1234 Adf
1234 Adf
6.What is handles?
In computing, handles are used in several ways to help with file access, object
references, and reverse engineering:
File handles: -When you open a file, the operating system assigns a handle to
it. This handle acts like a key to the open file.
Read the file's contents
Write the file's contents
Manipulate the file's contents
Perform other operations on the file
3. Modified System Files: Rootkits might modify system files to hide their
presence
9.CODE INJECTION?
Code injection is a cyberattack technique where attacker injects malicious code
into a legitimate program typically to modify system behaviour of application
and gain unauthorized access and steal sensitive information.
3. Remote Code Execution (RCE): Attackers inject and execute arbitrary code
on a vulnerable system, potentially gaining full control over the system.
2.Forensic Imaging: Create a forensic image of the digital media to preserve its
state for further analysis without altering the original data.
Keys: These are like folders can contain subkeys and values.
Values: These are like files hold the actual data.
Here are the tools and commands used for investigating Windows services:
Command Prompt: The Command Prompt is a command-line interface that allows user to
execute commands and scripts.
Sc: command-line utility tool used to manage Windows services.
It can be used to start, stop, pause, resume, query, and configure services.
Sc failure: Specifies what action to take upon failure of the service.
Sc config: Configures a service to start automatically
Sc query: Displays information about a service, its status and configuration.
3rd MODULE
What is memory forensic?
A branch of digital forensics relating to recovery of digital evidence from a mobile device
under “forensically sound conditions”
It helps investigators uncover evidence of malicious activities, such as malware
infections, rootkits, network connections, encryption keys, passwords, and hidden
processes.
Order of Volatility
In digital forensics, the order of volatility is a sequence for
collecting and preserving digital evidence based on how likely it
is to change or disappear over time. The order of volatility is
important because it helps investigators prioritize the collection
of the most volatile data first, which is most susceptible to
rapid alteration.
Key Steps:
1. Identification: Identify the system from which data is to be acquired,
ensuring it is powered on and accessible.
2. Connection: Establish a connection to the system’s RAM, typically
through a physical interface (e.g., USB, Ethernet)
3. Acquisition Tool: Utilize a memory acquisition tool, such as FTK, EnCase,
or Volatility, to capture the RAM contents.
4. Data Transfer: Transfer the acquired RAM data to a non-volatile storage
device, such as a hard drive or solid-state drive.
5. Verification: Verify the integrity and completeness of the acquired data
to ensure a successful capture.
BSOD indicates system crash and may be caused by certain reasons like
hardware failure or unexpected termination of some crucial process.
BSOD can result in wiping out all the information stored in physical memory
of the system.
What is process?
A process is an instance of a program currently running on a computer system.
or
Process is a basic unit of execution runs in operating system called process.
When a program is executed, a new process is generated which allows thread to run.
This structure contains various details about process like process name, process ID,
parent process name and ID, creation and exit time etc.
Operating system keeps track of all active process in double linked lists and this way task
manager shows the processes running in a system.
2. This type of attack involves modifying the kernel data structures in the
operating system uses to manage processes, threads, and other system
objects, without going through the standard API or interfaces.
1. DKOM Targets:
2. Hide processes or malicious Activities
3. Hide tokens
4. Hides threads
5. Hide files
6. Hide network connections
7. Install backdoor for future access to the system
In DKOM attack, process structure can unlink itself from double link list
So, pslist plugin does not shows that process in output.
To get those unlinked, hidden and terminated processes, can be used
psscan plugin.
Key Points:
Stealth: By executing malicious code within a legitimate process, attackers can evade
detection by traditional security solutions.
Privilege Escalation: allowing the attacker to perform malicious actions with increased
permissions.
Persistence: Malicious code can be injected into processes that start automatically on
system boot, ensuring persistence.
Evade Evasion: Hollow process injection can bypass security solutions that rely on
signature-based detection or process behaviour analysis.
MemoryOrderList keeps tracks of all modules but in the order in which they resides in
the memory.
The fundamental process of memory in computing refers to how a computer system stores,
retrieves, and manages data in its memory.
Here's a breakdown of the key stages and concepts in the memory process:
1Memory Allocation
Static Allocation: Memory is allocated at compile time. The size and structure of
memory are determined before the program runs.
Dynamic Allocation: Memory is allocated during runtime, allowing programs to request
memory as needed (e.g., using functions like malloc () in C).
How it works:
When a program is launched, the operating system allocates a certain amount of memory
space for the program.
Each of these segments has a different role and is managed separately by the operating
system.
Both reading and writing happen very quickly in RAM and occur as the CPU needs to access.
4.Memory Addressing
Physical Addressing: Refers to the actual location in the physical RAM where data is
stored.
Logical Addressing: The operating system and hardware manage the translation
between logical and physical addresses using mechanisms like paging.
5.Memory Management
The Operating System (OS) plays a critical role in managing memory through techniques
like:
Paging: Divides memory into fixed-size blocks (pages) and maps them into physical
memory, making it easier to manage and allocate memory.
Segmentation: Divides memory into variable-sized blocks (segments) based on logical
divisions, like code, data, and stack.
There are various places where an attacker can perform hooking. First attacker
has to inject a code into the memory. Now to know what victim is writing in the
file, he can modify the pointer in the IAT pointing towards the writefile function
to a malicious code. After that malicious module will call the actual writefile
function. It is like man-in-the-middle attack.
4th module
2. DNF (Dandified YUM):- Fedora, RHEL, CentOS, and derivatives (e.g. Linux.
o dnf install — Install a package.
o dnf update — Update all packages.
o dnf remove — Remove a package.
o dnf search — Search for a package.
6.DPKG (Debian Package):- (e.g., Debian, Ubuntu, Linux OS, Kali Linux.
dpkg -i— Install a .deb package.
dpkg -r — Remove a package.
dpkg -P — Purge a package (remove it completely, including
dpkg -l — List all installed packages.
dpkg -S — Find which package a file belongs to
What it does?
The Linux kernel acts as an interface between the hardware and software
layers of a computer.
It manages system resources, allocates memory and CPU time, and
determines which processes can use the CPU.
Basic Syntax
nc [options] [hostname] [port]
[options]: Command-line options that modify Netcat's behavior.
[hostname]: The target host or IP address.
[port]: The port number to connect to or listen on.
following command:
nc –l –p 4444
nc [Target IP Address] [Target Port]
use: Netcat is used to Establish a connection between two devices.
Applications:
use in forensics, its main purpose
for understanding what data is stored on a disk drive
for recovering deleted image files
Ex: Websites and Online Services: Many websites and online services allow
users to view their login history.
Here are some key things to look for when reviewing your login history:
In Linux operating systems, system logs are typically stored in the /var/log/
directory.
5th module
Entertainment: They offer a wide range of games, music, and video streaming services.
Information access: Smartphones provide access to the internet, allowing users to
search for information, news, and answers to their questions.
Organization: They can be used to store notes, reminders, and important documents.
Safety: Smartphones can be used to call for help in emergency situations, and some
models come equipped with features like GPS and emergency SOS buttons.
Navigation: They can be used to get directions, find nearby businesses, and navigate
unfamiliar areas.
Multimedia: Smartphones allow users to take photos, record videos, and listen to music,
making them a great way to capture and enjoy multimedia content.
Health and Fitness: Various health and fitness apps help users track exercise, monitor
health metrics, and maintain a healthy lifestyle.
Financial Management: Banking apps, budgeting tools, and mobile payment systems
enable convenient financial transactions and management.
Social Connection: Social media apps foster connections with friends, family, and
communities, enabling sharing of updates, photos, and experiences.
Hot State: - A hot state refers to when a mobile phone is fully powered on and
operational.
In this state, the device is running its operating system and any active applications
Characteristics:
Full power consumption according to the device's current activities.
All processes and applications are running and accessible.
Immediate response to user inputs.
Technical Context
Cold Boot: Refers to the process of switch on the device from a complete powered-
off state.
Warm Boot/Restart: refers to restarting the device without fully powering it off.
6.Mobile forensics
3. Steganography:
o Hiding data within other data, such as images or audio files.
o Makes it difficult to detect and extract hidden data.
4. Temporal Key Integrity Protocol (TKIP):
o A weak encryption protocol used in Wi-Fi networks.
o Can be exploited to compromise network security.
5. Wi-Fi Protected Access (WPA):
o An older Wi-Fi security protocol that has vulnerabilities that can be
exploited.
4.Verify Integrity:
After capturing memory from the Android device, verify the integrity of the
memory dump by calculating hash values (e.g., MD5, SHA-1) and comparing
them with the original device memory.
5.Documention
Document the memory acquisition process, including the tool used, acquisition
method, date, time, and any relevant observations or anomalies.
6.Report
Generate a detailed report outlining the findings of the memory analysis,
including any potential evidence discovered and its significance to the
investigation.
· Application Data: Data from installed apps, social media, Banking apps,
How it works:
1. Connection: When you turn on your mobile device, it searches for
available cellular networks and connects to the strongest signal.
2. Communication: Your device communicates with the base station using
radio waves. The base station then routes the signal through the
network of recipient another mobile device or a fixed-line phone.
3. Handoff: As you move from one cell to another, your device
automatically switches to the new base station, ensuring uninterrupted
service. This process is called handoff.
FDMA, TDMA, and CDMA are three primary techniques used to divide a
communication channel among multiple users
FDMA (Frequency Division Multiple Access)
How it works: Divides the available bandwidth into multiple frequency
bands, each assigned to a different user.
What is GSM?
GSM stands for Global System for Mobile Communication developed by
European.
It's a standard technology for second-generation (2G) cellular networks.
It was the dominant mobile communication technology for many years,
enabling voice calls, SMS messaging, and basic data services.
It uses 4 different frequency bands 850 MHz, 900 MHz, 1800 MHz, and
1900 MHz.
It uses the combination of FDMA and TDMA.
Features of GSM
Supports international roaming
Clear voice clarity
Ability to support multiple handheld devices.
LTE (Long Term Evolution)
Introduced: Late 2000s
Type: 4G (Fourth Generation)
Long Term Evolution (LTE) is a high-speed wireless communication standard
designed to improve the performance of mobile networks
1. pslist: Lists the processes running on the system by walking the doubly-
2. psscan: Scans for _EPROCESS structures in memory, which can find
processes that have been hidden or unlinked by rootkits.
3. pstree: Displays the process list in a tree structure, showing parent-child
relationships.
4. netscan: Scans for network-related structures, such as TCP and UDP
endpoints, to list active connections and listening ports.
5. dlllist: Lists the loaded DLLs for each process, which can help identify
injected or malicious DLLs.
6. handles: Enumerates the handles opened by each process, which can
include files, registry keys, and other objects.
7. cmdscan: Extracts command history from memory,
8. ssdt: Lists the System Service Descriptor Table to identify hooks placed
by rootkits.
9. hivelist: Locates and lists registry hive files present in memory.
10.hivedump: Dumps the contents of a registry hive file.
11.hashdump: Extracts password hashes from memory for offline cracking.
Location:
HKEY_CURRENT_USER (HKCU): HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE (HKLM): HKEY_LOCAL_MACHINE\Software\Microsoft\
Windows\CurrentVersion\Run
RunOnce: This key is similar to the Run key, but it’s designed to run programs
only once and then key is deleted after the next login called Run once key.
Usage:
HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce:
HKLM\Software\Microsoft\Windows\CurrentVersion\RunOnce: