0% found this document useful (0 votes)
8 views

Cyber Unit 2.PDF Final

Uploaded by

Muralikrishna M
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
8 views

Cyber Unit 2.PDF Final

Uploaded by

Muralikrishna M
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 42

SIR ISSAC NEWTON ARTS AND SCIENCE COLLEGE

Affiliated to Bharathidasan University , Trichy

Velankanni Road, Pappakovil, Nagapattinam -611 102

DEPARTMENT OF FORENSIC SCIENCE

Centre Code:340

COURSE-BASED NOTES

SUBJECT: CYBER CRIME AND CYBER LAW

SUBJECT CODE :23SCCF4

UNIT II : DIGITAL INVESTIGATION

Topics Included:

Digital investigation, Digital crime scene evaluation process, Search & Seizure,
Digital Forensic Lab Setup, Dead v/s Live Forensics, Types of Digital Evidences,
Chain of Custody, Standard Operating Procedures of cyber-forensics,
Investigation Guidelines, overview of tools, Slack Space, Virtual paging.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


1

DIGITAL INVESTIGATION
1. Introduction to Digital Investigation
Digital investigation refers to the process of identifying, collecting, analyzing, and
presenting electronic evidence in a manner suitable for legal proceedings. It is an
integral part of handling cybercrimes and other offenses involving digital devices.
2. Objectives of Digital Investigation
➔ Identifying Evidence: Determine relevant digital evidence linked to the
crime.
➔ Preserving Evidence: Ensure the integrity and authenticity of evidence.
➔ Analyzing Evidence: Derive meaningful information to establish facts.
➔ Presenting Evidence: Document findings and present them in a legally
admissible manner.

3. Stages of Digital Investigation


Digital investigations are typically conducted in well-defined stages:
A. Identification
➔ Recognize potential sources of digital evidence, such as computers, mobile
devices, cloud storage, or IoT devices.
➔ Understand the scope of the crime and the involved digital assets.
➔ Determine relevant digital forensic tools and techniques.
B. Preservation
➔ Use Write Blockers to prevent modification of original data.
➔ Create forensic images of storage media.
➔ Maintain a strict Chain of Custody to document every interaction with
evidence.
C. Collection
➔ Gather data using standard protocols to ensure admissibility.
➔ Collect both physical devices and volatile data (e.g., RAM contents, running
processes).
➔ Secure and label evidence appropriately to avoid tampering or loss.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


2

D. Examination
➔ Use forensic tools (e.g., FTK, EnCase, Autopsy) to analyze data.
➔ Recover deleted files, extract metadata, and trace communication logs.
➔ Analyze network traffic, browser history, and email headers for clues.
E. Analysis
➔ Correlate evidence to build a timeline of events.
➔ Identify patterns or anomalies indicating criminal activity.
➔ Verify evidence authenticity using hash algorithms (e.g., MD5, SHA-256).
F. Presentation
➔ Prepare a detailed Investigation Report with findings.
➔ Ensure the report is clear, concise, and in compliance with legal standards.
➔ Use visual aids like charts or timelines for effective courtroom presentation.
4. Types of Digital Evidence
1. Computer Evidence: Documents, emails, logs, or files stored on computer
systems.
2. Mobile Evidence: Call records, SMS, app data, and GPS location from
smartphones.
3. Network Evidence: Logs of IP addresses, packet captures, and firewall logs.
4. Cloud Evidence: Data stored in online repositories like Google Drive, Dropbox.
5. IoT Evidence: Logs or communications from devices like smart cameras or
thermostats.
5. Challenges in Digital Investigation
➢ Encryption: Accessing encrypted data without keys.
➢ Anti-Forensics Techniques: Deliberate erasure or obfuscation of evidence.
➢ Volatility: Loss of volatile data during the investigation process.
➢ Legal and Jurisdictional Issues: Differences in cyber laws across regions.
➢ Data Volume: Managing vast amounts of data during an investigation.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


3

6. Tools and Techniques


➢ Imaging Tools: dd, FTK Imager, EnCase.
➢ Data Recovery: TestDisk, Recuva.
➢ Log Analysis: Splunk, Wireshark.
➢ Mobile Forensics: Cellebrite, UFED, Oxygen Forensics.
➢ Password Cracking: John the Ripper, Hashcat.
7. Legal Considerations in Digital Investigations
❖ Ensure compliance with cyber laws like the Information Technology Act,
2000 (India) or Computer Fraud and Abuse Act (USA).
❖ Obtain necessary legal warrants before accessing private data.
❖ Avoid violating privacy rights or data protection laws (e.g., GDPR).
❖ Present evidence in a manner that meets standards of admissibility in court.

8. Importance of Documentation
➢ Maintain accurate records of all investigative steps.
➢ Document the tools and methodologies used.
➢ Include evidence collection logs, hash values, and timelines in reports.
➢ Proper documentation strengthens the credibility of evidence.
9. Future Trends in Digital Investigation
➢ Artificial Intelligence (AI): Enhancing efficiency in evidence analysis.
➢ Blockchain Forensics: Tracking transactions in cryptocurrency cases.
➢ Cloud Forensics: Advancements in securing and analyzing remote data.
➢ IoT Forensics: Increasing focus on smart devices as evidence sources.
➢ Big Data Analysis: Managing and interpreting massive datasets.

10. Case Studies


1) Wannacry Ransomware (2017): Investigation involved tracing Bitcoin
payments and analyzing malware source code.
2) Ashley Madison Data Breach (2015): Digital investigation revealed
vulnerabilities in website security, leading to data leaks.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


4

DIGITAL CRIME SCENE EVALUATION PROCESS


The digital crime scene evaluation process refers to the systematic approach used
to identify, preserve, analyze, and document digital evidence at the site of a
cybercrime or a crime involving digital devices. This process ensures the integrity
of evidence for legal proceedings and maintains compliance with ethical and legal
standards.
1. Introduction
A digital crime scene involves electronic devices such as computers, mobile
phones, servers, storage devices, and networks.
Evaluation requires specialized skills, tools, and protocols to handle volatile and
sensitive data.
2. Objectives of Digital Crime Scene Evaluation
1) Identify and secure all potential sources of digital evidence.
2) Preserve the evidence without altering or damaging it.
3) Ensure adherence to legal and procedural guidelines for admissibility in
court.
4) Document the crime scene thoroughly for future reference and analysis.

3. Steps in the Digital Crime Scene Evaluation Process


A. Preparation
➔ Preliminary Assessment: Gather information about the crime and suspected
digital devices.
➔ Tools and Equipment: Assemble necessary forensic tools (e.g., imaging
software, write blockers, evidence bags).
➔ Team Deployment: Assign roles to forensic experts, law enforcement, and
technical specialists.
B. Securing the Scene
➔ Physical Security: Restrict access to the crime scene to prevent
contamination or tampering.
➔ Digital Security: Isolate devices from external networks by disconnecting
Wi-Fi or Ethernet cables.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


5

➔ Environmental Controls: Prevent data loss due to power failure or


environmental conditions (e.g., heat or moisture).
C. Initial Assessment
➔ Identify Evidence Sources: Locate devices such as laptops, servers, storage
media, and IoT devices.
➔ Determine State of Devices: Assess whether devices are powered on, off,
or in standby mode.
➔ For powered-on devices: Document the screen and active applications.
➔ For powered-off devices: Secure them without turning them on to prevent
data alteration.
➔ Preserve Volatile Data: If feasible, capture RAM contents, network
connections, and active processes.

D. Documentation
➔ Photographic Evidence: Take detailed photographs of devices, their
connections, and surroundings.
➔ Sketching the Scene: Create a diagram of the layout and placement of
evidence.
➔ Labeling: Clearly label each device or storage medium with identification
details.
➔ Notes: Record details such as device types, serial numbers, and observed
anomalies.
E. Evidence Collection
➔ Data Imaging: Create a bit-by-bit copy (forensic image) of storage devices
using tools like FTK Imager or EnCase.
➔ Write Protection: Use write blockers to prevent alteration of original data.
➔ Collect Peripherals: Secure associated devices like chargers, cables, and
USB drives.
➔ Seize Network Logs: Retrieve logs from routers, firewalls, or servers, if
applicable.
➔ Secure Cloud Data: Document and obtain credentials to access data stored
in cloud services.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


6

F. Preservation of Evidence
➔ Chain of Custody: Document every transfer and access to the evidence.
➔ Storage: Store evidence in tamper-proof bags or containers in a secure
environment.
➔ Hashing: Generate hash values (e.g., MD5, SHA-256) to verify evidence
integrity.
G. Analysis Preparation
➔ Ensure forensic images are ready for analysis without compromising the
original data.
➔ Prepare detailed logs of the crime scene evaluation for the forensic lab team.
4. Best Practices for Digital Crime Scene Evaluation
➢ Follow established protocols like those outlined by NIST or ISO/IEC
standards.
➢ Use trained professionals for handling evidence to avoid inadvertent
tampering.
➢ Always document actions taken during the evaluation process.
➢ Maintain strict confidentiality to protect sensitive information.
5. Challenges in Digital Crime Scene Evaluation
➢ Volatile Data Loss: Difficulty in capturing data stored in RAM or active
processes.
➢ Encryption: Encrypted devices may delay evidence retrieval.
➢ Anti-Forensics Techniques: Deliberate erasure or obfuscation of data by
criminals.
➢ Device Diversity: A wide variety of devices and platforms complicate the
process.
➢ Legal and Jurisdictional Issues: Conflicts between local and international
laws.
6. Case Studies
1. Target Corporation Data Breach (2013): Highlighted the importance of
securing network logs and monitoring real-time data during the
investigation.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


7

2. Sony Pictures Hack (2014): Demonstrated the role of isolating affected


devices to prevent further data leaks.
SEARCH AND SEIZURE
Search and seizure in the context of digital investigations refer to the legal process
of locating, identifying, and collecting electronic evidence from devices or
networks for use in criminal investigations. This process is governed by strict legal
standards to protect individuals' privacy rights while ensuring evidence is
admissible in court.

2. Objectives of Search and Seizure

1. Identify sources of digital evidence relevant to the investigation.


2. Ensure evidence is collected without alteration or damage.
3. Adhere to legal and procedural guidelines to maintain admissibility.

3. Legal Framework for Search and Seizure


Search and seizure are guided by laws specific to the jurisdiction. For example:
➢ India: Governed by the Code of Criminal Procedure (CrPC) and the
Information Technology Act, 2000.
➢ USA: Governed by the Fourth Amendment and laws like the Electronic
Communications Privacy Act (ECPA).
➢ Global Standards: Compliance with frameworks like GDPR in the
European Union and ISO/IEC 27037 for digital evidence.

Key Legal Principles:


➔ Search Warrant: Authorized by a judicial body specifying the scope of the
search.
➔ Probable Cause: Demonstrable reason to believe evidence is linked to a
crime.
➔ Minimization: Efforts to avoid excessive intrusion or data collection
irrelevant to the case.

4. Steps in the Search and Seizure Process

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


8

A. Planning and Preparation


➔ Assess the Target Environment: Understand the nature of devices,
networks, and storage systems.
➔ Obtain Legal Authorization: Secure a search warrant specifying the scope
and location.
➔ Gather Equipment and Tools: Include forensic imaging tools, write
blockers, and evidence bags.
➔ Assemble a Team: Include forensic experts, law enforcement, and technical
specialists.
B. Securing the Scene
➔ Restrict unauthorized access to prevent tampering.
➔ Disable networks or isolate devices to avoid remote tampering or data
destruction.
➔ Document the scene with photographs, sketches, and notes.
C. Identifying and Seizing Evidence
➔ Identify Potential Evidence: Includes laptops, mobile phones, hard drives,
USB drives, cloud accounts, and IoT devices.
➔ Preserve Volatile Data: Capture active processes, network connections, and
RAM contents.
➔ Seize Physical Devices: Ensure proper labeling and secure packaging.
➔ Log Digital Evidence: Record metadata, file paths, and hash values.
D. Collection and Imaging
➔ Create a forensic image (bit-by-bit copy) of all storage devices to avoid
altering the original data.
➔ Use tools like FTK Imager, EnCase, or dd for imaging.
➔ Calculate and document hash values (e.g., MD5, SHA-256) to verify
integrity.
E. Chain of Custody
➔ Maintain a detailed record of evidence handling from collection to
presentation.
➔ Include details of individuals accessing the evidence, timestamps, and
storage conditions.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


9

F. Transport and Storage


➔ Use tamper-proof bags or containers to transport evidence securely.
➔ Store evidence in a secure environment with restricted access.
5. Challenges in Search and Seizure
➔ Encryption and Password Protection: Accessing encrypted or locked
devices.
➔ Remote Data Erasure: Criminals may trigger deletion remotely during
seizure.
➔ Jurisdictional Issues: Conflicts in accessing data stored in other countries.
➔ Volume of Data: Managing vast quantities of data efficiently.
➔ Cloud Storage: Securing evidence stored remotely on cloud platforms.
6. Tools Used in Search and Seizure
➔ Imaging Tools: FTK Imager, EnCase, Cellebrite.
➔ Forensic Software: Autopsy, X-Ways Forensics.
➔ Hardware Tools: Write blockers, forensic workstations.
➔ Network Analysis Tools: Wireshark, Splunk.
7. Documentation
➔ Seizure Form: Include details of the device, serial numbers, and owner
information.
➔ Chain of Custody: Record every individual who accesses the evidence.
➔ Scene Sketch and Photos: Create a detailed visual record of the crime
scene.
8. Legal Considerations
➔ Ensure strict compliance with warrant conditions.
➔ Avoid unauthorized data access to prevent evidence exclusion.
➔ Respect privacy rights while minimizing data collection.
➔ Use authenticated processes to ensure evidence admissibility.
9. Case Studies
➔ Apple vs. FBI (2016): Legal disputes over accessing encrypted data on a
seized iPhone.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


10

➔ Microsoft Ireland Case (2013): Jurisdictional issues regarding data stored


in overseas cloud servers.
DIGITAL FORENSIC LAB SETUP
A digital forensic laboratory is a specialized environment equipped with tools,
software, and protocols designed to collect, analyze, and preserve digital evidence.
The lab is structured to ensure the integrity of evidence and maintain compliance
with legal and professional standards.

1. Objectives of a Digital Forensic Lab

❖ To provide a controlled environment for handling digital evidence.


❖ To ensure secure storage and processing of evidence.
❖ To facilitate the use of advanced tools for evidence recovery and analysis.
❖ To maintain a documented chain of custody for legal admissibility.

2. Key Considerations for Setting up a Digital Forensic Lab


A. Infrastructure
1. Location:
● Secure and restricted area to prevent unauthorized access.
● Isolated from external networks to protect data integrity.
2. Layout Design:
● Separate zones for evidence storage, analysis, and reporting.
● Adequate space for equipment and workstations.
3. Power Supply:
Uninterruptible Power Supply (UPS) to prevent data loss during outages.
4. Environmental Controls:
Temperature and humidity control to protect equipment and evidence.
B. Security Measures
1. Physical Security:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


11

● Access control using biometric scanners or keycards.


● Surveillance cameras for monitoring activities.
2. Digital Security:
● Firewalls and secure networks to prevent cyber intrusions.
● Encrypted storage for sensitive data.
3. Access Control:
● Limit access to authorized personnel only.
● Maintain a log of individuals entering and leaving the lab.
C. Equipment and Tools
1. Hardware Tools:
● Forensic workstations with high processing power.
● Write blockers to prevent alteration of evidence.
● Portable storage devices for data transfer.
● Imaging devices for creating bit-by-bit copies of digital evidence.

2. Software Tools:

● Imaging Software: FTK Imager, EnCase.


● Analysis Tools: Autopsy, X-Ways, Cellebrite.
● Password Recovery Tools: Passware, John the Ripper.
● Network Analysis Tools: Wireshark, Splunk.

3. Specialized Devices:
● Mobile forensic tools like Cellebrite or Oxygen Forensics.
● Devices for recovering deleted data.
D. Evidence Storage
1. Evidence Room:
● A secure room with tamper-proof lockers or safes.
● Environmentally controlled to prevent evidence degradation.
2. Chain of Custody:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


12

● Use a digital evidence management system to log and track evidence.


● Maintain a record of every individual who accesses the evidence.
E. Personnel
1. Roles and Expertise:
● Forensic Analysts: Handle evidence recovery and analysis.
● Network Experts: Investigate network-related crimes.
● Legal Advisors: Ensure compliance with laws and regulations.

2. Training:

Regular training on new tools, techniques, and legal requirements.

F. Legal Compliance

1. Adherence to Standards:

● Follow international guidelines like ISO/IEC 27037 (digital evidence


handling).
● Ensure compliance with local laws (e.g., IT Act in India).

2. Documentation:
Maintain detailed records of all processes for legal admissibility.
3. Workflow in a Digital Forensic Lab
1. Evidence Acquisition:Collect digital evidence from the crime scene using
imaging tools.

2. Preservation:Secure evidence in tamper-proof storage and calculate hash


values.

3. Analysis:Examine data for relevant information using forensic software.

4. Reporting:Document findings in a detailed report, ensuring clarity and


accuracy.

4. Challenges in Setting Up a Digital Forensic Lab

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


13

➔ Cost: High initial investment in equipment and tools.


➔ Technological Advances: Keeping up with rapidly evolving technologies.
➔ Legal and Ethical Issues: Ensuring privacy and legal compliance.
➔ Staffing: Finding and retaining skilled forensic professionals.

5. Case Studies
1. Interpol Digital Forensics Lab:A state-of-the-art facility used for international
cybercrime investigations.
2. Indian Cyber Crime Coordination Centre (I4C):A central hub for tackling
cybercrime in India with advanced forensic labs.

DEAD VS. LIVE FORENSICS


Digital forensics involves the collection, preservation, analysis, and presentation of
electronic evidence. Depending on the state of the system under investigation,
forensic methodologies can be broadly categorized into Dead Forensics and Live
Forensics. Each approach serves specific investigative purposes and has unique
advantages and challenges.
1. Dead Forensics
Dead forensics refers to the examination of a system that has been powered off.
This method focuses on analyzing non-volatile data stored on physical devices like
hard drives, USB drives, or memory cards.
Process:
1. Power off the device (if not already done).
2. Create forensic copies of storage media using tools like EnCase or FTK Imager.
3. Analyze the extracted data in a controlled environment.
Key Activities:
❖ Recover deleted files or hidden data.
❖ Analyze file systems, logs, and registry keys.
❖ Examine metadata for timestamps and user activity.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


14

Advantages:
❖ Data Integrity: Avoids accidental modification of evidence since the system
is not actively running.
❖ Controlled Environment: Analysis occurs in isolated systems, ensuring no
external tampering.
❖ Comprehensive Analysis: Focuses on long-term data storage, allowing
detailed investigations.
Disadvantages:
❖ Lack of Volatile Data: Cannot recover active processes, RAM contents, or
real-time network connections.
❖ Time-Intensive: Powering off and imaging large storage devices can take
considerable time.
2. Live Forensics
Live forensics involves the analysis of a system that is still running. It captures
volatile data, including active processes, network connections, and memory (RAM)
contents, which would be lost once the system is powered off.
Process:
1. Identify and secure the running system to prevent tampering.
2. Use tools like Volatility or FTK to capture volatile data.
3. Extract and analyze live system artifacts such as network connections, open
files, and running applications.
Key Activities:
● Capture memory dumps for analysis.
● Monitor network traffic in real-time.
● Examine active processes, registry changes, and event logs.
Advantages:
● Volatile Data Recovery: Preserves information like RAM contents,
encryption keys, and network activity.
● Immediate Insights: Allows investigators to detect active threats, malware,
or unauthorized access in real time.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


15

● Critical for Certain Cases: Essential for incidents like ransomware or


advanced persistent threats (APTs).
Disadvantages:
● Risk of Data Modification: Interaction with a live system may
unintentionally alter evidence.
● Complexity: Requires highly skilled personnel and specialized tools.
● Limited Scope: Focuses on short-term volatile data rather than long-term
storage.
3. Comparison Table: Dead vs. Live Forensics

ASPECT DEAD FORENSICS LIVE FORENSICS


System State Powered off Running
Data Type Non-volatile data (e.g., Volatile data (e.g., RAM,
files, logs) active processes)
Tools Used EnCase, FTK Imager, Volatility, Wireshark,
Autopsy FTK, RAM Capturers
Advantages Preserves data integrity; Captures volatile data;
Detailed analysis Real-time insights
Disadvantages Cannot capture volatile Risk of altering evidence;
data Complex process
Use Case Post-incident Real-time threat detection
investigation or active response

4. When to Use Dead or Live Forensics


Dead Forensics:
➔ Cybercrime investigations where historical data is critical (e.g., fraud,
deleted files).
➔ Cases where the system is already powered off or seized.
➔ Scenarios requiring a detailed examination of storage devices.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


16

Live Forensics:
➔ Ongoing attacks like ransomware or unauthorized access.
➔ Investigations involving malware analysis or insider threats.
➔ Situations where the system cannot be powered down (e.g., servers or
critical infrastructure).
5. Hybrid Approach
➔ In many investigations, both dead and live forensics are combined to
maximize the recovery of evidence. For example:
➔ Use live forensics to capture volatile data before shutting down the system.
➔ Proceed with dead forensics to analyze storage media comprehensively.

TYPES OF DIGITAL EVIDENCES


Digital evidence refers to information or data stored or transmitted in digital form
that can be used in legal proceedings. Such evidence can be extracted from a wide
range of devices, storage media, and communication channels. Below is a detailed
classification of the types of digital evidence based on its nature, sources, and
relevance in investigations.

1. Classification Based on Nature

A. Volatile Evidence

Temporary data that is lost when the device is powered off.

Examples:

➢ RAM contents
➢ Active network connections
➢ Running processes
➢ Logged-in users
➢ Cache and temporary files
B. Non-Volatile Evidence
Data that remains intact even when the device is powered off.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


17

Examples:
➢ Files and folders stored on hard drives
➢ Logs, email archives, and databases
➢ System configuration and registry files
2. Sources of Digital Evidence
A. Computer Systems
❖ Hard Drives: Primary storage for operating systems, files, and logs.
❖ System Logs: Activity records, including login times and application usage.
❖ Registry Files: Contain details about installed software and connected
devices.
B. Mobile Devices
❖ Call Logs: Records of incoming and outgoing calls.
❖ Messages: SMS, MMS, or instant messaging app conversations.
❖ Location Data: GPS or cellular tower-based location tracking.
❖ Media Files: Photos, videos, and audio recordings.
C. Network and Internet Sources
❖ Emails: Sent and received emails, including metadata.
❖ Web Browsing History: URLs, cookies, and downloaded files.
❖ Network Traffic: Packets captured in real-time using tools like Wireshark.
❖ Server Logs: Records of client-server interactions and login attempts.
D. Cloud Storage and Services
❖ Stored Data: Files and folders on cloud platforms like Google Drive or
Dropbox.
❖ Logs: User activity logs maintained by the service provider.
❖ Backups: Cloud-based backups of devices or applications.
E. Internet of Things (IoT) Devices
❖ Smart Home Devices: Logs from cameras, smart speakers, and thermostats.
❖ Wearables: Activity records from fitness trackers and smartwatches.
❖ Connected Vehicles: GPS logs and infotainment system data.
F. Social Media and Online Platforms

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


18

❖ Profiles and Posts: Public and private posts, comments, and shared content.
❖ Private Messages: Chats from platforms like WhatsApp, Facebook
Messenger, or Instagram.
❖ Geotags: Embedded location data in posts or images.
3. Types of Digital Evidence Based on Relevance
A. Direct Evidence
Directly proves a fact, such as explicit communication about a crime.
Example: An email discussing a fraudulent transaction.
B. Circumstantial Evidence
Implies a fact or event indirectly.
Example: A browser history showing searches related to committing a crime.
C. Corroborative Evidence
Supports or strengthens existing evidence.
Example: Timestamped photos corroborating the timeline of an event.
4. Categories Based on Format
A. Textual Evidence
Emails, instant messages, documents, and system logs.
B. Multimedia Evidence
Photos, videos, and audio recordings.
C. Metadata
Hidden data providing context about a file, such as creation date, author, or
modification history.
D. Code or Script Evidence
Malicious code or scripts used in cyberattacks or fraud.
5. Admissibility of Digital Evidence

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


19

To be admissible in court, digital evidence must satisfy these criteria:


➔ Relevance: The evidence must relate to the case.
➔ Authenticity: The evidence must be verified as genuine.
➔ Integrity: The evidence must remain unaltered.
➔ Legality: Evidence must be collected in compliance with legal standards.
6. Examples of Digital Evidence in Forensic Cases
➔ Hacking Cases: Server logs and captured network packets.
➔ Fraud Cases: Emails, financial transaction records, and spreadsheets.
➔ Cyberbullying: Social media messages and posts.
➔ Child Exploitation: Multimedia files and file-sharing records.
➔ Ransomware Attacks: Encrypted files and payment transaction logs.

CHAIN OF CUSTODY
The chain of custody (CoC) is a critical process in the collection, handling,
preservation, and documentation of evidence to ensure its integrity and
admissibility in court. It establishes a verifiable and unbroken trail of
accountability, documenting who collected, handled, transferred, or analyzed the
evidence at each stage of an investigation.
1. Importance of Chain of Custody
➔ Integrity: Ensures that the evidence remains untampered and authentic.
➔ Admissibility: Provides proof that the evidence presented in court is the
same as what was collected.
➔ Accountability: Identifies every individual involved in the evidence's
handling.
➔ Transparency: Demonstrates due diligence in maintaining proper evidence
protocols.
2. Steps in the Chain of Custody Process
A. Evidence Collection
1. Identify Evidence: Locate and document potential evidence at the scene.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


20

2. Secure Evidence: Collect evidence using proper tools and techniques to avoid
contamination.
3. Label Evidence: Attach a unique identifier (e.g., barcode, serial number) to the
evidence.
4. Document Evidence: Record details such as:
➔ Description of the item.
➔ Date and time of collection.
➔ Name and designation of the collector.
➔ Location where the evidence was found.
B. Packaging and Preservation
1. Protect Evidence: Use tamper-evident packaging appropriate for the evidence
type.
2. Seal Evidence: Ensure the evidence is sealed to prevent contamination or
tampering.
3. Store Securely: Place the evidence in a controlled environment (e.g., evidence
lockers).
C. Evidence Transfer
1. Record Transfer: Document every transfer of evidence between individuals or
locations.
2. Signatures: Obtain signatures from both the person transferring and the person
receiving the evidence.
3. Reason for Transfer: Note the purpose of the transfer, such as analysis or
presentation in court.
D. Evidence Analysis
1. Access Control: Limit access to authorized personnel.
2. Record Handling: Document the dates and times of analysis and the analysts
involved.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


21

3. Preserve Evidence: Maintain the evidence's original condition during and after
analysis.
E. Presentation in Court
1. Documentation: Present the complete chain of custody log.
2. Validation: Verify the evidence's integrity through testimony or expert witness
reports.
3. Return or Disposal: Return evidence to storage or follow legal procedures for
its disposal after the case concludes.
3. Key Elements of a Chain of Custody Log
A chain of custody log is a comprehensive record containing the following details:
1. Unique Identifier: Serial or case number assigned to the evidence.
2. Description of Evidence: Type, size, and condition of the item.
3. Collection Details: Date, time, location, and name of the person collecting the
evidence.
4. Transfer Details:
Date and time of transfer.
Names of the individuals involved in the transfer.
Purpose of the transfer.
5. Storage Details: Location and conditions where the evidence is stored.
6. Analysis Information: Names of analysts, dates of analysis, and methods used.
4. Challenges in Maintaining Chain of Custody
➔ Human Errors: Mislabeling, incomplete documentation, or unauthorized
access.
➔ Contamination: Improper handling or storage of evidence.
➔ Breaks in Chain: Missing documentation or unaccounted periods during
evidence transfer.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


22

➔ Technological Issues: Corruption or alteration of digital evidence during


transfer.
5. Chain of Custody in Digital Evidence
The principles of chain of custody also apply to digital evidence but involve
additional considerations:
1. Data Integrity: Use hash values (e.g., MD5, SHA-256) to verify that digital
files remain unchanged.
2. Secure Storage: Store evidence in write-protected or read-only media.
3. Logging Tools: Use automated systems to track access and modifications.
4. Backup: Create copies of evidence to avoid damage or loss.
6. Legal Implications of Breaks in Chain of Custody
➔ Inadmissibility: Courts may reject evidence if the chain of custody is
broken.
➔ Credibility Loss: Weak chain of custody can undermine the investigator's
competence.
➔ Case Dismissal: Critical evidence without a proper CoC can lead to case
dismissals.
7. Best Practices for Chain of Custody
➔ Train Personnel: Regular training on evidence handling procedures.
➔ Use Technology: Implement digital tracking systems for logs.
➔ Audit Regularly: Conduct periodic audits to ensure compliance.
➔ Follow Protocols: Adhere to standard operating procedures for evidence
management.
8. Example of Chain of Custody in Practice
Scenario: Digital Forensic Investigation
Step 1: A laptop is seized from a suspect's residence during a cybercrime
investigation.
Step 2: The investigator labels the laptop, assigns a unique ID, and
documents the collection details.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


23

Step 3: The laptop is placed in a tamper-evident bag and transported to a


forensic lab.
Step 4: At the lab, the receiving officer logs the transfer and stores the
laptop securely.
Step 5: A forensic analyst examines the laptop and calculates its hash value
to ensure data integrity.
Step 6: The analysis report and evidence are securely transferred to the
courtroom with proper documentation.
STANDARD OPERATING PROCEDURES OF CYBER-FORENSICS
Cyber-forensics involves the identification, acquisition, preservation, analysis, and
reporting of digital evidence to aid in legal proceedings. Following Standard
Operating Procedures (SOPs) ensures the integrity, reliability, and admissibility of
evidence. Below is a structured framework for the SOPs in cyber-forensics.
1. Evidence Identification
Objective: Locate and recognize digital evidence while minimizing contamination.
1. Understand the Case: Review case details to identify potential sources of
evidence.
2. Evaluate the Scene: Assess the environment for digital devices and components
(computers, mobile devices, servers, etc.).
3. Classify Evidence: Distinguish between primary evidence (e.g., devices) and
secondary evidence (e.g., logs, files).
4. Document Observations: Note all devices, cables, and visible indicators like
active screens.
2. Evidence Acquisition
Objective: Collect digital evidence without altering or damaging it.
1. Prepare Tools: Use write-blockers, imaging tools, and storage devices to
prevent contamination.
2. Capture Volatile Data:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


24

➔ Use tools to extract volatile data like RAM contents and active connections.
➔ Record system uptime and running processes.
3. Create Forensic Images:
Generate bit-by-bit copies of storage devices.
Use tools like FTK Imager, EnCase, or dd.
4. Validate Integrity:
Calculate hash values (e.g., MD5, SHA-256) for both original and copied data.
Ensure hashes match to confirm integrity.
5. Document Actions: Record details of acquisition, including tools and
techniques used.
3. Evidence Preservation
Objective: Safeguard evidence against unauthorized access or alteration.
1. Tamper-Proof Packaging: Use tamper-evident bags or containers for physical
devices.
2. Label Evidence: Include unique identifiers, case numbers, and seizure details.
3. Secure Storage: Store evidence in a controlled environment with restricted
access.
4. Prevent Alteration:
❖ For physical devices: Disconnect from power and prevent rebooting.
❖ For digital data: Use write-protected storage.
4. Evidence Analysis
Objective: Examine evidence to extract relevant information.
1. Prepare Work Environment: Use a dedicated forensic workstation.
Work on copies of data, never the originals.
2. Follow Analysis Goals:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


25

Recover deleted files.


Analyze system logs, registry files, or browser history.
Extract email communications or social media activities.
Identify malware or malicious activities.
3. Use Specialized Tools:
❖ Data Recovery Tools: Recuva, R-Studio
❖ Log Analysis Tools: Splunk, Kibana
❖ Network Forensics Tools: Wireshark, Network Miner
❖ Mobile Forensics Tools: Cellebrite, Oxygen Forensics
4. Document Findings: Maintain detailed logs of steps and tools used.
5. Reporting
Objective: Present findings clearly and concisely for legal and investigative
purposes.
1. Structure the Report:
1. Introduction: Case details and scope of analysis.
2. Methodology: Steps taken to acquire and analyze evidence.
3. Findings: Key evidence discovered, such as files, logs, or malicious code.
4. Conclusion: Summary of findings and their implications.
2. Use Visuals: Include screenshots, timelines, and graphs for clarity.
3. Validate Findings: Cross-check data to ensure accuracy.
4. Present Expert Opinion: Provide professional interpretation of the
evidence.
6. Evidence Presentation
Objective: Ensure evidence is admissible in court.
1. Adhere to Legal Standards: Ensure all collection and handling methods
comply with legal frameworks.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


26

2. Explain Procedures: Be prepared to testify about the methods and tools


used.
3. Maintain Chain of Custody: Present the complete CoC log for all
evidence.
7. Post-Investigation Procedures
Objective: Safeguard evidence and review procedures for improvement.
1. Archive Evidence:
Store evidence securely for future reference or appeals.
Maintain backups of critical files.
2. Evaluate SOPs: Conduct a review to identify process gaps or inefficiencies.
3. Training and Updates: Update team members on new tools, technologies, and
legal requirements.
Key Considerations in Cyber-Forensics SOPs
1. Legal Compliance: Follow local, national, and international laws regarding
evidence handling.
2. Data Integrity: Use hashing techniques to validate data throughout the process.
3. Documentation: Record every action, ensuring it is detailed and precise.
4. Confidentiality: Protect sensitive information from unauthorized disclosure.
5. Use Certified Tools: Employ tools certified by industry standards for reliability.
Common Tools Used in Cyber-Forensics
➔ Imaging Tools: FTK Imager, EnCase, dd
➔ Mobile Forensics: Cellebrite, Magnet AXIOM
➔ Data Recovery: R-Studio, Autopsy
➔ Network Analysis: Wireshark, Splunk
➔ Email Analysis: MailXaminer

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


27

INVESTIGATION GUIDELINES
Investigation guidelines provide a systematic approach to conducting forensic
investigations, ensuring thoroughness, accuracy, and legal compliance. These
guidelines are applicable to various types of investigations, including physical,
digital, and cybercrimes, and are crucial for preserving the integrity and
admissibility of evidence. Below is a comprehensive framework for investigation
guidelines.
1. Preliminary Assessment
Objective: Understand the scope and nature of the investigation.
1. Review the Case:
Analyze the complaint or initial report.
Identify the type of crime (e.g., physical crime, cybercrime, financial fraud).
2. Define Objectives:
Determine what needs to be investigated (e.g., source of attack, identity of
suspects).
3. Establish a Team:
Assign roles and responsibilities (e.g., lead investigator, forensic analyst).
4. Plan the Investigation:
Outline steps and prioritize tasks.
Identify required resources and tools.
2. Evidence Handling
Objective: Collect, preserve, and document evidence to maintain its integrity.
1. Secure the Scene:Limit access to authorized personnel.
Document the scene with photographs, sketches, or videos.
2. Identify Evidence:Recognize physical, digital, or testimonial evidence.
3. Preserve Evidence:Use proper packaging, labeling, and tamper-evident seals.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


28

4. Document Chain of Custody:Record every individual who handles the


evidence, including dates and purposes.
3. Evidence Collection
Objective: Gather evidence systematically while minimizing contamination.
1. Follow Legal Protocols:Obtain necessary warrants or permissions before
collecting evidence.
2. Use Appropriate Tools:
● Physical Evidence: Use gloves, tweezers, or swabs.
● Digital Evidence: Use write-blockers, imaging tools, and secure
storage devices.
3. Prioritize Volatile Evidence: For digital investigations, collect volatile data
(e.g., RAM, network logs) before the system powers down.
4. Label and Log:Assign unique identifiers to all evidence items.
4. Investigation Process
Objective: Examine evidence to uncover facts and draw conclusions.
1. Analyze Evidence:
➔ Conduct forensic examinations of physical or digital evidence.
➔ Use specialized tools for analysis (e.g., EnCase, FTK, Wireshark).
2. Interview Witnesses:
Record testimonies and correlate them with other evidence.
3. Reconstruct Events:
Use evidence to build a timeline of events.
4. Validate Findings:
Cross-verify evidence and conclusions with other investigators or experts.
5. Legal Compliance
Objective: Ensure that the investigation adheres to relevant laws and regulations.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


29

1. Obtain Legal Authorization: Ensure all actions, such as searches or seizures,


comply with laws.
2. Protect Privacy:Handle sensitive information responsibly to avoid breaches of
privacy.
3. Adhere to Standards: Follow national and international guidelines for evidence
handling and analysis.
6. Documentation
Objective: Maintain a detailed record of all actions and findings.
1. Record Steps: Document all activities, including evidence collection, analysis
methods, and findings.
2. Use Logs: Maintain logs for chain of custody, tools used, and individuals
involved.
3. Prepare Reports: Include case background, investigation methodology,
evidence analysis, findings, and conclusions.
7. Reporting and Testimony
Objective: Present investigation findings clearly and accurately.
1. Prepare Detailed Reports: Summarize findings in a structured manner for legal
and investigative purposes.
2. Visualize Evidence: Use charts, timelines, and photographs to support findings.
3. Courtroom Presentation: Be prepared to testify as an expert witness.
Ensure evidence is explained in an understandable manner.
8. Post-Investigation Actions
Objective: Conclude the investigation and evaluate procedures.
1. Archive Evidence: Store evidence securely for future reference or appeals.
2. Review Procedures: Analyze the investigation process to identify gaps or areas
for improvement.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


30

3. Training: Update the team on lessons learned and new methodologies.


Best Practices in Investigation
1. Follow a Structured Approach: Use checklists and standardized procedures.
2. Preserve Evidence Integrity: Minimize contamination or tampering risks.
3. Communicate Effectively: Maintain clear communication among team
members and stakeholders.
4. Leverage Technology: Use certified forensic tools and software for accuracy.
5. Adapt to Case Needs: Tailor the investigation process to suit the crime type and
scope.
Challenges in Investigations
➔ Complex Cases: Cybercrimes or organized crimes may involve advanced
methods.
➔ Legal Hurdles: Lack of permissions or jurisdictional issues can impede
progress.
➔ Data Overload: Large volumes of digital data can slow analysis.
➔ Resource Constraints: Limited access to skilled personnel or tools may
affect outcomes.

OVERVIEW OF TOOLS
Cyber-forensics tools are specialized software and hardware used to identify,
acquire, analyze, and report digital evidence. These tools ensure efficiency,
accuracy, and the admissibility of evidence in legal proceedings. Below is an
overview of the key categories and examples of tools commonly used in
cyber-forensics.
1. Imaging Tools
Purpose: Create exact bit-by-bit copies of digital storage media to preserve
original evidence.
Popular Tools:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


31

1) FTK Imager: Captures forensic images, previews data, and verifies


integrity using hash values.
2) EnCase: Comprehensive tool for imaging, analysis, and reporting.
3) dd (Linux Utility): Open-source command-line tool for imaging and
cloning.
Applications:
➢ Disk imaging for analysis.
➢ Evidence validation using hash comparisons.
2. Data Recovery Tools
Purpose: Retrieve deleted, corrupted, or hidden data from digital storage devices.
Popular Tools:
1) Recuva: User-friendly tool for recovering files from hard drives, memory
cards, and USB drives.
2) R-Studio: Advanced tool for data recovery and disk imaging.
3) Autopsy: Open-source platform for recovering and analyzing deleted files.
Applications:
➢ Recovery of deleted emails or documents.
➢ Examination of wiped or formatted drives.
3. Mobile Forensics Tools
Purpose: Extract and analyze data from smartphones, tablets, and other mobile
devices.
Popular Tools:
1) Cellebrite UFED: Industry-leading tool for data extraction and decoding
from mobile devices.
2) Oxygen Forensics Suite: Extracts data, including call logs, messages, and
app data.
3) Magnet AXIOM: Comprehensive tool for analyzing mobile devices and
cloud-based data.
Applications:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


32

➢ Recovering chats, call logs, and multimedia.


➢ Analyzing social media and app usage.
4. Network Forensics Tools
Purpose: Monitor, capture, and analyze network traffic to detect malicious
activities.
Popular Tools:
1) Wireshark: Open-source tool for capturing and analyzing packet-level
network data.
2) NetWitness Investigator: Advanced tool for network traffic analysis and
threat detection.
3) Network Miner: Passive network traffic analysis and forensic investigation
tool.
Applications:
➢ Identifying unauthorized access or data breaches.
➢ Reconstructing communication sessions.
5. Log Analysis Tools
Purpose: Examine system and application logs for evidence of unauthorized
activities.
Popular Tools:
1) Splunk: Real-time monitoring and analysis of machine data and logs.
2) ELK Stack (Elasticsearch, Logstash, Kibana): Open-source solution for
log aggregation and analysis.
3) Graylog: Centralized log management and analysis tool.
Applications:
➢ Investigating unauthorized system access.
➢ Tracing malware execution paths.
6. Malware Analysis Tools
Purpose: Identify and analyze malicious software to understand its behavior.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


33

Popular Tools:
1) IDA Pro: Disassembler and debugger for reverse-engineering malware.
2) Cuckoo Sandbox: Open-source automated malware analysis system.
3) VirusTotal: Online service for scanning files and URLs for malware.
Applications:
➢ Identifying malware functionality and impact.
➢ Creating mitigation strategies.
7. Password Recovery Tools
Purpose: Crack or retrieve encrypted passwords from systems or files.
Popular Tools:
1) John the Ripper: Open-source tool for cracking passwords.
2) Hashcat: High-performance password recovery tool supporting multiple
hash algorithms.
3) Ophcrack: Open-source tool for recovering Windows passwords using
rainbow tables.
Applications:
➢ Gaining access to locked files or accounts.
➢ Recovering encrypted data.
8. Disk Analysis Tools
Purpose: Examine storage devices to identify hidden, deleted, or suspicious files.
Popular Tools:
➢ X-Ways Forensics: Lightweight and efficient forensic analysis tool.
➢ ProDiscover: Used for locating, recovering, and securing digital evidence.
➢ AccessData FTK: Comprehensive tool for indexing and examining files on
storage devices.
Applications:
➢ Locating hidden partitions or files.
➢ Identifying suspicious or unauthorized software.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


34

9. Email Forensics Tools


Purpose: Analyze email headers, content, and attachments to trace fraud or
phishing activities.
Popular Tools:
1) MailXaminer: Advanced email investigation tool for analyzing multiple
email formats.
2) Paraben E3: Comprehensive tool for email data extraction and analysis.
3) Mandiant Email Forensics: Focuses on corporate email breach
investigations.
Applications:
➢ Tracing phishing emails.
➢ Recovering deleted or hidden email content.
10. Cloud Forensics Tools
Purpose: Collect and analyze data stored in cloud environments.
Popular Tools:
1) Magnet AXIOM: Supports cloud service data extraction and analysis.
2) AWS CloudTrail: Logs and monitors activities in AWS environments.
3) Google Takeout: Extracts user data from Google services.
Applications:
➢ Investigating unauthorized access to cloud accounts.
➢ Recovering deleted cloud-stored data.
11. Forensic Workstations
Purpose: Provide a secure environment for forensic analysis with powerful
hardware and software suites.
Popular Tools:
1) Tableau Forensic Duplicator: Hardware-based tool for data duplication
and analysis.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


35

2) FRED (Forensic Recovery of Evidence Device): High-performance


workstation for forensic investigations.
3) Digital Intelligence Workstations: Custom-built workstations optimized
for forensic tasks.
Applications:
➢ Comprehensive analysis of large datasets.
➢ High-speed imaging and data processing.
12. Reporting Tools
Purpose: Create detailed and structured reports of forensic findings.
Popular Tools:
1) CaseNotes: Note-taking and report generation for forensic cases.
2) FTK Report Manager: Generate detailed forensic reports.
3) Crystal Reports: Data visualization and reporting tool.
Applications:
➢ Presenting findings in court.
➢ Summarizing investigation results for stakeholders.

SLACK SPACE
Slack space refers to the unused space in a file system that is not entirely filled by
the data in a file. It exists within a storage cluster, which is the smallest unit of
storage in a file system, such as a disk block or allocation unit. When a file's size is
not an exact multiple of the cluster size, the remaining unused space (known as
slack space) is created. This unused portion can sometimes contain fragments of
previously deleted files, system data, or remnants of data that were once written
but are no longer needed.
Characteristics of Slack Space:
1. Location in the File System:
Slack space is found at the end of a file in its allocated clusters, where the
remainder of the cluster is not used to store data.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


36

For example, if a file is 1,500 bytes and the disk uses a cluster size of 2,048 bytes,
the remaining 548 bytes of the cluster is slack space.
2. Data Residue:
When a file is deleted or overwritten, its data may still remain in the slack space,
potentially recoverable using forensic tools.
The data may include fragments of previously deleted files, system data, or even
remnants of other files.
3. File System Dependent:
The characteristics of slack space vary depending on the file system in use (e.g.,
FAT, NTFS, HFS+, EXT, etc.).
For example, on NTFS systems, slack space can be found in the $MFT (Master
File Table), which makes it possible to recover data even after deletion.
Role of Slack Space in Digital Forensics:
1. Recovering Deleted Data:
Slack space can contain remnants of deleted files that can be recovered during a
forensic investigation.
Forensic investigators often use tools to examine slack space to uncover hidden or
erased data that may be crucial to a case.
2. Artifacts and Traces of Evidence:
Slack space can hold artifacts, such as:
➔ Fragments of text or images.
➔ Parts of deleted files or documents.
➔ Data from previously opened programs or websites.
This data can provide evidence in cybercrime cases, such as fraud, identity theft, or
espionage.
3. Enhanced Investigative Insights:
By examining slack space, forensic experts may uncover timestamps, file names,
or parts of deleted or overwritten files.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


37

Investigators may find traces of malware, old passwords, or other sensitive


information.
Techniques for Analyzing Slack Space:
1. Hexadecimal Editors:
Tools like HxD or WinHex allow forensic examiners to view and analyze the raw
content in slack space in hexadecimal format, revealing hidden or residual data.
2. Forensic Imaging Tools:
Tools such as FTK Imager, EnCase, and X-Ways Forensics are capable of
identifying and extracting data from slack space during forensic imaging of a drive.
3. Data Carving Techniques:
Carving tools, like PhotoRec and Scalpel, can help recover fragments of files
stored in slack space by searching for known file signatures or patterns within the
unallocated space.
4. File System Analysis:
A thorough analysis of the file system’s allocation structure, including the location
and contents of slack space, can help in identifying traces of deleted files or system
activity.
Challenges in Slack Space Forensics:
1. Size and Volume:
The amount of slack space on a disk can vary depending on the file system and
cluster size, which may impact the amount of data that can be recovered from slack
space.
2. File Overwriting:
When new data is written to a cluster that contains slack space, the previous data
can be overwritten, making it difficult or impossible to recover remnants from the
slack space.
3. Encryption:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


38

If the file system or individual files are encrypted, the data in slack space might be
encrypted as well, making it challenging to interpret the content.
4. Legal and Privacy Considerations:
Investigators must handle slack space data carefully to avoid breaching privacy
laws or tampering with evidence, as residual data might contain sensitive or
confidential information.
VIRTUAL PAGING
Virtual paging is a memory management technique used by modern operating
systems to enable a computer to run larger programs or handle more processes than
can physically fit into RAM. It allows the system to use hard drive space (usually
in the form of a swap file or page file) as if it were part of the physical memory.
The process involves breaking memory into fixed-size blocks called pages, which
can be swapped between physical memory (RAM) and disk storage (often referred
to as "virtual memory").
Key Concepts of Virtual Paging:
1. Virtual Memory:
❖ Virtual memory is an abstraction that allows the operating system to use disk
space as though it were additional RAM.
❖ Each process running on the system is given the illusion that it has
continuous and private memory space, while in reality, it might be
fragmented and swapped in and out of physical memory.
2. Pages:
❖ The virtual memory space is divided into fixed-size pages, typically 4 KB in
size, though this can vary depending on the system architecture.
❖ Each page can be mapped to a corresponding page frame in physical
memory.
❖ Pages may not be contiguous in physical memory but are logically arranged
in a contiguous manner in virtual memory.
3. Page Table:
❖ A page table is used by the operating system to map virtual pages to physical
page frames in RAM.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


39

❖ The page table keeps track of where the pages are stored, including whether
they are currently in RAM or have been swapped to disk.
❖ The table also contains information about the page's access permissions
(read, write, execute).
4. Swap Space (or Paging File):
❖ When the system runs out of physical memory (RAM), it moves some pages
to the swap space or paging file located on the hard drive.
❖ The system swaps pages of data between RAM and disk, thus enabling the
execution of programs that exceed the available physical memory.
How Virtual Paging Works:
1. Page Faults:
➔ A page fault occurs when a program accesses a page that is not currently in
physical memory (because it has been swapped out to disk).
➔ The operating system must then load the required page from the disk into
memory. If there is not enough space in RAM, another page must be
swapped out to disk to make room.
➔ After the page is loaded into RAM, the program can resume execution from
where it left off.
2. Demand Paging:
➔ Demand paging is the strategy where pages are only loaded into physical
memory when they are needed, i.e., when a page fault occurs.
➔ This minimizes the amount of memory used at any given time, as only active
pages are kept in RAM.
3. Thrashing:
➔ Thrashing occurs when the operating system spends a disproportionate
amount of time swapping pages in and out of memory, resulting in poor
performance.
➔ It often happens when too many processes are active simultaneously, and the
system has insufficient physical memory to support them.
Advantages of Virtual Paging:
1. Efficient Memory Usage:

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


40

➔ Virtual paging allows programs to use more memory than is physically


available on the system.
➔ It ensures that the memory is used efficiently, as only the pages that are
actually needed are loaded into RAM.
2. Isolation Between Processes:
➔ Each process is given its own virtual address space, ensuring that it cannot
directly interfere with other processes' memory, enhancing security and
stability.
➔ This isolation is crucial for preventing memory corruption or crashes from
one process affecting others.
3. Supports Large Applications:
➔ Virtual paging enables the execution of large applications that exceed the
size of the physical memory.
➔ It allows users to run multiple programs simultaneously without running out
of physical RAM.
4. Simplifies Memory Management:
Virtual paging abstracts memory management, simplifying the development
process by providing a logical address space, regardless of the physical memory
layout.
Disadvantages of Virtual Paging:
1. Performance Overhead: While virtual paging allows more memory to be used,
swapping data between RAM and disk introduces performance overhead, as disk
access speeds are much slower than memory access speeds.
Frequent page faults can significantly degrade system performance, especially
when disk I/O becomes the bottleneck.
2. Thrashing Risk: When the system runs out of physical memory and is
constantly swapping pages in and out of RAM, the process of paging can
overwhelm the system, leading to thrashing and making the system extremely
slow.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M


41

3. Increased Disk Usage: Virtual paging relies on the disk, which can wear out
faster due to the increased number of read/write operations, particularly on systems
with solid-state drives (SSDs).
Paging in Modern Operating Systems:
Most modern operating systems (like Windows, Linux, and macOS) use a form of
virtual paging to manage memory:
➢ Windows: Uses a page file (also called virtual memory) located on the hard
drive, where pages are swapped in and out of RAM as needed.
➢ Linux: Uses swap partitions or swap files to store pages from the RAM
when the system runs low on memory.
➢ macOS: Implements virtual memory using a paging file, and its memory
management strategy is optimized to minimize the number of page faults.

Reference
1. Ayers, D. (2023). Digital forensics and incident response: Modern practices and
tools. Champlain College Online.
2. Casey, E., & Turnbull, B. (2023). Forensic investigation procedures for digital
evidence. Elsevier Academic Press.
3. IEEE (2023). Digital Forensics: Maintaining Chain of Custody Using
Blockchain. IEEE Xplore Conference Publications.
4. United Nations Office on Drugs and Crime (2022). Digital evidence and chain of
custody: Guidelines for law enforcement agencies. UNODC.

23SCCF4 : DIGITAL INVESTIGATION MURALIKRISHNAN M

You might also like