Digital Forensics Module 1 _notes (2)
Digital Forensics Module 1 _notes (2)
UNIT 1
DIGITAL FORENSICS
Since then, it has expanded to cover the investigation of any devices that can
store digital data. Although the first computer crime was reported in 1978, followed by
the Florida computers act, it wasn’t until the 1990s that it became a recognized term. It
was only in the early 21st century that national policies on digital forensics emerged.
1) Seizure
The seizure step involves marking the elements that will be used in later
processes. Photographs of the scene and notes are taken. An important question to
answer in this phase is whether or not to pull the plug on the network. Leaving the
system online while proceeding may alert the attacker, allowing him to wipe the attack
traces and destroy evidences. The attacker may also leave a dead man switch, which
destroys the evidence once the system goes offline. In such circumstances, it may be
necessary or advisable for to gather evidence from the system while it is running or in
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
2
a live state, being fully aware that this causes changes to the system and reasons for
taking this approach must be explained.
2) Acquisition
After the seizure phase comes the data collection/acquisition. The data must be
acquired without altering or damaging the source to be analyzed later. Notice that an
illegal seizure or improper methodology can affect the admissibility of the evidence in
court. Following the applicable rules of evidence, evidence is admitted into court when
permitted by the judge. For this reason, methods of acquiring evidence should be
forensically sound and verifiable. Acquisition can be physical or logical. In physical
acquisition, a bit stream image is captured from a physical storage media, while in a
logical acquisition, a sparse or logical image is captured from storage media. In both
cases, write blockers are to be used to prevent the evidence from being modified. The
duplicate image must be verified that is identical to the source by comparing the hash
value of the acquired image/copy and the original media data.
It is always recommended to start capturing from the most to the least data. The order
of volatility is:
Registers, cache
Running processes
Main memory
3) Analysis
The examiner may use additional tools to conduct special actions and help
retrieve additional information, such as deleted files. Those tools must be validated to
ensure their correctness and reliability, as noted above. Referring to the requestor
documentation, the examiner extracts evidence from the collected data. Typically, there
are two approaches: The examiner looks for something he doesn’t know within
something he knows. This can be infected programs, opened programs, erased
documents, Internet history, or chat/calls history. Otherwise, he looks for something he
knows in something he don’t know, trying to extract meaningful information from
unstructured data, such as URLs, email addresses, or cryptographic keys through the
use of carving techniques. The evidence found is then assembled to reconstruct events
or actions to provide facts. In the case of multiple sources, the evidence is aggregated
and correlated together. The facts may identify the attack scenario, attacker identity,
attacker location, or any other relevant information, which is provided to the requestor.
4) Reporting
After the examination is complete, the results are reported, along with a detailed
description of the steps conducted during the investigation. An examination report
typically includes the following details: information related to the acquisition phase (the
person who did the examination, when it was done, what software/hardware tools were
used, and what version numbers), the original data hash and the acquired data hash,
photographs taken. Detailed information related to the examination phase, such as
descriptions of the examined media (volatile memory, hard disk, etc.), are also included
in the report. This allows another examiner to be able to identify what has been done
and to access the findings independently. Further actions are determined after the report
is reviewed.
Visual Inspection: The purpose of this inspection is just to determine the type
of evidence, its condition, and relevant information to conduct the examination. This is
often done in the initial evidence seizure. For example, if a computer is being seized,
you would want to document whether the machine is running, what condition it is in,
and what the general environment is like.
Disk Forensics: It deals with extracting raw data from the primary or secondary
storage of the device by searching active, modified, or deleted files.
Network Forensics: It is a sub-branch of Computer Forensics that involves
monitoring and analyzing the computer network traffic.
Database Forensics: It deals with the study and examination of databases and their
related metadata.
Malware Forensics: It deals with the identification of suspicious code and studying
viruses, worms, etc.
Email Forensics: It deals with emails and their recovery and analysis, including
deleted emails, calendars, and contacts.
Memory Forensics: Deals with collecting data from system memory (system
registers, cache, RAM) in raw form and then analyzing it for further investigation.
Mobile Phone Forensics: It mainly deals with the examination and analysis of
phones and smartphones and helps to retrieve contacts, call logs, incoming, and
outgoing SMS, etc., and other data present in it.
mistakenly or purposely, is not tampered with and making a copy of the original
evidence.
Analysis: Forensic lab personnel reconstruct fragments of data and draw
conclusions based on evidence.
Documentation: A record of all the visible data is created. It helps in recreating
and reviewing the crime scene. All the findings from the investigations are
documented.
Presentation: All the documented findings are produced in a court of law for further
investigations.
The analysis is then done on the copied evidence for suspicious activities and
accordingly, the findings are documented in a nontechnical tone. The documented
findings are then presented in a court of law for further investigations.
Allows to extract, process, and interpret the factual evidence, so it proves the
cybercriminal action’s in the court.
Disadvantages of Computer Forensics :
Before the digital evidence is accepted into court it must be proved that it is not
tampered with.
Producing and keeping electronic records safe is expensive.
Legal practitioners must have extensive computer knowledge.
Need to produce authentic and convincing evidence.
If the tool used for digital forensics is not according to specified standards, then in
a court of law, the evidence can be disapproved by justice.
A lack of technical knowledge by the investigating officer might not offer the
desired result.
1.3 Incident Identification And Response
Incident response is an activity to identify the attack, minimize the loss of
attack and find the loss of data during attack . Every organization follows the steps in
order to prepare ,detect and recover from data loss .
Due to the increasing amount of cyber attacks in today’s world ,the digital
forensic and incident response have become a major practice to stay safe from these
attacks . Every organization nowadays stores the information on the cloud due to its
increased protection and services . The DFIR helps in ensuring protection from
various threads that are connected to the network .
The DFIR uses different tools and advanced technology, such as AI and ML
which help in building preservative measures .
Digital Forensic Process
The Digital Forensic process is a method that Investigators follow to find the
evidence . The digital forensic process consist of three steps :
Acquisition :
In this step , the exact duplicate media is created using a Hard drive duplicator
or different tools . Through this way the original media is kept safe from tampering .
Analysis :
After the acquisition process is over the Digital forensic specialist analyses the
duplicate data . The analysis is conducted on an ongoing Incident and finds out how
the attacker entered the system and what is the area of loss .
Reporting :
Once the investigation is completed an incident is covered the report is then sent to
the authorized authority for Law enforcement .
Destroyed Evidence
In a criminal or cyber-criminal case, the attempts to destroy the evidence are very
common. Such attempts can be more or less successful depending upon the following
conditions:
Deleting files is one of the easiest, convenient, and foremost way to destroy the
evidence. Whether it is using the “Delete” button or “Shift+Delete” button. The
principle of file recovery of deleted files is based on the fact that Windows does not
wipe the contents of the file when it’s being deleted. Instead, a file system record
storing the exact location of the deleted file on the disk is being marked as “deleted”
and the disk space previously occupied by the deleted file is then labeled as available
– but not overwritten with zeroes or other data.
The deleted file can be retrieved by analyzing the contents of the recycle bin as
they are temporarily stored there before being erased.
If the deleted files have no trace in the recycle bin like in case of the “Shift+Delete”
command, then, in that case, you can use commercial recovery tools to recover the
deleted evidence. One such example commercial tool is DiskInternals Partition
Recovery.
Looking for characteristic signatures of known file types by analyzing the file
system and/or scanning the entire hard drive, one can successfully recover :
Files that were deleted by the user.
Temporary copies of Office documents (including old versions and
revisions of such documents).
Temporary files saved by many applications.
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
13
Renamed files.
Information stored in deleted files can be supplemented with data collected from
other sources. For example, the “chatsync” folder in Skype stores the internal data
that may contain chunks and bits of user conversations. This means if the
“chatsync” folder exists there is a possibility to recover user chat’s even if the
Skype database is deleted. Many tools exist for this purpose like Belkasoft
Evidence Center 2020.
Data Carving
Carving means bit-precise and sequential examination of the entire content of the
hard drive. The concept of Data Carving is completely different from File Recovery.
Carving allows:
Identifying particular signatures or patterns that may give a clue that some
interesting data can be stored in a particular spot on the disk.
Locating various artifacts that would not be available otherwise.
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
15
Data Carving is truly amazing when looking for destroyed evidence. In the case of
data carving, investigators don’t need to rely on files as they may be partially
overwritten, fragmented and scattered around the disk. Data Carving has the following
features when we are dealing with the text content:
Power Surges: Sudden surge in the power supply can corrupt windows system files.
Use a surge regulator to protect your PC.
The sudden outage of Power: If your computer’s power supply suddenly gets
interrupted and the battery runs out faster when unplugged then it can also lead to
corrupted files.
System Crash: If your system files get corrupted it can be responsible for a crash
and if your system crashes it can end up corrupting your files.
Update Errors: While updating your system are at risk of developing corrupted files
due to bugs.
Mismatched Versions: If you download or install the wrong version of a file.
Virus or Infected files: Virus and malware attack system files.
Hard Disk Problem: If your PC hard disk gets filled with junk files or bloatware
then the chances of files getting corrupted increases.
In case you are facing difficulty in operating and accessing your files, you should know
that it is completely possible to recover corrupt files.
Step 2: Now you will get “previous versions come from file history or from restore
points”.
Step 3: Here, if your PC permits, a list of files containing the older version of the same
will show up. Then, simply choose one and click on the “Restore” option.
Step 3: Now, check the “Show more restore points” at the bottom and choose the restore
point that is available. Hit “Next” and simply go along with the instructions.
Do not forget that if you start this procedure you have to leave your system
uninterrupted until the restoration is done.
3 Use the SFC /Scannow command
The easiest way to search for the corrupted files of your system file is using a
windows repair tool called SFC or System File Checker tool. The process of scanning
and repairing using SFC is described below in few easy steps-
Step 1: Begin by opening the command prompt. To do this, press “Windows + R” and
type “cmd”.
Step 2: Press Enter key and when the command prompt is open, type “sfc/scannow”.
Press the “Enter” key then. This will begin the scanning.
is rather a long one and will take some time and effort on your part. However, it has a
great chance of locating and repairing corrupted files before it affects your system files.
Follow these steps to easily get it done in a few minutes time;
Step 1: On your keyboard, press and hold the SHIFT key and then from the list of
options on the bottom left corner click on ‘Restart’.
Step 2: From the boot screen, click on the “Troubleshoot” option.
Keep my files: This would reinstall Windows 10 but while preserving your personal
files and settings. (You can use this option to simply clean the drive)
Remove Everything: This option would inevitably remove both your personal files
and settings.
Step 4: Now, choose your username when asked for and enter the password. (Also, you
might be asked to insert Windows 10 installation media, so be sure to do so).
Step 5: Now choose the version of Windows you wish to reinstall and click on the
Restart button.
Step 6: Simply follow the instructions displayed on the screen to complete the process.
8 The Best Corrupted Files Recovery Software - Recoverit
Wonder share Recoverit is an effective and safe file recovery software. With
Recoverit File Recovery, you can easily recover corrupted files from a USB hard
drive or other storage devices in Windows.
Free download and install Recoverit Data Recovery on your computer. With Recoverit
Windows version to recover corrupted files in simple steps. If your corrupted files
stored on a USB hard drive, please connect them to the computer. Follow the next
tutorial to restore corrupted files from USB.
Step 1. Select your USB Hard Drive
Make sure your USB hard drive has connected to the computer and detected. Select the
USB drive on the list and click the "Start" button to process.
Please note that you must choose a different save location that the device you are
recovering data from to avoid data overwriting which may cause data loss
Step 3: The repairing process will begin now. Wait until it gets done and restart the PC.
5 Use the CHKDSK command
The next thing that can help you recover corrupted files is the Chkdsk command. Follow
these steps to resolve corrupted files using Chkdsk;
Step 1: Open the command prompt as we did previously.
Step 2: Now, enter the following command prompt;
chkdsk e: /f /r /x
“e” represents the drive letter of the partition you wish to repair.
chkdsk /f is running to fix any known or found errors.
chkdsk /r is for locating bad sectors and for recovering readable information.
chkdsk /x is for running a force on the volume you are about to check in order to
dismount it before the utility scan begins.
Step 4: In case there are any possible corrupted files found in your system, it is
advisable to run the System File Checker command tool to repair missing or corrupted
system files after completing Chckdsk.
You also can watch the video to restore your corrupted files.
Installing a disk image on a hard drive typically requires a specific platform for
copying images onto disks.
Imaging allows a computer user to return to a previous version of the hard drive,
including all applications and files stored on it at that time. If the current hard drive is
compromised by malware or a virus, users can replace it with another disk image.
Storing multiple disk images in different locations, both physical and virtual, provides
better protection for the computer data. If a disk image is stored in a file system, such
as NAS, and that is destroyed, the image on a local desktop or in Amazon’s cloud
service will still be available.
Enterprises that need to store multiple hard copies of computer data can store
disk images in different locations for additional data protection.
Imaging is not the same as disk cloning. Many disk backup software programs
have options for both disk cloning and disk imaging, but the two are different.
While a disk image is a compressed file that holds all data from a hard drive, a
disk clone is another disk that is identical to the original. Data from the original hard
drive is copied directly to the next disk. This means that disk clones can only be made
one at a time.
Once disk cloning is complete, the newly created drive can be installed on a computer
immediately, and that computer will have the same patches, operating system,
applications, and files as the original drive. The clone can also be saved in storage for
future use, should a new computer need that hard drive or the original fail. Though the
cloned drive will only have the data that was on the original when it was cloned, it’s
still a good backup solution for saving computer data.
Cloning a disk takes less time than creating an image. The entire cloned disk is now a
copy of the original hard drive. In contrast, disk images take longer to process, but
multiple images can rest on a storage device, such as a USB flash drive.
Because disk images are compressed files, they take up less storage space than an entire
computer’s worth of uncompressed data would. This makes them particularly useful for
storage and backup.
Disk cloning is a useful technology for quickly creating a new hard drive that can then
be stored or installed.
Disk imaging platforms often include other features for hard drives, such as backup and
recovery. We list four software options for disk imaging for both personal users and
businesses.
Acronis True Image doubles as disk cloning and backup solution. True Image allows
users to schedule full and incremental backups. Acronis also offers antivirus and anti-
malware checking; the software makes scans that especially search for malware in files
that would ordinarily be targeted. True Image is available for both Windows and Mac.
Clonezilla
Clonezilla offers both imaging and cloning. It’s a free and open source disk solution
that supports multiple file system formats. The server versions of the software can be
used for massive deployment, cloning many computers at one time. Clonezilla also
offers the option to encrypt disk images to protect the files stored within the image.
Macrium Reflect
Macrium Reflect triples as a backup, imaging, and cloning solution for Windows. It
offers a 30-day trial period and versions for personal users and businesses. It’s
commercially licensed and allows both incremental and scheduled backups. Reflect
offers ransomware protection as well.
Symantec, owned by Broadcom, includes disk imaging in its Ghost Solution Suite,
which also focuses on deployment across different computing systems. The Ghost
Solution Suite is also a migration tool, allowing users to migrate to different operating
systems. It supports Windows operating systems and servers and Microsoft SQL Server
databases.
Data compression and data encryption are two important methods of protecting
and managing data. While both of these processes can help protect your data, they
work in different ways. In this article, we’ll discuss the key differences between data
encryption and data compression, and explain how each can help you protect your
data.
Data Compression is
Data Encryption uses an encryption relatively fast as it does not
key to generate a secure form of the require a lot of computing
data. power to compress the data.
Key
Forensic Analyst browses information that has been gathered and selects
objects of preferred type in Manual Browsing. The tool used for this browsing is type
of Watcher. It takes data object, e.g., file, decodes that file and gives result back in
The word Automated comes from Greek word automatos, meaning “acting of
oneself.” Something that is automated can do what it’s meant to do without having
person to help run it. An automated search procedure provides direct access to
automated files of another party where response to search procedure is fully
automated.
The types of automated Searches are : Keyword Search, Regular Expression Search,
Approximate Matching Search, Custom Searches, Search of Modifications.
1. Keyword Search –
The cyber forensic keyword search is feature used to find evidence from large
amount of electronic data. During the cyber crime investigation forensic email
search is performed on basis of keywords that you enter in computer forensics tool.
Keyword search consists of specific keywords. It is widely used easy technique
that speeds up manual browsing. The list of found data objects is output of keyword
search. However, there are two problems with keyword search: False Positive and
False Negative.
(i). False Positive :
Keyword searches gives approximate required type of data objects. Because
of this output of this could have false positives. False Positives means objects
that do not belong to any particular type even though they contain specified
keywords. A Forensic Analyst has to browse keyword search data objects
manually to discard false positives.
(ii). False Negative :
False Negatives means that there are objects of particular given type but they
are missed by search. If search utility fails to correctly interpret data objects
1. Paraben Corporation
Key Differentiators
E3:Universal covers all devices, E3:DS is for mobile forensics, E3:P2C is for
computer forensics, and E3:EMAIL for email.
There are hash databases for filtering; viewers for files, hex, text, RTF, and emails;
and automated embedded data detection (OLE).
Paraben provides remote access with collection from machines and cloud storage.
Paraben offers IoT support for brands like Xbox and Amazon Echo and cloud
support for Google, Dropbox, and Slack.
Users have the ability to work with multiple data sources together for analysis; can
collect from a wide range of sources including computers, smartphones, IoT, and
cloud to sort the data to logical categories; recover information; and search in
multiple languages.
Capabilities provided at a single price point with components such as cloud for
computers and mobile are included.
Monthly pricing is available for access to training courses with a software license
included.
The Sleuth Kit (TSK) and Autopsy are popular open-source digital investigation tools.
Sleuth Kit enables administrators to analyze file system data via a library of command-
line tools for investigating disk images. Autopsy is its graphical user interface (GUI)
and a digital forensics platform used in public and private computer system
investigations to boost TSK’s abilities.
Key Differentiators
TSK offers well-regarded and reviewed disk and data capture tools.
Capabilities include timeline analysis, hash filtering, file and folder flagging, and
multimedia extraction.
Its plug-in architecture allows users to find add-on modules or develop custom
modules in Java or Python.
The core functionality of TSK is to analyze volume and file system data.
The library can be incorporated into larger digital forensics tools, and the command-
line tools can be directly used to find evidence.
3. OpenText
Key Differentiators
EnCase can acquire evidence from a variety of sources and dig deep into each source
to uncover potentially relevant information.
Evidence processing, integrated workflows, and flexible reporting are all features
offered by EnCase.
EnCase works across computers, laptops, and mobile devices to determine whether
further investigation is warranted.
4.Magnet Forensics
Noticing that digital forensic tools used by law enforcement were insufficient, Canadian
police officer Jad Saliba founded Magnet Forensics in 2011. The company offers digital
forensic investigative tools to public and private organizations. Products include
Magnet Axiom Cyber for incident response, Magnet Automate Enterprise, and Magnet
Ignite for triage.
Key Differentiators
Magnet Forensics now has more than 4,000 customers in over 100 countries.
Magnet supports every digital evidence source, not just Linux and Windows OS.
Magnet Axiom Cyber incident response is used to perform remote acquisitions and
recover and analyze evidence from computers, the cloud, and mobile devices.
Magnet Ignite performs fast, remote scans and initial analysis of endpoints as a triage
action.
Data can be recovered from apps such as Microsoft Office 365 and Slack as well as
storage services like Amazon Web Services and Microsoft Azure.
All evidence is brought into one location where security teams can analyze it.
SIEM (security information and event management) and EDR tools are integrated
into workflows and a digital investigation can automatically be triggered when a
threat is detected.
5.CAINE
Key Differentiators
CAINE can be used with a GUI named Unblock, which is present on CAINE’s
desktop.
CAINE assures that all disks are protected against accidental writing operations.
Kroll’s computer forensics tools and experts ensure that no digital evidence is
overlooked and assist at any stage of an investigation or litigation, regardless of the
number or location of data sources.
Key Differentiators
Physical and digital evidence is examined to uncover what did or did not happen,
using a combination of computer forensic expertise and traditional investigative
techniques.
Regardless of the volume and complexity of collection needs, Kroll gathers data for
electronic investigation and forensic analysis or forensic discovery.
7. SANS SIFT
SIFT Workstation is a collection of free and open-source incident response and forensic
tools to perform digital forensic examinations. Offering an array of free and open-source
DFIR solutions, the SIFT Workstation provides various options for deployment
including virtual machine (VM), native installation on Ubuntu, or installation on
Windows via a Linux subsystem.
Key Differentiators
Developed by the SANS Institute in 2007, SIFT works on 64-bit OS, automatically
updates the software with the latest forensic tools and techniques, and is a memory
optimizer.
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
46
It can analyze file systems, network evidence, memory images, and more.
8. Exterro
Hailing from Portland, Oregon, Exterro launched in 2004 and specialized in workflow-
driven software and governance, risk, and compliance (GRC) solutions. While all of
our picks inherently support organizations’ needs to maintain compliance, Exterro is
especially valuable to assist in-house legal teams, streamline compliance processes, and
control risks.
Exterro offers products across e-discovery, privacy, risk management, and digital
forensics. Known for its forensics-focused products dubbed FTK, its capabilities
include Mac and mobile data investigations, remote agent endpoint collection, scalable
DPE (data processing environment), and automated workflows.
Key Differentiators
Products are split into FTK Imager, FTK Lab, FTK Central, FTK Enterprise, and
FTK Connect (previously known as API-specific solutions).
The overall Exterro FTK Forensic Toolkit has been used in digital forensics for over
30 years for repeatable, reliable investigations.
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
47
All FTK solutions feature fast data processing, including for mobile data extractions.
Automation is available for workflow tasks and orchestration with SIEM and SOAR
(security orchestration, automation, and response) platforms.
Integration with cybersecurity platforms, such as Palo Alto Cortex XSOAR, allows
users to capture and preserve endpoint data immediately upon detection of a possible
threat.
9. Volatility
Key Differentiators
Embedded API can be used for lookups of PTE (page table entry) flags.
Volatility has support for kernel address space layout randomization (KASLR).
10. X-Ways
Key Differentiators
X-Ways is portable and runs off of a USB stick on any given Windows system
without installation if desired.
Computer forensic examiners are enabled to share data and collaborate with
investigators that use X-Ways Investigator.
DIGITAL FORENSICS MODULE 1- DEPARTMENT OF AI&DS AND CYBER SECURITY- KARPAGAM
COLLEGE OF ENGINEERING
49
Read partitioning is available for file system structures inside .dd image files.
X-Ways can access disk and RAID configurations and detect NTFS (new technology
file systems) and ADS (alternate data streams).
X-Ways offers built-in interpretation of JBOD, RAID 0, RAID 5, RAID 5EE, and
RAID 6 systems, Linux software RAIDs, Windows dynamic disks, and LVM2.
Native support is available for FAT12, FAT16, FAT32, exFAT, TFAT, NTFS, Ext2,
Ext3, Ext4, Next3, CDFS/ISO9660/Joliet, and UDF.
11. Cellebrite
Started in 1999 in Israel, Cellebrite specializes in mobile device forensics for law
enforcement and enterprises that need to collect, review, analyze, or manage device
data. The Digital Intelligence Investigative Platform helps unify the investigative life
cycle and preserve digital evidence.
Key Differentiators
Cellebrite Universal Forensic Extraction Device (UFED) can extract physical and
logical data.
Users can find internet history, downloads, recent searches, top sites, locations,
media, messages, recycle bin, USB connections, and more.
AI-assisted picture and video categorization, filtering, and support for whole disk
encryption are available features.
Cellebrite shows the timeline of an event and reveals the real story behind each case.
12. ProDiscover
ProDiscover launched in 2001 to help public and private organizations solve digital
crimes. As of 2021, the India-based provider works in over 70 countries with more than
400 clients, including the NIST, NASA, and Wells Fargo. ProDiscover Forensics
captures evidence from computer systems for use in forensic investigation to collect,
preserve, filter, and analyze evidence.
Key Differentiators
13. Wireshark
First developed in 1998, Wireshark does forensic investigation and analysis of network
packets and conducts testing and troubleshooting of networks. This includes inspection
of hundreds of protocols in a three-pane packet browser that encapsulates data
structures.
Key Differentiators
Network analysis is available with VoIP (voice over Internet Protocol) analysis.
Wireshark can capture files compressed with gzip and export outputs to XML, CSV,
or plain text.
Captured network data can be browsed via a GUI, or via the teletypewriter (TTY)-
mode TShark utility.
Wireshark can read and write many different capture file formats: tcpdump (libpcap),
Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor,
Network General Sniffer (compressed and uncompressed), Sniffer Pro, and NetXray,
Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM
WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks
Visual UpTime, and WildPackets EtherPeek/TokenPeek/AiroPeek.
14.Xplico
Created in 2007, Xplico is a network forensics analysis tool that restructures data via a
packet sniffer. It specializes in port independent protocol identification (PIPI) to
reconstruct application data to identify its protocols. Available as a free and open-source
tool, Xplico’s primary objective is to extract application data from an internet traffic
capture.
Key Differentiators
Xplico creates XML files that identify the flows and pcap (inputs file) contained in
each data structure reassembled.
Multithreading is possible.
Xplico can execute reserve DNS (Domain Name System) lookup from DNS pack.
Xplico provides output data and information in SQLite database or Mysql database
and/or files.
All data reassembled by Xplico has an associated XML file that uniquely identifies
it.
Realtime elaboration.
Reverse DNS lookup from DNS packages is contained in the input files, not from an
external DNS server.
15.LogRhythm
LogRhythm is best known for SIEM, threat intelligence, and UEBA (user and entity
behavior analytics). Started in 2003 out of Boulder, Colorado, it now includes network
forensics via a feature known as NetMon that is part of a larger suite but also available
as a stand-alone solution.
Key Differentiators
LogRhythm aggregates packet capture and derived metadata, preserves the log data,
and uses network forensic sensors to fill in the gaps.
Automation actions can obtain sessions through packet capture and future case
analysis.
Global Digital Forensics has been involved in computer forensic analysis and litigation
support for over two decades. It offers a range of forensic services covering all digital
devices. Founded in 1992, GDF also provides e-discovery services, penetration testing,
and breach response services.
Key Differentiators
Global Digital Forensics has its own labs as well as a global network of responders,
allowing it to perform forensic analysis for virtually anything in any environment.
Features include investigative tools for computers, email, mobile devices, social
networks, and disk drives.
GPS and smartphone tracking, internet history analysis, image recovery and
authentication, and chip-off analysis are available.
GDF offers recovery of data from all devices, from mainframes to smartphones.
1.8.1 FRAMEWORK:
Investigation process
All models agree on the importance of some phases as we will see later, most of
the proposed frameworks accept some common starting points and give an abstract
frame that forensic researchers and practitioners apply and use to develop new research
horizons to fill in continually evolving requirements.
Back in 1984, Politt proposed the first methodology to deal with digital evidence
in a way to remain scientifically reliable and legally acceptable, the model proposed
was discussed in Proceeding of the National Information Security Conference, this
model consists of four main phases as you can see in the following diagram:
The first phase is Acquisition, where evidence is acquired with approval from
authorities and in an acceptable manner, it’s followed by Identification step whereby all
evidence is transformed from digital format to a human understandable format. The
Evaluation phase comprises of tasks that determinate the accuracy of gathered evidence,
and if indeed they can be considered as relevant to the being investigated case. The final
step is Admission where all extracted evidence is presented.
This model was the base fundament of further enhancement since it was very
consistent and standardized, the phases namely: Identification, Preservation, Collection,
Examination, Analysis and Presentation (then a pseudo additional step: Decision). Each
phase consists of some candidate techniques or methods. The first is Identification and
comprises event or crime detection, resolving signature, anomalous detection, system
monitoring, audit analysis, etc.
Following this step are two interesting and very crucial phases, Examination and
Analysis, whereby evidence traceability, pattern matching are guaranteed, then hidden
data must be discovered and extracted, at this point data mining and timeline are
performed.
The latest phase of this model is Presentation. Tasks related to this step are
documentation, clarification, mission impact statement, recommendation and
countermeasures are taken and experts testimony.
As, by this model, the Identification phase assumes that the incident type is well
recognized and determined, this is an important step since all upcoming steps depend
on it. Followed by the Preparation step, this is the first introduced step where tools,
techniques, search warrants, monitoring authorization and management support are
prepared, this step is followed by the second introduced step Approach Strategy, this
step is meant to maximize the collection of the evidence while minimizing the impact
on the victim by formulating different approaches and procedures to follow. In the
following phase, Preservation, all acquired data must be isolated and secured to keep
them in their actual state.
All acquired digital evidence is duplicated, and the physical scene is recorded,
based on standardized procedures, these tasks are performed under the Collection phase.
The most important value that added this model (in contrast with DFRWS
Investigative Model) consists of a comprehensive pre and post investigation procedures.
The model was first proposed by Carrier and Spafford in 2003, the goal was to
“integrate” all available models and investigative procedures, the effort was held to map
the digital investigative process to the physical investigative one. The model itself is
quite big since it organized into five groups consisting of 17 phases.
The model starts with the Readiness phase, which ensures that we are fully able
to support fully the investigation (including operations readiness, a phase in which we
provide all training and equipment for investigators; and infrastructure readiness phase
that ensures that the needed data exists).
After this comes the Digital Crime Scene Investigation phase, this model consider each
digital device as a separate crime scene, this phase ensure the collection of all electronic
evidence, and just like the previous, this phase contains six ‘identical’ phases: