Unit 4
Unit 4
School of Computing
Vel Tech Rangarajan Dr. Sagunthala R&D Institute of
Science and Technology
Unit - 4
• Is the tool versatile? For example, does it work in Windows 98, XP, and
Vista and produce the same results in all three OSs?
• Can the tool analyze more than one file system, such as FAT, NTFS,
and Ext2fs?
• Does the tool have any automated features that can help reduce the
time needed to analyze data?
• When you search for tools, keep in mind what file types you’ll be
analyzing.
• Acquisition
• Validation and discrimination
• Extraction
• Reconstruction
• Reporting
• Acquisition
• Making a copy of the original drive
• Acquisition subfunctions:
• Physical data copy
• Logical data copy
• Data acquisition format
• Command-line acquisition
• GUI acquisition
• Remote acquisition
• Verification
• Acquisition (continued)
• Two types of data-copying methods are used in software
acquisitions:
• Physical copying of the entire drive
• Logical copying of a disk partition
• The formats for disk acquisitions vary
• From raw data to vendor-specific proprietary compressed data
• You can view the contents of a raw image file with any
hexadecimal editor
• Acquisition (continued)
• Creating smaller segmented files is a typical feature in
vendor acquisition tools
• All computer forensics acquisition tools have a method for
verification of the data-copying process
• That compares the original drive with the image
• Hashing
• Filtering
• Extraction
• Recovery task in a computing investigation
• Most demanding of all tasks to master
• Recovering data is the first step in analyzing an
investigation’s data
• Data viewing
• Keyword searching
• Decompressing
• Carving
• Decrypting
• Bookmarking
• Extraction (continued)
• Subfunctions
• Data viewing
• Keyword searching
• Decompressing
• Carving
• Decrypting
• Bookmarking
• Keyword search speeds up analysis for investigators
• Extraction (continued)
• From an investigation perspective, encrypted files and
systems are a problem
• Many password recovery tools have a feature for
generating potential password lists
• For a password dictionary attack
• If a password dictionary attack fails, you can run a brute-
force attack
• Another reason for duplicating a suspect drive is to create a copy for other
computer investigators, who might need a fully functional copy of the drive so
that they can perform their own acquisition, test, and analysis of the evidence.
• Disk-to-disk copy
• Image-to-disk copy
• Partition-to-partition copy
• Image-to-partition copy
• Reconstruction
• Re-create a suspect drive to show what happened during
a crime or an incident
• Subfunctions
• Disk-to-disk copy
• Image-to-disk copy
• Partition-to-partition copy
• Image-to-partition copy
• Reconstruction (continued)
• Some tools that perform an image-to-disk copy:
• SafeBack
• SnapBack
• EnCase
• FTK Imager
• ProDiscover
• Reporting
• To complete a forensics disk analysis and examination,
you need to create a report
• Subfunctions
• Log reports
• Report generator
• Use this information when producing a final report for
your investigation
• Considerations
• Flexibility
• Reliability
• Expandability
• Keep a library with older version of your tools
• Create a software library containing older versions of
forensics utilities, OSs, and other programs
• Helix
• One of the easiest suites to begin with
• You can load it on a live Windows system
• Loads as a bootable Linux OS from a cold boot
• Autopsy and SleuthKit
• Sleuth Kit is a Linux forensics tool
• Autopsy is the GUI/browser interface used to access
Sleuth Kit’s tools
• Helix
• One of the easiest suites to begin with
• You can load it on a live Windows system
• Loads as a bootable Linux OS from a cold boot
• Autopsy and SleuthKit
• Sleuth Kit is a Linux forensics tool
• Autopsy is the GUI/browser interface used to access
Sleuth Kit’s tools
• Knoppix-STD
• Knoppix Security Tools Distribution (STD)
• A collection of tools for configuring security measures, including
computer and network forensics
• Knoppix-STD is forensically sound
• Doesn’t allow you to alter or damage the system you’re analyzing
• Knoppix-STD is a Linux bootable CD
• Disadvantages
• Excessive resource requirements
• Produce inconsistent results
• Create tool dependencies
• Write-blocker
• Prevents data writes to a hard disk
• Software-enabled blockers
• Software write-blockers are OS dependant
• Example: PDBlock from Digital Intelligence
• Hardware options
• Ideal for GUI forensic tools
• Act as a bridge between the suspect drive and the
forensic workstation
• Disk editors
• Do not have a flashy interface
• Reliable tools
• Can access raw data
• Computer Forensics Examination Protocol
• Perform the investigation with a GUI tool
• Verify your results with a disk editor
• Compare hash values obtained with both tools