DF Unit 2 My Notes
DF Unit 2 My Notes
• Raw Formats :
Key Points:
• Proprietary Formats:
• Commercial forensics tools often utilize proprietary formats for collecting digital
evidence.
• Advantages:
• Disadvantages:
- Vendor Lock-in: The primary drawback is incompatibility with other
vendors' tools. Sharing evidence acquired in a proprietary format becomes
difficult unless converted, potentially compromising data integrity or
requiring specific software purchase.
- File Size Limitations: Segmented files often have maximum size
limitations, typically around 2GB per segment. This can be restrictive for
very large drives or data sets.
• The Expert Witness format is widely regarded as the unofficial standard for image
acquisitions, offering both compressed and uncompressed image files and supported
by various forensics analysis tools such as X-Ways Forensics, AccessData Forensic
Toolkit (FTK), and SMART.
• It offers flexibility as you can make one or multiple copies of the suspect drive.
• Various forensic tools like ProDiscover, EnCase, FTK, Sleuth Kit, etc., can read
these disk-to-image files.
• It's the most common method used and allows for easy analysis without
needing to access the original disk.
• This method copies data exactly from one disk to another, adjusting the target
disk's geometry to match the original.
• Imaging tools like EnCase and X-Ways Forensics facilitate this process.
• Useful for scenarios where only certain files or folders need to be preserved or
analyzed.
• Despite time constraints, it's essential to allocate resources and effort to create duplicate
copies to ensure redundancy.
• This approach enhances redundancy and minimizes the risk of failure due to tool-
specific issues or limitations.
• This redundancy is particularly important for critical investigations where the integrity
of the acquired data is paramount.
• Contingency planning involves using hardware acquisition tools that can access the
drive at the BIOS level to ensure comprehensive data capture, including the HPA.
• This may involve decrypting encrypted drives, which requires the user's cooperation for
the decryption key.
• Tools like Elcomsoft Forensic Disk Decryptor may assist in recovering decryption keys,
but obtaining the key can be challenging in criminal investigations due to suspects
withholding it.
• Forensics software vendors have developed acquisition tools that run on Windows,
making it convenient to acquire evidence from suspect drives.
• These tools are particularly useful when used with hot-swappable devices like
USB-3, FireWire 1394A and 1394B, or SATA connections, enabling easy
connectivity to workstation systems.
• Windows can contaminate an evidence drive when it mounts it, potentially altering
metadata such as the most recent access time.
• Most Windows tools are unable to acquire data from a disk's host protected area,
limiting their functionality in certain scenarios.
• In some countries, the use of write-blocking devices for data acquisitions may not be
universally accepted. Legal counsel should be consulted to ensure compliance with
evidence standards in the respective community or country.
• It's crucial to be aware of the limitations and potential risks associated with using
Windows acquisition tools.
Overall, while Windows acquisition tools offer convenience for forensic data collection, it's
essential to mitigate their drawbacks and adhere to best practices to maintain the integrity of
the evidence acquisition process.
• Forensic boot CD/DVDs or USB drives provide a method to acquire data from a
suspect computer while ensuring write-protection for the disk drive.
• These bootable drives can be based on either Windows or Linux operating systems.
Example: Mini-WinFE:
• Mini-WinFE is a forensically sound Windows boot utility that allows the creation of
a forensic boot CD/DVD or USB drive.
• Instructions for creating Mini-WinFE boot media are provided on these websites,
along with download links.
• Tools such as ISO to USB can be used to transfer the Mini-WinFE ISO image to a
USB drive if needed.
RAID 1 (Mirroring):
• RAID 1 consists of two disks, with data mirrored on each disk.
RAID 3:
- Uses data striping across all disks with dedicated parity.
RAID 4:
- Similar to RAID 3 but uses block-level writing instead of byte-level writing.
RAID 5:
- Distributes data and parity across all disks in the array.
RAID 6:
- Similar to RAID 5 but includes redundant parity on each disk.
- Can recover from the failure of any two disks due to the additional parity redundancy.
- Provides redundancy and fault tolerance but is more costly due to additional redundancy.
Each RAID level offers different trade-offs in terms of speed, redundancy, and cost, allowing users
to choose the configuration that best fits their specific requirements and budget.
2. Connect the USB, FireWire, or SATA external drive to the Linux computer and
power it on.
4. At the shell prompt, type su and press Enter to log in as the superuser (root).
Then type the root password and press Enter.
5. To list the current disk devices connected to the computer, type fdisk -l (lowercase
L) and press Enter.
6. Type fdisk/dev/sda and press Enter to partition the disk drive as a FAT file system.
8. Determine whether there are any partitions on /dev/sda by typing p and pressing
Enter.
9. Next, you create a new primary partition on /dev/sda. To use the defaults and select
the entire drive, type n and press Enter. To create a primary partition table, type p
and press Enter, and then type 1 (the numeral) to select the first partition and press
Enter. At the remaining prompts, press Enter.
10. List the newly defined partitions by typing p and pressing Enter
11. To list the menu again so that you can select the change partition ID, type m and
press Enter.
12. To change the newly created partition to the Windows 95 FAT32 file system, first
type t and press Enter
13. List available file systems and their code values by typing l (lowercase L) and
pressing Enter.
14. Change the newly created partition to the Windows 95 FAT32 file system by typing
c and pressing Enter.
15. To display partitions of the newly changed drive, type p and press Enter
16. Save (write) the newly created partition to the /dev/sda drive by typing w and
pressing Enter.
17. Show the known drives connected to your computer by typing fdisk -l and pressing
Enter
18. To format a FAT file system from Linux, type mkfs.msdos -vF32 /dev/sda1 and
press Enter
19. Close the shell window for this session by typing exit and pressing Enter.
• Knowledge of how to alter the suspect computer’s BIOS to boot from the Linux
Live CD
• The `dd` command, short for "data dump," is a powerful utility available on UNIX and
Linux distributions.
• It facilitates reading from and writing to media devices and data files, offering various
functions and switches for versatile use.
• `dd` operates independently from a logical file system's data structures, allowing it to
function without the need for the drive to be mounted.
• Despite its capabilities, `dd` requires more advanced skills compared to what the average
computer user possesses.
• One limitation of `dd` is its lack of built-in compression functionality, requiring the target
drive to be at least equal to or larger than the source drive.
• To address large data volumes, `dd` can be combined with the `split` command, which
divides the output into separate volumes.
• Users can adjust the size of segmented volumes created by `dd` using the `-b` switch with
the `split` command.
• For archival purposes, it's recommended to create segmented volumes that fit onto a CD or
DVD.
• Users can refer to the manual pages of `dd` and `split` for further details and additional
information on their usage.
Follow these steps to make an image of an NTFS disk on a FAT32 disk by using the
dd command:
1. Assuming that your workstation is the suspect computer and is booted from a
Linux Live CD, connect the USB, FireWire, or SATA external drive containing the
FAT32 target drive, and turn the external drive on.
2. If you’re not at a shell prompt, start a shell window, switch to superuser (su) mode,
type the root password, and press Enter.
3. At the shell prompt, list all drives connected to the computer by typing fdisk -l and
pressing Enter.
4. To create a mount point for the USB, FireWire, or SATA external drive and
partition, make a directory in /mnt by typing mkdir /mnt/sda5 and pressing Enter.
5. To mount the target drive partition, type mount -t vfat /dev/sda5 /mnt/ sda5 and
press Enter.
6. To change your default directory to the target drive, type cd /mnt/sda5 and press
Enter.
7. List the contents of the target drive’s root level by typing ls -al and pressing Enter.
8. To make a target directory to receive image saves of the suspect drive, type mkdir
case01 and press Enter.
9. To change to the newly created target directory, type cd case01 and press Enter.
Don’t close the shell window.
To adjust the segmented volume size, change the value for the -b switch from the 650 MB
used in the following example to 2000 MB.
2. List the raw images that have been created from the dd and split commands by typing
ls -l and pressing Enter.
3. To complete this acquisition, dismount the target drive by typing umount /dev/sda5
and pressing Enter.
The dcfldd command, works similarly to the dd command but has many features designed
for forensics acquisitions. The following are important functions dcfldd offers that aren’t
possible with dd:
• Specify hexadecimal patterns or text for clearing disk space.
• Use the hashing options MD5, SHA-1, SHA-256, SHA-384, and SHA-512 with
logging and the option of specifying the number of bytes to hash, such as
specific blocks or sectors.
• Split data acquisitions into segmented volumes with numeric extensions (unlike
dd’s limit of 99).
• Verify the acquired data with the original disk or media data.
• The following examples show how to use the dcfldd command to acquire data
from a 64 MB USB drive :
• To acquire an entire media device in one image file, type the following command
at the shell prompt:
dcfldd if=/dev/sda of=usbimg.dat
• If the suspect media or disk needs to be segmented, use the dcfldd command with
the split command, placing split before the output file field (of=), as
shown here:
Text
• The integrity of collected data is the weakest point of any digital investigation, making
validation essential.
• Any alteration in the data set results in a completely different hash value, ensuring the
integrity of the data.
Understanding Collisions:
• Collisions, though rare, occur when two different data sets produce the same hash value.
• For forensic examinations, collisions are generally of little concern as tools can perform
byte-by-byte comparisons to detect differences between files with the same hash value.
• These tools are useful for detecting differences between files with identical hash values.
Validation Techniques for Imaging:
• Many imaging tools offer validation techniques including CRC-32, MD5, SHA-1, and
SHA-512 for imaging evidence drives.
• Unlike Linux, Windows lacks built-in hashing algorithm tools specifically tailored
for digital forensics.
• Many third-party programs in Windows offer a range of built-in tools for digital
forensics.
• For example, ProDiscover's .eve files contain metadata with hash values for the
suspect drive or partition, allowing automatic validation with the "Auto Verify Image
Checksum" function.
• FTK Imager provides validation options for Expert Witness (.e01) or SMART (.s01)
formats, displaying validation reports with MD5 and SHA-1 hash values.
• In some forensics tools like ProDiscover, raw format image files may lack metadata,
necessitating separate manual validation at the time of analysis.
• A previously generated validation file is essential for ensuring the integrity of raw
acquisitions.
2. To compute the MD5 hash value for the segmented volumes and append the
output to the md5_sdb.txt file, type cat image_sdb.*| md5sum >>
md5_sdb.txt and press Enter.
3. Examine the md5_sdb.txt file to see whether both hashes match by typing cat
md5_sdb.txt and pressing Enter. If the data acquisition is successful, the two
hash numbers should be identical. If not, the acquisition didn’t work correctly.
4. Close the Linux shell window by typing exit and pressing Enter.
1. To create an MD5 hash output file during a dcfldd acquisition, you enter the
following command (in one line) at the shell prompt:
2. To see the results of files generated with the split command, you enter the list
directory (ls) command at the shell prompt.
3. To use the vf option, you enter the following command at the shell prompt: