EnCase 7.09.04: Extracting Passwords from OS X Keychains

EnCase 7.09.04 is now available and contains several enhancements to make your investigations more efficient and comprehensive. Today’s digital investigators face a constant struggle to maintain comprehensive investigative skill sets, while continuously improving efficiency in the face of overwhelming growth of evidence and diversity of malfeasance. EnCase 7.09.04 makes reporting more efficient with the Flexible Reporting Template and reduces investigator effort by enabling decryption of McAfee Endpoint Encryption devices with the 64-bit EnCase Examiner. EnCase 7.09.04 expands on the strongest Windows-based investigation capabilities of OS X machines, adding the ability to decrypt and extract passwords from OS X keychains.Extracting Passwords from OS X Keychains

When a user logs into an OS X machine, their credentials are stored in a secure manner and are protected by OS X. Whenever a website is logged into, or a wi-fi access point is connected to, or when an email server is logged into from a mail client, OS X commonly offers to store passwords for later use. These passwords are stored in keychain files, on a user-by-user basis or system-wide for the entire machine. Naturally, keychain files are protected with multiple levels of security, and are not easy to bring into light. They aren’t easily accessible from OS X as a user, but they are accessible to EnCase. If an investigator has obtained the user’s OS login credentials, it is a repeatable process to access all of the stored passwords within a keychain. Of course, there are standalone tools available that perform this task admirably. Notably, Passware Forensic has the ability to decrypt with proper credentials and also attack OS X keychain files if you do not have credentials. Passware has a really superb product, and Guidance strongly recommends it to all investigators. But, not all investigators have access to Passware licenses, and if you don’t, how do you efficiently extract the secrets you need? With EnCase 7.09.04, investigators may extract precious passwords from OS X user and system keychain files. Through a combination of the EnScript API and existing Secure Storage for discovered credentials, EnCase may be used to parse and decrypt user & system keychains, extract and store the resulting secrets, and enable the investigator to use these passwords to find more evidence.

Flexible Reporting Template

EnCase Forensic Version 7 introduced a powerful reporting engine enabling a high degree of customizability as well as templatization for common types of cases. EnCase 7.09.04 expands on this ability by delivering the Flexible Reporting template. The Flexible Reporting Template is built to enable a high amount of customization within a case, like arbitrarily complex bookmark folder structures, while maintaining the simplicity of a single set of formats to determine how the investigator wants to present findings. Do you want to customize the way you display images in your Examination Report? Make one powerful change, and the Flexible Reporting template applies that single format across your entire report. Do you want to treat Sweeping Text Bookmarks the same way across all of your Bookmark Folders? The Flexible Reporting template makes it easy to do. Stay on the lookout for additional templates to help make the relatively mechanical act of Examination Reporting simpler and more efficient.

McAfee Endpoint Encryption 64-bit Decryption


Get The Latest DFIR News

Join the Forensic Focus newsletter for the best DFIR articles in your inbox every month.


Unsubscribe any time. We respect your privacy - read our privacy policy.

Guidance Software has historically enjoyed a strong collaborative partnership with McAfee as a member of their Security Innovation Alliance. Previously, decryption of McAfee Endpoint Encryption devices was only possible through the 32-bit Examiner. McAfee has delivered new decryption libraries to make EnCase investigators more efficient: Investigators can now decrypt in the same EnCase Examiner where they perform the investigation.

For more information about EnCase Forensic 7.09.04, please see the latest news on the Digital Forensics Today blog, or reach out to us directly on Twitter @EnCase.
http://encase-forensic-blog.guidancesoftware.com/

Leave a Comment

Latest Videos

Digital Forensics News Round Up, March 27 2024 #dfir #digitalforensics

Forensic Focus 27th March 2024 6:06 pm

Digital Forensics News Round-Up, March 21 2024 #digitalforensics #dfir

Forensic Focus 21st March 2024 6:15 pm

This error message is only visible to WordPress admins

Important: No API Key Entered.

Many features are not available without adding an API Key. Please go to the YouTube Feeds settings page to add an API key after following these instructions.

Latest Articles