachinewasturnedon.Theexternalhousingwasnotreplacedforthisprocess becauseofthealmostimmediateneedtoextractthedrivefromthecustomcasefor imaging.Thedrivewasremovedinthesamefashionasmentionedearlier.Itwasdisconnectedfromtheconsoleandthendisconnectedfromthecustominterface.Once thedrivewasdisconnectedfromthisinterface,itwasamatterofslidingitoutfrom the custom internal housing. Once the drive was isolated, it was connected to the WiebeTechUltraDockandthentotheforensicresearchsystemforimportationand examinationusingEnCase.ItwasexpectedfrompreviousresearchthatsomeartifactspertainingtotheconnectionandlinkagetotheXBOXLiveaccountwouldbe locatedonthedrive.Theseactionsweretakeninanefforttodetermineiftherewere anyremnantsofthisconigurationactivitythatarestoredlocallyontheharddriveor withintheonboardstoragethathas,asofyet,notbeenabletobeaccessedorifthe informationissimplytransmittedandlinkedtotheXBOXLiveaccount. TheimageoftheharddriveaftertheredemptionoftheXBOXLiveGoldaccount was loaded into EnCase for examination. The code that was used to activate this accountwasaddedasakeywordwithinEnCase,selectingGREP,ANSILatin,and UnicodeBigEndianforsearchparameters.Theirst10charactersofthecodewere entered as the keyword, and the EnCase keyword search was initiated. Figure 9.1 providesanimageofthesesettings. Theimportanceoflocatingthiscodeisthatitmayprovidealinkbetweenthe gamerthatredeemsitandthepurchaselocation,whichmeansthatitcouldbetracked backtoacreditcard,orinsomecases,retailstorestakevideoofeverypurchase
Redeeming the Prepaid Card
FIGURE 9.1 Keyword configuration of the “redemption code” for the XBOX Live Gold account. The information has been obstructed for security reasons.
withRFIDinventorytracking.Apossiblescenariowouldplayoutlikethis.Asuspect,intheprocessofgroomingavictim,providedthevictimwithaprepaidMicrosoftPointscardasanenticement,orsimplysentthevictimthecardcodethrough chatore-mail.Thecardcouldgetredeemed,andthevictimcouldthenhaveaccess to the online Live service allowing for more covert communication between the parties.Ofcourse,thisisnotuniquetothisscenario.Thecommunicationaspectof theLiveserviceandthegamingconsolecanbeusedinthismannerbecausethese communicationfeaturesarenotwellknowntocertaincommunities.Ifthiswasa child,theparentsmaynotevenknowthatthechildhasreceivedacodeandisonline chattingwithstrangers.RememberthatamajorityofU.S.householdshavegaming consoles,andparentshavenot,forthemostpart,beeneducatedastothefunctions of such consoles and think that they simply play games. A great effort has been pushed by such organizations as the National Center for Missing and Exploited Childrentoeducateparentsontheramiicationsofnetworkcommunication,butthe gameconsolesmaynotbeviewedbytheparentsasanissue.Theyarecompletely unawareofthenetworkingfunctionsoftheconsole.
189
190
CHAPTER 9 XBOX Live Redemption Code and Facebook
ThewayinwhichthecodewasenteredintothekeywordlistthroughEnCase didnotprovideanysearchhits.Toensurethatthewidestnetwouldbecastforthis search,alltheoptionswithinEnCasewereselectedforkeywordsandthesearchwas theninitiated.Again,therewerenohitsagainstthekeywordasitwasentered.Thisis notadeinitiveonthecodenotbeingpresent;craftingkeywordsisanartandscience.
FACEBOOK AsomewhatrecentadditiontotheXBOXLiveNXE(NewXBOXExperience)is the addition of the functionality to connect to the number one social networking site,Facebook.Theneedtodocumenttheartifactsthatarestoredonthedriveonce the gamer connects to Facebook and conigures his or her account could provide vitalinformationforacaseorexamination.Inorderfortheendusertoconnectto Facebook,heorshehastotakesomeinitialsteps. First,ausermustsignintohisorheraccountandconnecttoXBOXLive.Once theuserhasconnected,heorshehastonavigatetothe“MyCommunity”pageand selectthefacebookoption.Oncethisselectionhasbeenmade,thereisarequired download, just as before, before the user can continue the coniguration process. Figures9.2and9.3providesomescreenshotsoftheseinitialscreens.
FIGURE 9.2 “My Community” page to begin the Facebook configuration.
Facebook
FIGURE 9.3 This is the screenshot of the page the end user is presented with once they select the Facebook application. A download is required for the end user to use this feature.
Oncethedownloadhasbeenaccepted,adownloadwindowappearsnotifyingthe enduseroftheprogressofthedownload.Thestoragelocationforthisileisdocumentedlater;therearenooptionsavailabletotheendusertospecifythelocationwith onlyonestoragemediaconnected.UndertheChange Storage Deviceoption,shown inFigure9.3,theendusercanchoosetostorethedownloadonanotherassociated FATX-formatteddrive.Oncethedownloadiscompleted,theconsoleisrebootedand theenduserispresentedwiththegamersignin.Becausetheconsoleisamultiuser platform,thereareoptionsforsigninginthatallowtheselectionofwhichusertobe signedin,detailedinFigure9.4. Oncesignedin,afterthedownloadandinstallationhavebeencompleted,theend userispromptedtoenterhisorhere-mailaddressandpasswordthatareassociated withhisorherFacebookaccount,asshowninFigure9.5.Thisinformationwillbe searchedforusingEnCaselater,butthetermsthatarebeingenteredduringthisconigurationwillbuildthekeywordlistthatwillbeusedlater. AnotherscreenispresentedtotheenduseroncetheyhaveenteredtheirFacebook account information. Because this is the connection of two social networkingmediums,thereisarequestpresentedtotheusertodisplaytheirinformation regardingtheirXBOXLiveGamertagontheirFacebookaccount.Thisisanother
191
192
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.4 Screenshot of the multiuser, multiGamertag, sign-in screen.
FIGURE 9.5 This is a screenshot of what the user is presented with once they are ready to configure their console to connect to Facebook.
Facebook
FIGURE 9.6 Screenshot of the window that is displayed to the end user for linking their Facebook and XBOX Live information, advertising their Gamertag on their Facebook page.
potentiallinkageofinformationthatanexamineroraninvestigatormustcontend with.Figure9.6providestheinalconigurationscreenthatispresentedtotheuser beforetheyareabletonavigateFacebookovertheXBOXLiveservice.Oncelogged in,theuserispresentedwiththeirfriendslistandalistoftheirfriendswhoareon FacebookandXBOXLive.Selectionsatthispointaredrivenbytheuser.Oncea usermakestheirfriendselection,therearemoreoptionsthatarepresentedtothem. Figures9.7and9.8showsomeoftheinformationasitispresentedtotheenduser duringthisprocess. Whilenavigatingthroughthesescreens,severalsubpageswerepresented.Some oftheseweremundane;othersprovidedsomeinformationthatprovidedmoreinsight intothenavigationandfunctionalityofthisFacebookportal.Thisisastripped-down versionofthemainFacebookWebsite,butsomeofthesamefunctionalityispresented to the end user. Because chat logs can be an integral part of any forensic examination, it was decided to explore the options that are presented for chatting (seeFigure9.9). AnotheroptionthatisavailabletoauseristheabilitytosignupforWindows LiveMessenger.Reviewingallthefoldersandoptions,itbecomesmoreandmore clearthattheconsole’sLivefeaturesarepushingthesocialnetworkingcapabilitiesto linkeveryone.Figures9.10and9.11showtheXBOXLivescreensthatarepresented onceFacebookhasbeenconigured.
193
194
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.7 Initial login page to the Facebook portal on XBOX Live.
FIGURE 9.8 This screenshot provides an image of the information that is presented to an end user when they have selected one of their Facebook friends.
Facebook
FIGURE 9.9 This is a screenshot of the chatting options that are available once an end user selects a Facebook friend.
FIGURE 9.10 Windows Live Messenger initial screen.
195
196
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.11 Profile tab for the Facebook portal showing the status message that is displayed on Facebook. In this case, the phrase “on XBOXlive testing stuff” was entered as a status message.
There is a great deal of functionality with the portal that could be explored, showing all the steps, screens, and subscreens to navigate through the Facebook portal.Iftimepermits,eachfunctionwouldbeexploredandthenthedrivewould beimaged.Theprocesswouldbequitetimeconsumingasoneactionwouldhaveto betaken,thenthedrivewouldhavetobepulledandimaged,andthisprocesswould needtoberepeatedforeachandeveryfunctionthatisprovided,withagenerationof keywordlistsbasedontheactionstaken.Theartifactsthatweregeneratedbecause oftheactionstakenwhileloggedinaredocumentedinthefollowingsection.
XBOX LIVE FACEBOOK ARTIFACTS WalkingthroughtheprocessofinstallingFacebookontheXBOX360consoleprovided information to determine the artifacts that may be resident on the attached drive.TheresearchprocessbeganwiththeinstallationoftheFacebookapplicationas describedabove.Oncecompleted,thedrivewasremovedfromthecustomcase,connectedthroughaWiebeTechUltraDockWriteBlockerandimagedusingEnCase.In addition,thedrivewasopenedwithXplorer360,whilestillconnectedtothewrite blocker.
XBOX Live Facebook Artifacts
FIGURE 9.12 Screenshot of the Facebook account with the status message displayed and propagated to the Facebook Web portal.
FIGURE 9.13 Search hit for Facebook as a keyword. This search hit is surrounded by a lot of other information, including what appears to be a URL [1].
Viewing the drive in EnCase, the keyword list was constructed based on the parameters and navigation that was completed in the last section. The irst search termthatwasusedwas“Facebook,”whichreturned31hits.Severalofthesehitsare duplicates,simplyshiftingbyonebytewiththeadditionoftheUnicodedotonthe leftorrightofthesearchterm. AsmentionedinFigure9.12,severalofthesesearchhitsincludeURLaddresses. AreviewofthedatashowsthatamajorityoftheinformationappearstobetheadvertisementfortheFacebookportaloverXBOXLive,displayedinFigure9.13.Icopied the URL and entered it into my Web browser to determine how the Web address wouldberendered.TheresultsofthisaredisplayedinFigure9.14.
197
198
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.14 Display of the URL that is located within the search hits for Facebook [1].
Another URL that was located within the search hits for Facebook was http:// epix.xbox.com/shaXam/0201/bf/16/bf16445f-ea6c-4f22-b533-47566e27bfed .JPG?v=1#slots-PromoSKU-1M-Retail-EN-v1.jpg.Itwascopiedfromthehexview andagainplacedinabrowsertodeterminewhattheimagebeingrenderedwas.It wasassumedthatitwasanimage,giventhattheURLendedin.jpg.Sureenough, thiswasyetanotherimagethatwaspresentedduringtheconigurationthatwasmentionedatthebeginningofthechapter.Figure9.15providesascreenshotofthepage asdisplayedinthebrowser. There were several more URLs that could have been carved out of the drive imagethatwereresidentincloseproximitytotheFacebooksearchhits.Thisis a process that can be duplicated several times over in an attempt to document all of the artifacts. Many of the images that are displayed to the end user over the console can be replicated through a normal browser window so long as the URLcanbeidentiiedandextracted.Oneareathatmayconcernaninvestigator or an examiner, one who is not a gamer, is where the images came from. This will have to be explored in great depth. There are so many game titles availablefortheconsole,thiswouldbeabookuntoitself.Theinalpagethatcanbe extractedisalinktoTwitter,yetanothersocialnetworkingpage.TheURL,http:// epix.xbox.com/shaXam/0201/13/c6/13c6425a-4c66-4958-a4e1-38268e5e3f61 .JPG?v=3#Twitter_s_v1.jpg,wasextracted,andtherenderedpageisdisplayedin Figure9.16. Continuingtomovethroughthedatathatispresentedwiththesearchhits,there arefourhitsthatallhaveaPNGileassociatedtothem.EachPNGwascarvedoutof theimageile,savingtheilesforlaterexamination.Oncetheimageswereextracted, theywereimportedintoEnCaseforhashanalysis.Allfourileswerethesameimage,
XBOX Live Facebook Artifacts
FIGURE 9.15 Another URL extracted from the Facebook search hits. This image was displayed during the configuration of Facebook on the XBOX 360 console.
FIGURE 9.16 Twitter image pulled from the URL extracted in Facebook search hits.
199
200
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.17 Hash analysis of the four PNG files that were extracted from the Facebook search hits.
FIGURE 9.18 Hashed PNG files with the resultant image. This image is one of the Facebook icons that is displayed.
andthehashvaluesconirmedthattheywereallthesameimage.Figures9.17and 9.18providescreenshotsofthisinformation. Thenextsearchtermkeywordresultinthelistwasnumber23.Reviewingthis datarevealsthatithasthe“magic”headerofLIVE.Sothisisailethatissignedby MicrosoftanddeliveredovertheXBOXLiveservice.Theresearchersatwww.Free60 .orghaveprovidedmoreinformationonthedeconstructionofthesetypesofiles. Figures9.19and9.20provideinformationfromwww.free60.orgthatisarepresentationofthedatacontainedwithintheseLIVEiles. Asmentionedearlier,searchresultnumber23fromthesearchstringprovideda LIVEilepertainingtoFacebook.ThisinformationisdisplayedhereinFigure9.21. The ile can be dissected using the information from www.free60.org, which providesthehexoffsets. Movingthroughthedatainthesearchhitswindow,thenexthitthatprovided moreinformationofrelevancewashitnumber27.Withinthisdataield,theplain textstringoffacebook.exeisclearlypresent.Speculationisthatthisisanentryin the data table, similar to an $MFT record, providing the pointer to the ile itself. Examining this entry and the surrounding data, it appears that there is a similar formattothedata—thereisastringofcryptingcodeprevioustotheactualentry. Thiscouldbeahashvalueorsomeotherentrythatpointstotheileorahashofthe
XBOX Live Facebook Artifacts
FIGURE 9.19 XContent header information.
FIGURE 9.20 Information pertaining to the metadata that is located within each of these types of files.
ile.Figure9.22providesaviewofEnCaseasitinterpretsthedataassociatedtothe facebook.exeplaintext. The last ile within the search hits for “Facebook” has another LIVE “magic” header,yettheplaintextthatwashituponis“F·a·c·e·b·o·o·k··T·i·t·l·e··U·p·d·a·t·e· ·#·3.”Thequestionwasimmediatelyasked,Whereweretitleupdates1and2?No searchhitsreturnedtitleupdatesotherthannumber3.Thedrivewasagainsearched for this new keyword, but it was unsuccessful in locating any other title updates. Perhaps this is a version number for the Facebook application, or the tracking of titleupdates,meaningthatthisistitleupdate3,independentoftheapplicationthat
201
202
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.21 Encase text representation of search hit 23 showing the LIVE file that was downloaded during the configuration of Facebook on the console.
FIGURE 9.22 Facebook executable entry with what appears to be a specific format similar to data table entries for tracking.
wasbeingupdated.Aportionofthedatawascopiedfromtheimageandrunthrough Stringstodetermineiftherewasanyotherinformation.TheresultsfromtheStrings searchdidnotrevealanymorerelevantdata.Figure9.23providesascreenshotof thedata. InreviewingtheinformationlocatedwiththeexaminationofFacebookartifacts, itwasnoticedthatoneofthesearchhitshadanassociateddatetimestampwithit.The formatandthedateweredisplayedhere:“Date:Sat,25Sep201000:58:55GMT.” ExaminingthedatathatwasphysicallylocatedaroundthisentryprovidedanotherURL
Xplorer360 and Facebook
FIGURE 9.23 Facebook title update 3 entry from the search hits.
thatwasinputintothebrowsertodeterminetheinformationpresented.TheURLwas http://epix.xbox.com/shaXam/0201/58/2b/582b6503-a72f-4b94-b4a8-7263e7129e9a .XEX?v=1#afplayer.xex. Entering this URL into a browser immediately started a download.ItisknownthattheexecutablesthatareontheXBOXconsoleshavethe .xexextension.TheilewasdownloadedandrunthroughStringsasaninitialpreview ofwhatmaybecontainedwithin.TheStringssearchshowedthattheilehadsome plaintextthatwastypicalofotherXEXilesthathavebeenpresented.Figures9.24 and9.25providesnapshotsoftheileproperties,aswellastheStringsresults. Furtherexaminationofthisileisrequired,buttheileneedstobedecompiled. Thisisasubjectofongoingresearch.Researchhasbeenabletosuccessfullyusetwo applicationstodecompileXEXiles;oneiscalledXexTool,whichisafreedownload,andtheotherisIDAProv5.5.IDAProsupportsmostgameconsoleiles,and theXexToolisusedtocreateaspeciicilethatisrequiredforIDAPro.
XPLORER360 AND FACEBOOK KnowingtheXplorer360isabletointerpretthefolderstructureoftheFATXformat, itwasprudenttouploadthedriveimageintoXplorer360anddeterminethechanges thatweremadewiththeFacebookupdatethatwasperformed.Inordertoaccomplish this task, the iles that were identiied in Chapter 8, “Post–System Update Drive Artifacts,”wouldhavetobecomparedwiththeilesthatarepresentonthedriveonce theFacebookupdatewasperformed. Xplorer360revealsthatthereisstillnodatapresentinPartition0.Thisisperhapsa holdinglocationforreservedspacethathasbeenthehallmarkofotherMicrosoftoperatingsystems.Figure9.26providesascreenshotshowingthatPartition0remainsempty. ItalsoappearsthatPartition2hasnotreceivedanychangesthroughtheFacebook system update. The iles are still reporting the dates as they were documented in
203
204
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.24 Properties of the XEX file that was downloaded over the embedded URL.
FIGURE 9.25 Strings results run against the XEX download.
Xplorer360 and Facebook
FIGURE 9.26 An empty Partition 0 after the Facebook system update.
FIGURE 9.27 Results of the comparative hash analysis of the files located within Partition 2. The TDBX.db files were not included in the hash set; therefore, the Category was not set. The dates show the two dates, pre and post Facebook system updates.
Chapter 8, “Post–System Update Drive Artifacts.” To verify that the iles did not change,theywereextractedusingthesameprocessasdiscussedearlierandimported intoEnCaseforacomparativehashanalysis.Theilesthatwerepreviouslyextracted fromPartition2wereimportedintoEnCaseandhashed.Next,ahashsetwascreated withtheseilesforcomparativeanalysis(seeFigure9.27).AnerrorinthehashcreationwasthattheTDBX.dbilewasnotimportedbeforemakingthehashset.Theset couldhavebeenrebuiltincludingthisile,butitwasdecidedtoshowthatthereare mistakesthatcananddohappenandtheycanbeexplainedaway.Inanyevent,the TDBX.dbilefrombeforetheFacebookupdateandaftertheFacebookupdatewas importedintoEnCaseandthecomparisonwascompleted.Alloftheilesreported the same hash value indicating that the iles had not changed due to this system updateforFacebook.Figure9.28showstheresultsofthecomparativehashanalysis.
205
206
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.28 Comparison of the pre– and post–system update files, note there is no change in the hash value.
FIGURE 9.29 Comparison of the title update file pre and post Facebook update, note there is no change in the hash value.
Thenextsetsofilesforcomparisonwerethesystemupdateilesandthetitle updateiles.Again,theseilesreportedthesamedatesaspreviouslydocumented. Again,theywereimportedintoEnCaseforhashcomparison,andagain,therewas nochangeinthehashvalue,asshowninFigures9.28and9.29. Inadditiontothesystemupdateandtitleupdateiles,thereisalsothemindex ilelocatedwithinPartition3.Onceagain,thisileshowedtheoriginaldatedocumentedinChapter8,“Post–SystemUpdateDriveArtifacts,”soitwasextractedfrom theimage,importedintoEnCase,andahashanalysiswasconducted.Thehashes matched,sotheFacebookupdatedidnotalterthisile,asdepictedinFigure9.30.
Xplorer360 and Facebook
FIGURE 9.30 Hash analysis of the mindex.Xmi file showing that there was no change made to this file because of the Facebook update.
FIGURE 9.31 Content folder with the first subfolder containing nine files.
Thereweretwofoldersthatcontainedthemostnumberofilesforexamination:the CachefolderandtheContentfolder.Amanualreviewofeachoftheseilesrevealsthat theCachefolderholdsthehighestnumberofadditionalilessincetheFacebookupdate. BecausetheCachefoldercontainsthemostinformation,itwillbeexaminedlast.The Contentfolderonlyhasonechangethatwasmadetoitthatneedstobereviewed. The irst subfolder under the main Content folder was originally populated by ninefolders,asdisplayedinFigure9.31.However,aftertheFacebooksystemupdate, thereare10foldersthatnowpopulatetheContentfolder,asinFigure9.32.Allof
207
208
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.32 Content folder with the newly created file after the Facebook system update.
theothersubfolderscontainedasingleile.Hashanalysisrevealedthattherewereno changesmadetotheseothernineiles.Theonlyadditionwasthetenthfolder,which containedasingleile. Theilewasextractedforexaminationaswiththeotheriles.However,itwas noticedthattheilesizeofthisnewilewasroughlythesamesizeastheilethatwas reportedforthedownloadfortheFacebookupdate.Figures9.33and9.34provide somescreenshotsthatdetailthisobservation. TheilewasthenimportedintoEnCaseforexamination.Uponreview,thisile hadbeenreviewedearlieraspartofthesearchhitsusingFacebookasasearchterm. Theilehasthe“magic”LIVEheader,butnowtheilesizeisknown,soitwasrun through Strings to determine if there was any information that was relevant. The resultsofrunningStringsagainstthisileprovidedsomeofthesamesearchresults thathavebeenseeninotheriles.Figure9.35providesascreenshotoftheseresults. Theinalareainwhichtherewerenewilesaddedtotheharddrivewasunderthe Cachefolder.Thisisprobablytheareathathasthemostindividualadditionsthrough theFacebookconiguration.Thenumberofilesthatarepresentinthisfoldernowhas increasedconsiderably.TodeterminethenewilesfromtheilesthatwereresidentprevioustotheFacebookdownload,theileswereextracted,importedintoEnCase,and ahashanalysiswasonceagainconducted.Thepre-FacebookupdateCacheilecontained13ilesintotal.OncetheFacebookdownloadwasperformedandtheCache folder reviewed, there were a total of 24 iles, so nine new iles were created. The original13ilesareshowninFigure9.36,andtheadditionsareshowninFigure9.37. Creatingthehashsetforcomparisonrevealedthatonlyfouroftheilesremained thesameaftertheupdate.ThefourilesthatremainedthesameincludedbothGT,or Gamertagiles,theSU,orsystemupdateile,andoneoftheDAiles,perhapsidentity ilesfortheuserandconsole.Thechangesthatweremadeweretooperationaliles.
Xplorer360 and Facebook
FIGURE 9.33 The download confirmation for the Facebook application.
FIGURE 9.34 File properties as they are reported using Windows. Note the file size and compare it with the file size in Figure 9.32.
209
210
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.35 Strings results against the Facebook file. Note the plain text results at the beginning of the list and the .xex and .exe file names.
Beginningtoreviewtheilesastheywerelistedwiththehashanalysis,several iles contained interesting information. The irst ile, AT_1B5A1UK_0000000000 002.0000000000000,hadtheconsolesecuritycertiicateatthestartoftheile.In addition,theilecontainedaPNGwithinit.Figures9.38and9.39showthisinformation. This icon appears on the Facebook proile of one of the “friends” whose Facebookproilewasreviewedduringthisprocess. ThenextilewasagainlabeledwiththeAT_format,andithadaPNGileembedded.Theimageilewascarved,anditispresentedinFigure9.40.
Xplorer360 and Facebook
FIGURE 9.36 Pre-Facebook Cache folder showing the original 13 files.
FIGURE 9.37 Cache files that are not part of the original file set are displayed within this folder. The AV files indicate Gamertag files, so the individual Gamertags have been sanitized.
211
212
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.38 Depiction of the AT file with the console security certificate.
FIGURE 9.39 Image carved from the AT_1B5A1UK_0000000000002.0000000000000 file.
FIGURE 9.40 Image carved from the second AT_ file.
Continuingtomovedownthelist,thenextileonceagainwassignedwiththe consolesecuritycertiicateandhadaPNGembeddedwithinit. Continuingtoreviewtheiles,itbecameclearthatthereweremanyilesassociatedtothe“friend”ontheFacebookportalwhosepagewasreviewedontheconsole’s Facebookportal.TheAT,orattribute,ilesweresmallimagesthatweredisplayedon theproilepage,asshowninFigures9.42and9.43.
Xplorer360 and Facebook
FIGURE 9.41 EnCase image of the AT_ file. Again the blank areas are sanitized because of specific Gamertags being listed in plain text.
FIGURE 9.42 PNG carved from the AT file detailed in Figure 9.41.
TheileswiththeprecedinglettersofAV#aretheFacebookgamerproilesthat aredisplayed.Inthiscase,therewereafewthatwerelistedthatwereclearlysome ofthefriendswhowereconnectedthroughFacebookovertheconsole.Eachoneof theseileshastheconsolesecuritycertiicateassociatedtoit. Decipheringtheinformationwithintheseilesisamatterofongoingresearch. However,ageneralsenseoftheilesislistedbelow: • AT files: AssociatedtoFacebookproilesthathavebeenviewedovertheconsole, perhaps“attribute”iles. • AV files: FacebookandGamertagnameslistedinplaintext. • DA: Unsure of the nature of this ile, Strings provided no hits and research continues.
213
214
CHAPTER 9 XBOX Live Redemption Code and Facebook
FIGURE 9.43 The images in the lower right-hand corner are the PNGs that were carved and detailed in the preceding figures.
• GA: Gamer/Facebookproilenameislistedattheendofthisile.Itcouldbe theGamertaginformationregardingrating(gameraccomplishments). • PS file: Unknown,theileprovideslittleinthewayofdata.Belowisallthedata: • “K– É÷Sˆ·Æ¤Òéýd·×CBYKh·ôÎ6ÌX/AíÅù¯_|·a®©Uÿ²Á}&·–·¿I§+@R]DVªôà%·Š¡ô Þk·çC€òV?…µË·ûáø(yîdÿœD“¥” • TK files: Again, unsure what these iles are at this point. However, each ile startswiththe“magic”headerofPROD,whichbeareferencetoproduct;perhaps thesearesecuritytokeniles. • TT file: ThisilehasanembeddedPNGilethatisonceagainassociatedtothe Gamertag/Facebookproilethathasnavigatedovertheportal. • VC file: Unclearastothepurposeofthisile. ManyofthesenewilesarespeciictotheFacebookproilethatwasnavigated whenexploringtheportal.Moreresearchandperhapssomereverseengineeringmight berequiredinordertomakemoresenseoftheseiles.Someoftheseilesprovideplain textindicatorsoftheirfunction,othersdonot.Inanyevent,therearesomeclueshere thatwillassistanexaminerwhenpresentedwithaconsoleforexamination.Knowing theformatinwhichtheFacebookproilesarestoredontheXBOX360consolemay assistinthelinkanalysisthatissuretobeperformed.
Reference
SUMMARY A great deal of information has been covered within this chapter. Game consoles haveevolvedtothepointwhereonanetworktheyareindistinguishablefrompersonalcomputers.Thefunctionalitymirrorsthefunctionsthatareavailabletoanend useronanyothernetworkdevice,withWebsuringandsocialnetworkingavailable atthetouchofafewbuttons.Inorderforthesefeaturestobetakenadvantageof theXBOX360,ausermustpayfortheirsubscription,whichcanbeaccomplished throughaprepaidcardorbyenteringacreditcardnumber.Thisnumberorcodedoes notappeartoberesidentonthedigitalstoragemediathatisrequiredforausertobe networkedovertheconsole.OncetheuserisconnectedwiththeLiveservicewith aGoldaccount,theycanconnecttotheirfriendsthroughastrippedversionofthe numberonesocialnetworkingsite,Facebook.ToconnecttoFacebook,theusermust acceptadownloadthatpopulatesthedrivewithmanyartifacts.AstheendusernavigatesthroughtheFacebookportalovertheconsole,severalartifactsgetpopulatedto thedigitalstoragemedia.Theformatoftheseilesappearstobeastandardformat andprovidesapotentiallistoftheFacebookfriendsthatmayhavebeenconnected whiletheconsolewasinuse.
Reference [1] http://epix.xbox.com/shaXam/0201/27/4c/274c7e4f-6a43-4c6c-911d-1c0f0b1fb343.jpg
215
This page intentionally left blank
CHAPTER
Game Play
10
INFORMATION IN THIS CHAPTER • Gaming • Game artifacts • Xplorer360 and game artifacts • Cache folder analysis • XBOX Live friends • Other cache files • Content folder changes
GAMING This research began back in 2006 from a case that was referred to a previous employerthatinvolvedasuspectwhohadreportedlymadeinitialcontactwithhis victimwhileplayinganonlinegameusingtheXBOXLiveservice.TheXBOXLive service provides a portal for communication that goes beyond simple game play. Fromthesocialnetworkingfeaturesthatwerediscussedearliertotheonlinegaming portal,thisconsoleisdesignedtoconnectpeopletochat,streamvideo,playgames, andsimplyconnecttooneanother.ThegamesoftodayareafarcryfromtheAtari 2600andColecoVisionconsolesthatwerestaplesoftheirstgenerationgamers. Moderngameshavetheabilitytostreamaudioandvideotoeachnetworkedplayer foramuchmoreenhancedgamingexperience. Turningtothegamingfunctionalityoftheconsolebroughtseveralchallengesthat hadtobeovercome.First,therewasaneedtolearnthefunctionalityofthemodern games, how to connect to the network, how to engage other gamers, how to send friendrequests,andmanyotherfeatures.Thefeaturesontheconsolehavechanged withtheintegrationandupdatingofthedashboardfortheNXE.Toplayagame,an endusersimplyinsertsthegameCDandlogsintohisorherproileorLiveaccount. IfthereisaLiveaccount,theuserlogsintothataccountandisthenabletoplaythe gameasastandalonegame,orifthefeatureissupportedbythegame,theyareable
217
218
CHAPTER 10 Game Play
toconnectandplayonlineagainstorwithotherplayers.Toplaywithoragainstother onlineplayers,arequireddownloadispushedtothesystem.Thesedownloadscould beavarietyofthings,butgenerallytheyincludewhatiscalledasystemupdate,consistingofmappacks,weapons,characters,andsoon.Ifagamerplaysagamewith anotherplayer,inwhichforsomereasonaconnectionwasmade,afriendrequest canbesentwhichwilllinkthetwoplayers,notifyingoneanotheriftheyareonline, how long they have been ofline, what game they played last, and a host of other information. PartofthisonlinegamingexperienceincludeswhatiscalledtrueskillmatchingbyMicrosoft.Thisisanattempttomatchplayersagainstoneanotherwhohave roughlythesameskillsetsoastoensurethatthegamingexperienceissomething thatwillgettheenduserscomingbackformoreasopposedtobeingtotallyoutclassed.Thisissimilartothewayinwhichsportsteams,duringtryouts,attemptto matchplayersofsimilarskilltoateam.Thesetrueskillattributesaretrackedand linkedtotheGamertag,inpart,throughaccomplishmentsthathavebeenearnedduringthelocalgameplaybytheenduser.Mostmoderngamesincludegamesthatare action,adventure,shooters,orracinggames.Throughouteachofthesegames,asa userprogresses,heorsheachievesgoalsandunlocksotherfeaturesofeachgame. Thesenewfeaturescouldincludenewcars,weapons,levels,andawidevarietyof otheritemsormaps.ItistheseaccomplishmentsthatarelinkedtotheGamertagand areusedinthecalculationofthetrueskilllevel. So,youmightbeaskingyourselfwhythelengthydescriptionsofmoderngame playontheXBOXLiveservice.Well,thetruthofthematteristhatalmostallofthese games,eithernetworkedorlocal,leaveartifactsonthestoragemedia,includingsome ofthedescriptorsandnarrativesthatarepresentedwithinthegameplay,suchastext thatwouldbedisplayedtothegamer.Theneedtodistinguishwhatistheinformation fromthegamemanufacturerandwhatistheinformationthatmaybepushedtoaconsolebyasuspectisvital.Anexaminercouldbereadingwhatlookslikeamanifesto, andwhenmoreresearchisconducted,itturnsouttobetextlocatedwithinthegame. Theneedtoplayagame,savethegameatdifferentcheckpoints,andexperience thegamingenvironmentwasrequiredinordertodeterminetheartifactsthatwould beleftontheharddrivebytheseactions.Inordertoprogress,agamewasinserted into the console and game play commenced. The game itself was from Bethesda SoftworksandiscalledFallout3.Whileplayingthegame,therewerethreedifferent locationswithinthegamethatweresavepoints.Theconsolewasloggedinthrough theXBOXLivegamerproile,andthegamewasstarted. Alongwithgamingandthesavepoints,afriendrequestwassenttoaFacebook friendwhoalsohasanXBOXLiveaccount,andavideothatisassociatedwiththe Fallout3gamewasdownloaded.Allthesestepsweretakentogenerateartifactsto determinewhatchangeswerebeingmadetotheharddrive.Areviewofthedrive afterthesestepsiswhatfollows. TheimagewasloadedintoEnCaseandseveralsearcheswereconducted.One oftheirstkeywordswasthenameofthegamethathadbeenplayed,Fallout3.It isnecessarytomentionthatthereasontheresearchprogressedasitdidwasthatno forensicapplicationwouldinterprettheilestructure.Everytool,EnCase,X-Ways,
Game Artifacts
andFTK,interpretedthedataasunallocatedspace,forcingkeywordsearchesand datacarving.Inthefuture,perhaps,MicrosoftwillreleaseahashsetforaGoldBuild fortheXBOX360.Thecharacternamethatwasinputintothegamecreatedanother keyword;thenamewas“templar.”Therewerethreesavepointsthatwerecreated, andtherewasavideotrailerdownloadedthatpertainedtothegameaswell.
GAME ARTIFACTS The disk was imaged and a new case was started within EnCase. The keywords mentionedabovewereenteredandasearchwasconducted.Reviewingtheresults showed that there were more than 2700 hits for the Fallout game. Most of these hitsweredirectlyrelatedtotextthatwaslocatedasdirectionornarrativewithinthe game.Thegameitselfisaroleplayinggamethatincludesmanymemos,bulletins, anddirectionsthataredisplayedtothegamerthroughoutthegameplay.Figure10.1 providesascreenshotdepictingsomeofthetext. Continuing to review the search hit, there were several locations that showed pathstosomeaudioiles.Keepinmindthatthesegamesarefullofmultimediailes, includingvideoandaudiothatiscalledonatdifferenttimesthroughoutthegame play.ResearchintothegameilesthatareassociatedwithFallout3revealedaWeb sitethatliststheinformation.TheWebsitewww.ile-extensions.org/fallout-3-ileextensionsactuallyliststheileextensionsthatareusedwiththisparticularvideo game.Figure10.2showsascreenshotofthelistthatisprovidedontheileextensionsWebsite.Figure10.3showstheEnCasescreenshotoftheassociatedile. Continuing to explore the Web site for more information about this ile type revealedthattherewasanassociatedapplicationthatclaimstobeabletoopenawide varietyofilesthatareassociatedwiththeilespeciiedinthedatapath.Navigation
FIGURE 10.1 EnCase “Fallout” search term hit. Note the plain text on the right-hand side, which is specific to the game itself.
219
220
CHAPTER 10 Game Play
FIGURE 10.2 URL showing the files that are associated with the Fallout 3 video game.
FIGURE 10.3 Path to the media file that is associated to game play audio.
tothisapplicationdownloadlinkisprovidedthroughafewsubpages,butislocatedat www.ile-extensions.org/esm-ile-extension.ThenameoftheapplicationisXnView and is available through an external Web site at www.xnview.com/en/index.html. ThereisalonglistofilesthatXnViewclaimstobeabletointerpretandopen;this list,inpart,isdisplayedinFigure10.4. Continuingtoreviewthesearchhitsshowedthatalmosteveryoneofthesehits wasrelatedtothetextthatisdisplayedtothegamerduringgameplay.Itwasnot untilsearchhitnumber2728thatinformationpertainingtothevideotrailerdownloadwaslocated.Thenameofthetrailervideoileis“Fallout3MotherShipZeta Trailer”;Figure10.5providestheEnCaseviewofthisdata. AnotherkeywordthatwassearchedforwastheGamertagthatafriendrequest wassentto.Thisinformationisvitaltoexaminationsofthissortbecauseofthelink analysisthatcanbeconducted.Manyofthefeaturesthatareprovidedinnocentlyto theendusergamerstostayintouchwiththeironlinefriendsandgamecouldeasily beturnedtomoremaliciousintent,andthetrackingcouldprovideoneenduserwith thetoolstoeffectively“cyberstalk”anothergamer. ThereweretwoGamertagsthatweredisplayedduringtheonlineinteractionover theconsole.TheseGamertagswereenteredintothesearchterms,andakeywordsearch wasconducted.RememberthattheseGamertagscanbetrackediftheappropriatedocumentsaresubmittedtoMicrosoft.Inanyevent,theGamertagswerehituponthroughthe
Game Artifacts
FIGURE 10.4 Partial list of files that XnView claims to be able to interpret.
FIGURE 10.5 Video trailer artifact.
221
222
CHAPTER 10 Game Play
FIGURE 10.6 Gamertag search hit location. Note that the header is the console security certificate.
keywordsearch.Thisappearstobetheareaofthedrivethatisreservedforthegamers’ friendsastheinformationgetspopulated.TheresultsaredisplayedinFigure10.6. Without knowing the speciic keywords pertaining to the game of choice or a particulardownload,anexaminermayhaveadificulttimeparsingthroughallthe data.Thekeywordscancomefromavarietyofsources,includinggameboxesthat arestoredatavictimorsuspect’shouse,similartothesoftwareboxesthatcanbe locatedaroundasuspect’scomputersystem.Additionalsourcescouldincludenames ofgamesorGamertagsthatareprovidedthroughvariousmeanssuchasotherinvestigators,socialnetworking,andsoon.
XPLORER360 AND GAME ARTIFACTS TurningbacktotheXplorer360applicationtodetermineifchangeshavebeenmade tothedriveprovidedsomeinterestinginformation.Onceagain,Partition0remained empty.Figure10.7providesascreenshotdocumentingthatthepartitionisstillempty. Moving through the directory structure displayed with Xplorer360 shows that there were no date changes to the ile or directories that are displayed under Partition 2. The index ile was extracted and imported back into EnCase for hash analysisasdetailedinthepreviouschapter;therewasnochangetotheile.Itisspeculation,butthereisgoodresearchthatsupportsthateachharddrivethatisreleased fromthemanufacturer,Microsoft,willhaveanindexilethatliststhedefaultitems thatareonthedrive.Recallthateachreleasehasdifferentinformation,or“extras,” storedonthedrive.Thiscouldbeanindicatorofthelengthoftimethatconsolehas beeninthepossessionoftheuserorperhapsassistinnarrowingdownatimeframe forpurchasing.TheilesthatareassociatedtoPartition2wereallextractedaspreviouslydetailedandahashanalysiswasconducted,andtheseilesdidnotchange throughthecourseofgameplay.Figure10.8providesasnapshotofthisinformation.
Xplorer360 and Game Artifacts
Thenexttwoilestobeexaminedtodetermineiftherewasanychangeresulting fromthisgameplaywerethesystemupdateandtitleupdate.Eachwasextractedand pulledintoEnCaseforhashanalysis.Onceagain,therewasnochangetoeitherof theseile’shashvalues,indicatingthattherewasnochangetotheilesbecauseofthis gameplay.Figure10.9providesascreenshotofthehashvalues. Thenextilethatwasexaminedwasthemindex.xmiileundertheMindexfolder. Onceagain,theprocessofextractionandcomparisonwasconductedandtheresults
FIGURE 10.7 Yet again, an empty partition 0.
FIGURE 10.8 Hash analysis of partition 2 files detailing that game play does not change these files.
FIGURE 10.9 Hash analysis of the system update and title update files showing they were not altered due to game play.
223
224
CHAPTER 10 Game Play
FIGURE 10.10 Directory structure showing the mindex.xmi file.
FIGURE 10.11 Hash analysis showing that the mindex.xmi file was not altered by the gaming process.
again showed that the ile was not altered by the gaming process. Figures 10.10 and10.11provideviewsofthisinformation.
CACHE FOLDER ANALYSIS TheCachefolderhadwhatappeartobesigniicantchangesmadetoitbythegame play.Theiledateshadchangedandassuch,stickingwiththeprocessthatshowed it worked, the iles were extracted and imported into EnCase for hash analysis. Figure10.12showstheviewoftheilesastheyexistwithinXplorer360. The iles that populate the Cache folder now number 75, which is a considerable increase since the previous interaction with the Facebook application. These ileswereimportedintoEnCase,hashed,andthecomparisonwasconductedagainst the hash set that was created after the Facebook update was added to the system. Theilesthemselvesretainedthenamingconventionthatwasobservedinprevious examinationsofthisfolderandtheresultantiles.However,themoretheileswere examined,themoretheinformationbegantomakesense.Forinstance,theilesthat
Cache Folder Analysis
FIGURE 10.12 Depiction of the new files within the Cache folder after game play.
beganwiththeheaderAV#!L!appearedtobetheileformatfortheGamertagsof otherusers.Recallthattheseareuniqueidentiiersthathaverecordsassociatedto themandtherecordscanberetrievedsimilartorequestinge-mailinformationfrom Microsoft.Becauseofthelimitednumberof“friends”(otherXBOXLivegamers) that this sample represents, more research is required to deinitively state that the AV#!L!istheheaderforGamertags.Sothesyntaxoftheseilesisasfollows: • AV#!L![Gamertag] This information can be used to subpoena records from Microsoft and gain knowledgeoftheaccountactivity.BecausetheGamertagisauniqueidentiier,its presencemayshowdirectparticipationinaneventandcouldbegroundsforobtainingawarrant.Thisinformationisakintousingane-mailaddressorIPaddressas thebasisforawarrant.However,becausetheXBOXconsoleisamultiuserdevice, placing the ingers on the controller, or keyboard, is a challenge that is currently facedbyinvestigators.Itisincumbentonthehigh-techinvestigatortoabidebytheir policiesandproceduresandwhenindoubt,askthecontrollinglegalauthoritythe bestwayinwhichtoproceed.SomeinformationthatcanberetrievedincludeslogonIPaddressesanddatesandtimes.SeveralhomeburglariesinwhichXBOX360 consoles have been stolen have been solved by tech savvy investigators obtaining theGamertagsigninrecordsfromMicrosoftandtrackingtheinformationtoanISP, thenobtainingtherecordsfromtheISPbasedontheinformationfromMicrosoftand leadinginallytothehomeoftheperpetrator.
225
226
CHAPTER 10 Game Play
Figure10.13showstheilesastheyaredepictedinEnCasewiththeirassociated hashvalues. OfthenewilesthatpopulatedtheCachefolderforthelimitedgameplaythat occurred,72oftheileshadahashvaluethatdidnotbelongtothehashset,identifyingthemaspartofthepregameplayimage.Thus,theexaminationoftheseileswas prudent,andthatisthewayinwhichresearchcontinued. Theilesthatweretobeexaminedneededtobeorganizedinsomewaytobring orderandmakeiteasierforanexaminertosortthroughtheinformation.Thebest methodforthisorganizationwasthroughtheilenames,speciicallythroughtheirst fewlettersofeachile. TheirstileclassiicationtobeexaminedstartedwiththelettersAT.Thenaming conventionoftheseilesfollowsthefollowingsyntax: • AT_11561UL_000000000000(numbers).000000000000 However, there were other iles that started with the same AT, but the naming conventionincludedothervalues. Examination of the irst ile, AT_11561UL_000000000000A.0000000000000, showedthattheileonceagainwassignedwiththeconsolesecuritycertiicateand includedaPNGilethatwascarvedoutoftheile.ThisPNGilewasfoundtobe aniconthatwasdisplayedduringgameplay,sotherelevanceoftheileinformation
FIGURE 10.13 EnCase view of the hash analysis of the files in the Cache folder.
Cache Folder Analysis
couldincludeanartifactthatagamewasplayed,whichmaybeanissueindispute incasesthatinvolveanXBOX360console.Examinationoftheinformationatthe beginningoftheilewasproblematic.Speculationisthattheinformationmaybea referencetothegameachievementsorsimplyatrackingmechanismfortheprogressthatagamerhasmadeinthegame.Theinformationontheilesisdepictedin Figures10.14and10.15. ThisprocessofexaminationofeachoftheAT{hexvalue}ULilescontinuedin thesamemannerasdescribedabove.Eachileinturncontainedsimilarinformation: theconsolesecuritycertiicatealongwithanassociatedPNGile.Theheaderofthe irsttwoileswasexaminedtodeterminewhatdifferenceswerepresent.Itappears
FIGURE 10.14 File AT_1B5A1UK_0000000000002.0000000000000 as viewed within EnCase. There is a PNG file that encompasses the majority of the file and the header is the console security certificate.
FIGURE 10.15 Icon carved from the file shown in Figure 10.14. This icon appears to be an accomplishment icon.
227
228
CHAPTER 10 Game Play
thatthedifferencesinthecoderesideinthelastfewlinesofeachheader.Theheader isdeinedhereastheinformationthatispresentbeforethestartofthePNGile.The results,atleastfortheseirsttwoiles,arerepresentedinFigure10.16.Inaddition, severalilesfollowingthisformatwereviewedandtheassociatedPNGileswere carvedout;somearedepictedinFigures10.17through10.20. ReviewandexaminationoftheseATilesprovidesevidencethateachofthese ilesisaniconilethatislinkedtotheparticulargame.Datawithintheheaderof eachilemayhaveaserialnumberordevelopernumberthatuniquelyidentiiesthe gametitle,andtherefore,theconsole’soperatingsystemandilesystemcanloadthe appropriateinformation.Atotalcountofilesthatconformedtothisnamingconventionnumbered48forapproximately2.5hoursofgameplay.
FIGURE 10.16 This is a list of the information found in the header of the first two AT files. Each section of data has been carved from the associated files before the start of the embedded PNG files. The highlighted area appears to be common to both files.
FIGURE 10.17 Icon from AT file B, the naming contained hex values; icon is from the Fallout 3 game.
Cache Folder Analysis
FIGURE 10.18 Carved PNG file that appears to be a game icon; icon is from the Fallout 3 game.
FIGURE 10.19 Another carved game icon; icon is from the Fallout 3 game.
FIGURE 10.20 Yet another carved game icon; icon is from the Fallout 3 game.
Thenextilenamenamingconventionwassimilar,butthenumbersandletters usedinthehexvaluewerealteredabit,indicatingadifferentpurpose.Therewere onlyfouroftheseilesthathadaslightlyalterednamingconvention.Theilenames areasfollows: • • • •
AT_1B5A1UK_0000000000002.0000000000000 AT_1B5A1UK_0000000000003.0000000000000 AT_1B5A1UK_0000000000011.0000000000000 AT_1B5A1UK_0000000000019.0000000000000
Examinationoftheseilesprogressedinmuchthesamemannerasidentiied earlier. However, the iles that are named with the UL in the ile name, such as
229
230
CHAPTER 10 Game Play
AT_11561UL_000000000000A.0000000000000, appear to be related directly to game content. The iles mentioned earlier that conform to the naming convention, such as AT_1B5A1UK_0000000000002.0000000000000, appear to be accomplishment icons for progress that the gamer has made during the course ofgameplayandthataredisplayedonthegamers’Gamertaginformationpage. However,theseaccomplishmenticonsarenotforthegamingthatoccurredonthe testmachine,whereastheyaretheiconsthatweredisplayedfromtheFacebook friend that a friend request was sent to. These icon accomplishments are for an entirelydifferentgame.Speculationisthatwithintheheaderinformationthereis alink,perhaps,encryptedthattiestheseaccomplishmentstothegameaswellas theGamertag.TheiconsforeachoftheassociatedilesaredisplayedinFigures 10.21through10.24. The iles that are present in the Cache folder that conform to the naming convention in Figures 10.21 through 10.24 were present after the connection to the Facebook application. Another hash analysis was conducted, this time with the cache iles that were populated to the drive after the Facebook update. The
FIGURE 10.21 Game accomplishment icon, file AT_1B5A1 UK_0000000000002.0000000000000.
FIGURE 10.22 Game accomplishment icon, file AT_1B5A1 UK_0000000000003.0000000000000.
FIGURE 10.23 Game accomplishment icon, file AT_1B5A1 UK_0000000000011.0000000000000.
XBOX Live Friends
FIGURE 10.24 Game accomplishment icon, file AT_1B5A1UK_0000000000019. 0000000000000.
resultsshowedthatthereweresome100ilesintotal,and59ofthoseilesdidnot haveahashvaluethatmatchedtheileslocatedintheCachefolderimmediately following the Facebook update and navigation. Most of these iles, 48 of them, weretheicon-typeilesmentionedinFigures10.18through10.20.Theotheriles stillneededexamination.
XBOX LIVE FRIENDS The next ile in the list is named FM_00280002CHKA3.0000008000000. Earlier research into this ile indicates that the FM at the beginning of the ile stands for “friendmanager.”Inshort,thisileisusedtomanagetheXBOXLivefriendsofthe gamer.Thisisalistthatinvestigatorswillmostcertainlywanttoexamineasitwill befullofGamertagsthathavebeenassociatedtotheresidentGamertagfortheconsoleunderexamination.Becauseofthelackofextensivegameplayonthisconsole, theFMileonlyhasafewentries,butovertime,thislisthasthepotentialtoinclude hundreds of entries. It also appears that the simple act of searching for Facebook friends that have XBOX Live accounts populates this ile. The Gamertags of the friendsarelocatedattheendoftheileandarelistedinplaintext.Theheaderof theileisonceagaintheconsolesecuritycertiicate.Thefriendmanagerilenaming conventionisasfollows: • FM_00280002CHKA3.0000008000000 Examinationofthecontentsoftheileitselfrevealsthattheheaderinformationis onceagaintheconsolecertiicate.Theremainderoftheinformationisspeculatedto bepointersthatareutilizedinnotiicationthroughtheMicrosoftXBOXLiveservers aboutfriends,informationthatcouldincludegamesplayed,thecurrentgamebeing played,accomplishments,andsoon. Figure 10.25 provides an EnCase screenshot showing the iles that are left for examination, along with the FM ile. The ile itself is somewhat lacking in data, whichismorethanlikelybecauseofthelackofextensivegameplayandassociatedfriendrequests.Thetextoftheileisrelativelyshortandisdisplayedherein Figure10.26.
231
232
CHAPTER 10 Game Play
FIGURE 10.25 EnCase view of the remaining files for examination, including the FM file.
FIGURE 10.26 Text of the FM file. The two areas that have been “sanitized” are the plain text entries of the Gamertags of the identified friends.
OTHER CACHE FILES ThereisonlyashortlistofilesfromtheCachefolderleftthatneedtobeexamined. Thereareapproximately10moreilesremaining: • • • • • • •
PS_0000042.0000000000000 TK_0FTKL1E_EVRPNRGLVRKPN.03IQUNIO6IODG TK_1228HGC_60A74TBIDFQDO.03IQUE9UM3NS0 TK_1NPHFSR_C4KH6VD3TM1GN.03IQUMAR9EJHG TK_1PBU27T_115ACO412AR7B.03IQUMB71KICG TK_20O5V1B_9RVFATUQME67L.03IQUMAR6J1RG TK_281OSHB_4ETEUL03V3LL8.03IQUNIO8FPHG
Other Cache Files
• TK_3VFN3SC_921JHE6G2E412.03IQUMB73HJGG • TU_11561UL_0000004000000.00000000000O1 • VC_1T4N3KN_27715MO1D15T6.03IQUNJ6HTRGG Examiningtheirstileinthelist,thePSile,therewerenotalotofindicators astothefunctionofthisile.Asmentionedearlier,thereareseveralitemsthatneed moreinvestigationandexamination.Thisileclearlyhassomethingtodowiththe gameplaythatoccurred,buttheactualfunctionalityremainsunknown. ThenextgroupsofilesaretheileswiththenamingconventionstartingwithTK. SpeculationisthattheseareasecuritytokenforthenetworkauthenticationtoXBOX Liveandtheparticularonlinegame.Eachilestartswiththe“PROD”magicheader, andtheinformationintheremainderoftheilecouldbeasecuritytokenofsome kind.Figure10.27providesascreenshotofthedatawithinthisile. Continuingdownthelistofilesforexamination,thenextileinthelististhe TU ile, or the title update ile. This ile is the title update for the game that was beingplayed.Attheonsetofthegamingexperience,therewasarequireddownload inordertoplaythegame.Thistitleupdateileappearstobetheilethatwasthe requireddownload.Thiscouldonceagainbeanareaofcontentionduringaninvestigation.Itappearsthateverygametitlethathasnetworkgameplayfunctionality thatrequiresadownloadofthisnature.Ifthereisadisputeoverwhetheragamewas playedonline,thisilewillprovideevidenceofanafirmativeactiononthepartof theenduserthatheorshehadtoacceptthisdownloadinordertoplaytheparticular onlinegame.Figure10.28showsasampleofthedatathatisinthisile;thedata containstheplaintextentryforthegametitle. ThelastilethatwasnewtotheCachefolderwastheVCile.Thisile,along withthePSile,seemstohavesomeencrypteddatawithinit.Thereisnoidentifyingstringsdatawithintheilethatprovidesanindicationoftheilespurpose.The iledoesbeginwiththeconsolesecuritycertiicate,butthatistheonlyidentifying information within the ile. Figures 10.29 and 10.30 provide screenshots of this information.
FIGURE 10.27 Example of a TK file showing the PROD magic header.
233
234
CHAPTER 10 Game Play
FIGURE 10.28 Title update file showing the plain text of the game the update is for.
FIGURE 10.29 EnCase view of the VC file showing the console security certificate.
FIGURE 10.30 Strings results showing the console security X852266-001.
CONTENT FOLDER CHANGES ContinuingtomovethroughthedirectorystructurethatwasdisplayedbyXplorer360, the next folder in line that needed examination was the Content folder. There are many folders and subfolders throughout this top-level directory. The best way to
Content Folder Changes
proceedwastodeterminewhichfolderscontainedilesthathadbeenalteredbythe gameplay.Theonlywaytodothiswastonavigatethrougheachfolderanddeterminethechanges,ifany,whichhadoccurred. ViewingtheinformationthatislocatedwithintheContentfolderrevealedthat therearefourimmediatesubfolders.Eachofthesesubfolderscontainsanadditional layerofsubfoldersthatmayormaynotcontainassociatediles.Eachofthefolders hadtobeexpandedandexaminedtodetermineanychangesmade.Theinitialreview detailedthatthesecondfolderdidnotcontainanyiles;therefore,furtherreviewwas notneeded.Figures10.31and10.32detailthisinformation.
FIGURE 10.31 Screenshot showing the four subfolders within the Content folder.
FIGURE 10.32 Detail of the second subfolder showing that there was no additional file in this folder.
235
236
CHAPTER 10 Game Play
The third folder located under the Content folder contained one ile for e xamination. This ile was exported from the drive image using the features of Xplorer360,andthentheilewasimportedintoEnCaseforexamination.Reviewing theilerevealedthatitwasaCONile,conformingtotheformatdetailedinearlier chapters.Theconsolesecuritycertiicatewaspresent,astobeexpectedwithaCON ile.Reviewingthedatawithintheilerevealedsomeinterestinginformation.One oftheirstdataentriesthatwasofinteresthadaplaintextentryreferringtoaccount information.Itappearedasthoughtherewerecallsto32-bitand64-bitentriesfor PNGiles.Theentireilewasreviewed,andtherewereseveralPNGilesthatwere locatedwithintheile;eachwascarvedfromtheileandsaved.Therewerereferencestoanaccount,andthereappearedtobetwocallsto32-bitand64-bitPNGiles. ContinuedexaminationofthedatawithintheilerevealedthatthereweretwoPNG ilesthatwereoneoftheGamertagiconscreatedfortheconsole—a32-bitand64-bit image.Figures10.33through10.35showthisdata.
FIGURE 10.33 Detail from the third subfolder showing the references to “account” and the 32-bit and 64-bit PNG entries.
FIGURE 10.34 Icon for the Gamertag, possible icon being referenced in the data of figure 10.33.
FIGURE 10.35 This is 32-bit version of the same file, possibly the 32-bit file referenced in the data in figure 10.33.
Content Folder Changes
Continuedexaminationofthisilerevealedmoreplaintextinformation,which appearedtobeconigurationinformationforthegamer’sdashboardandotherinformation.Inshort,thisileappearstobeaconigurationileforthespeciicgamer, similar to a customized desktop of a multiuser PC. Figures 10.36 through 10.39 providesomescreenshotsofthedata. ThefourthsubfolderwithintheContentfolderhastwofolderswithinit.Each folder contains iles that need to be examined. The irst folder contained a ile thatwasnotalteredduringthecourseofthegameplay.Figure10.40providesa screenshot.
FIGURE 10.36 One of the embedded PNG files, note the plain text “Avatar Editor.”
FIGURE 10.37 Another embedded PNG file, note the plain text of “XBOX 360 Dashboard” and “Music Visualization Enabled.”
237
238
CHAPTER 10 Game Play
FIGURE 10.38 Another embedded PNG file, note the plain text of “XBOX 360 Dashboard.”
FIGURE 10.39 This PNG file was located five times within this particular file. The icon is used during game interaction.
FIGURE 10.40 Screenshot of the Content folder’s subfolders showing one of the files that was not changed due to game play. This file was previously examined.
Content Folder Changes
Thesecondsubfolderhere,theonetitled“425307D5,”containedseveralilesthat neededtobeexamined.Althoughtheilenamesprovidesomeindicationoftheile’s purpose,anexaminationstillneedstobeconducted.Theileswithinthissubfolder arethesavegamepointsthatweregeneratedduringgameplay.Figure10.41shows theilesastheyrepresentedinXplorer360. TheileslistedinFigure10.41wereextractedfromthedriveimageandimported intoEnCase.Theirstoftheseilesthatwasexaminedwastheautosave.fxsile. ThisilecontainedseveralembeddedPNGsthatwereiconsusedwithinthegameto indicatedgameprogression.Figure10.42providesasampleoneoftheseiconiles. ThedetailsoftheautosaveileheadershowthattheileisaCONilewiththe consolesecuritycertiicate.Additionalinformationthatislistedinplaintextisthe name of the character that was used, which was “templar,” along with the stage withinthegamethatthegamewassaved.Figure10.43showstheEnCaseviewof thisdata.Eachofthesavegameilesfollowsthisformat. TheinalsectionoftheContentfolderthatrequiresexaminationistheveryirst subfolder,titledwithallzeros.Thisfoldercontainsseveralsubfolders,eachofwhich hasailewithinit.Initially,therewereonlyninefolderslocatedwithinthisdirectory.Overthecourseofthegameplay,twoadditionalfolderswereadded.Theirst ninefoldersthatwerepresentarelistedhereinFigure10.44,andthenewfoldersare listedinFigure10.45.
FIGURE 10.41 The save game files.
FIGURE 10.42 Icon file representing game progression; icon is from the Fallout 3 game.
239
240
CHAPTER 10 Game Play
FIGURE 10.43 Details of the autosave file showing the character name, “templar,” the CON header and the location indicated for game progression, in this case “The Capital Wasteland.”
FIGURE 10.44 These are the original nine folders that were listed under the first folder in the content file.
Areviewofthefoldersandthesubsequentilesrevealedthattwonewfolders werecreatedandthatoneofthefoldershadanadditionalileaddedtoit.Theirst folderthatshowedachangewaslabeled“FFFE07DF.”Withinthisfolder,therewere twoiles;onehadadatethatcorrelatedtothegameplay.Thisnewilewastitled “InGameAccessTimes.”Thisilecontinuestocomplywiththeformatinotheriles
Content Folder Changes
FIGURE 10.45 The new folders that populate the parent folder.
FIGURE 10.46 Directory structure showing the InGameAccessTime file.
thathavebeenexaminedandisaCONile.Theheaderoftheileisthemagicbyte “CON”andtheconsolesecuritycertiicateisutilizedonceagain.Thereweretwo embeddedPNGilesthatwerecarvedout.Figure10.46providesasnapshotofthe iles,Figure10.47providesasnapshotoftheileheader,andFigures10.48and10.49 arethecarvedPNGs. The last ile for examination is located within the folder named “425307D5.” Theileisreportedasbeing79MBinsize.Theilewasextractedfromtheimage,
241
242
CHAPTER 10 Game Play
FIGURE 10.47 Header information for the InGameAccessTime file.
FIGURE 10.48 First embedded icon file; icon is from the Fallout 3 game.
FIGURE 10.49 Second embedded icon file specific to the Fallout 3 game.
importedintoEnCase,andexamined.Examinationofthisilerevealedthatitisthe videotrailerthatwasdownloadedthroughtheXBOXLiveservicethatwasavailable. ReviewingtheinformationinEnCaseprovidedmanyplaintextstringsthatverifythat thisisavideoile.Theileheaderonthisilerevealsthatithasthe“magic”headerof LIVE,soitwouldfollowthedetailslaidoutinChapter6,“XBOX360–SpeciicFile Types.”Figure10.50showsthedetailsrevealedinhexview.
Summary
FIGURE 10.50 Hex view of the trailer file. The plain text information shows that this is indeed the trailer for “Fallout 3 Mothership Zeta.” The file was extracted, but was not able to be opened with Media Player.
SUMMARY ThischapteraddressedtheissuesandchangesthataremadetoadrivewhentheconsoleconnectstoXBOXLiveserviceforonlinegameplay.Therearemanychanges thataremadethatleaveseveralartifactsonthedigitalmedia.Fromdownloadsto friendlistsandothergameartifacts,oncetheconsoleisconnectedtotheLiveservice,thedigitalstoragemediabeginstobepopulatedwithallsortsofartifacts.These artifacts can be game speciic, Gamertag speciic, or can be speciic to an action takenbytheenduser.Theseartifactscanassistinvestigatorsinestablishingthevectorofcommunicationbetweentwoparties,orevenrefuteclaimsthatonlinegaming didordidnottakeplace.
243
This page intentionally left blank
CHAPTER
Additional Files and Research Techniques
11
INFORMATION IN THIS CHAPTER • Introduction • Additional files “player_configuration_cache.dat” and “preferences.dat” • Network traffic examination • Network capture box • Decompiling XEX files • Additional tools available for analysis
INTRODUCTION Thereareafewareasthatstillneedtobereviewedthathavenotbeentoucheduponyet. Someofthesetopicshavenotbeenaddressedinotherchapters,andsincethisisongoing research,theknowledgebasecontinuestogrow.Thischapterwillexploreotherareas, suchasassociatedilesforonlinegameplay,decompilingXEXiles,networktrafic analysis,onlineinvestigativecaptureboxes,andsomeofthetoolsthatareonthehorizon thatcanbeutilizedbythecommunityforexaminationandonlineinvestigations. Asauserofthisconsoleindulgesinitsfullfunctionality,thedigitalstoragemedia willbepopulatedwithfarmoreartifactsthancanbecreatedanddocumentedhere. Theinformationthatisprovidedwithinthisbookwillprovidesomeneededdocumentationofthebaselineinformation,asclosetoaGoldBuildascanbecreated,toassist high-techcrimeinvestigatorsandforensicexaminers.Thisinformationisonepiece ofalargerpuzzle,andifitassistsoneinvestigator,thentheefforthasbeenworthit.
ADDITIONAL FILES “PLAYER_CONFIGURATION_CACHE.DAT” AND “PREFERENCES.DAT” Filesthatarefoundonthestoragemediaoftheconsolecanbegroupedintomanydifferentgeneralclassiications.Theseclassiicationsareumbrellacategoriesandinclude console iles, game iles, gamer iles, videos, and social networking–related iles.
245
246
CHAPTER 11 Additional Files and Research Techniques
Withallthevideogamesanduserdatathatcanbestoredonthedrive,itwouldbe dificulttoidentifyeachandeverytypeofilethatcanbeplacedontheconsole;this wouldbeliketryingtodetermineeveryapplicationthatwasplacedonaWindowsPC thathashadyearsofuse.Inthefuture,perhapsMicrosoftorsomeotherorganization willhaveenoughtimeandmoneytocreateahashsetsimilartotheNationalSoftware Reference Library (NSRL) hash sets that are a mainstay of forensic examinations. Thesehashsetsallowanexaminertoreducethenumberofilestoreview/examineby removingtheknowniles. Thelistofilesthatwereexaminedanddiscussedinearlierchapterswasasampling ofilesthatcanbeonthedrivebecauseofseveralfactors.Aforensicexaminerthat receivesanXBOX360consoleforexaminationwillhavefarmoreilestoexaminethan whatwasdisplayedinthescreenshotsprovided,andtheilesthatwereexaminedinthe precedingchapters.Theusageoftheresearchconsolewasnotinlinewithaconsolethat wouldexistinnormallife;speciically,thiswasthecasesothatabaselineofinformationcouldbeusedforcomparisontoamachinethatiscollectedaspartofaninvestigation.Theileexaminationrevealedthatgames,onceplayed,requireadownloadand leaveartifactsthatarespeciic,whichmayincludeeitheraserialnumberorvendorcode ofsomesortinordertoassistinidentiication.Theilesthemselveshaveuniquenames thatcanquicklybetriagedtodeterminetheirassociationtoaspeciicvideogame. Otherilesexistthatarespeciictoothergamersthathavebeenconnectedthrough onlinegameplay,Facebookconnections,orotherinteractionovertheXBOXLiveservice.ManyoftheseinteractionsleaveartifactsthathavetheseGamertagslistedinplain text.AGamertagcanbecorrelatedtoane-mailaddress,providingloginInternetprotocol addresses,dates,times,andthelengthofnetworkconnection.EachGamertagisunique, andtherearesomeartifactsthatcanbeloggedandmaintainedbyMicrosoftthatwouldbe usefultoaninvestigator.Researchindicatesthattheinformationsuppliedduringaccount creationismaintainedbyMicrosoft,includingtheinitialInternetprotocoladdress. Onelocationthatfailedtoprovideanyartifactsduringtheresearchforthisproject wastheareathatwasidentiiedasPartition0throughXplorer360.However,during earlierresearch,thispartitionwaspopulatedwithsomedatathatcouldberelevant toaninvestigation.Thispartitionhadseveralilesinitthatappearedtobespeciic toonlinegameplay.Itisprudenttopointoutthattheseilesandfoldersthatwere populatedtothedrivewerefromtheinitialresearchmorethan4yearsago.Withthe systemupdatesthathavebeenmadetotheconsoleandtheassociatedXBOXLive featuresandfunctionality,theseilesmaynotexistormayexistinadifferentlocation. After more online game play, Partition 0 was populated with three new folders: XBOX0,XBOX1,andXBOX2.XBOX0containedilesthatwereassociatedwithonline gameplay.Theilesweremapilesandgamesavesthatoccurredduringthecourseof gameplay.Figure11.1providesascreenshotoftheilesastheyarereportedinEnCase. IntheXBOX2folder,therearetwoilesthatwouldbeimportanttoanyinvestigationthatinvolvesoneoftheseconsoles.Theirstoftheseilesistitled“player_ coniguration_cache.dat,”andthesecondistitled“preferences.dat.”Together,these ilesprovidemoreinformationaboutonlinegameplayandgameplayoptions.At thetimeofthisresearch,thegamethatwasbeingplayedwasoneoftheXBOX console’slagshipgametitles,Halo2(fromBungieSoftware).Examinationofthe
Additional Files “player_configuration_cache.dat”
FIGURE 11.1 XBOX0 new files.
FIGURE 11.2 New entries into partition 0 from the older research. This partition appears to populate after more online game play.
“preferences.dat”ileprovidesdetailsofthetypeofonlinegameplayforHalo2. Itshouldbenotedthatwithmanyofthesegames,therearedifferentonlinegame optionsavailabletothegamer.Somegameshavecapture-the-lagoptions,others have cooperative play, and others still have sort of an everyone for themselves aspect.InthecaseofthegameplaywithHalo2,thereareoptionsforgameplay thathavetwoteamspittedagainstoneanother.Oneoptioniscalled“slayer,”and thisisclearlyvisibleinthepreferences.datile. The next ile within Partition 0 that is of investigative interest is the “player_ coniguration_cache.dat.”ThisilecontainsalistofwhatappearstobealltheGamertagsthattheenduserhascomeincontactwithoverthecourseoftheironlinegame play.Considerthisalogilethattracksallthegamersthattheenduser,theownerof theconsole,hasinteractedwithonline.Morethanlikelythisinformationisusedbythe serversandservicesatXBOXLivefortracking,notiication,andfriendlinkage.There isaformattotheGamertagsandhowtheyarelisted.EachGamertagisprecededbya fewdifferentdatasets:themajoritystartwith“$q,”somestartwith“mq,”andthereare somethathaveothersymbolsintheirdatastring.Recallthatthegamersthattheenduser hasplayedwithonlinecanfallintoafewcategories,suchasafriendoragamingclan member.Oneentry,“Skilfultree,”wasaGamertagthatwasassociatedasafriend.There
247
248
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.3 The data that is located within the preferences.dat file. The plain text “Halo 0001” was a profile that was created on the console and the text “slayer” indicates the type of online game that was played.
FIGURE 11.4 The data and plain text found within the “player_configuration_cache.dat” file. This data has been formatted in Notepad to organize it better, but the Gamertags are clearly listed with the preceding data, which may provide an indicator of the closeness each of these Gamertags has to the end user of the console.
isacursivelowercase“f”intheleadingdataforthisgamerentry;perhapsthisisanindicatorofthefriendlinkage.Figures11.2through11.4providescreenshotsofthisdata.
NETWORK TRAFFIC EXAMINATION The XBOX 360 gaming console is designed to connect through a network for a varietyofreasons.Examiningthenetworktraficandsomeoftheartifactsthatare pushedtotheconsolestoragemediaprovidessomeindicationofhowthenetwork functions.Theresearchthatwasconductedforthisbookaffordedafewdifferentnetworkfunctionsthatwereexamined.Thereareafewwaysinwhichtheconsolecan functionoveranetworkthatwereexamined—bynomeansisthiscomprehensive, butitatleastprovidesalookatthenetworktrafic. Network gaming with the console occurs in a couple of ways. It has already beendiscussedthatthegamerseitherplayagainstoneanotherorwithoneanother,
Network Traffic Examination
but there is more to the way in which the network connections are established. Microsoftappearstobetheretonegotiatetheconnections,actingasamiddleman, lettingthegamersconnecttooneanother.Oncetheconnectionshavebeenmade,the XBOXLiveserversremovethemselvesfromtheequation.Onceagamerdecidesto playaparticulargame,theyareplacedintosomethingakintoabullpen.TheyconnecttotheMicrosoftLiveservers,whichinturnsearchforothergamerswhowant toplaythesamegameandhaveasimilartrueskilllevel.Thenthegamersareplaced intothebullpenarea—anotheranalogycouldbeagreenroom—andoncetheappropriatenumberofgamersisconnectedandreadytoplay,thegamesbegin.Theirst gamerintothestagingareaisgenerallythehostforthenetworkplay.Eachadditional gamerconnectstothisgamerandallnetworktraficpassestothehost.ThisinformationisrepresentedinFigures11.5and11.6. Ithasalreadybeendiscussedthattherearethreegeneralclassiicationsofiles thataredownloadedtotheconsole:thePIRS,CON,andLIVEiles.Revisitingthe informationthatisprovidedbytheresearchersatwww.free60.orgregardingthese iletypes,itappearsthateachoftheseilescomesfromroughlythesamesource,and itisamatterofwhichiletypeneedstobedownloaded.Itappearsthatthenetwork traficfortheseilesisakintoasinglesignontoanetwork,meaningthattheenduser connectstotheLiveservice,anddependingontherequestedile,theuserisdirected tothatalternateserverorresource.Figure11.7providestheinformationthatisdiscussed.Figure11.8revisitsthePIRS,CON,andLIVEcontaineriles.
XBOX Live gaming service
FIGURE 11.5 Representation of the network game process.
249
250
CHAPTER 11 Additional Files and Research Techniques
XBOX Live gaming service
First user in the bull pen is the host
FIGURE 11.6 Once the appropriate number of gamers is ready to play, the live servers remove themselves and allow the first gamer in the staging area to host the network game play.
Console content
XBOX Live services
PIRS content
FIGURE 11.7 Signing into live is similar to a single sign-on technology in a business network environment, similar to kerberos authentication. Once signed in, the end user is routed to the resource that is needed or requested during the network session.
Network Traffic Examination
FIGURE 11.8 From www.free60.org, the descriptions of the three broad classifications of files.
Network trafic analysis of the online game play provided some interesting information pertaining to the ports and protocols that are utilized during network negotiation and game play. Examination shows that the vast majority of the trafic is user datagram protocol, UDP, trafic, which is to be expected. UDP is a connectionless-orientedprotocolthatisusedwithcommunicationinwhichtheloss ofapacketortwoisnotcritical.BecausethetraficwiththeXBOX360consoleand theassociatedgameplayispushingatremendousamountofvideoandaudio,the lossoftheoccasionalpacketofinformationwouldmorethanlikelytogounnoticed. UDPtrafictendstobefaster,resultingfromthelackoftheoverheadthatisrequired for connection-oriented trafic. The network captures that were collected for this researchwerenotforalengthyperiodoftime;theyweredesignedsimplytograb networkdatalowanddeterminewhatinformationcouldbecaptured. ExaminationofthedataprovidedthatthevastmajorityoftheUDPtraficwasbeing pushed over port 3074. Researching this information conirmed that Microsoft Live usesthisportandafewothersfornetworkcommunication.AlongwiththeUDPports, LiveapparentlyusesafewotherTCPandUDPports.Theinformationwaslocatedon thesupportpageforXBOXLiveandappearstobedesignedtohelpendusersconigure theirconsoletoconnect.Figures11.9and11.10provideafewmoredetails. ThetraficwasreviewedusingWireshark,andthereweresomeinterestingport namesandaddressesthatwerenotviewedintheJPCAP.Oneparingofdestination andsourceportsthatwerelabeledinanunsuspectedconventionwereXBOXand Blackjack. Researching these port addresses was interesting and revealed that the XBOXportwastheUDP3074portthatwasidentiiedintheJPCAPtraficanalysis. TheBlackjackportassignmentappearstobeaMicrosoftstandardnetworkassignmenttoport1025.Alittledeeperlookintothisportandthepotentialinformation thatisrunningoveritprovidesthatthisispotentiallyDCOMtrafic: DCOM (Distributed Component Object Model) is a set of Microsoft concepts and program interfaces in which client program objects can request services from server program objects on other computers in a network. DCOM is based on the Component Object Model (COM), which provides a set of interfaces allowing clients and servers to communicate within the same computer (that is running Windows 95 or a later version). For example, you can create a page for a Web site that contains a script or program that can be processed (before being sent to a requesting user) not on the Web site server but on another, more specialized server in the network. Using DCOM interfaces, the Web server site program (now acting as a client object) can
251
252
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.9 Ports and protocol list for XBOX Live, extracted from http://support.xbox.com/support/en/ us/nxe/kb.aspx?category=xboxlive&ID=908874&lcid=1033.
FIGURE 11.10 This is a view of the PCAP file from XBOX Live network traffic, showing the UDP traffic and associated ports. The program used to show the visual representation of the traffic is a free program called JPCAP.
forward a Remote Procedure Call (RPC) to the specialized server object, which provides the necessary processing and returns the result to the Web server site. It passes the result on to the Web page viewer [1].
ExaminingthenetworktraficinWireshark,inparticulartheBlackjackentries, clearly details the information showing the destination and source information.
Network Traffic Examination
The IP addresses are translated, and the Microsoft IP addresses for this session areprovidedincleartext.Researchinthenetworktraficisongoing.Ofparticular interestistheinitialconnectionandtherequireddownloadtologintoXBOXLive.It isspeculatedthatthereisahashvaluetakenofsomeaspectoftheconsoleatthetime ofthisinitiallogintotheLiveservice.Thishashvalueisthenusedinsubsequent networksessionstoverifythattheconsolehasnotbeenmodiiedtorunroguecode. IfsuchaconsoleislocatedbythesecuritymeasuresofMicrosoft,thentheconsole isbannedfromtheLiveserviceonaviolationoftermsofuse. As with other online investigations, there is generally a need to determine the endpointsofthecommunication.Investigationsthatinvolvepeer-to-peernetworks orchildsexualexploitationcasesroutinelyattempttoidentifyalltheendpointsofa networkcommunication.Theseendpointscouldexpandtheinvestigationgreatlyor theycouldbeusedtodetermineifthescopeoftheinvestigationremainswithinthe jurisdictionoftheinvestigator.InthecaseofanXBOXLiveinvestigation,because themajorityofthetraficinanetworkgameisapeernetwork,theabilitytocapture andviewthenetworkaddressescouldprovidemoreevidenceoftheconnectionand mayverifyotherinvestigativeartifacts.InordertoviewtheendpointsofthecommunicationinWireshark,simplyloadthecaptureileintoWireshark,navigatetothe StatisticsmenuandselecttheEndpoints option.Figure11.11providesascreenshot oftheinformationforoneofthenetworkcaptures. Thisinformationseemstofallinlinewithwhatisknownaboutthenetworktrafic andthewayinwhichinformationispushedandpulledoverthenetwork.Withthespecializedserverconceptthatwasoutlinedaboveandadhocnetworksbeingcreatedfor
FIGURE 11.11 The information provided in this screenshot shows how Wireshark presents the endpoints of the network traffic, complete with the number of packets that are sent. There is also a column that can provide GeoTag information if enabled.
253
254
CHAPTER 11 Additional Files and Research Techniques
gameplay,theinformationprovidesmoreinsightintothewayinwhichthenetwork game play progresses. Investigators may be faced with conducting investigations usingthegameconsoleandassuch,needtobeawareofalltheinvestigativeaspects thatarethestandardoperatingproceduresforthistypeofcase.Inaddition,theyneed toensurethattheyhavetherequiredlegalauthoritytocapturethetraficandremainin compliancewiththeirorganization’sstandardoperatingprocedures,orSOPs.Areas ofconsiderationforthistypeofinvestigationcouldincludethefollowing: • • • • • •
Captureboxconiguration Courtauthority Gameretiquette Chat,voice,IM,andothermeansofcommunication Microphone,onoroff Gamertagcreationorassumption
NETWORK CAPTURE BOX OnlineinvestigationsthatinvolvetheXBOX360consolewillbecomemoreprevalentoncetheknowledgebecomescommonthattheseconsolesarepotentiallyalarge sourceofdata.Inaddition,theconsoles,withcertaingames,canbeconsideredthe poorman’smilitaryorterroristsimulator.Somegamesaredesignedspeciicallyto mimicmilitaryandlawenforcementweaponsandtactics,whichcouldbeusedas rudimentaryvirtualrealitysimulatorfortheuseofsuchitemsandtactics. Theneedtocaptureanonlinegameplaysessionpresentssomeissuesforinvestigators.Theirst,andprobablythemostconcerning,isthelegalauthoritytocapturethesession.Becausethesegamesaremultimedia,theyincludevideoandvoice, whichmayrequirewiretapauthority.Aninvestigatorshouldcheckwithhisorher legalcounseltodeterminetheappropriatecourseofactionifsuchaneedwereto arisetocaptureagamingsession. Withthemarketsharethattheconsolecurrentlyenjoys,thepotentialforaninvestigatortolaunchanonlineinvestigationwhileusingoneoftheseconsolesincreases dramatically.FromtakingovertheGamertagaccountofavictimtolaunchingproactiveinvestigations,theneedtodevelopacaptureboxforthetwo-wayaudioand videoisessentialtopreservethesession.Currently,andunlikeotheronlineinvestigativemeasuresthatcanbetaken,theconsole’svoicechannelisportedthroughthe controller,whichmakesitsomewhatproblematictocaptureonesideoftheconversation.Microsoftmayhaveasolutionthatitiswillingtosharewiththelawenforcementcommunity.ThereisateamofMicrosoftemployeeswhopresentinformation ontheXBOX360attheHighTechnologyCrimeInvestigatorsAssociation(HTCIA) conferences.Theyhavewhathasbeencalleda“Frankenbox,”thefacilitatesthecapturingofthetwo-wayvoicecommunication. Barringthe“Frankenbox”solution,othermethodsusingoff-the-shelfsolutions havebeenresearchedthatprovidetheabilitytocapturetheentiresession,includingallaudioandvideo.Thetwoareasofconcernwithcreatingsuchasetuparethe voicecaptureandthevideocapture,whilestillbeingabletointeractinthegame.
Decompiling XEX Files
Thesolutionsthathavebeencreatedtocapturethevideoallinvolved“Y”splitters beingusedforthecomponentaudio/visualcables.Onesetofcableswenttothevideo screenwhiletheothersetwenttothecomputersystemthathadsoftwaretocapture the video. There was an off-the-shelf device called a Dazzle, available from most majorelectronicstores,whichwasusedwiththeincludedvideosoftwaretorecord thesession.OlderTIVOandDVRsystemscouldalsobeusedtocapturethevideo. Capturingtheaudiowasaccomplishedthroughtheuseofafour-channelmixing board and a standard microphone. The microphone was placed next to the online investigatorandthesessionwasinitiated.Althoughalittlelowtech,theendresultis acompleterecordingoftheonlinegamingsessionthatcouldbeusedasevidenceand thatshowsbothsidesofagamesession. ItshouldbenotedthatMicrosoftstatesthatitwillassistinvestigatorswhencases ofthisnaturepresentthemselves.Thereareseveralcontactnumbersavailablefor thelawenforcementcommunitytocontactthecorporationandseekwhatassistance isavailable.
DECOMPILING XEX FILES Oneareaofinterestintheforensicsandnetworksecurityieldistheissueofreverse engineering.Thistechniqueallowsexaminerstoreversethecodethatislocatedand provides them with a deeper understanding of the way that the executable works. TheXEXilesthathavebeendetailedintheearlierchapterscanbedecompiledand reviewedwithafewtools;oneiscommercialandtheotherisafreedownload.The informationonhowtodecompileXBOX360executableileswasdiscoveredwhile researchingtheiletypesfortheXBOX360console.Itisofinterest,andtheprevailingtheoryisthattheinformationmightbeusefultoanexaminersoitisincludedhere. Therearetwosoftwaretoolsthatarerequiredinordertodecompileorreverse codelocatedontheXBOX360console.TheirstisacommercialproductcalledIDA Pro,whichisavailablefromwww.hex-rays.com/idapro/.Thesecondapplicationthat isneedediscalledXexTool,version5.2andisavailableatwww.xbox-scene.com/ xbox1data/sep/EkpFVyEAFEvBQMAXMf.php. To provide an idea of what XexToolisdesignedfor,thereadmeileprovidessomedetails,andaportionisprovided hereinFigure11.12. TheinstructionsonhowtousethesetoolsinordertodecompileanXBOX360 XEXilecanbefoundatwww.se7ensins.com/forums/topic286460-how-to-decompilean-xex-in-ida/.However,itisalwaysgoodtohaveareferencedetailingallthesteps. The irst step in the process is to obtain the two applications that were mentioned earlier. In addition, the examiner must have an XEX ile that they wish to decompileandknowthelocationoftheile,sothiscouldbeoneoftheextractions mentionedearlierusingeitherXplorer360orwxPIRS.Oncepurchased,downloaded andinstalled,theuserneedstoopenacommandshellandnavigatetothelocation oftheXexTool.Inthecaseofthisresearchthefoldercontainingthesubsequentiles forXexToolwasuncompressedintotherootofC.Theirststepintheprocessisto determine the “base ile” that is described in the readme ile. XexTool allows the
255
256
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.12 XexTool readme file excerpt.
examinertodetermineinformationthatisrequiredtoproperlyloadtheXEXileinto IDAPro.Inaddition,XexToolalsocreatesanassociatediletotheXEXilethatis anIDAProscriptinglanguageile,whichisrequiredtoproperlyinterpretthedata. TheIDAProscriptingileshavethe.idcextension. Inkeepingwithailethatwasalreadyidentiied,theAvatarMiniCreator.xexile thatwasextractedusingwxPIRSwillbeused.TheilewascopiedfromtheextractionlocationandplacedintotheXexTooldirectory.Thus,withintheXexTooldirectoryshouldbethereadmeile,theXexToolexecutableandtheAvatarMiniCreator. xexile.OpenacommandpromptandnavigatetotheXexTooldirectory.Oncethere, thesyntaxfortheextractionofthebaseileinformationandthecreationofthe.idc ileareasfollows: Xextool.exe–b(nameofthe.xexilebutwithanexeextension)–i(nameofthe .xexilewiththe.idcextension)nameofthe.xexile. Figure11.13showstheinformationasitwasinputintothesystemforthisresearch. ThetotalresultsthatarereportedbacktotheenduserarerepresentedinFigure11.14. TheresultsshowninFigure11.14informtheexaminerthattheprocessortypeisthe PowerPC,whichwasknown,andinformthemoftheloadandentrypointaddresses. This information will be used once the ile is loaded into IDA Pro. In addition to providing this information, two new iles were created, the AvatarMiniCreator.exe
Decompiling XEX Files
FIGURE 11.13 Syntax of the XexTool and the report that the information is being dumped.
FIGURE 11.14 Results of the XexTool base file extraction.
FIGURE 11.15 Root of XexTool directory showing all the files that are present and the newly created files. It should be noted that the archive folder contains several other attempts and is not standard; it was user created to store other attempts. There is one file that is missing that is essential to the next steps with IDA Pro; that file is titled x360 Imports and is actually located in the user-created archive folder. It was later placed back at the root of the XexTool folder.
andAvatarMiniCreator.idciles,whichwerebothcreatedintothedirectorywherethe applicationwasexecutedfrom.SotherootdirectoryoftheXexToolisnowpopulated withseveraliles.Figure11.15providesascreenshotoftheinformation. ThenextstepintheprocessistostartIDAPro.Oncestarted,aninitialsplash screenisdisplayed.Thisscreenpresentstheenduserwithseveraloptionsonwhat they wish to work on. There are artifacts present in this splash screen from the researchthathasbeenconductedtothispoint;theseartifactsarelistedinthewindow spaceinthisinitialsplashscreen.SelectGoto“workonyourown”andtodecompile code,depictedinFigure11.16.
257
258
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.16 Initial IDA Pro splash screen. Note the artifacts in the window space showing previous attempts to decompile XEX code.
IDAProsupportsmanydifferenttypesofdata,includingmostofthemajoroperatingsystemsandgamingconsoles.Oncetheapplicationlaunches,simplydragand dropthenewlycreatedXEXileintotheworkspaceofIDAPro.Oncethisstephas been completed, a dialog box will appear that requires some user input. The irst informationthatmustbedeinedistheprocessortype.Becausetheconsoleusesthe PowerPCprocessor,thatistheselectionthatneedstobemade.Thisinformationand theassociateddrop-downmenuarepresentedhereinFigures11.17and11.18;the PowerPCwouldbelistedundertheProcessorTypemenu. Oncethebinaryilehasbeenselectedandtheprocessortypehasbeenset,select OK.Immediatelyfollowingthisselection,IDAProwillprovideanotherdialogbox thatnotiiestheenduserthattheprocessortypehasbeenchangedandasksifthis selectionisOK,asshowninFigure11.19.SelectYestoproceed. Thenextdialogboxthatappearsisthedisassemblermemoryorganizationdialogbox,whichonceagainrequiresinput.Theinitialdefaultsmustbechangedin order for the information to correctly load into the application. Recall the informationthatwasgatheredusingtheXexTool;itwillberequiredduringthisstep. The ROM size and loading size ields should be set to “0x00F00000,” the informationprovidedfromXexTool,speciicallytheloadaddress.Figure11.20shows the default settings, and Figure 11.21 shows the dialog box with the appropriate addressesentered. OnceloadedintoIDAPro,theinformationissomewhatcryptic,andtheprocess isnotyetcomplete.Theinitialloadissomewhatchaoticastheinformationispresentedtotheenduser,asshowninFigure11.22.The.idcilethatwascreatedusing theXexToolwillbeusedinordertomakemoresenseofthedata.
Decompiling XEX Files
FIGURE 11.17 IDA Pro initial drag and drop of the XEX file into the application requires some user input.
Inordertolinkthe.idcilethatwascreated,theendusermustclickontheHex Viewerinthetabselections.Oncethehexviewisdisplayed,theusermustselect anareawithintheHexViewerinordertoverifytheselectionandensurethattheir navigationisnowwithinthatworkingspace.ThenextstepistonavigatetotheFile menuandselecttheIDCileoption.Theapplicationshould,bydefault,orientthe usertothedirectorywheretheXexToolandXEXileswereloadedfrom.Oncethe dialogboxappears,selecttheassociated.idcileandtheselectOpen.Anotherdialog boxwillappearpromptingtheendusertoselecttoanalyzetheileascode;selectYes andallowthedatatoload.
259
260
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.18 Selection of the power PC processor type and the highlighting of the binary file.
FIGURE 11.19 Notification of the change of processor type.
Decompiling XEX Files
FIGURE 11.20 Dialog box of IDA Pro showing the default settings that must be changed. The loading size as well as the ROM size must be changed as mentioned above for the file to load correctly.
AftertheIDCilehasbeenloadedandtheinformationhasbeenanalyzedascode, thedataispresentedinamoreorganizedstructure.Atthispoint,theenduserwould navigatetheexecutableileusingseveralmethods,includingtherepresentationof theilethroughthehorizontalbarabovetheviewtabs,usingtheviewtabstolocate data, or using the functions listed on the left-hand side of the working area. The informationthatisnowpresentedtotheendusercouldallowthedissectionofthe code,determiningdependencies,remoteprocedurecalls,andnetworkconnections.
261
262
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.21 Load and start address with the load address that was recovered using the XexTool.
Thestepsmentionedabovearedetailedinavideothat,atthetimeofthiswriting, can be located at www.youtube.com/watch?v=VroCdCE9mnY. The video details howtouseIDAProv5.5withtheHex-RaysDecompilertointerprettheXBOX360 executablesascodeandtoviewtheinformationcontainedwithin. UsingIDAProallowsahigh-endusertoeditandalterdataastheyseeit.Thisis notsomethingthatmaybeencounteredonaroutinebasis,butcouldbeuncoveredif
Additional Tools Available for Analysis
FIGURE 11.22 Initial load of the data into IDA Pro.
therewereagoldbuildhashsetprovided.IDAProhasbecomeoneofthedefactostandardsforthedecompilingofcodeinordertograspadeeperunderstandingofcodeand determinetheexactfunctionofaprogramanditsdependencies.Becausegameconsolesareapplication-speciiccomputers,examinersmayonedaybefacedwithmalwarethatistargetinggameconsoles.Thisdayhasnotyetcome,buttheever-evolving functionalityofthemachinesmayonedaybecomeatargetofthemalwarecommunity.
ADDITIONAL TOOLS AVAILABLE FOR ANALYSIS Inconductingthisresearch,itbecameevidentthattherearefarmoredirectionsthat can be taken with the examination of the console and the associated executables than can be covered in a single book. The more research that was conducted, the moreapplicationswereuncoveredthatcanbeappliedtotheexaminationoftheconsole,associatedartifacts,andtheexecutablesthatareonthedigitalmedia.Oneof theissueswiththetoolsthatarebeingusedfortheseexaminationsisthatthetools themselvesappeartostillbeunderdevelopmentandassuch,thereisnorealvetting process.Becausethetriedandtestedforensicapplicationsare,atthistime,notable tointerprettheilestructureoftheconsole,anexaminerwouldbeforcedtousesome ofthesethird-partytoolstoconducttheirexaminationandusetheindustrystandard toolsforveriicationoftheindings. TheirstoftheseadditionaltoolsallowsanexaminertolookinsidethePIRS ilesthatarestoredonthedigitalmedia.Thereisnoneedtorevisittheformatof theiles,buttheinformationthatiscontainedwithintheilesmaybeofinterest
263
264
CHAPTER 11 Additional Files and Research Techniques
todeterminetheexacttitlefoundwithintheile,again,perhapsprovidingalinkagebetweenvictimandsuspect.ThereisafreeapplicationcalledwxPIRSavailablefromhttp://gael360.free.fr,whichallowsanexaminertoextractinformation, includingembeddediles,fromPIRSiles.Thisapplicationissimpletouseand can provide further information relevant to cases, depending on the particular PIRSilethatisrunthroughwxPIRS.Thereareotherapplicationsavailableat thissiteaswellthatareutilitiesthatcanbeusedforexaminationoftheconsole andassociatedartifacts. UsingwxPIRSisratherstraightforward.Oncetheapplicationisdownloaded anduncompressed,theexecutabledoesnotundergoaninstallationwizardandis simplylaunchedbydouble-clickingontheicon.Oncetheapplicationislaunched, thereisnotagreatdealtotheinterface.Figure11.23providesascreenshotof theinitialscreenthatispresentedtotheuser.Afterlaunchingtheapplication, theexaminer,throughthewxPIRSapplication,needstonavigatetoasavedPIRS file through the Open option. This step requires that an examiner was able to identifyandextractaPIRSfileusingeitheroneofthetraditionalforensicstools orXplorer360.Figure11.24providesascreenshotofaPIRSfileafterithasbeen loaded into wxPIRS. It has already been discussed that the PIRS, LIVE, and CONfilesareacustomcompressionformatfortheXBOX360console.Thinkof thewxPIRSapplicationasthecustomzip/unzipapplicationtoviewthecontents ofthesefiles.OnceaPIRSfileisloaded,theexaminerwouldneedtoextractthe dataforfurtherexamination.TherearefilesembeddedwithinthesePIRSfiles thatcontainexecutables,plaintext,andotherinformationthatmayberelevant.
FIGURE 11.23 Initial GUI of the wxPIRS application.
Additional Tools Available for Analysis
FIGURE 11.24 PIRS file loaded into wxPIRS detailing the embedded files found within. Note the entries for “friends,” “milestones,” and “voicemail.” Under the File menu is the option to extract all the data for further examination using other applications.
Extraction is to a user-deined location, and once the process is initiated, the designatedfolderispopulatedbytheileslistedinthewxPIRSapplicationwiththe associated information. The beneit of this application is in that it parses through thePIRSile,identiiestheindividualileswiththeirappropriatenames,andprovidesforextractionoftheseindividualiles.Figure11.25providesascreenshotof theextractediles.Figure11.26showsthissamePIRSileloadedintoEnCase. Becausetheareaofgameconsoleforensicsistrulyanareathatisinitsinfancy, there are some utilities that are coming on the market that are attempting to ill thegapbetweentraditionalforensicstoolsandthethird-partytoolsthathavebeen detailedhere.OnesuchtoolhasbeendevelopedandissoldbyProtowiseLabs.Their Websiteiswww.protowise.com,andtheyhavemadesomestridestowardthedevelopmentofatoolthatwillinterprettheFATXilesystem,hashiles,recoverydeleted items,andprovideforanimagepreview.Thisnewutility,XFT2.0,hasenteredthe market,andalthoughtherewasnoopportunitytoreviewtheapplication,thecompanyisprovidinganapplicationandtraininginanattempttoillthevoidingame consoleforensics.Figure11.27providesasnapshotoftheirWebpage. Inadditiontothelackoftraditionaldeadboxforensicsanalysistools,thereis also a need for online tools to capture complete online gaming sessions. As with
265
266
CHAPTER 11 Additional Files and Research Techniques
FIGURE 11.25 This is a screenshot of the extracted files. Each of these files can then be imported into other applications for analysis.
FIGURE 11.26 Continuing with the examination process, this is the header information for the “AvatarMiniCreator” file that was extracted with wxPIRS and as viewed in EnCase. This allows for further examination.
Additional Tools Available for Analysis
FIGURE 11.27 Screenshot of the Protowise Labs website.
FIGURE 11.28 Screenshot of Vere Software home page.
manyotheronlineinvestigations,aneedwillarisetomovetowardthecapturingof thenetworktrafic,completewithgeolocationofIPaddressesandISPinformation. Atthemoment,theonlymeanstocapturethisinformationonagameconsoleisto createasetupasoutlinedearlier,whichtakesupagreatdealofroomandmaybe timeconsuminginordertogatheralltherequiredhardwareandsoftware.Onecompanythathasestablisheditsdominanceintheonlineinvestigativesoftwaremarketis attemptingtoillthegapforgameconsoleinvestigations.VereSoftwareisdevelopingaprocessthatwillprovideonlineinvestigatorswiththeneededtoolstocollection gamingsessionsandnetworktraficinaforensicallysoundmanner.Figure11.28 providesasnapshotoftheVereSoftwarehomepage.
267
268
CHAPTER 11 Additional Files and Research Techniques
SUMMARY TheXBOX360consoleisauniqueanimalintheieldofdigitalforensicsandonline investigations.Theconsoleitselfpresentsmanychallengestothecommunityatlarge becauseMicrosofthasincorporatedmanysecuritymeasurestopreventthemodiication of the console to run alternate operating systems and software modiications. Thedigitalstoragemediafortheconsoleisawealthofinformationthatcanprovide supportingdocumentationtoaninvestigationorbethesourceofgreatfrustrationfor anexaminer.Therearesomethird-partyutilitiesthatcanbeusedtoextractpertinent informationforthedigitalartifactsandthatmayprovidealinkagebetweenindividualsorexonerateothers.Thepointisthatthegameconsolesoftodayareapplicationspeciiccomputers,designedtoplaynetworkgames,butthefunctionalitythathas beenincorporatedhasmovedthemintotherealmofbeingasocialnetworkingdevice. Facedwithmanychallengesonadailybasis,eachforensicprofessionalstrugglesto stayabreastofthecurrentinformationintheirield.Gameconsoleforensicsisan areathatisevolving.Alongwiththeevolutionofthefunctionalityoftheconsoles,so tomusttheindustryevolve.
Reference [1] WhatIs.com. “What is DCOM?” http://whatis.techtarget.com/definition/0,,sid9_ gci213883,00.html(accessedOctober4,2010).
APPENDIX
Tools Used in This Research
A
GUIDANCE SOFTWARE’S ENCASE V. 6.16.2 (FORENSIC APPLICATION) Availablefromwww.guidancesoftware.com/EnCaseisanindustrystandardindigitalforensicexaminations.GuidanceSoftwareprovidessolutionsfortheforensicand e-discoveryneedsoftheindustry.FromtheirWebsite: Guidance Software offers eDiscovery, data discovery, and computer forensics solutions for corporations and government agencies. Validated by numerous courts, corporate legal departments, and government agencies, our EnCase technology is used by over 30,000 licensed users worldwide.
AspecialthankstoGuidanceSoftwareforprovidingalicensefortheirapplicationforthisresearch.
IDA PRO V. 6 (USED FOR DECOMPILING FILES AND DEBUGGING) IDAProisaprogramthatisusedtodecompileanddebugvariousapplicationswith supportforseveralprocessortypes.Theapplicationisavailablefromwww.hex-rays. com/idapro/andisoneoftheleadingdecompilers.AbetterdescriptionoftheapplicationanditsfunctionalityisprovidedfromtheirWebsite: The IDA Pro Disassembler and Debugger is an interactive, programmable, extendible, multi-processor disassembler hosted on Windows, Linux, or Mac OS X. IDA Pro has become the de-facto standard for the analysis of hostile code, vulnerability research and COTS validation. See this executive overview for a summary of its features and uses.
AspecialthankstoHex-Raysforprovidingalicensefortheirapplicationforthis research.
XBOX 360 Forensics DOI: 10.1016/B978-1-59749-623-0.00012-7 ©2011ElsevierInc.Allrightsreserved.
269
270
APPENDIX A Tools Used in This Research
X-WAYS FORENSIC V. 15.5 SR 4 (FORENSIC APPLICATION) X-WaysForensicisanotherindustrytoolthatisgaininginpopularityontheworld market;itisadominantforceinEurope.Thecompanyprovidestrainingandforensic applicationstothecommunityandisbasedinCologne,Germany.X-Waysisoneof theproductsthattheyofferandisavailablefromwww.x-ways.net/.Amoreaccurate descriptionisprovidedfromtheirWebsite: X-Ways is the leading developer and supplier of computer forensics software in Europe. Our software is used for computer forensics, electronic discovery, data recovery, low-level data processing, and IT security. Plus we offer computer forensics training and courses for our software and data recovery services.
A special thanks to X-Ways for providing a license for its application for this research.
WIEBETECH WRITE BLOCKERS Wiebetechisaproviderofmanyproducts,fromdatastoragetowriteblockers.Its Website,www.wiebetech.com/home.php,providesagoodoverviewoftheproducts thatareofferedbythecorporation,productsthatareusedbyawidevarietyofindustriesandthathavebeenshowcasedonseveraltelevisionshows.TheUltraDockand USBWriteBlockerwerebothusedintheresearchforthisbook. AspecialthankstoWiebetechforprovidingtheUltraDockandUSBWriteBlockersforthisresearch.
ACCESS DATA’S FORENSIC TOOL KIT V. 1.70.1 (FORENSIC APPLICATION) AccessData’sForensicToolKit,orFTK,isavailablefromwww.accessdata.com/, anditisyetanotherindustryleadingforensicapplication.AdescriptionofitsproductsisprovidedfromitsWebsite: We’ve pioneered digital investigations for 20+ years. Our Forensic Toolkit®, cyber security and eDiscovery software solutions allow organizations to preview, search for, forensically preserve, process and analyze electronic evidence. Law enforcement, government agencies & corporations use our digital investigations solutions to address computer forensics investigations, incident response, eDiscovery and information assurance.
Xplorer360
WXPIRS
(USED TO UNCOMPRESS PIRS FILES)
wxPIRSisanapplicationthatisavailablefordownloadfromhttp://gael360.free.fr/ wxPirs.php.Atthetimeofthiswriting,theapplicationisfreeofchargeandisoneof manythatareavailablefromthissite.Theprogramisusedforviewingandextracting compressedilesfromthecustomPIRSilesthatarelocatedonaFATX-formatted storage device. Consider this application a zip archive program for the PIRS iles, enablingtheuncompressingofPIRSilestoviewtheilescontainedwithin.
XPLORER360 Xplorer360isoneofthefewapplicationsthathavebeencodedtodeconstructthe FATXilechainsand,therefore,canpresenttheFATXilesstructureinaGUIformat. Asofthiswriting,theprogramisavailableforfreefromseveralWebsites;asimple Websearchwilllocatetheapplication.Theapplicationisprovidedwithoutsupport.
271
This page intentionally left blank
APPENDIX
List of Products Used to Construct the Off-the-Shelf Capture Box
B
Audio cables, white and yellow
XBOX 360 Video cable, usually red
Laptop or PC Dazzle DVD recorder USB connection
Thecaptureboxconigurationthatisprovidedissimplyoneexample.Astheresearch has developed over the course of the last few years, many individuals have providedalternatedeviceconigurations.Providingthisinformationismeanttoprovide investigatorsthemeanstoconstructsuchacaptureboxshouldtheneedarise.This conigurationisspeciictoconnectionsusingAVcables. Itemsneededtoreconstructthediagramcaptureconiguration: • Four-channelmixingboard,approximatecost$20 • Onemicrophone,approximatecost$30 • ThreeAVcable“Y”splitters,approximatecost$10
273
274
APPENDIX B List of Products Used
• • • • • •
Threesetsmale-to-maleextensionAVcables,approximatecost$15 OneXBOX360,approximatecost$200to$500 OneXBOXLiveGoldsubscription,$50/year Onevideomonitor,approximatecost$100to1000 OneUSBAVvideocapturedeviceandassociatedsoftware,approximatecost$30 Onecomputercapturesystem
APPENDIX
Removal of the Hard Drive from the New XBOX 360 Slim and Artifacts Pertaining to Data Migration from One Drive to Another
C
AnopportunitypresenteditselftoexamineanewMicrosoftXBOX360Slimand documenttheremovalprocessoftheintegratedharddrive.ItappearsthatMicrosoft hasmigratedawayfromtheproprietarySATAinterfaceinfavorofamorestraightforwarddesign.Theharddriveisnowintegratedinternaltotheconsole,butitretains thefunctionalityofremoval. Theirststepinremovalofthedriveistoorienttheconsole,placingthegrated areainsuchapositionthattheendusercaneasilyaccessit.Builtintothegrateis aspring-loadedlatchthatopensthestoragelocationofthedrive.Oncethelatchis opened,thenaplateisremoved,revealingthelocationofthedrive.Attachedtothe driveisanylontabthat,oncepulled,pullsonanotherspring-loadedlatchandallows thecompleteremovaloftheharddrive.Thedriveitselfisstillhousedwithinacustomcase,buttheSATAconnectorsareexposed,allowingforforensicimagingonce thedriveisremoved. FiguresC.1throughC.7showtheprocessofremovaloftheharddrivefromthe newXBOX360Slim.
275
276
APPENDIX C Removal of the Hard Drive
FIGURE C.1 Orientation of the XBOX 360 Slim with the grate placed on top. In the middle on the right-hand side is the spring-loaded latch.
FIGURE C.2 Removal of the grate to reveal the hard drive compartment.
Removal of the Hard Drive
FIGURE C.3 A nylon tab is connected to the hard drive for removal. Pulling on the tab depresses another locking mechanism, seen here as a black tab on the hard drive. This lock is present to ensure that the hard drive stays in place, once inserted into its internal carriage.
FIGURE C.4 The hard drive removed from the internal storage location.
277
278
APPENDIX C Removal of the Hard Drive
FIGURE C.5 The new hard drive custom enclosure is a plastic housing that encases the SATA drive.
FIGURE C.6 The custom housing with the SATA connectors exposed.
Data Migration from One Drive to Another, a Short Note
FIGURE C.7 The custom enclosure of the XBOX 360 Slim hard drive being attached to a Weibetech Write Blocker for imaging.
DATA MIGRATION FROM ONE DRIVE TO ANOTHER, A SHORT NOTE Anoteregardingthedatamigrationfromdrivetoanotherseemedpertinent.ThereasonthisinformationneededtobeaddressedisthatmanyXBOX360gamersupgrade theirconsolesand,insodoing,theymigratethedatafromtheirolddrivetothenew drive.Anopportunitypresenteditselftoperformananalysisofadrivethathadits datamigratedtoanewerdrive. ThedrivethathaditsdatamigratedwasinitiallyviewedusingXplorer360.None ofthedatafromthisdrive,adrivethathadagreatdealofusage,waspresentedusing Xplorer360.Infact,thedrivewasreportedasifitwasanewdrivefromaretailpackage,withtheexceptionofthedefaultdatebeingchanged.Thedrivewasthenviewed using EnCase and some keywords were created and run against the drive. These keywordswerecreatedbasedoninformationprovidedbythedrive’sowner,which included games played, Facebook names, accomplishments, and friends lists. The resultsofthekeywordsearchrevealedthattheinformationwasstillpresentonthe drive.Itappearsthatthedatamigrationprocessisakintoperformingaquickformat onadiskdrive:Thedataremains,butthepointersareremoved.
279
This page intentionally left blank
APPENDIX
Other Publications
D
This research was not conducted in a vacuum, and other researchers have been workingtodocumenttheartifactsthatarestoredonthedriveoftheXBOX360game consoleduringnormalusagebytheendusers.Indoingso,thereareseveralother publicationsthatareavailable,andthisresearchwouldberemissiftheywerenotat leastmentioned. BothpublicationsareavailablefromElsevierforaminorfee.TheirstpublicationisentitledXBOX 360: A Digital Forensic Investigation of the Hard Disk Drive. Fromtheabstract: In recent years an increase in the complexity of games has subsequently demanded an upscale of the hardware in the consoles required to run them. It is not uncommon for games consoles to now feature many pieces of hardware similar to those found in a standard personal computer. In terms of forensics, the most significant inclusion in today’s games consoles is the storage media, whether it is flash-based memory cards or electro-mechanical hard disk drives. When combined with networks, particularly the Internet, this built-in storage gives game consoles a host of new features, including the downloading of games, updating of console software/firmware, streaming media from different network locations, and activities centred around social networking and usually involving user-specific content being saved on the console’s storage media. This paper will look at analyzing the SATA hard disk drive contained in Microsoft’s XBOX 360 game console. We present our findings and provide suggested basic guidelines for future investigations to be able to recover stored remnants of information from the drive.
Thesecondpublicationaddressesanareaofresearchthatisnotcoveredinthis book.Therearemethodsthathavebeendevelopedbyotherresearchersinanattempt to gain access to the volatile memory of the XBOX 360, as well as the internal NANDstorage.ThearticleisentitledUsing a Software Exploit to Image RAM on an Embedded System.Fromtheabstractofthepublication:
281
282
APPENDIX D Other Publications
The research in this paper is the result of a court case involving copyright infringement, specifically, a request for expert evidence regarding the proportion of copyrighted data present in the RAM of a games console. This paper presents a novel method to image the memory of an embedded device (a games console) where normal software and hardware memory imaging techniques are not possible. The paper describes how a buffer overflow exploit can be used in order to execute custom code written to create an image of the console’s memory. While this work is concerned with the Microsoft XBOX, the principles of vulnerabilityenabled data acquisition could be extended to other embedded devices, including other consoles, smart phones, and PDAs.
Index Pagenumbersfollowedbyfindicatesaigureandtindicatesatable.
A AccessData’sForensicToolKit v1.70.1,61,129,270 Additionaltoolsforanalysis,263–267 continuingwithexaminationprocess,266f deadboxforensicsanalysistools,265 FATXilesystem,265 PIRSiles,263 screenshotof extractediles,266f ProtowiseLabsWebSite,267f VereSoftwareHomePage,267f wxPIRS,264,267 initialGUI,264f PIRSileloaded,265f Arcade/Coremodel,9,10f ATIGraphicschip,14,15f Automateddatacarveprocess,87 Avatar customization,55f,55 defaultimages,54f Gamertagcreation,53
B BigEndian,72
C Cacheiles,232,232–233 PRODmagicheader,TKile,233f stringsresults,234f titleupdateile,234f VCile,233 EnCaseview,234f Cachefolder,161–169 analysis,224–231 carvedgameicon,229f carvedPNGile,229f EnCaseforhashanalysis,224 EnCaseview,226f,227f Facebookapplication,224 ATileiconfrom,228f ilenames,229 irstile,examination,226 gameaccomplishmenticon,230f,231f iconcarvedfrom,227f newiles,depictionof,225f PNGile,226,227,228
syntaxof,225 XBOX360console,239f analysiswithin,166 ASCIIorUNICODEteststrings,161 DAile datacontainedwithin,167f EnCaseview,168f Stringsrun,168f EnCaseview,162f ofTKiles,163f examinationprocess,161 ilenames,164 ilesstoredunder,162f GTile,166 comparisonof,167f graphiccarvedfrom,166f headerof,165f Stringsresults,166f live“magic”signature,163f MacromediaFireworksMX2004,166 manualreviewofdata,167 PNGile,165 stringssearchhits,164f “systemupdate”string,164f XBOXLive,165 XBOXLiveservice,163 XBOXLivesetup,167 XBOXLivesignupprocess,168 Captureboxconiguration,itemsrequired,273 CentralProcessingUnits(CPU) evolution,13t,14 motherboardevolution,11 CommunityGamesPlayerPack,116 CONile consolespeciiciles,91 datawithinsecuritycertiicates,93,94t withinEncase,91,92f HEXeditor,93f,93 homepage,post–systemupdatehard drive,124,125f JFIFheaderinformation,JPEGile,123,124f keyword,121 runningStringsresults,123f,123 searchhits,91,92f securitycertiicate,125,127f securitysector,93f,93,94f Stringresultvs.ile,124,126f
283
284
Index
CONile(Continued) Stringresultvs.portionofsecondile,128f,128 syntaximage,124,126f textview,128f,128 veriicationprocess,93 vs.physicalsector4,94 Webreference,124,125f XBOX360Dashboardplaintext,125,127f CONmagicileheader,183f Coniguration accountcreation communicationvector,36 defaultlanguagesetup,36f,36 digitalartifactslocation,35 familysetup,ESRBrating,36 HDTVsettings,36,37f localesetting,36,37f Setupcompletetion,38f,38 XBOXLiveWebportal,36 dashboard catergoryandsubcatergories,49 homepage,XBOX360,48f,48 panels,49,50f,51f,52f,53f Gamertag avatarcreation,53 avatarselection,55f,55 defaultavatar,54f on-screenkeyboard,58,59f Recoveroption,53,54f,58 uniqueidentiier,53 networksetting AdditionalSettingstab,43,45f,46 BasicSettingstab,41f,41 Internet,40 on-screenkeyboard,dataentry,42,44f process,40 selectionofLANsetup,40 SSIDandDNSIPs,42,44f systemupdatation,46,47f updatefailurenotiication,46,47f WindowsConnectNow,42 Windows-basedPC,40 wirelessnetworkadapter,39f,39 wizard,40f,40 XBOXLive,40 XBOXLiveconnection accountcreation,56f,56,57f digitalartifacts,56 e-mailadvertisement,56 gamerzoneselection,58 membership,56 Contentfolder ASCIIstrings,171 “Bookmarks.dat,”178
CAFBCshowingPNGile,174f CONileheader,180f,181f datawithin,177 directorystructureoffolders,170f emptyfolder,181f EnCaseview,172f,175f peggleile,176f ForzaMotorsport3,170 hexadecimalnamingconvention,170f PIRSileheaderfrom,171f associatedplaintextforgeometry wars,178f textstringofgalagalegions,177f towelcomevideo,179f PIRSheader,170,173f Stringshits,179f,184f bookmark.datile,180f Stringsoutputfrom,180f Stringsresults,171f,176f,177f,182f Stringsrun,173f,175f withsubfolders,169f usingX-ways,172f WelcomeVideo,178 XBOXLiveservice,169 Contentfolderchanges,234–242 32-bitversion,236f autosaveile,240f CONile,240 EnCaseview,239 Fallout3game,embeddediconile,242f Gamertag,iconfor,236f iconile,239f InGameAccessTimesile,240 directorystructure,241f headerinformationfor,242f savegameiles,239f screenshot,235f secondsubfolder detailof,235f PNGiles,236f,236,237f,238f screenshot,238f trailerile,hexviewof,243f CPU,See CentralProcessingUnits CreateHashSet,130
D “Dashboard”ile,183f Dashboardinterface blades,umbrellacategory,48 catergoryandsubcatergory,49 homepage,systemupgraded,48f,48 panels,49,50f,51f,52f,53f updated,49 Dashboard,XBOXconsole,27f
Index
DataCarve,129 Daughterdie,15 DecompilingXEXiles,255–263 AvatarMiniCreator.exeandAvatarMini-Creator. idciles,257 GoldBuildHashset,262 HEXViewer,259 IDAPro dialogbox,261f initialdraganddropof.xexile,259f splashscreen,258f,258 IDAProv5.5withHexRays,262 initialloadof,263f loadandstartaddresswith,262f PowerPC processor,selection,260f type,256–257 Processortype,notiicationof,260f screen,257 softwaretools,255 www.hex-rays.com/idapro/,255 XBOX360console,255 XexTool,255,256f XexToolversion5.2,255,256 baseileextraction,result,257f root,257f syntaxof,257f Xplorer360/wxPIRS,255
E EmbeddedDRAM(eDRAM),14 EnCase 0×CDData,74,76f information,physicalsector16,70,71f keywordsearchhits,79f,79 searchhits,Hexic,86,87f Sector1024andXTAFInformation,77f,77 Sectorcountvalue,Offset0×58,72f,72 EnCaseforensicapplications,135 datainterpretation,144f FLASHreferenceswithinSUile,157f FUSIONSYSTEMUPDATE,159 informationforexamination,143 PIRSile,159 screenshot “header”QK,143f andXBOXbook.xtfile,147f XEFUile,143f Stringsresults,160f TDBX.DBile,148f titleupdatefolderandsubfolder,159f titleupdatePERSilewithfusiontitle update,160f TUile,161f
xefu.xexile,141f #xefu#.xex.format,159 EndUserLicenseAgreement(EULA),56,105 Endianessofdrive,146 EntertainmentSoftwareRatingBoard (ESRB),36 ESRB,See EntertainmentSoftwareRatingBoard EULA,See EndUserLicenseAgreement
F Facebook application,28,29f “ChangeStorageDevice”option,191 console’sFacebookportal,212 datatableentriesfortracking,202f downloadandinstallation,191 downloadconirmation,209f EnCasetextrepresentation,202f facebook.exe,200 FATX-formatteddrive,191 ATile,212f EnCaseimage,213f PNGcarvedfrom,213f iles,213 format,202 functionalitywithportal,196 hashanalysis,200f imagecarved,212f initiallog-inpage,194f LIVEiles,200 metadata,201f “MyCommunity”page,190f,190 navigation,193 PNGiles,200f preFacebookCachefolder,211f proile“tab”for,196f screenshotof chattingoptions,195f consoletoconnect,192f enduser,193f imageofinformation,194f page,191f statusmessagedisplayed,197f searchhitfor,197f,199f searchhitsfor,201 titleupdate3entryfrom,203f sign-inscreen,192f socialnetworking,28 Twitterimage,199f UNICODEdot,197 URLaddresses,197,198f,202 Webpage,193 windowslivemessengerinitialscreen,195f XBOXLiveGamertag,191
285
286
Index
Facebook(Continued ) XBOXLiveservice,200 XConentheaderinformation,201f Xplorer360,203 AT_format,210 Cachefolder,207,211f Contentfolderwith,207f,207,208f emptyPartition0,205f EnCaseforexamination,208 ileproperties,209f Gamertagiles,208 hashanalysis,205f hashvalue,206f mindex.xmiile,207f Partition0,203 Partition3,206 pre–andpost–systemupdateiles,206f proile,210 Stringsresults,204f,210f TDBX.dbile,203 XEXile,204f Familyzone,58 FATXpartition,harddrive keywordsearchhits,79f,79 atphysicalsector1024,78,80f atphysicalsector9467264,79,81f physicalsector9991552,79,81f sector9205120,79,81f Xplorer360,78f,78 FATX-formattedharddrive,136 ash_mfgbootlauncher.xexp,157 ForensicToolKit,135 ForzaMotorsport3videogame,83 FUSIONSYSTEMUPDATE,159
G Gameartifacts,219–222 EnCase,“Fallout”searchtermhit,219f Website,219 GameLibraryPanel,82f,82 Gamertag avatarcreation,53 avatarselection,55f,55 defaultavatar,54f defaultavatarimages,31f,31 identiier,31f,31 MicrosoftXBOXLiveaccountcreation,31 on-screenkeyboard,58,59f Recoveroption,53,54f,58 uniqueidentiier,53 Webportal,105 XBOXLiveconiguration,105 zones,31,32f
Gaming,217–219 Atari2600andColecoVisionconsoles,217 CyberStalk,220 EnCase,218 Fallout3,218 URL,220f Gamertag,220 LIVEaccount,217 playaudio mediaile,path,220f systemupdate,218 Tagsearchhitlocation,222f TrueSkillMatching,218 Videotrailerartifact,221f XBOXLiveaccount,218 XBOXLiveservice,217,218 XnViewclaims,221f Goldmembership,25,26f,56,58f GraphicsProcessingUnit(GPU) daughterdie,15 motherboardevolution,11 silicon-integratedcircuits,14 Guidancesoftware,269 Website,269 GuidanceSoftware’sEnCaseImager,61,269
H “Hacking,”135 Harddrive,removalprocessfromXBOX360Slim customenclosure,278f,279f ofgrate,276f withgrate,orientationof,276f internalstoragelocation,277f latch,275 nylontab,277f SATAconnectorsexposed,custom housing,278f steps,275 Harddriveanddatamigration,275 Harddrive,imaging AccessData’sFTKImagerv.2.7.0.33,61 connection,writeblocker,62,63f consolecontent,63 content bootprocess,68 datainterpretation,68,69f digitalmediastorage,67 FATXlayout,74 JoshSectorinformation,70t,70 MicrosoftLogo,73 physicalsector0,68f,68 Plaintextdriveinformation,73 PortableNetworksGraphicile,72
Index
SectorOffsets,72t,71 SecuritySector,70 documentedprocess,61 extras,preloadeditems,63 FinalFantasyXIII,62 FKTImager datacarve,87 evidenceile,64f,64 graphicscountandduplicateitems,87,88f identiication,65f,65 imagetype,65,66f physicaldevice,64 ProgressBar,65,66f reportile,65,67f veriication,Sectorcountvalue,72,73f GameLibraryPanel,82f,82 GuidanceSoftware’sEnCasev.6.16.2,61 manufacturers,73 partiallist,XBOX360,88,89f,90f partitionlocations,74,76f removed,retailpackage,61 timeconsumption,61 values,77 videolibrary downloadcontent,83,85f ForzaMotorsport3,83,85,86f HexicwithinEnCase,86,87f keywordsandsearchhitcounts,85 panel,83,84f sourceselection,83,84f WelcomeVideo,83,85,86f WindowsMediaPlayer,85 WiebetechUSBwriteblocker,61,62f Xplorer360withFATXformat,78f,78 Hardware,XBOX360 ATIGraphicschip,14,15f custommemorycard,12,13f digitalartifacts,9 disassemble custominterface,16f,16 imaging,forsenicpractice,20 onestickerandeightscrews,20 process,16f,16,17f,18f,19f retailpackage,20 SATAlaptop2.5-in.,16 functionality,9 GraphicsProcessingUnit,14 guidelines,digitalmedia,12 inputsandoutputs,14,15f models,13t,12 motherboardevolution RedRingofDeath,11 variation,12t,11
PowerPC-basedCPU,14,15f retailmodels,9 storagecapacity,memorycard 64MB,12 256MB,12 512MB,12 technicalspeciications,14f application-speciiccomputer,12 characteristics,12 Wiebetechwriteblockers,20 Hash library,130 value,46 HexicHDgame,82
I IDAPROV.6,269 use,269 Website,269 InternetControlMessageProtocol(ICMP),46
L LIVEile keywordsearchhits,99,100f Microsoft,101 textreferencing,99 XBOXLiveservice,101.SeealsoSystem updationandaccountcreation
M MacromediaFireworks,87 MasterBootRecord(MBR),68 MicrosoftLive accountcreationandgetconnected dashboard,27f,27 recordtrack,27 signingup,27 socialnetworking,28 description,24,25f Liveaccountcreation conirmation,29 Gamertag,31f,31 homepage,29 selectionofExperienceXBOXLive,29 signingup,29,30f Webportal,29 zones,31,32f LiveAnywhere,24 networkingfeatures,25 onlineportal,24 service,27 Silver vs.Goldmembership,25,26f,26,26t MicrosoftXBOX360Slim,275
287
288
Index
MINDEXfolder,184 EnCaseviewof,185f formats,184 information,186f Partition3,184f
N NationalSoftwareReferenceLibrary (NSRL),245 Networkcapturebox,254–255 Frakenboxsolution,254 marketshare,254 microphone,255 TIVOandDVRsystems,254 XBOX360console,254 Networktraficexamination,248–254 Blackjackportassignment,251 DistributedComponentObjectModel (DCOM),251,251 endpoints,253 gameprocess,representationof,249f gamers,appropriatenumber,250f information,253 JPCAPtraficanalysis,251 Kerberosauthentication,250f networkgamingwithconsole,248 S.O.P.s.areasofconsideration, investigation,253 UserDatagramProtocol(UDP),251 Wireshark,251,252,253 screenshot,253f www.free60.org,249,251f XBOX360gamingconsole,248 XBOXLive PCAPilefrom,252f Portsandprotocollist,252f XBOXLiveservers,248 NewXBOXExperience(NXE),49
O Optionalheaders,145f
P “ParadoxDatabase,”146 PIRSile characterlists,videogame,98,99f irstsearchhit,116,117f hashvaluecomparison,120f,120 header,97 LiveUtilitiesUpdate depiction,96,97f sector9241618,96,97f missingile,114
physicalsectorsandtheassociatedplain text,98t,97 plaintextinformation,95 post–systemupdatedrive,114,115f preimagetextvs.postimagetext,122t,120 pre–systemupdateddrive,114,115f runningStringsreults,116,118f runningstringsvs.LiveUtilitiesUpdate File,121t,114 searchhit,header,97,99f searchhit,keyword,95,96f searchhit,plaintext,117,119f storagelocation,95 X-Waysinterpretation,95,96f Zippediles,114 Player_coniguration_cache.dat,245–248 datalocatedin,248f Halo2(Bungiesoftware),246 Partition0,245 newentries,245 Skilfultree,245 videogamesanduserdata,245 XBOX360console,246 newiles,247f PNG,PortableNetworksGraphic PortableNetworksGraphic(PNG),72 padding,74f,74 properties,74,75f Post–systemupdatedriveandXplorer360,148–159 Compatibilityfolder,149 Conig.binFile,151f DASHdirectory,151 directorystructurein,152 ilein,151 FLASHNANDchip,151 FONTSfolder,151 hashanalysisusing,150f LIVEile,156 NANDchip,151 newpost–systemupdatedriveshowingPartition 2,150f Partition0,149 Partition3,154 depictionofileswithin,156f RunningStrings,157 screenshot,149f snapshot,149 Stringshits,158 SystemUpdateile,156f folder,155,159 XBOXLiveportal,148 XBOXkrnlanddashboard,158 XBOX.xtfandXBOXbook.xtfiles,152
Index
Webreference,124,125f XBOX360Dashboardplaintext,125,127f XEX2plaintext,123,124f informationdownload,105 newimages exportingimages,FTK,130 FTKDataCarve,129f,129,130f graphicsreports,130,131f hashset,130 sampleimage,130,132f,133f PIRSile irstsearchhit,116,117f hashvaluecomparison,120f,120 missingile,114 post–systemupdatedrive,114,115f preimagetextvs.postimagetext,122t,120 pre–systemupdateddrive,114,115f runningStringsreults,116,118f runningstringsvs.LiveUtilitiesUpdate File,121t,114 searchhit,plaintext,117,119f Zippediles,114 post–systemupdateddrive cachefolder,108 DAiles,110,112f,113f data,beforeconiguration,106,108f Gamertaglocation,EnCase,106,107f GTiles,110f,110 hexview,108 partition3subfolder,108,109f SUile,112,114f TKile,110,111f VCile,110,111f X-Ways,gamerlocation,106,107f XBOXLiveaccount,105
XEXtool,157 XODASHandXBOXdash.xbeile,152f hashcomparativeanalysis,153f,153,154f screenshot,153f Preferences.dat,245–248 datalocatedin,248f Halo2(Bungiesoftware),246 Partition0,245 newentries,245 Skilfultree,245 videogamesanduserdata,245 XBOX360console,246 newiles,247f Prepaidcardredeeming,188–190 XBOXLiveprepaidcard,188 communicationaspect,188 harddriveafterredemption,188 “RedemptionCode”for,189f Prozone,58 Products,Off-the-ShelfCaptureBox,273 Pro/Premiummodel,9,10f,11f
R Recreationzone,58 RootDirectoryCluster,74
S SerialAdvancedTechnologyAttachment (SATA),16 Silicon-integratedcircuits,14 Silvermembership,25,26f,56 Socialnetworking applications,28 dashboardinterface,49 investigativepuzzle,35 mainWebpage,XBOXLive,29,30f XBOX360Console,28 Streamingvideochat,6 SUile,stringsresults,158f Systemupdationandaccountcreation artifacts,134 CONandLiveile homepage,post–systemupdatehard drive,124,125f JFIFheaderinformation,JPEGile,123,124f keyword,121 runningStringsresults,123f,123 securitycertiicate,125,127f Stringresultvs.ile,124,126f Stringresultvs.portionofsecond ile,128f,128 syntaximage,124,126f textview,128f,128
T TDBX.db,146 hashanalysis,154f informationon,148f Twitter application,28f,28 socialnetworking,28
U Undergroundzone,58 URL:www.free60.org/XEX,144
V Videogameconsole communicationchannel,6 criminalusage childrenexploitation,4,5f
289
290
Index
Videogameconsole(Continued) newsrelease,4f,4 XBOXLiveservice,4 digitalmedia,3 launch,1 marketshare lifetimesales,3t,2 totalsale,2t,2 mediaseizure,3 seventhgeneration,1 technologyusage,criminals illicitactivity,6 Internetsuring,5 playing,5 regularusage,5 researchmethods,6 virtualrealitystimultor,7
W WelcomeVideo,83 WiebetechUltradockWriteblocker,196 Wiebetechwriteblockers,61,62f,270 www.free60.org,101 WXPIRS,270–271
X XBOX360harddriveexaminingusing Xplorer360,135 XBOXcontent abbreviateddescription,101,102f classiication,91 CONile,See CONile LIVEile,See LIVEile PIRSile,See PIRSile types,101,102f XBOXLiveaccount,187 codeentry,187 XBOXLiveFacebookartifacts,196–203 XBOXLivefriends,231 EnCase screenshot,231 view,232f FriendManager,231 text,232f XBOXLiveportal,See MicrosoftLive XBOXLiveservers,248 XBOXLiveservice,135 XBOX.xexile stringsresults,143f
defaultstringlengthset,144f xefu.xexile,141f StringsRun,142f Xenos,14 XEXileheader,145f XEX2initialbytes,142f xonlinedash.xbe,152 Xplorer360,135,271 application,136 ASCIIstring,141 auditile,141 CandC++programming,141 contents,140f examinationofinformation,139 executableextensionof.XEX,156f extractionfeatureof,156f FATX-formattedharddrive,136f iles,145,146f ilesforexamination,138 formatof.xex,156f “ghosted”iconof,182 Liveportal,141 onlineresearch,146 Partition0,137 QKileheader,165f RunningStrings,141 structureofHDD,146 subfoldersandcompatibility,138f TDBXandileindex,138f screenshot,139f “xam.xex•XBOXkrnl.exe,”141 XBOXkernal.exe,156f Xplorer360andgameartifacts,222–224 emptypartition0,223f EnCaseforhashanalysis,222 hashanalysis,223f,224f mindex.xmiile,directorystructure,224f X-Ways 0×CDdata,74,76f datainterpretation,68,69f depiction,physicalsector16,68,69f forensicreport,recoveredPGNile, 88f,88 keywordsearchhits,79,80f PhysicalSector1024,FATX,77f,77 Specialistmenu,datacarver,88 X-Waysforensicapplications,135 X-WaysForensicV.15.5SR4,270,270 Website,270