INSTITUTO SUPERIOR TÉCNICO

Size: px
Start display at page:

Download "INSTITUTO SUPERIOR TÉCNICO"

Transcription

1 INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide II Evidence Examination 2015/2016

2 1 Introduction This guide will introduce you to the basic procedures and tools for the examination of digital evidence in file systems and network traces. To examine the data, you will need to set up a Kali VM and a Windows forensics VM. The images of these VMs can be found on IST s AFS system under the path: /afs/ist.utl.pt/groups/csf/public/toolkit. The data to be examined is distributed in a single tarball (csf-lab2-data.tgz) that can be downloaded from /afs/ist.utl.pt/groups/csf/public/lab2. Start by importing the VM images and bootstrapping them on your computer. Then, retrieve the tarball, copy it into each VM, and decompress the file. Except for the step 9 in Section 2.2, all other steps described in this guide must be performed in the Kali VM. 2 Examination of file system images In this assignment, we will cover some basic techniques for evidence extraction from file system images, namely file carving and keyword searching. In the process, you will be introduced to a few basic forensic tools, such as xdd, foremost, the sleuth kit (TSK), and autopsy. 2.1 Basic file carving In this exercise, you will learn how file carving works by examining the test image 11-carve-fat.dd. Change directory to the decompressed folder section-2_1, where the test image is located. Details of the test image: This test image is intended to test data carving tools and their ability to extract various file formats. The image contains several allocated and deleted files. The header of one JPEG file was modified (with 1 header byte corrupted at offset 19 within the file). This test image is a raw partition image (i.e. dd ) of a FAT32 file system. It was created from a USB thumb-drive that was wiped and formatted using the mkfs.vfat program. The FAT boot sector has been corrupted so that the image cannot be mounted and therefore data carving methods must be used to extract the files. The file system is 62MB and is compressed to 11MB. The MD5 of the image is: MD5: c892a462f88dc6d376624f7d9. The following files and the MD5 hash and description were created on the file system: # Name MD5 Size Note Sectors _document.doc e72f388b36f9370f19696b164c A Valid DOC file enterprise.wav 7629b89adade055f6783dc A valid WAV file haxor2.jpg 84e1dceac2eb127fef5bfdcb0eae324b An invalid JPEG file holly.xls 7917baf afef8b381570c A valid XLS file lin_1.2.pdf e026ec ba1f5765a d A linearized PDF nlin_14.pdf 5b3e806e8c9c06a475cd45bf821af A non-linearized PDF paul.jpg 37a49f97ed279832cd4f7bd002c826a A valid jpeg pumpkin.jpg 6c9859e5121ff54d5d6298f65f0bf3b A valid EXIF jpeg shark.jpg d83428b8742a075b57b0dc424cd297c A valid JPEG sm1.gif d25fb845e6a41395adaed8bd14db7bf A valid GIF surf.mov 5328d2b066f428ea95b ab97fa A valid MOV surf.wmv ff085d0c4d0e0fdc8f3427db68e A valid WMV test.ppt 7b74c2c608d92f4bb76c1d3b6bd1decc A deleted PPT wword60t.zip c0be59d49b7ee0fdc492d2df32f2c6c A valid ZIP domopers.wmv 63c0c6986cf0a446cb54b0ac65a921a A deleted wmv CSF Lab Guide II Page 2 of 6

3 1. In order to check whether some files are directly accessible, start by mounting the file system image: $ mkdir./mnt $ mount 11-carve-fat.dd./mnt 2. If an error is produced when mounting the dd image, it means that the OS was not able recognize the file system data structures in the image. Try again, but now using TSK s tool fstat as follows: $ fsstat 11-carve-fat.dd 3. You will see that the tool was also not able to determine the file system layout of the image. This result concurs to the original hypothesis that the file system s data structures have been tampered with. Let s manually inspect the first sectors of the image and see what they look like. Type: $ xxd 11-carve-fat.dd less Knowing beforehand that the image contained a FAT32 file system, what were you expecting to find in the first sector 1? Do you find any evidence that the file system has been broken? 4. Since the file system s data structures are corrupted, let s look for deleted files using a file carving tool, for example foremost: $ foremost 11-carve-fat.dd The foremost tool creates a directory named output in which it places all the files that it was able to carve from the dd image. The tool organizes the recovered files in subdirectories according to the file type. The name of each file is given after the number of the first sector where the file was found. What would it be necessary in order to recover the files original names? 5. Now, navigate to the output directory, inspect the audit.txt file, and open the recovered files. Check which of the original files were found based on the MD5 fingerprints of the recovered files. To easily calculate the MD5 values of the recovered files across all subdirectories, execute the following command (assuming you are located in the output directory): $ for i in */* ; do md5sum $i ; done 6. What files was foremost not able to recover or recovered with errors? 7. To get a deeper understanding of how foremost works, let s see how this tool managed to extract the JPEG file number 7. According to the name of the recovered file, this file starts in sector and ends in sector Inspect the file s first sector by extracting this sector and displaying its content: $ dd if=../11-carve-fat.dd bs=512 skip=19717 count=1 xxd Verify that the first sector starts with a valid JPEG signature. Confirm that foremost is configured to interpret this signature by reading the tool s configuration file /etc/foremost.conf. How does foremost determine the file ending? 8. Formulate a hypothesis that explains the limitations of foremost in finding all files. 1 FAT32 layout: CSF Lab Guide II Page 3 of 6

4 2.2 Keyword search exercise This exercise is intended to give you practice searching for text strings within a disk image. Quite often there are keywords associated with an investigation that can help find evidence. For example, if the case involves drugs or specific locations, drug or location related keywords can be searched for in the hope of locating documents or s relating to the investigation. Special tools are needed in the event that the keywords are in deleted documents or are hidden in slack or unallocated space. Details of the test image: The test image consists of file fat-img-kw.dd and is located in folder section-2_2. It is a file system with several ASCII strings, including the ones listed in the table below. If one of the below strings is not found by a tool, that does not mean that the tool has an error in it. For example, the 1slack1 string crosses between the end of a file and into the slack space of the file. Some tools will find this and others will not. As long as the functionality of the tool is properly documented, then it is up to the user to use his tools in the needed way to gather the possible evidence. This test image is a raw partition image (i.e. dd ) of a FAT file system. The file system is 25MB and is compressed to 380KB. The MD5 of the image is: MD5: bac12239bd466fa6c86ceb0b0426da0a. This table lists a set of terms that exist somewhere in the file system. # String Sector Offset File Note 1 first file1.dat in file 2 SECOND file2.dat in file SECOND N/A in dentry - file name 3 1cross file1.dat and /file2.dat crosses two allocated files 4 2cross file3.dat crosses consecutive sectors in a file 5 3cross N/A crosses in unalloc 6 1slack file2.dat and file2.dat slack crosses a file into slack 7 2slack file3.dat slack and file4.dat crosses slack into a file 8 3slack file4.dat slack in slack 9 1fragment file4.dat crosses fragmented sectors 10 2fragment sentence file6.dat crosses fragmented sectors on 11 deleted file5.dat (deleted) deleted file 1. Just like in the previous exercise, start the examination by navigating to the location of the test image, and mounting the file system image: $ mkdir./mnt $ mount fat-img-kw.dd./mnt 2. Browse the contents of mnt. Next, learn the details about the file system by typing: $ fsstat fat-img-kw.dd 3. From the output of fsstat, we can confirm that it is a FAT16 file system. To get a deeper understanding of how the file system is structured, let s look at the hex dump of the image, starting from the first sector: $ xdd fat-img-kw.dd less 4. By comparing this output against the FAT16 layout, identify the endianess of the image (tip: see on address 01FEh how the boot sector signature is represented). From this finding, hypothesize the computer architecture from which this image was (not) taken. CSF Lab Guide II Page 4 of 6

5 5. Confirm some of the readings of fsstat, namely that the sector size is 512 (field Bh) and the cluster (data unit) size is 512 (Dh). In addition, determine the number of FAT data structures (field 10h) and the size in sectors of each one (field 16h). Confirm that these values also match the results obtained by fsstat. 6. We are now ready to perform some keyword searches. First, we will use the srch_strings tool from TSK. To start with, create a list of words to search for; this list is typically called a dirty word list 2. Add the following words to a text file, one per line, exactly as shown on the next page: first SECOND SECOND 1cross1 2cross2 3cross3 1slack1 2slack2 3slack3 1fragment1 2fragment sentence2 deleted 7. Save the document as dirty-words.txt where the kwsearch-fat.dd image is located. Search through the.dd file for all the words in the dirty-words list by typing the following commands: $ srch_strings -a -t d fat-img-kw.dd > text-search.asc $ fgrep -f dirty-words.txt text-search.asc > results.txt 8. Was the srch_strings tool able to find all the keywords in the dirty list? Based on these results, discuss the limitations of this tool in terms of keyword searching. 9. Perform similar searches but now using the autopsy tool. There are two versions of this tool: one for Linux and one for Windows. Since autopsy s Windows version is significantly more advanced, we will perform this examination on the Windows VM rather than on the Kali VM. Start the Windows VM, download fat-img-kw.dd, and start autopsy 3. In autopsy, import the image and then perform the same queries. Compare the results of the previous tool against autopsy s. 3 Examination of network traces In this exercise, we will extract evidence from network traces using key word search and / or data carving techniques. The network traces are located in directory section-3. Consider the signatures in the following table: Description Signature PNG file "\x89\x50\x4e\x47" PDF file "%PDF" MP3 file "\x49\x44\x33" addresses "[a-za-z0-9._%+-]+@[a-za-z0-9._%+-]" IP address "[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}.[0-9]{1,3}" Credit card details (Mastercard) "5\d{3}(\s -)?\d{4}(\s -)?\d{4}(\s -)?\d{4}" Credit card details (Visa) "4\d{3}(\s -)?\d{4}(\s -)?\d{4}(\s -)?\d{4}" Credit card details (Am Ex) "3\d{3}(\s -)?\d{6}(\s -)?\d{5}" Domain name "[a-za-z0-9\-\.]+\.(com org net mil edu COM ORG NET MIL EDU UK) 2 The file is not named this because dirty refers to something that is or may be involved in a crime. 3 Check the autopsy tutorial: CSF Lab Guide II Page 5 of 6

6 1. Using the wireshark network analyzer and these signatures as filters, examine the network traces below in order to determine the required evidence as follows: (a) From file with_png.pcap, find names of PNG files. (b) From file with_pdf.pcap, find names of PDF files. (c) From file with_mp3.pcap, find names of MP3 files. (d) From file _cc2.pcap, find names of addresses. (e) From file _cc2.pcap, find credit card details. (f) From file webpage.pcap, find IP address details. (g) From file webpage.pcap, find domain name details. 2. Use the foremost tool to extract the files of types PNG, PDF, and MP3 from traces with_png.pcap, with_pdf.pcap, and with_mp3.pcap, respectively. Identify the content of each recovered document. Note that it is also possible to carve these files from wireshark. CSF Lab Guide II Page 6 of 6

File Systems and Volumes

File Systems and Volumes File Systems and Volumes Section II. Basic Forensic Techniques and Tools CSF: Forensics Cyber-Security MSIDC, Spring 2015 Nuno Santos Summary! Data organization in storage systems! File deletion and recovery!

More information

Introduction. Collecting, Searching and Sorting evidence. File Storage

Introduction. Collecting, Searching and Sorting evidence. File Storage Collecting, Searching and Sorting evidence Introduction Recovering data is the first step in analyzing an investigation s data Recent studies: big volume of data Each suspect in a criminal case: 5 hard

More information

File System Interpretation

File System Interpretation File System Interpretation Part III. Advanced Techniques and Tools for Digital Forensics CSF: Forensics Cyber-Security Fall 2018 Nuno Santos Previously: Introduction to Android forensics! How does Android

More information

File Systems Forensics

File Systems Forensics File Systems Forensics Section II. Basic Forensic Techniques and Tools CSF: Forensics Cyber-Security MSIDC, Spring 2017 Nuno Santos Summary! Analysis of file systems! Recovery of deleted files 2 Recall

More information

Digital Forensics Lecture 02- Disk Forensics

Digital Forensics Lecture 02- Disk Forensics Digital Forensics Lecture 02- Disk Forensics Hard Disk Data Acquisition Akbar S. Namin Texas Tech University Spring 2017 Analysis of data found on a storage device It is more common to do dead analysis

More information

Digital Forensics Practicum CAINE 8.0. Review and User s Guide

Digital Forensics Practicum CAINE 8.0. Review and User s Guide Digital Forensics Practicum CAINE 8.0 Review and User s Guide Ana L. Hernandez Master of Science in Cybersecurity Digital Forensics Concentration University of South Florida 12-8-2017 Table of Contents

More information

INSTITUTO SUPERIOR TÉCNICO

INSTITUTO SUPERIOR TÉCNICO INSTITUTO SUPERIOR TÉCNICO DEPARTAMENTO DE ENGENHARIA INFORMÁTICA FORENSICS CYBER-SECURITY MEIC, METI Lab Guide III & IV Case Solving: Mr. Informant Case 2015/2016 nuno.m.santos@tecnico.ulisboa.pt 1 Introduction

More information

Overview Metadata Extraction Tool Hachoir Sleuthkit Summary CS 6V Metadata Extraction Tools. Junyuan Zeng

Overview Metadata Extraction Tool Hachoir Sleuthkit Summary CS 6V Metadata Extraction Tools. Junyuan Zeng CS 6V81-05 Metadata Extraction Tools Junyuan Zeng Department of Computer Science The University of Texas at Dallas September 23 th, 2011 Outline 1 Overview 2 Metadata Extraction Tool Overview 3 Hachoir

More information

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase

Computer Forensics: Investigating Data and Image Files, 2nd Edition. Chapter 3 Forensic Investigations Using EnCase Computer Forensics: Investigating Data and Image Files, 2nd Edition Chapter 3 Forensic Investigations Using EnCase Objectives After completing this chapter, you should be able to: Understand evidence files

More information

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems

Guide to Computer Forensics and Investigations Fourth Edition. Chapter 6 Working with Windows and DOS Systems Guide to Computer Forensics and Investigations Fourth Edition Chapter 6 Working with Windows and DOS Systems Understanding Disk Drives Disk drives are made up of one or more platters coated with magnetic

More information

ABSTRACT. Forensic analysis is the process of searching for evidence and preserving it for further

ABSTRACT. Forensic analysis is the process of searching for evidence and preserving it for further ABSTRACT Forensic analysis is the process of searching for evidence and preserving it for further examination. Examination of the evidence provides important information about suspect s behavior which

More information

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book:

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book: Part I: Foundations, Introduction to Volume Analysis, The Sleuth Kit and Autopsy Course* Leonardo A. Martucci *based on the book: File System Forensic Analysis by Brian Carrier LAM 2007 1/12h Outline Part

More information

Windows Forensics Advanced

Windows Forensics Advanced Windows Forensics Advanced Index: CF102 Description Windows Forensics - Advanced is the next step for forensics specialists, diving deeper into diverse processes on Windows OS serving computer investigators.

More information

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D.

Chapter Two File Systems. CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. Chapter Two File Systems CIS 4000 Intro. to Forensic Computing David McDonald, Ph.D. 1 Learning Objectives At the end of this section, you will be able to: Explain the purpose and structure of file systems

More information

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/

Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ by Chirath De Alwis Source: https://articles.forensicfocus.com/2018/03/02/evidence-acquisition-using-accessdata-ftk-imager/ Forensic Toolkit or FTK is a computer forensics software product made by AccessData.

More information

Ed Ferrara, MSIA, CISSP

Ed Ferrara, MSIA, CISSP MIS 5208 - Lecture 12 Investigation Methods Data Acquisition Ed Ferrara, MSIA, CISSP eferrara@temple.edu Objectives List digital evidence storage formats Explain ways to determine the best acquisition

More information

ANALYSIS AND VALIDATION

ANALYSIS AND VALIDATION UNIT V ANALYSIS AND VALIDATION Validating Forensics Objectives Determine what data to analyze in a computer forensics investigation Explain tools used to validate data Explain common data-hiding techniques

More information

Digital Forensics Lecture 01- Disk Forensics

Digital Forensics Lecture 01- Disk Forensics Digital Forensics Lecture 01- Disk Forensics An Introduction to Akbar S. Namin Texas Tech University Spring 2017 Digital Investigations and Evidence Investigation of some type of digital device that has

More information

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest.

24) Type a note then click the OK button to save the note. This is a good way to keep notes on items of interest. 23) Click File Analysis Tab - This allows forensic investigators to look for files on the system as they would on a regular system. Key file attributes are provided to assist the investigator (file size,

More information

Understanding FAT12. Introduction to Computer Forensics. Kessler/Schirling

Understanding FAT12. Introduction to Computer Forensics. Kessler/Schirling Understanding FAT12 Introduction to Computer Forensics Kessler/Schirling Fall 2002 EXP 248 Project #3 You have a floppy disk image file Examine floppy to find an address and a password, and verify MD5

More information

Running head: FTK IMAGER 1

Running head: FTK IMAGER 1 Running head: FTK IMAGER 1 FTK Imager Jean-Raymond Ducasse CSOL-590 June 26, 2017 Thomas Plunkett FTK IMAGER 2 FTK Imager Outline Process for Adding Individual Files & Folders as Evidence Items Although

More information

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication

Computer Hacking Forensic Investigator. Module X Data Acquisition and Duplication Computer Hacking Forensic Investigator Module X Data Acquisition and Duplication Scenario Allen a forensic investigator was hired by a bank to investigate employee fraud. The bank has four 30 GB machines

More information

Machine Language and System Programming

Machine Language and System Programming زبان ماشين وبرنامه نويسی سيستم Machine Language and System Programming جلسه دوازدھم دانشگاه صنعتی ھمدان پاييز 1389 Objectives Explain the purpose and structure of file systems Describe Microsoft file structures

More information

Segmentation with Paging. Review. Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Segmentation with Page (MULTICS)

Segmentation with Paging. Review. Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Segmentation with Page (MULTICS) Review Segmentation Segmentation Implementation Advantage of Segmentation Protection Sharing Segmentation with Paging Segmentation with Paging Segmentation with Paging Reason for the segmentation with

More information

AUDIT: AUTOMATED DISK INVESTIGATION TOOLKIT

AUDIT: AUTOMATED DISK INVESTIGATION TOOLKIT AUDIT: AUTOMATED DISK INVESTIGATION TOOLKIT Umit Karabiyik, Sudhir Aggarwal Department of Computer Science, Florida State University Tallahassee, Florida, USA {karabiyi, sudhir}@cs.fsu.edu ABSTRACT Software

More information

The Sleuth Kit v2.01 and Autopsy Forensic Browser Demonstration. Anthony Dowling

The Sleuth Kit v2.01 and Autopsy Forensic Browser Demonstration. Anthony Dowling The Sleuth Kit v2.01 and Autopsy Forensic Browser Demonstration Anthony Dowling Date: June 02, 2006 ii Abstract The Sleuth Kit is a collection of Linux tools that perform different aspects of a file system

More information

GJU IT-forensics course. Storage medium analysis

GJU IT-forensics course. Storage medium analysis Harald Baier Storage medium analysis / 2014-04-02 1/32 GJU IT-forensics course Storage medium analysis Harald Baier Hochschule Darmstadt, CASED 2014-04-02 Partitions Harald Baier Storage medium analysis

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 6: Acquisition Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Storage Formats Acquisition Architecture Acquisition Methods Tools Data Acquisition

More information

ECE 598 Advanced Operating Systems Lecture 18

ECE 598 Advanced Operating Systems Lecture 18 ECE 598 Advanced Operating Systems Lecture 18 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 5 April 2016 Homework #7 was posted Project update Announcements 1 More like a 571

More information

Hong Kong Polytechnic University Department of Electronic and Information Engineering. Experiment On DOS File system

Hong Kong Polytechnic University Department of Electronic and Information Engineering. Experiment On DOS File system DOSFS/CC/v1 Hong Kong Polytechnic University Department of Electronic and Information Engineering Experiment On DOS File system Objectives : To study how an OS manages its file system in a floppy disk.

More information

There is a general need for long-term and shared data storage: Files meet these requirements The file manager or file system within the OS

There is a general need for long-term and shared data storage: Files meet these requirements The file manager or file system within the OS Why a file system? Why a file system There is a general need for long-term and shared data storage: need to store large amount of information persistent storage (outlives process and system reboots) concurrent

More information

Project 3: An Introduction to File Systems. COP 4610 / CGS 5765 Principles of Operating Systems

Project 3: An Introduction to File Systems. COP 4610 / CGS 5765 Principles of Operating Systems Project 3: An Introduction to File Systems COP 4610 / CGS 5765 Principles of Operating Systems Introduction Project 3 learning objectives File system design and implementation File system testing Data

More information

A SURVEY ON MULTIMEDIA FILE CARVING

A SURVEY ON MULTIMEDIA FILE CARVING A SURVEY ON MULTIMEDIA FILE CARVING Raj Kumar Pahade 1, Bhupendra Singh 2 and Upasna Singh 3 Department of Computer Science & Engineering, Defence Institute of Advanced Technology (DIAT), Pune, India ABSTRACT

More information

AccessData Triage 2.3 Release Notes

AccessData Triage 2.3 Release Notes AccessData Triage 2.3 Release Notes Document Date: August 26, 2013 2013 AccessData Group, Inc. All rights reserved Introduction These Release Notes cover important information, new features, and fixed

More information

Advanced Operating Systems

Advanced Operating Systems Advanced Operating Systems File Systems: File Allocation Table, Linux File System, NTFS Lecture 10 Case Studies of File Systems File Allocation Table (FAT) Unix File System Berkeley Fast File System Linux

More information

CEIC 2007 May 8, 2007

CEIC 2007 May 8, 2007 Basic File Carving With FTimes CEIC 2007 May 8, 2007 KoreLogic, Inc: Andy Bair pab-ceic@korelogic.com Jay Smith jsmith-ceic@korelogic.com 1 Overall Agenda Basic Section Introduction - File Carving Overview

More information

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9 Course Code: 3401 Prepare for the CHFI certification while learning advanced forensics investigation techniques. EC-Council released the most advanced computer

More information

FORENSICS CYBER-SECURITY

FORENSICS CYBER-SECURITY FORENSICS CYBER-SECURITY MEIC, METI 2016/2017 1 st Semester 1 st Exam January 10, 2017 Duration: 2h00 - Use a pen only; no extra material is allowed, such as calculator, scratch paper, etc. - Write your

More information

Week 10 Project 3: An Introduction to File Systems. Classes COP4610 / CGS5765 Florida State University

Week 10 Project 3: An Introduction to File Systems. Classes COP4610 / CGS5765 Florida State University Week 10 Project 3: An Introduction to File Systems Classes COP4610 / CGS5765 Florida State University 1 Introduction The goal of project 3 is to understand basic file system design and implementation file

More information

(Title) Student s Name. Academic Institution

(Title) Student s Name. Academic Institution Running head: DIGITAL FORENSICS (Title) Student s Name Academic Institution DIGITAL FORENSICS 2 Introduction Digital forensics is a branch of forensic science that deals with investigations and recovery

More information

Paraben s Data Recovery Stick User Manual

Paraben s Data Recovery Stick User Manual Paraben s Data Recovery Stick User Manual Contents About Paraben s Data Recovery Stick... 3 System Requirements... 3 Getting Started... 4 Data Recovery... 4 Application User Interface... 5 Main Page...

More information

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6

Practice Test. Guidance Software GD Guidance Software GD0-110 Certification Exam for EnCE Outside North America. Version 1.6 Guidance Software GD0-110 Guidance Software GD0-110 Certification Exam for EnCE Outside North America Practice Test Version 1.6 QUESTION NO: 1 A FAT directory has as a logical size of: A. One cluster B.

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 6 Linux Forensics

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 6 Linux Forensics Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 6 Linux Forensics Objectives After completing this chapter, you should be able to: Create

More information

Issues in Information Systems Volume 15, Issue II, pp , 2014

Issues in Information Systems Volume 15, Issue II, pp , 2014 DETERMINING USER ACTIONS IN OS X BASED ON QUICKLOOK THUMBNAIL CACHE DATABASE ENTRIES Sara Newcomer, Lockheed Martin, sara.r.newcomer@lmco.com ABSTRACT The purpose of this study was to document the structure

More information

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group

S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group S23: You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill Pankey, Tunitas Group You Have Been Hacked, But Where s the Evidence? A Quick Intro to Digital Forensics Bill

More information

Introduction. Secondary Storage. File concept. File attributes

Introduction. Secondary Storage. File concept. File attributes Introduction Secondary storage is the non-volatile repository for (both user and system) data and programs As (integral or separate) part of an operating system, the file system manages this information

More information

The FAT File System. 1. FAT Overview. 2. Boot Sector, FAT, Root Directory, and Files The FAT F 䤀耄 le System

The FAT File System. 1. FAT Overview. 2. Boot Sector, FAT, Root Directory, and Files The FAT F 䤀耄 le System CIS 24 Home http://www.c jump.com/cis24/cis24syllabus.htm The FAT File System 1. FAT Overview 2. Boot Sector, FAT, Root Directory, and Files 3. FAT File System Layout 4. FAT Clusters and Sectors 5. FAT,

More information

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice

Computer Forensic Capabilities. Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Computer Forensic Capabilities Cybercrime Lab Computer Crime and Intellectual Property Section United States Department of Justice Agenda What is computer forensics? Where to find computer evidence Forensic

More information

Introduction to Computer Forensics

Introduction to Computer Forensics Introduction to Computer Forensics Subrahmani Babu Scientist- C, Computer Forensic Laboratory Indian Computer Emergency Response Team (CERT-In) Department of Information Technology, Govt of India. babu_sivakami@cert-in.org.in

More information

Paraben Examiner 9.0 Release Notes

Paraben  Examiner 9.0 Release Notes Paraben E-mail Examiner 9.0 Release Notes 1 Paraben Corporation Welcome to Paraben s E-mail Examiner 9.0! Paraben s Email Examiner-EMX allows for the forensic examination of the most popular local e-mail

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

OPERATING SYSTEMS CS136

OPERATING SYSTEMS CS136 OPERATING SYSTEMS CS136 Jialiang LU Jialiang.lu@sjtu.edu.cn Based on Lecture Notes of Tanenbaum, Modern Operating Systems 3 e, 1 Chapter 4 FILE SYSTEMS 2 File Systems Many important applications need to

More information

A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications.

A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications. A Formal Logic for Digital Investigations: A Case Study Using BPB Modifications. Abstract I. Mitchell Middlesex University, UK A Formal Logic is developed and the following presented: i) Notation for Formal

More information

File System Implementation. Sunu Wibirama

File System Implementation. Sunu Wibirama File System Implementation Sunu Wibirama File-System Structure Outline File-System Implementation Directory Implementation Allocation Methods Free-Space Management Discussion File System Structure File

More information

Post Mortem an Introduction to Filesystem Forensics and Data Recovery Dr. Oliver Tennert, Head of Technology

Post Mortem an Introduction to Filesystem Forensics and Data Recovery Dr. Oliver Tennert, Head of Technology Post Mortem an Introduction to Filesystem Forensics and Data Recovery Dr. Oliver Tennert, Head of Technology 3. Secure Linux Administrator s Conference 2008 11.12.2008, Magdeburg Overview What is forensic

More information

Dissecting Files. Endianness. So Many Bytes. Big Endian vs. Little Endian. Example Number. The "proper" order of things. Week 6

Dissecting Files. Endianness. So Many Bytes. Big Endian vs. Little Endian. Example Number. The proper order of things. Week 6 Dissecting Files Endianness Week 6 The "proper" order of things So Many Bytes So Many Bytes On a 32-bit system, each word consists of 4 bytes So, when any 32-bit value is stored in memory, each of those

More information

Computer Forensics CCIC Training

Computer Forensics CCIC Training Computer Forensics CCIC Training Chapter 12: Hidden Data Lauren Pixley and Cassidy Elwell May 2017 (Version 1) This work by California Cyber Training Complex is licensed under a Creative Commons Attribution-NonCommercial

More information

Preview. COSC350 System Software, Fall

Preview. COSC350 System Software, Fall Preview File System File Name, File Structure, File Types, File Access, File Attributes, File Operation Directories Directory Operations File System Layout Implementing File Contiguous Allocation Linked

More information

Introduction to Network Operating Systems

Introduction to Network Operating Systems File Systems In a general purpose operating system the local file system provides A naming convention A mechanism for allocating hard disk space to files An method for identifying and retrieving files,

More information

makes floppy bootable o next comes root directory file information ATTRIB command used to modify name

makes floppy bootable o next comes root directory file information ATTRIB command used to modify name File Systems File system o Designed for storing and managing files on disk media o Build logical system on top of physical disk organization Tasks o Partition and format disks to store and retrieve information

More information

RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN

RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN RAPID RECOGNITION OF BLACKLISTED FILES AND FRAGMENTS MICHAEL MCCARRIN BRUCE ALLEN MANY THANKS TO: OSDFCon and Basis Bruce Allen Scott Young Joel Young Simson Garfinkel All of whom have helped with this

More information

CTF Workshop. Crim Synopsys, Inc. 1

CTF Workshop. Crim Synopsys, Inc. 1 CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1 CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills.

More information

AccessData Advanced Forensics

AccessData Advanced Forensics This advanced five-day course provides the knowledge and skills necessary to install, configure and effectively use Forensic Toolkit (FTK ), FTK Imager Password Recovery Toolkit (PRTK ) and Registry Viewer.

More information

Defeating Forensic Analysis

Defeating Forensic Analysis Defeating Forensic Analysis CEIC 2006 Technical Lecture 1 Thursday, May 4 10:30 am to 11:30 am Presented by Vincent Liu and Patrick Stach Welcome Vincent Liu Managing Director, Stach & Liu Researcher,

More information

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE

OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE OHLONE COLLEGE Ohlone Community College District OFFICIAL COURSE OUTLINE I. Description of Course: 1. Department/Course: CNET - 174 2. Title: Computer Forensics 3. Cross Reference: 4. Units: 3 Lec Hrs:

More information

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital

Digital Cameras. An evaluation of the collection, preservation and evaluation of data collected from digital Ronald Prine CSC 589 - Digital Forensics New Mexico Institute of Mining and Technology October 17, 2006 Digital Cameras Executive Summary An evaluation of the collection, preservation and evaluation of

More information

Sources of Evidence. CSF: Forensics Cyber-Security. Part I. Foundations of Digital Forensics. Fall 2015 Nuno Santos

Sources of Evidence. CSF: Forensics Cyber-Security. Part I. Foundations of Digital Forensics. Fall 2015 Nuno Santos Sources of Evidence Part I. Foundations of Digital Forensics CSF: Forensics Cyber-Security Fall 2015 Nuno Santos Summary Reasoning about sources of evidence Data representation and interpretation Number

More information

CIS Project 1 February 13, 2017 Jerad Godsave

CIS Project 1 February 13, 2017 Jerad Godsave CIS 484-75-4172 Project 1 February 13, 2017 Jerad Godsave Part 1) a) Below are a few screenshots indicating verification that the original evidence and the newly created.e01 forensic image match: Part

More information

Introduction to carving File fragmentation Object validation Carving methods Conclusion

Introduction to carving File fragmentation Object validation Carving methods Conclusion Simson L. Garfinkel Presented by Jevin Sweval Introduction to carving File fragmentation Object validation Carving methods Conclusion 1 Carving is the recovery of files from a raw dump of a storage device

More information

COMP091 Operating Systems 1. File Systems

COMP091 Operating Systems 1. File Systems COMP091 Operating Systems 1 File Systems Media File systems organize the storage space on persistent media such as disk, tape, CD/DVD/BD, USB etc. Disk, USB drives, and virtual drives are referred to as

More information

Project 3: An Introduction to File Systems. COP4610 Florida State University

Project 3: An Introduction to File Systems. COP4610 Florida State University Project 3: An Introduction to File Systems COP4610 Florida State University 1 Introduction The goal of project 3 is to understand basic file system design and implementation file system testing data serialization/de-serialization

More information

File System Case Studies. Jin-Soo Kim Computer Systems Laboratory Sungkyunkwan University

File System Case Studies. Jin-Soo Kim Computer Systems Laboratory Sungkyunkwan University File System Case Studies Jin-Soo Kim (jinsookim@skku.edu) Computer Systems Laboratory Sungkyunkwan University http://csl.skku.edu Today s Topics The Original UNIX File System FFS Ext2 FAT 2 UNIX FS (1)

More information

Vorlesung Computerforensik. Kapitel 7: NTFS-Analyse

Vorlesung Computerforensik. Kapitel 7: NTFS-Analyse Harald Baier FAT-Analyse / SS 2016 1/64 Vorlesung Computerforensik Kapitel 7: NTFS-Analyse Harald Baier Hochschule Darmstadt, CRISP SS 2016 Harald Baier FAT-Analyse / SS 2016 2/64 General information about

More information

Quick Preview of Drives Using Autopsy

Quick Preview of Drives Using Autopsy Quick Preview of Drives Using Autopsy Ann Priestman Wifi: HyattMTG Access Code: osdfcon Motivation You want to be able to make a quick decision when faced with a lot of data o Doing a knock and talk. Want

More information

A file system is a clearly-defined method that the computer's operating system uses to store, catalog, and retrieve files.

A file system is a clearly-defined method that the computer's operating system uses to store, catalog, and retrieve files. File Systems A file system is a clearly-defined method that the computer's operating system uses to store, catalog, and retrieve files. Module 11: File-System Interface File Concept Access :Methods Directory

More information

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI) Duration: 5 days You Will Learn How To Understand how perimeter defenses work Scan and attack you own networks, without actually harming

More information

Older geometric based addressing is called CHS for cylinder-head-sector. This triple value uniquely identifies every sector.

Older geometric based addressing is called CHS for cylinder-head-sector. This triple value uniquely identifies every sector. Review: On Disk Structures At the most basic level, a HDD is a collection of individually addressable sectors or blocks that are physically distributed across the surface of the platters. Older geometric

More information

Investigations and Incident Response Using BackTrack

Investigations and Incident Response Using BackTrack Investigations and Incident Response Using BackTrack HTCIA New England Chapter General Meeting September 22, 2009 Ming Chow Tufts University mchow@cs.tufts.edu http://www.cs.tufts.edu/~mchow 1 Introduction

More information

File System. Preview. File Name. File Structure. File Types. File Structure. Three essential requirements for long term information storage

File System. Preview. File Name. File Structure. File Types. File Structure. Three essential requirements for long term information storage Preview File System File System File Name, File Structure, File Types, File Access, File Attributes, File Operation Directories Directory Operations Contiguous Allocation Linked List Allocation Linked

More information

Digital Media Transfer Workflow Documentation

Digital Media Transfer Workflow Documentation Digital Media Transfer Workflow Documentation Release =0 Rockefeller Archive Center Feb 22, 2018 Contents 1 Inventorying Digital Media Items 3 1.1 Overview.................................................

More information

Tool reviewdwinhex. Eoghan Casey a,b, ) PRODUCT REVIEW. Introduction

Tool reviewdwinhex. Eoghan Casey a,b, ) PRODUCT REVIEW. Introduction Digital Investigation (2004) 1, 114e128 www.elsevier.com/locate/diin PRODUCT REVIEW Tool reviewdwinhex Eoghan Casey a,b, ) a Knowledge Solutions LLC, 61535 S Hwy 97 #9-148, Bend, OR 97702, United States

More information

CYB 610 Project 6 Workspace Exercise

CYB 610 Project 6 Workspace Exercise CYB 610 Project 6 Workspace Exercise I. Digital Forensics Lab (Introduction to FTK Imager) a. Lab Rules: Each student has to do the lab individually. No content directly quoted from Internet or other sources

More information

Filesystem investigation

Filesystem investigation Mag. iur. Dr. techn. Michael Sonntag Filesystem investigation E-Mail: sonntag@fim.uni-linz.ac.at http://www.fim.uni-linz.ac.at/staff/sonntag.htm Institute for Information Processing and Microprocessor

More information

Introduction to OS. File Management. MOS Ch. 4. Mahmoud El-Gayyar. Mahmoud El-Gayyar / Introduction to OS 1

Introduction to OS. File Management. MOS Ch. 4. Mahmoud El-Gayyar. Mahmoud El-Gayyar / Introduction to OS 1 Introduction to OS File Management MOS Ch. 4 Mahmoud El-Gayyar elgayyar@ci.suez.edu.eg Mahmoud El-Gayyar / Introduction to OS 1 File Management Objectives Provide I/O support for a variety of storage device

More information

bitcurator-access-webtools Quick Start Guide Last updated: May 8th, 2018 Release(s): and later

bitcurator-access-webtools Quick Start Guide Last updated: May 8th, 2018 Release(s): and later bitcurator-access-webtools Quick Start Guide Last updated: May 8th, 2018 Release(s): 0.8.2 and later About bitcurator-access-webtools The bitcurator-access-webtools service allows users to browse file

More information

Website Overview. Your Disclaimer Here. 1 Website Overview

Website Overview. Your Disclaimer Here. 1 Website Overview This training guide will provide an overview of the Client Website. The Client Website is a Personal Financial Website that will provide you with a consolidated view of your financial information. There

More information

Secondary Storage (Chp. 5.4 disk hardware, Chp. 6 File Systems, Tanenbaum)

Secondary Storage (Chp. 5.4 disk hardware, Chp. 6 File Systems, Tanenbaum) Secondary Storage (Chp. 5.4 disk hardware, Chp. 6 File Systems, Tanenbaum) Secondary Stora Introduction Secondary storage is the non volatile repository for (both user and system) data and programs. As

More information

THOMAS RUSSELL, Information Technology Teacher

THOMAS RUSSELL, Information Technology Teacher THOMAS RUSSELL, Information Technology Teacher Historical/Conceptual After installing the hard drive it needs to be partitioned. Partitioning is the process of electronically subdividing the physical hard

More information

A comparison of the file systems used in RTLinux and Windows CE

A comparison of the file systems used in RTLinux and Windows CE A comparison of the file systems used in RTLinux and Windows CE Authors : Thomas Österholm, thoos207@student.liu.se Thomas Sundmark, thosu588@student.liu.se This report contains a comparison between some

More information

Standard File Formats

Standard File Formats Standard File Formats Introduction:... 2 Text: TXT and RTF... 4 Grapics: BMP, GIF, JPG and PNG... 5 Audio: WAV and MP3... 8 Video: AVI and MPG... 11 Page 1 Introduction You can store many different types

More information

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak

CSN08101 Digital Forensics. Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak CSN08101 Digital Forensics Lecture 8: File Systems Module Leader: Dr Gordon Russell Lecturers: Robert Ludwiniak Objectives Investigative Process Analysis Framework File Systems FAT NTFS EXT2/EXT3 last

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 5 Windows Forensics II Objectives After completing this chapter, you should be able to:

More information

The impact of custom ROM backups on android external storage erasure

The impact of custom ROM backups on android external storage erasure Edith Cowan University Research Online Australian Digital Forensics Conference Conferences, Symposia and Campus Events 2014 The impact of custom ROM backups on android external storage erasure Haydon Hope

More information

UNDELETE User Guide

UNDELETE User Guide Active@ UNDELETE User Guide Contents 2 Contents Legal Statement...5 Active@ UNDELETE overview... 6 Getting started with Active@ UNDELETE... 7 Active@ UNDELETE views and windows... 8 Recovery Explorer view...

More information

ECE 598 Advanced Operating Systems Lecture 17

ECE 598 Advanced Operating Systems Lecture 17 ECE 598 Advanced Operating Systems Lecture 17 Vince Weaver http://web.eece.maine.edu/~vweaver vincent.weaver@maine.edu 3 April 2018 Announcements Project Topics Should have gotten response on project topic

More information

V. File System. SGG9: chapter 11. Files, directories, sharing FS layers, partitions, allocations, free space. TDIU11: Operating Systems

V. File System. SGG9: chapter 11. Files, directories, sharing FS layers, partitions, allocations, free space. TDIU11: Operating Systems V. File System SGG9: chapter 11 Files, directories, sharing FS layers, partitions, allocations, free space TDIU11: Operating Systems Ahmed Rezine, Linköping University Copyright Notice: The lecture notes

More information

Android Forensics: Simplifying Cell Phone Examinations

Android Forensics: Simplifying Cell Phone Examinations Android Forensics: Simplifying Cell Phone Examinations Jeff Lessard, Gary Kessler 2010 Presented By: Manaf Bin Yahya Outlines Introduction Mobile Forensics Physical analysis Logical analysis CelleBrite

More information

Talking to the Tech Asking the Right Questions

Talking to the Tech Asking the Right Questions Talking to the Tech Asking the Right Questions Eric R. Zimmerman Senior director, Kroll Cyber Security eric.zimmerman@kroll.com 501-313-3778 @EricRZimmerman https://binaryforay.blogspot.com/ Why are we

More information

CIS Business Computer Forensics and Incident Response. Lab Protocol 02: FileSystems/VM

CIS Business Computer Forensics and Incident Response. Lab Protocol 02: FileSystems/VM Name: CIS 8630 Business Computer Forensics and Incident Response Lab Protocol 02: FileSystems/VM Purpose: Ensure every student has experienced forensics distinctions between imaging digital storage media,

More information

Chapter 2. Index.dat

Chapter 2. Index.dat Chapter 2 Index.dat Internet History Practical Exercise Anatomy of a MSIE / History.IE5\Index.dat File 1. Use WinHEX to open up the file named: \Student Files\02_Internet_History\Index.dat. 2. Let s examine

More information