Plaso in practice

Let's take a look how we can use Plaso in practice.

Let's assume that we have an image of the hard drive from the infected PC, and now we need to investigate this case to figure out how the infection occurred.

First, we need observe the image and determine partitions, which we need to analyze. To do this, we need to use the mmls tool from TSK.

Then, we can build bodyfile with log2timeline:

Plaso in practice

Now, we will use a dynamic format for output. The dynamic output format allows the setting of filtering rules as SQL-SELECT-like requests. We will build our rules based on the following attributes of events:

Attribute

Description

Date

This is ...

Get Practical Windows Forensics now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.