Cyber Unit 2.PDF Final
Cyber Unit 2.PDF Final
Centre Code:340
COURSE-BASED NOTES
Topics Included:
Digital investigation, Digital crime scene evaluation process, Search & Seizure,
Digital Forensic Lab Setup, Dead v/s Live Forensics, Types of Digital Evidences,
Chain of Custody, Standard Operating Procedures of cyber-forensics,
Investigation Guidelines, overview of tools, Slack Space, Virtual paging.
DIGITAL INVESTIGATION
1. Introduction to Digital Investigation
Digital investigation refers to the process of identifying, collecting, analyzing, and
presenting electronic evidence in a manner suitable for legal proceedings. It is an
integral part of handling cybercrimes and other offenses involving digital devices.
2. Objectives of Digital Investigation
➔ Identifying Evidence: Determine relevant digital evidence linked to the
crime.
➔ Preserving Evidence: Ensure the integrity and authenticity of evidence.
➔ Analyzing Evidence: Derive meaningful information to establish facts.
➔ Presenting Evidence: Document findings and present them in a legally
admissible manner.
D. Examination
➔ Use forensic tools (e.g., FTK, EnCase, Autopsy) to analyze data.
➔ Recover deleted files, extract metadata, and trace communication logs.
➔ Analyze network traffic, browser history, and email headers for clues.
E. Analysis
➔ Correlate evidence to build a timeline of events.
➔ Identify patterns or anomalies indicating criminal activity.
➔ Verify evidence authenticity using hash algorithms (e.g., MD5, SHA-256).
F. Presentation
➔ Prepare a detailed Investigation Report with findings.
➔ Ensure the report is clear, concise, and in compliance with legal standards.
➔ Use visual aids like charts or timelines for effective courtroom presentation.
4. Types of Digital Evidence
1. Computer Evidence: Documents, emails, logs, or files stored on computer
systems.
2. Mobile Evidence: Call records, SMS, app data, and GPS location from
smartphones.
3. Network Evidence: Logs of IP addresses, packet captures, and firewall logs.
4. Cloud Evidence: Data stored in online repositories like Google Drive, Dropbox.
5. IoT Evidence: Logs or communications from devices like smart cameras or
thermostats.
5. Challenges in Digital Investigation
➢ Encryption: Accessing encrypted data without keys.
➢ Anti-Forensics Techniques: Deliberate erasure or obfuscation of evidence.
➢ Volatility: Loss of volatile data during the investigation process.
➢ Legal and Jurisdictional Issues: Differences in cyber laws across regions.
➢ Data Volume: Managing vast amounts of data during an investigation.
8. Importance of Documentation
➢ Maintain accurate records of all investigative steps.
➢ Document the tools and methodologies used.
➢ Include evidence collection logs, hash values, and timelines in reports.
➢ Proper documentation strengthens the credibility of evidence.
9. Future Trends in Digital Investigation
➢ Artificial Intelligence (AI): Enhancing efficiency in evidence analysis.
➢ Blockchain Forensics: Tracking transactions in cryptocurrency cases.
➢ Cloud Forensics: Advancements in securing and analyzing remote data.
➢ IoT Forensics: Increasing focus on smart devices as evidence sources.
➢ Big Data Analysis: Managing and interpreting massive datasets.
D. Documentation
➔ Photographic Evidence: Take detailed photographs of devices, their
connections, and surroundings.
➔ Sketching the Scene: Create a diagram of the layout and placement of
evidence.
➔ Labeling: Clearly label each device or storage medium with identification
details.
➔ Notes: Record details such as device types, serial numbers, and observed
anomalies.
E. Evidence Collection
➔ Data Imaging: Create a bit-by-bit copy (forensic image) of storage devices
using tools like FTK Imager or EnCase.
➔ Write Protection: Use write blockers to prevent alteration of original data.
➔ Collect Peripherals: Secure associated devices like chargers, cables, and
USB drives.
➔ Seize Network Logs: Retrieve logs from routers, firewalls, or servers, if
applicable.
➔ Secure Cloud Data: Document and obtain credentials to access data stored
in cloud services.
F. Preservation of Evidence
➔ Chain of Custody: Document every transfer and access to the evidence.
➔ Storage: Store evidence in tamper-proof bags or containers in a secure
environment.
➔ Hashing: Generate hash values (e.g., MD5, SHA-256) to verify evidence
integrity.
G. Analysis Preparation
➔ Ensure forensic images are ready for analysis without compromising the
original data.
➔ Prepare detailed logs of the crime scene evaluation for the forensic lab team.
4. Best Practices for Digital Crime Scene Evaluation
➢ Follow established protocols like those outlined by NIST or ISO/IEC
standards.
➢ Use trained professionals for handling evidence to avoid inadvertent
tampering.
➢ Always document actions taken during the evaluation process.
➢ Maintain strict confidentiality to protect sensitive information.
5. Challenges in Digital Crime Scene Evaluation
➢ Volatile Data Loss: Difficulty in capturing data stored in RAM or active
processes.
➢ Encryption: Encrypted devices may delay evidence retrieval.
➢ Anti-Forensics Techniques: Deliberate erasure or obfuscation of data by
criminals.
➢ Device Diversity: A wide variety of devices and platforms complicate the
process.
➢ Legal and Jurisdictional Issues: Conflicts between local and international
laws.
6. Case Studies
1. Target Corporation Data Breach (2013): Highlighted the importance of
securing network logs and monitoring real-time data during the
investigation.
2. Software Tools:
3. Specialized Devices:
● Mobile forensic tools like Cellebrite or Oxygen Forensics.
● Devices for recovering deleted data.
D. Evidence Storage
1. Evidence Room:
● A secure room with tamper-proof lockers or safes.
● Environmentally controlled to prevent evidence degradation.
2. Chain of Custody:
2. Training:
F. Legal Compliance
1. Adherence to Standards:
2. Documentation:
Maintain detailed records of all processes for legal admissibility.
3. Workflow in a Digital Forensic Lab
1. Evidence Acquisition:Collect digital evidence from the crime scene using
imaging tools.
5. Case Studies
1. Interpol Digital Forensics Lab:A state-of-the-art facility used for international
cybercrime investigations.
2. Indian Cyber Crime Coordination Centre (I4C):A central hub for tackling
cybercrime in India with advanced forensic labs.
Advantages:
❖ Data Integrity: Avoids accidental modification of evidence since the system
is not actively running.
❖ Controlled Environment: Analysis occurs in isolated systems, ensuring no
external tampering.
❖ Comprehensive Analysis: Focuses on long-term data storage, allowing
detailed investigations.
Disadvantages:
❖ Lack of Volatile Data: Cannot recover active processes, RAM contents, or
real-time network connections.
❖ Time-Intensive: Powering off and imaging large storage devices can take
considerable time.
2. Live Forensics
Live forensics involves the analysis of a system that is still running. It captures
volatile data, including active processes, network connections, and memory (RAM)
contents, which would be lost once the system is powered off.
Process:
1. Identify and secure the running system to prevent tampering.
2. Use tools like Volatility or FTK to capture volatile data.
3. Extract and analyze live system artifacts such as network connections, open
files, and running applications.
Key Activities:
● Capture memory dumps for analysis.
● Monitor network traffic in real-time.
● Examine active processes, registry changes, and event logs.
Advantages:
● Volatile Data Recovery: Preserves information like RAM contents,
encryption keys, and network activity.
● Immediate Insights: Allows investigators to detect active threats, malware,
or unauthorized access in real time.
Live Forensics:
➔ Ongoing attacks like ransomware or unauthorized access.
➔ Investigations involving malware analysis or insider threats.
➔ Situations where the system cannot be powered down (e.g., servers or
critical infrastructure).
5. Hybrid Approach
➔ In many investigations, both dead and live forensics are combined to
maximize the recovery of evidence. For example:
➔ Use live forensics to capture volatile data before shutting down the system.
➔ Proceed with dead forensics to analyze storage media comprehensively.
A. Volatile Evidence
Examples:
➢ RAM contents
➢ Active network connections
➢ Running processes
➢ Logged-in users
➢ Cache and temporary files
B. Non-Volatile Evidence
Data that remains intact even when the device is powered off.
Examples:
➢ Files and folders stored on hard drives
➢ Logs, email archives, and databases
➢ System configuration and registry files
2. Sources of Digital Evidence
A. Computer Systems
❖ Hard Drives: Primary storage for operating systems, files, and logs.
❖ System Logs: Activity records, including login times and application usage.
❖ Registry Files: Contain details about installed software and connected
devices.
B. Mobile Devices
❖ Call Logs: Records of incoming and outgoing calls.
❖ Messages: SMS, MMS, or instant messaging app conversations.
❖ Location Data: GPS or cellular tower-based location tracking.
❖ Media Files: Photos, videos, and audio recordings.
C. Network and Internet Sources
❖ Emails: Sent and received emails, including metadata.
❖ Web Browsing History: URLs, cookies, and downloaded files.
❖ Network Traffic: Packets captured in real-time using tools like Wireshark.
❖ Server Logs: Records of client-server interactions and login attempts.
D. Cloud Storage and Services
❖ Stored Data: Files and folders on cloud platforms like Google Drive or
Dropbox.
❖ Logs: User activity logs maintained by the service provider.
❖ Backups: Cloud-based backups of devices or applications.
E. Internet of Things (IoT) Devices
❖ Smart Home Devices: Logs from cameras, smart speakers, and thermostats.
❖ Wearables: Activity records from fitness trackers and smartwatches.
❖ Connected Vehicles: GPS logs and infotainment system data.
F. Social Media and Online Platforms
❖ Profiles and Posts: Public and private posts, comments, and shared content.
❖ Private Messages: Chats from platforms like WhatsApp, Facebook
Messenger, or Instagram.
❖ Geotags: Embedded location data in posts or images.
3. Types of Digital Evidence Based on Relevance
A. Direct Evidence
Directly proves a fact, such as explicit communication about a crime.
Example: An email discussing a fraudulent transaction.
B. Circumstantial Evidence
Implies a fact or event indirectly.
Example: A browser history showing searches related to committing a crime.
C. Corroborative Evidence
Supports or strengthens existing evidence.
Example: Timestamped photos corroborating the timeline of an event.
4. Categories Based on Format
A. Textual Evidence
Emails, instant messages, documents, and system logs.
B. Multimedia Evidence
Photos, videos, and audio recordings.
C. Metadata
Hidden data providing context about a file, such as creation date, author, or
modification history.
D. Code or Script Evidence
Malicious code or scripts used in cyberattacks or fraud.
5. Admissibility of Digital Evidence
CHAIN OF CUSTODY
The chain of custody (CoC) is a critical process in the collection, handling,
preservation, and documentation of evidence to ensure its integrity and
admissibility in court. It establishes a verifiable and unbroken trail of
accountability, documenting who collected, handled, transferred, or analyzed the
evidence at each stage of an investigation.
1. Importance of Chain of Custody
➔ Integrity: Ensures that the evidence remains untampered and authentic.
➔ Admissibility: Provides proof that the evidence presented in court is the
same as what was collected.
➔ Accountability: Identifies every individual involved in the evidence's
handling.
➔ Transparency: Demonstrates due diligence in maintaining proper evidence
protocols.
2. Steps in the Chain of Custody Process
A. Evidence Collection
1. Identify Evidence: Locate and document potential evidence at the scene.
2. Secure Evidence: Collect evidence using proper tools and techniques to avoid
contamination.
3. Label Evidence: Attach a unique identifier (e.g., barcode, serial number) to the
evidence.
4. Document Evidence: Record details such as:
➔ Description of the item.
➔ Date and time of collection.
➔ Name and designation of the collector.
➔ Location where the evidence was found.
B. Packaging and Preservation
1. Protect Evidence: Use tamper-evident packaging appropriate for the evidence
type.
2. Seal Evidence: Ensure the evidence is sealed to prevent contamination or
tampering.
3. Store Securely: Place the evidence in a controlled environment (e.g., evidence
lockers).
C. Evidence Transfer
1. Record Transfer: Document every transfer of evidence between individuals or
locations.
2. Signatures: Obtain signatures from both the person transferring and the person
receiving the evidence.
3. Reason for Transfer: Note the purpose of the transfer, such as analysis or
presentation in court.
D. Evidence Analysis
1. Access Control: Limit access to authorized personnel.
2. Record Handling: Document the dates and times of analysis and the analysts
involved.
3. Preserve Evidence: Maintain the evidence's original condition during and after
analysis.
E. Presentation in Court
1. Documentation: Present the complete chain of custody log.
2. Validation: Verify the evidence's integrity through testimony or expert witness
reports.
3. Return or Disposal: Return evidence to storage or follow legal procedures for
its disposal after the case concludes.
3. Key Elements of a Chain of Custody Log
A chain of custody log is a comprehensive record containing the following details:
1. Unique Identifier: Serial or case number assigned to the evidence.
2. Description of Evidence: Type, size, and condition of the item.
3. Collection Details: Date, time, location, and name of the person collecting the
evidence.
4. Transfer Details:
Date and time of transfer.
Names of the individuals involved in the transfer.
Purpose of the transfer.
5. Storage Details: Location and conditions where the evidence is stored.
6. Analysis Information: Names of analysts, dates of analysis, and methods used.
4. Challenges in Maintaining Chain of Custody
➔ Human Errors: Mislabeling, incomplete documentation, or unauthorized
access.
➔ Contamination: Improper handling or storage of evidence.
➔ Breaks in Chain: Missing documentation or unaccounted periods during
evidence transfer.
➔ Use tools to extract volatile data like RAM contents and active connections.
➔ Record system uptime and running processes.
3. Create Forensic Images:
Generate bit-by-bit copies of storage devices.
Use tools like FTK Imager, EnCase, or dd.
4. Validate Integrity:
Calculate hash values (e.g., MD5, SHA-256) for both original and copied data.
Ensure hashes match to confirm integrity.
5. Document Actions: Record details of acquisition, including tools and
techniques used.
3. Evidence Preservation
Objective: Safeguard evidence against unauthorized access or alteration.
1. Tamper-Proof Packaging: Use tamper-evident bags or containers for physical
devices.
2. Label Evidence: Include unique identifiers, case numbers, and seizure details.
3. Secure Storage: Store evidence in a controlled environment with restricted
access.
4. Prevent Alteration:
❖ For physical devices: Disconnect from power and prevent rebooting.
❖ For digital data: Use write-protected storage.
4. Evidence Analysis
Objective: Examine evidence to extract relevant information.
1. Prepare Work Environment: Use a dedicated forensic workstation.
Work on copies of data, never the originals.
2. Follow Analysis Goals:
INVESTIGATION GUIDELINES
Investigation guidelines provide a systematic approach to conducting forensic
investigations, ensuring thoroughness, accuracy, and legal compliance. These
guidelines are applicable to various types of investigations, including physical,
digital, and cybercrimes, and are crucial for preserving the integrity and
admissibility of evidence. Below is a comprehensive framework for investigation
guidelines.
1. Preliminary Assessment
Objective: Understand the scope and nature of the investigation.
1. Review the Case:
Analyze the complaint or initial report.
Identify the type of crime (e.g., physical crime, cybercrime, financial fraud).
2. Define Objectives:
Determine what needs to be investigated (e.g., source of attack, identity of
suspects).
3. Establish a Team:
Assign roles and responsibilities (e.g., lead investigator, forensic analyst).
4. Plan the Investigation:
Outline steps and prioritize tasks.
Identify required resources and tools.
2. Evidence Handling
Objective: Collect, preserve, and document evidence to maintain its integrity.
1. Secure the Scene:Limit access to authorized personnel.
Document the scene with photographs, sketches, or videos.
2. Identify Evidence:Recognize physical, digital, or testimonial evidence.
3. Preserve Evidence:Use proper packaging, labeling, and tamper-evident seals.
OVERVIEW OF TOOLS
Cyber-forensics tools are specialized software and hardware used to identify,
acquire, analyze, and report digital evidence. These tools ensure efficiency,
accuracy, and the admissibility of evidence in legal proceedings. Below is an
overview of the key categories and examples of tools commonly used in
cyber-forensics.
1. Imaging Tools
Purpose: Create exact bit-by-bit copies of digital storage media to preserve
original evidence.
Popular Tools:
Popular Tools:
1) IDA Pro: Disassembler and debugger for reverse-engineering malware.
2) Cuckoo Sandbox: Open-source automated malware analysis system.
3) VirusTotal: Online service for scanning files and URLs for malware.
Applications:
➢ Identifying malware functionality and impact.
➢ Creating mitigation strategies.
7. Password Recovery Tools
Purpose: Crack or retrieve encrypted passwords from systems or files.
Popular Tools:
1) John the Ripper: Open-source tool for cracking passwords.
2) Hashcat: High-performance password recovery tool supporting multiple
hash algorithms.
3) Ophcrack: Open-source tool for recovering Windows passwords using
rainbow tables.
Applications:
➢ Gaining access to locked files or accounts.
➢ Recovering encrypted data.
8. Disk Analysis Tools
Purpose: Examine storage devices to identify hidden, deleted, or suspicious files.
Popular Tools:
➢ X-Ways Forensics: Lightweight and efficient forensic analysis tool.
➢ ProDiscover: Used for locating, recovering, and securing digital evidence.
➢ AccessData FTK: Comprehensive tool for indexing and examining files on
storage devices.
Applications:
➢ Locating hidden partitions or files.
➢ Identifying suspicious or unauthorized software.
SLACK SPACE
Slack space refers to the unused space in a file system that is not entirely filled by
the data in a file. It exists within a storage cluster, which is the smallest unit of
storage in a file system, such as a disk block or allocation unit. When a file's size is
not an exact multiple of the cluster size, the remaining unused space (known as
slack space) is created. This unused portion can sometimes contain fragments of
previously deleted files, system data, or remnants of data that were once written
but are no longer needed.
Characteristics of Slack Space:
1. Location in the File System:
Slack space is found at the end of a file in its allocated clusters, where the
remainder of the cluster is not used to store data.
For example, if a file is 1,500 bytes and the disk uses a cluster size of 2,048 bytes,
the remaining 548 bytes of the cluster is slack space.
2. Data Residue:
When a file is deleted or overwritten, its data may still remain in the slack space,
potentially recoverable using forensic tools.
The data may include fragments of previously deleted files, system data, or even
remnants of other files.
3. File System Dependent:
The characteristics of slack space vary depending on the file system in use (e.g.,
FAT, NTFS, HFS+, EXT, etc.).
For example, on NTFS systems, slack space can be found in the $MFT (Master
File Table), which makes it possible to recover data even after deletion.
Role of Slack Space in Digital Forensics:
1. Recovering Deleted Data:
Slack space can contain remnants of deleted files that can be recovered during a
forensic investigation.
Forensic investigators often use tools to examine slack space to uncover hidden or
erased data that may be crucial to a case.
2. Artifacts and Traces of Evidence:
Slack space can hold artifacts, such as:
➔ Fragments of text or images.
➔ Parts of deleted files or documents.
➔ Data from previously opened programs or websites.
This data can provide evidence in cybercrime cases, such as fraud, identity theft, or
espionage.
3. Enhanced Investigative Insights:
By examining slack space, forensic experts may uncover timestamps, file names,
or parts of deleted or overwritten files.
If the file system or individual files are encrypted, the data in slack space might be
encrypted as well, making it challenging to interpret the content.
4. Legal and Privacy Considerations:
Investigators must handle slack space data carefully to avoid breaching privacy
laws or tampering with evidence, as residual data might contain sensitive or
confidential information.
VIRTUAL PAGING
Virtual paging is a memory management technique used by modern operating
systems to enable a computer to run larger programs or handle more processes than
can physically fit into RAM. It allows the system to use hard drive space (usually
in the form of a swap file or page file) as if it were part of the physical memory.
The process involves breaking memory into fixed-size blocks called pages, which
can be swapped between physical memory (RAM) and disk storage (often referred
to as "virtual memory").
Key Concepts of Virtual Paging:
1. Virtual Memory:
❖ Virtual memory is an abstraction that allows the operating system to use disk
space as though it were additional RAM.
❖ Each process running on the system is given the illusion that it has
continuous and private memory space, while in reality, it might be
fragmented and swapped in and out of physical memory.
2. Pages:
❖ The virtual memory space is divided into fixed-size pages, typically 4 KB in
size, though this can vary depending on the system architecture.
❖ Each page can be mapped to a corresponding page frame in physical
memory.
❖ Pages may not be contiguous in physical memory but are logically arranged
in a contiguous manner in virtual memory.
3. Page Table:
❖ A page table is used by the operating system to map virtual pages to physical
page frames in RAM.
❖ The page table keeps track of where the pages are stored, including whether
they are currently in RAM or have been swapped to disk.
❖ The table also contains information about the page's access permissions
(read, write, execute).
4. Swap Space (or Paging File):
❖ When the system runs out of physical memory (RAM), it moves some pages
to the swap space or paging file located on the hard drive.
❖ The system swaps pages of data between RAM and disk, thus enabling the
execution of programs that exceed the available physical memory.
How Virtual Paging Works:
1. Page Faults:
➔ A page fault occurs when a program accesses a page that is not currently in
physical memory (because it has been swapped out to disk).
➔ The operating system must then load the required page from the disk into
memory. If there is not enough space in RAM, another page must be
swapped out to disk to make room.
➔ After the page is loaded into RAM, the program can resume execution from
where it left off.
2. Demand Paging:
➔ Demand paging is the strategy where pages are only loaded into physical
memory when they are needed, i.e., when a page fault occurs.
➔ This minimizes the amount of memory used at any given time, as only active
pages are kept in RAM.
3. Thrashing:
➔ Thrashing occurs when the operating system spends a disproportionate
amount of time swapping pages in and out of memory, resulting in poor
performance.
➔ It often happens when too many processes are active simultaneously, and the
system has insufficient physical memory to support them.
Advantages of Virtual Paging:
1. Efficient Memory Usage:
3. Increased Disk Usage: Virtual paging relies on the disk, which can wear out
faster due to the increased number of read/write operations, particularly on systems
with solid-state drives (SSDs).
Paging in Modern Operating Systems:
Most modern operating systems (like Windows, Linux, and macOS) use a form of
virtual paging to manage memory:
➢ Windows: Uses a page file (also called virtual memory) located on the hard
drive, where pages are swapped in and out of RAM as needed.
➢ Linux: Uses swap partitions or swap files to store pages from the RAM
when the system runs low on memory.
➢ macOS: Implements virtual memory using a paging file, and its memory
management strategy is optimized to minimize the number of page faults.
Reference
1. Ayers, D. (2023). Digital forensics and incident response: Modern practices and
tools. Champlain College Online.
2. Casey, E., & Turnbull, B. (2023). Forensic investigation procedures for digital
evidence. Elsevier Academic Press.
3. IEEE (2023). Digital Forensics: Maintaining Chain of Custody Using
Blockchain. IEEE Xplore Conference Publications.
4. United Nations Office on Drugs and Crime (2022). Digital evidence and chain of
custody: Guidelines for law enforcement agencies. UNODC.