TYBSC-CS-Cyber-forensics
TYBSC-CS-Cyber-forensics
(Computer Science)
SEMESTER - VI ( CBCS)
CYBER FORENSICS
Prof.(Dr.) D. T. Shirke
Offg. Vice-Chancellor,
University of Mumbai,
: Ms.Yaseera T Nevrekar
Assistant Professor,
Maharashtra College
Published by : Director
Institute of Distance and Open Learning ,
ipin Enterprises University of Mumbai,Vidyanagari, Mumbai -400 098.
Tantia Jogani Industrial Estate, Unit No. 2,
Ground Floor, Sitaram Mill Compound,
DTP Composed : MumbaiJ.R.University Press Mumbai - 400 011
Boricha Marg,
Printed by Vidyanagari, Santacruz (E), Mumbai - 400 098
CONTENTS
Unit No. Title Page No.
1. Computer Forensic 01
3. Internet Forensic 55
Course: TOPICS (Credits :03 Lectures/Week:03)
USCS603 Cyber Forensics
Objectives:
To understand the procedures for identification, preservation, and extraction of electronic evidence,
auditing and investigation of network and host system intrusions, analysis and documentation of
information gathered
Expected Learning Outcomes :
The student will be able to plan and prepare for all stages of an investigation - detection, initial
response and management interaction, investigate various media to collect evidence, report them in a
way that would be acceptable in the court of law.
Computer Forensics :
Introduction to Computer Forensics and standard procedure, Incident
Verification and System Identification ,Recovery of Erased and damaged data,
Disk Imaging and Preservation, Data Encryption and Compression, Automated
Search Techniques, Forensics Software
Unit I
Network Forensic : 15L
Introduction to Network Forensics and tracking network traffic, Reviewing
Network Logs, Network Forensics Tools, Performing Live Acquisitions, Order
of Volatility, Standard Procedure
Cell Phone and Mobile Device Forensics: Overview, Acquisition Procedures
for Cell Phones and Mobile Devices
Internet Forensic :
Introduction to Internet Forensics, World Wide Web Threats, Hacking and
Illegal access, Obscene and Incident transmission, Domain Name Ownership
Investigation, Reconstructing past internet activities and events
Unit II E-mail Forensics : e-mail analysis, e-mail headers and spoofing, Laws against 15L
e-mail Crime, Messenger Forensics: Yahoo Messenger
Social Media Forensics: Social Media Investigations
Browser Forensics: Cookie Storage and Analysis, Analyzing Cache and
temporary internet files, Web browsing activity reconstruction
Investigation, Evidence presentation and Legal aspects of Digital Forensics:
Authorization to collect the evidence , Acquisition of Evidence, Authentication
of the evidence, Analysis of the evidence, Reporting on the findings, Testimony
Unit III 15L
Introduction to Legal aspects of Digital Forensics: Laws & regulations,
Information Technology Act, Giving Evidence in court, Case Study – Cyber
Crime cases, Case Study – Cyber Crime cases
Textbook(s):
1. Guide to computer forensics and investigations, Bill Nelson, Amelia Philips and Christopher
Steuart, course technology,5th Edition,2015
Additional Reference(s):
2. Incident Response and computer forensics, Kevin Mandia, Chris Prosise, Tata
McGrawHill,2nd Edition,2003
1
COMPUTER FORENSIC
Unit Structure
1.0 Objective
1.1 Introduction to Computer Forensic:
1.2 Standard Procedure
1.2.1 Preparing a Computer Investigation
1.2.2 Taking a Systematic Approach
1.2.2.1 Assessing the Case
1.2.2.2 Planning Your Investigation
1.2.2.3 Securing Your Evidence
1.2.3 Procedures for Corporate High-Tech Investigations
1.2.3.1 Employee Termination Cases
1.2.3.2 Internet Abuse Investigations
1.2.3.3 E-mail Abuse Investigations
1.2.3.4 Attorney-Client Privilege Investigations
1.2.3.5 Media Leak Investigations
1.2.3.6 Industrial Espionage Investigations
1.2.4 Conducting an Investigation
1.2.5 Completing the Case
1.3 Incident Verification and System Identification
1.4 Recovery of Erased and damaged data (Data Acquisition)
1.4.1 Data Encryption and Compression
1.4.2 Storage Formats for Digital Evidence
1.4.3 Determining the Best Acquisition Method
1.4.4 Contingency Planning for Image Acquisitions
1.4.5 Using Acquisition Tools
1.4.6 Validating Data Acquisitions
1.4.7 Using Remote Network Acquisition Tools
1
Cyber forensics 1.5 Disk Imaging and Preservation
1.6 Automated Search Technique
1.7 Forensic Software (Computer Forensic Tools)
1.7.1 Types of Computer Forensic Tools
1.7.2 Tasks performed by Computer Forensic tools.
1.8 Summary
1.9 Questions
1.10 References
1.0 OBJECTIVE
This chapter would make you understand the following concept:
There are two kinds of evidence: inculpatory (in criminal cases, the
expression is "incriminating") and exculpatory (in which the suspect
might be cleared).
2
1. Preparing a Computer Investigation Computer Forensic
2. Takinga systematic approach
3. procedure for corporate High-Tech investigation
4. Conducting an investigation
5. Completing the case
The lead detective on the case wants you to examine the computer to
find and organize datathat could be evidence of a crime.
Company time can be wasted when employees surf the Internet, send
personal e-mail, or use company computers during work hours.
3
Cyber forensics Make an initial assessment about the type of case you are
investigating—assess the type of case you are handling by talking to
those involved and asking questions. Have law enforcement (police) or
company security officers already seized the computer, disks, and
other components? Do you need to visit an office or another location?
Was the computer used to commit a crime, or does it contain evidence
about another crime?
Identify the risks—List the problems you normally expect in the type
of case you’re handling. This list is known as a standard risk
assessment. For example, if the suspect seems knowledgeable about
computers, he or she might have set up a logon scheme that shuts
down the computer or overwrites data on the hard disk when someone
tries to change the logon password.
Test the design—Review the decisions you’ve made and the steps
you’ve completed. If you have already copied the original media, a
standard part of testing the design involves comparing hash values
ensure that you copied the original media correctly.
5
Cyber forensics of evidence you need; now you can identify the specific steps to gather the
evidence, establish a chain of custody, and perform the forensic analysis.
Most of these steps are listed below:
1. Acquire the USB drive from Raju’s manager.
2. Complete an evidence form and establish a chain of custody.
3. Transport the evidence to your computer forensics lab.
4. Place the evidence in an approved secure container.
5. Prepare your forensic workstation.
6. Retrieve the evidence from the secure container.
7. Make a forensic copy of the evidence drive (in this case, the USB
drive).
8. Return the evidence drive to the secure container.
9. Process the copied evidence drive with your computer forensics tools.
To document the evidence, you record details about the media, including
who recovered the evidence and when and who possessed it and when.
Use an evidence custody form, also called a chain-of-evidence form,
which helps you document what has and has not been done with the
original evidence and forensic copies of the evidence.
An evidence custody form usually contains the following information:
6
Computer Forensic
Date and time: The date and time the evidence was taken into
custody. This information establishes exactly when the chain of
custody starts.
Page: The forms used to catalog all evidence for each location should
have page numbers. List the page number, and indicate the total
number of pages for this group of evidence.
A single-evidence form, which lists only one piece of evidence per page.
This form gives more flexibility in tracking separate pieces of evidence for
7
Cyber forensics the chain-of-custody log. It also has more space for descriptions, which is
helpful when finalizing the investigation and creating a case report. With
this form, we can accurately account for what was done to the evidence
and what was found. Use evidence forms as a reference for all actions
taken during the investigative analysis.
9
Cyber forensics 1.2.3.3 E-mail Abuse Investigations
E-mail investigations typically include spam, inappropriate and offensive
message content, and harassment or threats.
Organizations must define a policy for e-mail records, just as they do for
other computer evidence data.
The followings are the list that is needed for investigating e-mail abuse
case:
If available, e-mail server log records; consult with your e-mail server
administrator to see whether they are available
The attorney you’re working for is the final authority over the
investigation.
Drives can contain large amounts of data, so the attorney will want to
know everything of interest on them.
Many attorneys like to have printouts of the data you have recovered,
but printouts can present problems when you have log files with
several thousand pages of data or CAD drawing programs that can be
read only by proprietary programs.
The following list are the basic steps for conducting an ACP case:
1. Request a memorandum from the attorney directing to start the
investigation. The memorandum must state that the investigation is
privileged communication and list the name and any other associates’
names assigned to the case.
2. Request a list of keywords of interest to the investigation.
3. After we have received the memorandum, initiate the investigation and
analysis. Any findings we made before receiving the memorandum are
subject to discovery by the opposing attorney.
4. For drive examinations, make two bit-stream images of the drive
using a different tool for each image, such as Encase for the first and
ProDiscover or SafeBack for the second. If we have large enough
storage drives, make each bit-stream image uncompressed so that if it
becomes corrupt, we can still examine uncorrupted areas with the
preferred forensic analysis tool.
5. If possible, compare hash values on all files on the original and re-
created disks. Typically, attorneys want to view all data, even if it’s
not relevant to the case. Many GUI forensics tools perform this task
during bitstream imaging of the drive.
6. Methodically examine every portion of the drive (both allocated and
unallocated data areas) and extract all data.
7. Run keyword searches on allocated and unallocated disk space.
Follow up the search results to determine whether the search results
contain information that supports the case.
8. For Windows OSs, use special tools to analyze and extract data from
the Registry, such as AccessData Registry Viewer or a Registry viewer
program. Use the Edit, Find menu option in Registry Editor, for
example, to search for keywords of interest to the investigation.
9. For binary files such as CAD drawings, locate the correct program
and, if possible, make printouts of the binary file content. If the files
are too large, load the specialty program on a separate workstation
with the recovered binary files so that the attorney can view them.
11
Cyber forensics 10. For unallocated data (file slack space or free space) recovery, use a
tool that removes or replaces nonprintable data, such as X-Ways
Forensics Specialist Gather Text function.
11. Consolidate all recovered data from the evidence bit-stream image into
well-organized folders and subfolders. Store the recovered data output,
using a logical and easy-to-follow storage method for the attorney or
paralegal.
Examine Internet message boards, and search the Internet for any
information about the company or product. Use Internet search engines
to run keyword searches related to the company, product, or leaked
information.
Examine proxy server logs to check for log activities that might show
use of free e-mail services, such as Gmail. Trace back to the specific
workstations where these messages originated and perform a forensic
analysis on the drives to help determine what was communicated.
Examine all company phone records for any calls to known media
organizations.
The following list outlines steps to take for media leaks:
1. Interview management privately to get a list of employees who have
direct knowledge of the sensitive data.
2. Identify the media source that published the information.
3. Review company phone records to see who might have had contact
with the news service.
4. Obtain a list of keywords related to the media leak.
5. Perform keyword searches on proxy and e-mail servers.
6. Discreetly conduct forensic disk acquisitions and analysis of
employees of interest.
7. From the forensic disk examinations, analyze all e-mail
correspondence and trace any sensitive messages to other people who
haven’t been listed as having direct knowledge of the sensitive data.
12
8. Expand the discreet forensic disk acquisition and analysis for any new Computer Forensic
persons of interest.
9. Consolidate and review the findings periodically to see whether new
clues can be discovered.
10. Report findings to management routinely, and discuss how much
further to continue the investigation.
The network specialist who can perform log analysis and set up
network monitors to trap network communication of possible suspects
13
Cyber forensics The following are planning considerations for industrial espionage
investigations:
Collect all incoming and outgoing phone logs to see whether any
unique or unusual places were called.
After analyzing the disk, you can retrieve deleted files, e-mail, and
items that have been purposefully hidden.
Now that you have retrieved and analyzed the evidence, you need to
write the final report.
When you write your report, state what you did and what you found.
The report you generated in ProDiscover gives you an account of the
steps you took. As part of your final report, include the ProDiscover
report file to document your work.
14
A computing investigation should produce the same results if you Computer Forensic
repeat the steps taken. This capability is referred to as repeatable
findings and without it, your work product has no value as evidence.
Keep a written journal of everything you do. Your notes can be used in
court.
Basic report writing involves answering the six Ws: who, what, when,
where, why, and how.
Access to the scene should be restricted to only those people who have
a specific reason to be there.
Using this technique, you avoid omitting parts of the scene that may be
important.
There are two types of data acquisition: static acquisitions and live
acquisitions.
16
Digital investigations are increasingly concerned with collecting any Computer Forensic
data that is active in a suspect's computer RAM, in addition to
encryption concerns.
The processes and data integrity requirements for static and live
acquisitions are the same.
The data on the original disk is not altered, no matter how many times
an acquisition is done.
The goal when acquiring data for a static acquisition is to preserve the
digital evidence.
Many times, we have only one chance to create a reliable copy of disk
evidence with a data acquisition tool.Furthermore, failures do occur, so
we need to learn several acquisition methods and tools.
We should always search for newer and better tools to ensure the
integrity of the forensics acquisitions.
1. Raw Format:
17
Cyber forensics This copy technique creates simple sequential flat files of a suspect
drive or data set. The output of these flat files is referred to as a raw
format.
Advantages: -
1. Fast data transfers
2. Capability to ignore minor data read errors on the source drive.
Disadvantage: -
1. It requires as much storage space as the original disk or data set.
2. some raw format tools, typically freeware versions, might not collect
marginal (bad) sectors on the source drive, meaning they have a low
threshold of retry reads on weak media spots on a drive.
Several commercial acquisition tools can produce raw format acquisitions
and typically provide a validation check by using Cyclic Redundancy
Check (CRC-32), Message Digest 5 (MD5), and Secure Hash Algorithm
(SHA-1 or newer) hashing functions.
2. Proprietary Formats:
File extensions include. afd for segmented image files and .afm for
AFF metadata.
Several imaging tools can copy data exactly from an older disk to a
newer disk. By using these programs, the target disk's geometry can be
adjusted (its cylinder, head, and track configurations) to match the
original suspect disk.
Collecting evidence from a large drive can take several hours. If time
is limited, consider using a logical acquisition or sparse acquisition
data copy method.
If the source disk is very large, such as 500 GB or more, make sure we
have a target disk that can store a disk-to-image file of the large disk.
20
We should also make contingency plans in situation software or Computer Forensic
hardware doesn’t work or we encounter a failure during an acquisition.
If you have more than one imaging tool, make the first copy with one
tool and the second copy with the other tool.
Many acquisition tools do not copy data in the host protected area
(HPA) of a disk drive. For these situations, consider using a hardware
acquisition tool that can access the drive at the BIOS level.
21
Cyber forensics 3. Third, create two desktop icons to automate switching between
enabling and disabling writes to the USB device.
Because USB drives are typically small, a single image file can be
acquired with no need to segment it.
FTK Imager can read AccessData .ad1, Expert Witness (EnCase) .e01,
SafeBack, SMART .s01, and raw format files.
22
We can also define the size of each disk-to-image file volume, Computer Forensic
allowing we to segment the image into one or many split volumes.
5. SnapBackDatArrest:
6. NTI SafeBack:
23
Cyber forensics 8. ILook Investigator IXimager:
It can acquire single drives and RAID drives. It supports IDE (PATA),
SCSI, USB, and FireWire devices.
9. ASRData SMART:
24
The following sections discuss how to perform validation with some Computer Forensic
currently available acquisition programs:
Linux and UNIX are rich in commands and functions. The two Linux
shell commands, dd and dcfldd, have several options that can be
combined with other commands to validate data.
Each program has its own validation technique used with acquisition
data in its proprietary format.
A unique feature is that Servlet can run in stealth mode on the suspect
computer.
NTFS, NTFS5
Ext2FS, Ext3FS
UFS1, USF2
After the F-Response connection has been set up, any computer
forensics acquisition tool can be used to collect digital evidence.
HDHOST
27
Cyber forensics HDHOST is a remote access program that allows communication
between two computers.
The more exact the copy, the better chance we have of retrieving the
evidence we need from the disk. This process is usually referred to as
“acquiring an image” or “making an image” of a suspect drive.
Backup software can only copy or compress files that are stored in a
folder or are of a known file type.
Backup software cannot copy deleted files and e-mails or recover file
fragments.
A bit-stream image is the file containing the bit-stream copy of all data
on a disk or disk partition.
If the target disk is identical to the original, the size in bytes and
sectors of both disks should also be the same.
Current GUI tools can work on both a disk drive and copied data sets
that many manufacturers refer to as “image saves.”
Manual Browsing
By using Manual Browsing, the Forensic Analyst browses the gathered
data and selects the objects of his or her preference.
Automated Browsing
29
Cyber forensics Computer forensics tools are constantly being developed, updated,
patched, and revised.
2. Write-Blocker:-
30
Software write-blockers, such as PDBlock from Digital Intelligence, Computer Forensic
typically run in a shell mode.
Other tools are designed to perform many different tasks. For example,
Technology Pathways ProDiscover, X-Ways Forensics, Guidance
Software EnCase, and AccessData FTK are GUI tools designed to
perform most computer forensics acquisition and analysis functions.
Many GUI acquisition tools can read all structures in an image file as
though the image were the original drive.
31
Cyber forensics Many analysis tools, such as ProDiscover, EnCase, FTK, X-Ways
Forensics, ILook, and others, have the capability to analyse image
files.
The first tools that analysed and extracted data from floppy disks and
hard disks were MS-DOS tools for IBM PC file systems.
One of the first MS-DOS tools used for computer investigations was
Norton DiskEdit.
Most tools fit on bootable media (floppy disk, USB drive, CD, or
DVD).
Most tools also produce a text report small enough to fit on a floppy
disk.
Because there are many different versions of UNIX and Linux, these
OSs are often referred to as *nix platforms.
The *nix platforms have long been the primary command-line OSs,
but typical end users haven’t used them widely.
However, with GUIs now available with *nix platforms, these OSs are
becoming more popular with home and corporate end users. Following
are some *nix tools for Forensics Analysis:
SMART:
32
We can analyse a variety of file systems with SMART; for a list of file Computer Forensic
systems or to download an evaluation ISO image for SMART and
SMART Linux.
Another useful option in SMART is the hex viewer. Hex values are
color-coded to make it easier tosee where a file begins and ends.
Helix:
This data is extracted while the system is running and captured in its
state at the time of extraction.
BackTrack:
Autopsy and Sleuth Kit are included with the BackTrack tools as well
as Foremost, dcfldd, Pasco,MemFetch, and MBoxGrep.
Sleuth Kit is a Linux forensics tool, and Autopsy is the GUI browser
interface for accessing Sleuth Kit’s tools.
33
Cyber forensics Knoppix-STD:
Most GUI tools are put together as suites of tools. For example,
Technology Pathways, AccessData,and Guidance Software.
GUI tools have several advantages, such as ease of use, the capability
to perform multiple tasks, andno requirement to learn older OSs.
1. Acquisition
3. Extraction:
4. Reconstruction:
35
Cyber forensics a. Disk-to-disk copy
b. Image-to-disk copy
c. Partition-to-partition copy
d. Image-to-partition copy
5. Reporting:
1.8 SUMMARY
When planning a case, take into account the nature of the case,
instructions from therequester, what additional tools and expertise you
might need, and how you willacquire the evidence.
Evidence custody form is a printed form indicating who has signed out
and been in physicalpossession of evidence.
36
Forensics data acquisitions are stored in three different formats: raw, Computer Forensic
proprietary, andAFF. Most proprietary formats and AFF store
metadata about the acquired data inthe image file.
The four methods of acquiring data for forensics analysis are disk-to-
image file, disk-to-disk copy, logical disk-to-disk or disk-to-data file,
or sparse data copy of a folder or file.
1.9 QUESTIONS
1. Define Computer Forensics.
2. List standard systems analysis steps to be applied when preparing a for
forensic investigation case.
3. In the company-policy violation case, what are some initial
assessments you should make for a computer investigation?
4. What in an evidence custody form? What information does it contain?
5. What are the different acquisition tools in forensics? Explain.
1.10 REFERENCES
Guide to Computer Forensics and Investigations Fourth
EditionbyBillNelsonAmeliaPhillipsChristopherSteuart.
37
2
NETWORK, CELL PHONE AND MOBILE
DEVICE FORENSIC
Unit Structure
2.0 Objective
2.1 Introduction
2.2 Network Forensic and tracking Network traffic
2.2.1 Securing Network
2.2.2 Reviewing Network Logs
2.2.3 Performing Live Acquisitions
2.2.4 Standard Procedures for Network Forensics
2.2.5 Network Tools
2.2.6 Using Packet Sniffers
2.2.7 Examining the Honeynet Project
2.3 Mobile Device Forensics
2.3.1 Mobile Phone Basics
2.3.2 Technologies used by 4G network
2.3.3 Communication of the cells
2.3.4 Inside Mobile Devices
2.3.5 Acquisition Procedures for Cell Phones and Mobile Devices
2.3.6 Sim File Structure
2.3.7 Mobile Forensics Tools
2.4 Summary
2.5 Question
2.6 References
2.0 OBJECTIVE
This chapter would make you understand the following concept:
Network Forensic
Standard procedure for Network Forensic
Cell phone and mobile device forensic
38
2.1 INTRODUCTION Network, Cell Phone and
Mobile Device Forensic
Some of the jobs for network administrators involve network
forensics.
When intruders get into a network, they leave a trail behind them. If
we are able to spot variations in network traffic, we can track
intrusions, so knowing your network’s typical traffic patterns is
important.
For example, the primary ISP in Windhoek, Namibia, has peak hours
of use between 6 a.m. and 6 p.m. because most people in that city have
Internet access only at work. If a usage spike occurred during the
night, the network administrator on duty would recognize it as unusual
activity and could take steps to investigate it.
39
Cyber forensics Network forensics can be defined as the sniffing, recording,
acquisition and analysis of the network traffic and event log in order
to investigate a network security incidence.
If one mode of protection fails, the others can be used to stop the
attack.
Listing people as a mode of protection means organizations must hire
well-qualified people and treat them well so that they have no reason
to seek revenge.
41
Cyber forensics 2.2.3 Performing Live Acquisitions
Live acquisitions are especially helpful when you are dealing with
active network intrusions or attacks, or when you suspect employees
are accessing network areas they should not.
Data such as RAM and running processes might exist for only
milliseconds but other data, such as files storedon the hard drive,
might last for years.
The following steps show the general procedure for a live acquisition,
although investigators differ onexact steps:
3. Make sure we keep a log of all the actions; documenting the actions
and reasons for these actions iscritical.
5. Next, copy the physical memory (RAM). Microsoft has built-in tools
for this task, or we can useavailable freeware tools, such as memfetch
and BackTrack.
6. The next step varies, depending on the incident we’re investigating.
With an intrusion, for example, wemight want to see whether a rootkit
is present by using a tool such as RootKit Revealer.We can also access
the system’s firmware to see whether it has changed, create an image
of the drive overthe network, or shut the system down and make a
static acquisition later.
7. Be sure to get a forensically sound digital hash value of all files that
recover during the live acquisitionto make sure they aren’t altered
later.
42
2.2.4 Standard Procedures for Network Forensics Network, Cell Phone and
Mobile Device Forensic
Network forensics is a lengthy, tedious process, and the trail can
quickly disappear.
2. When an intrusion event happens, make sure the vulnerability has been
fixed to prevent other attacks from taking advantage of the opening.
These tools help you monitor your network efficiently and thoroughly.
Some sniffers capture packets, some analyze them, and some do both.
44
Network, Cell Phone and
Theorganization needs to have policies about network sniffing to fulfil Mobile Device Forensic
with the new federal laws on digitalevidence.
You can use Tcpslice to extract information from large Libpcap files;
just specify the time frame you want to examine.It is also capable of
combining files.
Argus is a session data probe, collector, and analysis tool. This real-
time flow monitor can be used forsecurity, accounting, and network
management.
Finally, for people who wantto do their own research, the Honeynet
Project offers tools and methods.
In the initial stages of DDoS attacks, the main concerns were the high
financial costs and the lengthy tracking process.
In this way, you can take the honeypot offline and not affect
therunning of your network.
46
The following items might be stored on mobile,depending on your Network, Cell Phone and
phone’s model: Mobile Device Forensic
o Incoming, outgoing, and missed calls
o Text and Short Message Service (SMS) messages
o E-mail
o Instant messaging (IM) logs
o Web pages
o Pictures
o Personal calendars
o Address books
o Music files
o Voice recordings
Many countries allow cell phones to access bank accounts and transfer
funds from one phone to another.
n spite of the fact that many cell phones use similar storage schemes,
there is no single standard for how and where messages are stored.
Till the end of 2008, there have been three generations of mobile
phones: analog, digital personal communications service (PCS), and
third-generation (3G).
3G offers increased bandwidth as compared to the other technologies:
47
Cyber forensics The list of digital networks that are used in the mobile phone industry
are given below:
Digital Network
Digital Network Description
Code Division Multiple Access Developed during World War
(CDMA) II, this technology was patented
by Qualcomm after the war.
It uses the full radio frequency
spectrum to define channels.
For example Sprint and
Verizon use CDMA networks.
Global System for Mobile This is also a common digital
Communications (GSM) network.It is used by
AT&Tand T-Mobile and is the
standard in Europe and Asia.
Time Division Multiple Access This digital network uses the
(TDMA) technique of dividing a radio
frequency into time slots. GSM
networks use this technique.
It also refers to a specific
cellular network standard
covered by Interim Standard
(IS) 136.
Integrated Digital Enhanced This is Motorola protocol
Network (iDEN) which combines several
services such as data
transmission, into one network.
Digital Advanced Mobile Phone This network is a digital
Service (D-AMPS) version of the original
analogstandard for cell phones.
Enhanced Data GSM This is again a digital network
Environment that is faster version of GSM,
(EDGE) is designed todeliver data.
Orthogonal Frequency Division This technology for 4G
Multiplexing (OFDM) networks uses energy more
efficientlythan 3G networks
and is more resistant to
interference.
48
2.3.2Technologies used by 4G network Network, Cell Phone and
Mobile Device Forensic
4G networks can use the following technologies:
1. Orthogonal Frequency Division Multiplexing (OFDM):By dividing
radio waves over different frequencies using Orthogonal Frequency
Division Multiplexing (OFDM), power is more efficiently used and
interference is reduced.
49
Cyber forensics 2.3.4 Inside Mobile Devices
SIM Cards:-
There are also high-capacity, high-density, super, and mega SIM cards
that boast as high as 1 GBEEPROM.
SIM cards are similar to standard memory cards, except the connectors
are aligned differently.
The SIM card is necessary for the ME to work and serves these
additional purposes:-
a) Identifies the subscriber to the network
b) Stores personal information
c) Stores address books and messages
d) Stores service-related information
50
The main worries with mobile devices are loss of power and Network, Cell Phone and
synchronization with PCs. Mobile Device Forensic
Since mobile devices have volatile memory, it is crucial that they don’t
lose power before youretrieve RAM data.
If it is off, leave it off, but find the recharger and attach it as soon as
possible.
If the device is on then check the battery’s current charge level on the
LCD display.
When you are back in the forensics lab, you need to consider what can
be retrieved. It is very important to know where information is stored.
You should check these four areas for information:
1. The internal memory
2. The SIM cards
3. Any removable or external memory cards
4. The system server
You can retrieve information from a SIM card also. The information
that can be retrieved from SIM Card are:
1. Service-related data, such as identifiers for the SIM card and
subscriber
2. Call data, such as numbers dialed
3. Message information
4. Location information
The file system for a SIM card is a hierarchical structure (see Figure
2.3.7).
51
Cyber forensics This filestructure begins with the root of the system (MF). The next
level consists of directory files(DF), and under them are files
containing elementary data (EF).
In Figure 2.3.7, the EFs underthe GSM and DCS1800 DFs contain
network data on different frequency bands of operation.
MF
DF DF DF
EF E E E E E
Cellebrite UFED Forensic System works with cell phones and PDAs.
This kit comes with several cables,includes handset support for phones
from outside the United States, and handles multiple languages.
52
MOBILedit! is a forensics software tool containing a built-in write- Network, Cell Phone and
blocker. Mobile Device Forensic
2.4 SUMMARY
Network forensics is the process of collecting and analyzing raw
network data andsystematically tracking network traffic to discover
how an attack took place.
By tracking network logs, you can get to know the normal traffic
patterns on your network.
53
Cyber forensics The three generations of mobile phones are: analog, digital personal
communications service (PCS), and third-generation (3G).
2.5 QUESTION
1. What are network forensics? Explain the 3 modes of protection in DiD
Strategy.
2. What is Live Acquisition? How is it performed?
3. What is the standard procedure used for network forensics?
4. List the different network tools and explain any two.
5. State and explain different types of digital networks.
6. What are different Mobile Forensic tools? Explain.
7. Explain SIM File structure.
2.6 REFERENCES
Guide to Computer Forensics and Investigations Fourth Edition by
Bill Nelson Amelia Phillips Christopher Steuart.
https://usermanual.wiki/Pdf/Guide20to20Computer20Forensics20and
20Investigations.93483670/help
54
3
INTERNET FORENSIC
Unit Structure
3.0 Objectives
3.1 Introduction
3.2 World Wide Web Threats
3.2.1 Web threats definition
3.2.2 What are web threats?
3.2.3 How do web threats work?
3.2.4 How to spot web threats?
3.2.5 Types of web security threats
3.3 Hacking and Illegal access
3.4 Obscene and Incident transmission
3.5 Domain Name Ownership Investigation
3.5.1 Who is a domain owner?
3.5.2 Length of domain ownership
3.5.3 Why look up a domain owner?
3.5.4 Finding a domain name owner
3.5.5 Other methods for searching domain ownership
3.6 Summary
3.7 List of References
3.8 Unit End Exercises
3.0 OBJECTIVES
To understand the several practices involved in internet forensic
To get familiar with the threats involved in world wide web
To acquaint with the hacking and various illegal access
To understand the concept of domain name ownership investigation
55
Cyber forensics 3.1 INTRODUCTION
The examination of illegal activity that has taken place online. It examines
the history of browsers, the scripts and header messages used by Web
servers, and the origins, contents, patterns, and transmission routes of
emails and Web pages. It is the use of scientific approaches in
investigations of online crimes, fraud, and abuse.
Host threats: Certain network host devices are affected by host threats.
Corporate endpoints and personal gadgets like cell phones, tablets, and
desktop PCs are frequently referred to as hosts.
Threats from the internet put users and computer systems at risk of harm.
This category includes a wide range of risks, including well-known perils
like phishing and computer infections. Other dangers, such as offline data
theft, can be categorized with this group as well.
Online hazards are not just restricted to online behavior; they also
eventually cause harm by using the internet. Although not all online
threats are generated with intent, many do one of the following things:
57
Cyber forensics 2. Threat agents are anything or anyone that has the potential to cause
harm, with the internet acting both as a threat vector and as a potential
target.
3. Any flaw in human nature, in technological systems, or in other
resources that could result in a negative incidence or exploit is a
vulnerability.
4. The adverse effects of a threat agent acting on one or more
vulnerabilities are known as threat outcomes.
A threat to computer systems transforms into an attack as these elements
interact. Threatening behavior may be motivated by any of the following:
finance, information, surveillance, retaliation, sabotage, and more.
Often, threat agents are persons who want to do harm. By extension, an
agent might be anything that is persuaded to work in the interests of the
primary threat agent. However, some threat agents completely operate
without human involvement, such as destructive natural events.
58
Operations disruption: Operational downtime, access denial to web- Internet Forensic
based services such as blogs or message boards, etc.
URLs: Harmful links can be masked under decoy anchor text — the
visible text that’s displayed. You can hover over a link to inspect its
true destination.
59
Cyber forensics 3.2.5 Types of web security threats
As was already mentioned, most web dangers involve both technological
and human manipulation. Be aware that many web risks overlap with one
another, and several might happen at the same time. The following list
could contain some of the most typical web hazards.
1) Social engineering: Social engineering entails tricking consumers into
acting against their own interests without realizing it. These threats
typically include deceiving users by winning their trust. Such user
manipulation may take the following forms:
60
Spoofing: Disguising one's true identity in order to influence reliable Internet Forensic
computer systems. Cache poisoning, DNS spoofing, and IP spoofing
are a few examples.
4) Cybercrime: Any illicit activity carried out using computer systems is
referred to as cybercrime. These dangers frequently carry out their
schemes online.
61
Cyber forensics Spotting the difference:
Hacking is the term for improperly accessing a computer system to gain
unauthorized access.
Unauthorized access can be defined as employing standard access
methods to obtain access to a computer system without permission.
To further distinguish the two, consider the following example:
Unauthorized access occurs when you use a friend's Facebook account
after they failed to log out. Although though it's quite simple and doesn't
take a lot of technical knowledge, hacking involves infecting their PC with
keylogging software that collects their login information and then logging
into their account.
The First Amendment does not provide any protection for offensive
material. The Supreme Court created a three-part standard for content
to be deemed obscene: It must be racially insulting, depict or describe
sexual behavior in a way that is "patently objectionable," and generally
lack serious literary, aesthetic, political, or scientific significance.
Indecent content, which does not pass the three-prong standard for
obscenity, depicts sexual or excretory organs or actions in a way that is
obviously offensive.
62
Obscene material cannot be broadcast at any time of day without breaking Internet Forensic
the law. When there is a reasonable possibility that minors may be in the
audience, indecent and profane content is not permitted on broadcast TV
and radio between the hours of 6 a.m. and 10 p.m.
63
Cyber forensics 3.5.1 Who is the domain owner?
Whoever first registered the website address with a recognized registrar,
such Domain.com, owns the domain name. That person must pay
registration fees and keep all of their contact information current in order
to preserve ownership.
A person acquires ownership of a domain name once they have
legitimately registered it and provided all necessary personal data to a
recognized registrar. They are the sole owners of that domain name and
are free to sell it whenever they want. If the owner chooses, they may
transfer domain name ownership to a new user.
64
Check for authenticity: It's critical to confirm that a website is Internet Forensic
precisely what it purports to be before transacting business through it.
The internet is rife with false information, and it's shockingly simple
for websites to purposefully or unintentionally mislead themselves. A
website's legitimacy can be confirmed by looking up the domain
owner, which can give parties looking to conduct financial transactions
some piece of mind. Similar to this, knowing whether a website is
legitimate will make it simpler to believe any information that may be
provided.
WHOIS databases
These are completely free, publicly accessible search engines that list
practically all websites and domain names. In order to gather all the data
on the acquisition, resale, and transfer of domain names, WHOIS services
collaborate with registrars like Domain.com.
65
Cyber forensics Carefully inspect the website
The website itself may be able to provide contact information, even if the
domain name owner has concealed their information in the WHOIS
database. Look for links that say "contact information" or something
similar as you scroll down the page, paying close attention to the top and
bottom of the page. Even if it doesn't put you in touch with the owner
directly, they might be able to direct you to someone who can.
Social media
Check every single social media account connected to the website or
domain name you are investigating. Think of tools like Instagram, Twitter,
Facebook, and LinkedIn. Once more, search for any mention of "contact
information" or email addresses that may be present.
3.6 SUMMARY
The use of scientific techniques in criminal investigations is known as
forensics. With the sole objective of solving a riddle, it is a distinct
discipline of study that incorporates knowledge from all branches of
science, including entomology, genetics, geology, and mathematics. The
general people is extremely fascinated by it. Millions of us are familiar
with how luminol may be used to reveal bloodstains in the bath and how
rifling marks on a bullet can identify a murder weapon thanks to television
dramas.
The field of computer forensics investigates how computers are used to
commit crimes. The information on a hard disc may be vitally important in
situations involving child pornography, identity theft, blackmail, and
accounting fraud. Disk analysis and email tracking are now typical
methods used by law enforcement agencies all over the world.
The focus is shifted from a specific system to the entire Internet through
internet forensics. Finding illicit conduct and the persons responsible for it
becomes extremely difficult with a single global, enormous network. The
credit card information of a victim in Germany can be stolen by a con
artist in the United States using a web server in Korea.
Regrettably, the fundamental protocols that control Internet traffic were
not created to deal with issues like spam, viruses, and other such issues.
Verifying the origin of a message or the owner of a website can be
challenging, if not impossible. The little things become significant in
situations like this. The organization of files on a website or the method
used to fake email headers can function similarly to a fingerprint at a
physical crime scene.
66
2] Incident Response and computer forensics, Kevin Mandia, Chris Internet Forensic
Prosise, Tata McGrawHill,2nd Edition,2003.
67
4
E-MAIL, MESSENGER, SOCIAL-MEDIA
AND BROWSER FORENSICS
Unit Structure
4.0 Objectives
4.1 Introduction
4.2 E-mail Forensics
4.2.1 e-mail analysis
4.2.3 e-mail spoofing
4.2.4 Laws against e-mail Crime
4.3 Messenger Forensics: Yahoo Messenger
4.4 Social Media Forensics:Forensics Tools for Social Media
Investigations
4.5 Browser Forensics
4.5.1 Cookie Storage and Analysis
4.5.2 Analyzing Cache and temporary internet files
4.5.3 Web browsing activity reconstruction
4.6 Summary
4.7 List of References
4.8 Unit End Exercises
4.0 OBJECTIVES
Discuss the functions of the client and server in email and the tasks
involved in investigating e-mail crimes and violations
Identify some of the available forensic tools
Describe the utilization of social media forensics
Discuss how to investigate browser forensics
4.1 INTRODUCTION
This chapter describes how to track, recover, and analyze emails using
disc editors and general-purpose forensics tools for email investigations.
Email is a popular form of communication, and different email
68
applications have different methods for storing and tracking email. Some E-mail, Messenger, Social-
require their own folders and data files on the local machine and are Media and Browser
installed separately from the OS. Some avoid installing any new software Forensics
on the client machine by making use of already installed software,
including Web browsers. Also, a lot of people use social media platforms
like Twitter, Facebook, and LinkedIn to interact. This chapter
demonstrates the interactions between email clients and servers as well as
their respective email programs.Also, a summary of the legal concerns
influencing discussions on social media is provided. Also, we have taken
into consideration the browse forensics.
69
Cyber forensics
70
3. Examining Devices on Networks E-mail, Messenger, Social-
Media and Browser
Sometimes, server logs are not accessible. This may occur for a variety of Forensics
reasons, including when servers are not set up to keep logs or when an ISP
won't provide the log files. In such a case, investigators can look for an
email message's origins in the logs kept by network devices like switches,
firewalls, and routers.
5. Message-IDs
A distinctive identifier called Message-ID aids in the global forensic
analysis of emails. It is made up of a lengthy string of letters and numbers
that ends with the Fully Qualified Domain Name (FQDN). The client
software used to send emails, such as Mail User Agents (MUA) or Mail
Transfer Agents, generates message IDs (MTA). A Message-ID is
composed of two components. There are two parts: one before @ and one
after @. Information like the message's timestamp is included in the
message-first ID's portion. This information contains the time stamp for
the message's transmission. Information pertaining to FQDN is contained
in the second section of the message-ID.
7. Use of Bait
When a suspect or cybercriminal's whereabouts are unknown, an email
investigation approach called the bait tactic is employed. In this scenario,
the investigators email the suspect with a http: “<img src>” tag. The
investigators' PC serves as the image source. The HTTP server that hosts
the image logs the IP address of the machine when the suspect views the
email in a log entry. The IP address might be used by the detectives to find
the suspect. Suspects may sometimes use a proxy server to hide their
identify as a preventative step. In that scenario, the proxy server's IP
address is noted. Yet, the suspect can be located by looking through the
proxy server's log.
71
Cyber forensics The investigator can send an email with one of the following contents if
the log is not available either:
73
Cyber forensics Beware of messages that demand quick or urgent action: Recipients
should be careful of any unexpected or unsolicited emails that request
sensitive information, money, or other urgent action. For instance, it
would be suspect if an application suddenly asked you to update your
login details.
Sender Policy Framework (SPF) records: SPF records list the servers
that are permitted to send emails from a specific domain. In this
manner, a fictitious email address connected to a domain would not
appear on the SPF record and would fail authentication.
75
Cyber forensics The IT Act also gives the Central Government the authority to direct the
blocking of public access to any information on a computer resource or
intermediary if it deems it necessary in the interest of the State, in addition
to the provisions for punishment. Such information can also be
intercepted, decrypted, or monitored.
76
Several OSN solutions employ specialized Web crawlers to find data, E-mail, Messenger, Social-
however they are inefficient since it takes too long to find the data. Media and Browser
Nonetheless, there are some useful software programmes on the market Forensics
right now. There are many tools available from the Afentis Forensics
group, including Facebook Forensics, YouTube Forensics, Twitter
Forensics, and LinkedIn Forensics (http://afentis.com/expert-witness/
forensic-software/). For instance, Facebook Forensics allows you to
download a person's whole profile.Another tool, X1 Social Discovery
(www.x1.com/products/x1_social_discovery/), can be used in two modes
in Facebook: a credentialed user account (which requires the username
and password of the person under investigation) and a public account
(created to examine the publicly accessible posts of people or groups).
Moreover, X1 offers Twitter and YouTube facilities. Researchers also
developed an open-source tool to target Facebook accounts (Huber,
Mulazzani, et al., "Social Snapshots: Digital Forensics for Online Social
Networks," ACSAC '11, Proceedings of the 27th Annual Computer
Security Applications Conference, December 2011). This technology,
which is not yet distributed, was used to collect screenshots of public
material with Facebook users' permission.
77
Cyber forensics 4.5.2 Analyzing Cache and temporary internet files
Windows Internet Explorer and MSN Explorer save webpage content in
the Temporary Internet Files (or cache) folder on the computer's hard
drive for easy access.
5: Click the Apply button. You can now view and open hidden folders.
6: Open the This PC or My Computer app. This app looks like a
desktop computer icon. You can find it on your Start menu or on your
desktop
7: Double-click your main drive. This is the hard drive where your
Windows system is set up.
This drive is usually named Local Disk and/or the C: drive.
8: Double-click the "Users" folder. You can find a list of all the users
saved on your computer here.
9: Double-click your user folder. Your user folder is named by your user
name. You can find your user files here.
10: Double-click the "App Data" folder. This is a hidden folder so it
looks like a transparent folder icon in your user folder.
11: Double-click the "Local" folder.
12: Find and double-click the "Microsoft" folder in Local. You can
find your Internet Explorer or Microsoft Edge cache in this folder.
If you're using a different web browser, look for your browser's
software company here. For example, look for "Google" if you're
using Chrome, and "Mozilla" for Firefox.
13: Find and double-click the "Windows" folder in Microsoft.
14: Find and double-click the "Caches" folder. You can view all your
Internet Explorer or Edge browsing cache in this folder.
4.5.3 Web browsing activity reconstruction
One area of computer forensics that is becoming more and more vital is
web browser forensics. This is due to the fact that evidence pertaining to
an individual's Internet usage may be relevant in a growing number of
criminal and civil proceedings. In this section, Pasco and Galleta, two
open-source programs, are used to reconstruct web browsing behavior.
These programs are used to examine cookie and index.dat files.
Electronic evidence has frequently influenced the results of high-profile
civil lawsuits and criminal investigations over the past few years. These
cases have involved everything from proving employee misconduct
leading to termination of employment under unfavorable circumstances to
proving intellectual property theft and insider trading that violates SEC
regulations. Investigating a suspect's web usage is a critical stage in
computer forensics. This data may be helpful for a variety of purposes,
including looking into a company's policy violation and looking for
corporate espionage and federal offences.
79
Cyber forensics Examining a suspect’s web browsing history could provide critical clues
to solving a case since criminal, corporate or civil investigations involving
illegal or improper web usage usually requires expert analysis of the
information stored by a web browser as a result of a suspect’s Internet
activity. Many people browse the Internet each day using common web
browsers such as Microsoft Internet Explorer, Mozilla Firefox, Netscape
Navigator, Opera and Safari with Internet Explorer being by far the most
common of these browsers.So, it is typically pertinent to analyze the
information in Internet Explorer into a human readable format during
forensic analysis. Two open-source tools used to rebuild a person's web
usage patterns are Pasco and Galleta. Both Pasco and Galleta are designed
to run on a variety of operating systems, including Windows (through
Cygwin), Mac OS X, Linux, and BSD.
Pasco
Keith J. Jones, a Principal Computer Forensic Consultant at Foundstone,
Inc., created Pasco, an Internet Explorer activity forensic analysis tool.
One of the guiding principles of computer forensics is that all analysis
procedures must be thoroughly documented, reproducible, and have an
acceptable margin of error because many significant files in Microsoft
Windows have undocumented structures. There are currently few open-
source techniques and resources that forensic investigators can use to
analyze the data stored in exclusive Microsoft files.
The reconstruction of a subject's online behavior is necessary for many
computer crime investigations. To look through the information in Internet
Explorer's cache files, the program Pascoa Latin word for "browse"was
created. The basis of Pasco's investigation is based on the information in
an index.dat file being parsed and the output being produced in a field-
delimited format so that it may be loaded into a spreadsheet tool. Pasco
was designed to run on a variety of operating systems, including Windows
(through Cygwin), Mac OS X, Linux, and BSD.
Galleta
Keith J. Jones, a Principal Computer Forensic Consultant at Foundstone,
Inc., also created Galleta, an Internet Explorer cookie forensic analysis
tool. Since reconstructing a subject's Internet Explorer cookie files is a
common requirement in computer crime investigations, Galleta examines
the structure of the data included in the cookie files. Galleta, which is
Spanish for "cookie," was created to automate this process. The inspection
methodology of Galleta is built around parsing the data in Cookie files and
producing the results in a field-delimited format that can be loaded in a
spreadsheet tool. Galleta is designed to run on a variety of operating
systems, including Windows (through Cygwin), Mac OS X, Linux, and
BSD.
80
4.6 SUMMARY E-mail, Messenger, Social-
Media and Browser
Phishing, pharming, and spoofing scam techniques are employed by email Forensics
fraudsters. Users are frequently lured to websites or asked for sensitive
information in phishing emails. Phishing emails link visitors to websites
that impersonate real companies or official government websites where
they ask for personal information about the victims. A client/server
architecture is the distribution of email messages from a single central
server to linked client computers used in both intranet and Internet e-mail
settings. Email services are offered by the server using server email
software. Email programmes, often known as e-mail clients, are used by
client computers to connect to the email server to send and retrieve emails.
Unsettling components are appearing on the dark web as a result of
technology's ongoing progress. Clever people are misusing their abilities
and abusing the internet for bad activities and occasionally financial gain.
Thus, cyber law is a current necessity. Because of the enormous difficulty
in navigating the cyberspace, some activities take place in an unregulated,
legal limbo. So, there is still a long way to go until India has a broad and
all-encompassing law for cybercrimes.
81
5
INVESTIGATION, EVIDENCE
PRESENTATION AND LEGAL ASPECTS
OF DIGITAL FORENSICS
Unit Structure
5.0 Objectives
5.1 Introduction
5.2 What is digital forensic?
5.2.1 What Is Evidence?
5.2.2 What Is Digital Evidences?
5.2.3 Issues Need To Be Considered When Evaluating Digital
Evidence?
5.2.4 Why Collect Evidence?
5.3 Authorization To Collect Evidence
5.4 Acquisition of Evidence
5.4.1 General Procedure
5.4.2 Collecting and Archiving
5.4.3 Methods of Evidence Acquisition
5.4.4 Volatile Data
5.4.5 Acquisition of Live Data
5.4.6 How to Collect Volatile Evidence Without Destroying It?
5.5 Duplication and Preservation of Evidence
5.5.1 How to Preserve Digital Crime Scene?
5.6 Authentication of The Evidences
5.7 Analysis of Evidence
5.7.1 Preparation for Forensic Analysis
5.7.2 Forensic Duplication
5.7.3 Restoring Forensic Duplicate
5.7.4 Recovering Previously Deleted Files
82
5.7.5 Tools and Techniques to Recover Deleted Data Investigation, Evidence
Presentation and Legal
5.8 Reporting on the Findings Aspects of Digital Forensics
5.0 OBJECTIVE
83
Cyber forensics 5.1 INTRODUCTION
Cyber forensics is the practice of gathering, scrutinizing,
interpreting, documenting, and demonstrating electronic
evidence related to computers. It involves analyzing data from a
system or device to create physical evidence that can be
presented in court. The examination process entails making a
digital or soft copy of the system's storage, with the ultimate
goal of determining who is responsible for a security breach.
The investigation is conducted on a software copy to prevent
any harm to the system. In today's technological era, cyber
forensics is a crucial and essential factor.
5.2 WHAT IS DIGITAL FORENSICS?
84
5.2.1 What is Evidence? Investigation, Evidence
Presentation and Legal
The term "evidence" comes from the Latin word ēvidēnt-, Aspects of Digital Forensics
which means "apparent" or "obvious." This word is
commonly used in legal contexts and dramas, as evidence is
required to establish a connection between a person and a
crime or crime scene.
87
Cyber forensics 5.4 ACQUISITION OF EVIDENCE
92
So remember, digital forensics live data collection demands Investigation, Evidence
Presentation and Legal
a meticulous and rigorous technique. To make sure that the Aspects of Digital Forensics
data is admissible in court if necessary, it is crucial to apply
forensically sound methodologies and document the
collecting process.
5.4.6 How to Collect Volatile Evidence Without
Destroying it?
To collect volatile evidence from a running computer system
without destroying potential evidence, investigators should
follow these basic steps:
1. Keep meticulous records of every action taken on the live
system.
2. Take screenshots of the system to record its current
condition.
3. Determine the operating system that is installed on the
suspected device.
4. The date and time presented by the system should be noted
down along with the current local time.
5. Take the RAM data out of the computer and put it on an
external drive.
6. Check to see if file or entire disc encryption is being used.
7. Obtain additional volatile operating system data and store it
on a removable storage medium.
8. Decide on the best strategy for seizing any hardware and any
other data on the hard disc that might be useful as proof.
9. Create a thorough report outlining all the steps done and the
results of the investigation..
5.5 DUPLICATION AND PRESERVATION OF
EVIDENCE
94
Windows may create new files and access old ones as part of Investigation, Evidence
Presentation and Legal
its routine operations when it starts. This operation has the Aspects of Digital Forensics
potential to change or destroy previously stored data in the
Windows swap file as well as overwrite wiped files.
95
Cyber forensics 5.6 AUTHENTICATION OF THE EVIDENCES
98
6. Expertise and training: The personnel who perform the Investigation, Evidence
Presentation and Legal
analysis should have the required expertise and training in Aspects of Digital Forensics
the field of forensic analysis. This ensures that the analysis
is conducted in a scientific and unbiased manner.
100
1. Secure the device: Before attempting to recover any deleted Investigation, Evidence
Presentation and Legal
files, it's important to secure the device or storage media Aspects of Digital Forensics
containing the data. A bit-by-bit copy of the storage medium
or the creation of a forensic image of the device may be
required for this. By doing this, it is made possible for the
original data to be saved and analysed in a forensically
sound manner.
This preliminary report may potentially pave the way for the
hiring of additional, thorough forensic investigators.
Therefore, the ability to write a technical report should be
regarded as a necessary skill for all practitioners of digital
forensics. Hence, a forensic report is an essential element in
a digital forensics case, as it provides an objective and
detailed account of the analysis and findings of the digital
evidence. This report serves as a primary means of
communication between the digital forensics practitioner
and the stakeholders involved in the case, such as law
enforcement, legal professionals, or corporate security
personnel.
104
A forensic report's main goal is to present an accurate and Investigation, Evidence
Presentation and Legal
unbiased examination of the available evidence. This report Aspects of Digital Forensics
has a number of uses, including aiding in court cases and
helping interested parties understand the specifics of a case's
facts. The forensic report is essential in allowing informed
decision-making and guaranteeing a fair and just resolution
of the issue at hand by providing an objective and accurate
analysis of the facts.
5.8.2 Guidelines for Forensic Report
In order to ensure that a forensic report is accurate,
understandable, and comprehensive, it is crucial to adhere to
a few rules when creating one. The following general
recommendations for producing a forensic report:
2. Introduction:-
a. A statement of purpose outlining the scope of the
investigation.
b. Identification of the parties involved in the investigation.
c. A description of the forensic tools and techniques used in
the investigation
3. Background Information:-
a. A description of the digital evidence collected.
b. A summary of the system and network configurations.
c. A timeline of relevant events leading up to the investigation
4. Findings:-
a. A detailed description of the digital evidence collected.
b. Analysis of the evidence collected, including relevant
metadata.
c. Identification of any gaps or inconsistencies in the evidence.
d. Conclusions drawn from the analysis of the evidence.
106
5. Supporting Details :- Investigation, Evidence
Presentation and Legal
a. In the Supporting Details section, important findings are in- Aspects of Digital Forensics
depthly analysed. This section explains "How we found
conclusions outlined in Relevant Findings?”.
b. It includes a list of important files with their full paths, the
outcomes of string searches, the number of files reviewed,
the number of emails/URLs reviewed, and any other
pertinent information.
c. In this section, we place a greater emphasis on technical
depth. Since it conveys much more than written texts, it also
includes charts, tables, and illustrations. Numerous
subsections are also included to achieve the goals outlined.
6. Investigative Leads
a. Investigative Leads carry out tasks that can aid in learning
more details about the matter being investigated.
b. If there is still time, the investigators complete all duties
that are still unfinished in order to gather further data.
c. For law enforcement, the Investigative Lead section is
absolutely essential.
d. This section offers additional tasks for gathering the data
required to advance the case. For instance, determining
whether any firewall logs date back far enough in time to
accurately depict any attacks that may have occurred.
7. Additional Subsections :
a. Depending on the demands and particular needs of the
client, a forensic report may have extra subsections. In
specific cases, the following subsections can offer insightful
information:
i. Attacker Methodology: This section provides a summary of
the techniques the attacker used, assisting readers in
comprehending the nature and particulars of the attacks. In
circumstances involving computer infiltration, it is very
important.
ii. User Applications –The details in this part centres on the
pertinent applications that were installed on the examined
media. It can be useful to understand the programmes that
are already installed on the system because they might be
relevant to the case.
iii. Internet Activity – The Internet Activity or Web Browsing
History part offers the user's web browsing history
connected to the material that has been analysed. This data
107
Cyber forensics can provide insight into user intentions, the downloading of
potentially harmful tools, online searches, and the use of
programmes intended to remove evidence or perform secure
deletion.
8. Conclusion:-
a. A summary of the key findings.
b. Recommendations for further actions, if necessary.
9. Appendix
a. Detailed technical information, if relevant.
b. Copies of relevant documents, if necessary.
c. Supporting evidence, if appropriate
It's important to note that the exact content and format of a
digital forensic report may vary depending on the specific
case and the requirements of the audience. It is
recommended to consult with legal counsel and follow any
applicable guidelines or standards in creating a digital
forensic report.
5.9 TESTIMONY
1. Review the case materials: Start by going over all the case-
related materials, such as witness testimonies, police
records, forensic reports, and any other pertinent documents.
Make sure you are familiar with the case's facts and the
disputed points.
108
opposing side may try to discredit your analysis and be Investigation, Evidence
Presentation and Legal
prepared to respond. Aspects of Digital Forensics
109
Cyber forensics digital forensics expert can offer opinions on computers and
digital evidence.
110
businesses of all sizes must integrate cybersecurity into their Investigation, Evidence
Presentation and Legal
core operations. Aspects of Digital Forensics
Here are some tips for preparing to deal with the news media
as an expert witness:
111
Cyber forensics o Stick to the facts: Stick to the facts and avoid speculating or
making predictions. If you are not sure about something, it is
better to admit that you don't know rather than providing
incorrect or misleading information.
112
investigations and evidence presentation comply with legal Investigation, Evidence
Presentation and Legal
requirements. Aspects of Digital Forensics
114
6
INTRODUCTION TO LEGAL ASPECTS OF
DIGITAL FORENSICS
Unit Structure
6.0 Objectives
6.1 Introduction
6.2 Laws and Regulations
6.2.1 Laws and Regulations India
6.2.2 Important Codes
6.2.3 Importance of Law and Regulations
6.2.4 Regulatory Bodies for Cyber Crime
6.2.5 Regulatory Bodies for Cyber Crime India
6.2.6 Levels of Law
6.2.7 Levels of Culpability
6.2.8 Level and Burden of Proof Civil Versus Criminal Cases
6.3 Information Technology ACT
6.3.1 Features of IT ACT 2000
6.3.2 Some Offences and Punishments Under IT ACT
6.3.3 Key Featutres of Amendments IT ACT 2008.
6.4 Giving Evidence in Court
6.4.1 Testifying in Court
6.4.2 Introduction to Trial Process
6.4.3 Trial Process with Respect to Digital Forensics
6.4.4 Testifying as an Evidentiary Witness
6.4.5 Testifying as an Expert Witness
6.4.6 Qualifying as an Expert
6.4.7 Employing Experts
6.4.8 Giving Direct Testimony
115
Cyber forensics 6.4.9 Cross Examination
6.5 Cyber Crime Cases
6.5.1 Cyber Crime Cases
6.5.2 Cyber Crime Types in India
6.5.3 Cyber Crime Case Studies
6.5.4 Safeguards against Cyber Crime in India
6.6 Summary
6.7 References
6.8 Unit End Exercise
6.9 Questions
6.0 OBJECTIVES
6.1 INTRODUCTION
Laws and regulations are critical in ensuring the safety and well-being
of individuals and society as a whole by providing clear guidelines for
behavior and consequences for non-compliance.
o The United States: The United States has several laws and regulations
that govern cybercrime and digital forensics. These include the
Computer Fraud and Abuse Act, the Electronic Communications
Privacy Act, the Cybersecurity Information Sharing Act, and the
Federal Rules of Evidence. These laws regulate cybercrime and the
collection, preservation, and analysis of digital evidence.
These are just a few examples of the laws and regulations for
cybercrime and digital forensics in different countries. The legal
118
framework for cybercrime and digital forensics varies from country to Introduction to Legal
country, but they all aim to prevent cybercrime, protect personal data, Aspects of Digital Forensics
and ensure the admissibility of digital evidence in court.
India has a complex legal system that includes civil, criminal, and
regulatory laws. Here's a brief overview of each:
119
Cyber forensics 6.2.2 IMPORTANT CODE
1. The Indian Penal Code (IPC): The IPC is a criminal code that covers
various offenses such as murder, theft, fraud, and sexual offenses. It
also includes provisions for criminal acts such as cybercrime, forgery,
and defamation.
3. The Civil Procedure Code (CPC): The CPC is a procedural law that
governs civil cases such as property disputes, contract disputes, and
family law matters. It provides guidelines for filing cases, evidence
collection, and the conduct of trials in civil cases.
120
which acts as a deterrent to potential offenders. This helps to prevent Introduction to Legal
cybercrime and protect individuals and organizations from harm. Aspects of Digital Forensics
These are just a few examples of regulatory bodies that are involved in
combating cybercrime. There are many other organizations, both
public and private, that play a role in fighting cybercrime and ensuring
cybersecurity.
121
Cyber forensics 6.2.5 REGULATORY BODIES FOR CYBER CRIME INDIA
In India, there are several regulatory bodies that play a key role in
combating cybercrime and ensuring cybersecurity. Some of these
bodies include:
These are some of the key regulatory bodies in India that are involved
in combating cybercrime and ensuring cybersecurity. Other regulatory
bodies and law enforcement agencies, such as the Cyber Crime
Investigation Cell (CCIC) and the Central Bureau of Investigation
(CBI), also play important roles in addressing cybercrime in India.
122
6.2.6 LEVELS OF LAW Introduction to Legal
Aspects of Digital Forensics
In India, the legal system consists of multiple levels, including the
following:
o State Law: Each state in India has its own set of laws and regulations
that govern activities within the state. State laws cover areas such as
education, agriculture, public health, and policing, among others.
In both civil and criminal cases, there are different levels and burdens
of proof that must be met to reach a verdict. However, the levels and
burdens of proof in civil cases and criminal cases differ.
To conclude, the level and burden of proof in civil cases and criminal
cases differ significantly. The burden of proof in civil cases is
124
generally "preponderance of the evidence," while in criminal cases, the Introduction to Legal
burden of proof is "beyond a reasonable doubt." The level of proof in Aspects of Digital Forensics
civil cases is lower than in criminal cases, as the consequences of a
criminal conviction are severe.
The Act was amended in 2008 to align it with the United Nations
Commission on International Trade Law (UNCITRAL) Model Law on
Electronic Commerce.
The IT Act 2000 contains provisions for various cyber crimes such as
unauthorized access to computer systems, hacking, spreading of
viruses, cyber terrorism, cyber stalking, identity theft, and phishing.
The Act also provides for the establishment of the Cyber Appellate
Tribunal to deal with appeals against any order passed by an
adjudicating officer under the Act.
The Act also deals with issues related to online content, providing for
the removal of objectionable material from the internet and imposing
penalties for the publication of sexually explicit material. However,
these provisions have been subject to criticism for their potential
impact on freedom of speech and expression.
125
Cyber forensics The IT Act, 2000 has two schedules:
o First Schedule – Deals with documents to which the Act shall not
apply.
126
6.3.2 SOME OFFENCES AND PUNISHMENTS UNDER IT ACT Introduction to Legal
Aspects of Digital Forensics
The Information Technology (IT) Act 2000, as amended in 2008,
contains provisions for various cyber crimes and their corresponding
punishments. Some of the offences and punishments under the Act are:
127
Cyber forensics SECTION PUNISHMENT
128
Introduction to Legal
either description for a term which may extend to Aspects of Digital Forensics
five years and with a fine which may extend to
Rupees ten lakh and in the event of second or
subsequent conviction with imprisonment of either
description for a term which may extend to seven
years and also with fine which may extend to
Rupees ten lakh:
129
Cyber forensics 6.3.3 Key Featutres of Amendments it Act 2008
o Understand the case: Make sure you understand the details of the
case and what you will be asked to testify about. Review any
documents or other evidence that you have that relate to the case.
o Speak with the attorney: If you are a witness for one of the parties,
speak with their attorney before the trial. They can explain what to
expect during the trial and help you prepare for your testimony.
o Tell the truth: It is crucial to tell the truth when giving evidence in
court. Giving false evidence is a serious offence and can lead to
criminal charges.
o Listen carefully: Listen carefully to the questions you are asked, and
take your time when answering. If you do not understand a question,
ask for clarification.
o Be respectful: Show respect for the court and the judge. Address the
judge as "Your Honor" and be polite to everyone in the courtroom.
This ruling has significant implications for the forensic and legal
communities, as experts must now be prepared to testify in court
regarding their findings. Preparing for expert testimony is essential, as
it can be a daunting task
o Review the evidence: Review the evidence carefully before the trial,
and be sure to note any important details or information that may be
relevant to the case. Keep a copy of the evidence with you so you can
refer to it during your testimony.
o Speak with the attorney: If you are a witness for one of the parties,
speak with their attorney before the trial. They can explain what to
expect during the trial and help you prepare for your testimony. Be
sure to discuss any concerns or questions you may have.
o Stick to the facts: Stick to the facts of the case and avoid speculating
or offering opinions that are not based on the evidence. Only testify
about what you know or have experienced firsthand.
132
o Be prepared for cross-examination: The opposing attorney may try Introduction to Legal
to challenge your testimony or the evidence you present. Be prepared Aspects of Digital Forensics
to answer difficult questions and remain calm and composed.
o Be respectful: Show respect for the court and the judge. Address the
judge as "Your Honor" and be polite to everyone in the courtroom.
During pre-trial proceedings, the parties involved in the case may file
motions and engage in discovery, which involves the exchange of
information between the parties. Jury selection, also known as voir
dire, is the process of choosing a jury from a pool of potential jurors.
The selection process typically involves questioning by the attorneys
and the judge.
The trial begins with opening statements, in which the parties outline
their case and the evidence they plan to present. The presentation of
evidence is a critical part of the trial process, and the parties must
comply with strict rules of evidence. Witnesses may be called to
testify, and evidence may be presented in the form of documents,
photographs, or physical objects.
Once all the evidence has been presented, the attorneys give their
closing arguments, summarizing the evidence and making their case
for why their client should prevail. The judge then instructs the jury on
the law and the standard for determining guilt or liability.
The jury then deliberates and returns a verdict, which may be a finding
of guilt or liability, a finding of innocence or non-liability, or a hung
jury, in which the jury cannot reach a unanimous verdict. The trial
process is a complex and often lengthy process, and the outcome can
have a significant impact on the lives of those involved.
133
Cyber forensics 6.4.3 TRIAL PROCESS WITH RESPECT TO DIGITAL
FORENSICS
The trial process for digital forensics involves the following steps:
o Collection: The first step in the digital forensics trial process is the
collection of electronic evidence. This evidence can come from a
variety of sources, such as computer hard drives, mobile devices, or
network servers.
o Analysis: Once the evidence is collected, it must be analyzed to
determine its relevance to the case. This analysis can include
identifying key data points, reconstructing events, and examining files
and other data.
When testifying as a witness, you can give only facts, not opinion.
134
or a witness (i.e., a representative of a company whose network is Introduction to Legal
victimized) in a computer-related crime. Aspects of Digital Forensics
135
Cyber forensics You should be prepared to explain the methodology of your
investigation, the tools and techniques you used, and the evidence you
discovered. This may involve describing your analysis of computer
systems, networks, and digital storage devices, as well as your
retrieval of deleted or encrypted data. You should also be prepared to
explain your findings and the conclusions you drew from the evidence.
This may involve explaining how you linked digital evidence to a
specific individual or incident, or how you determined the presence of
malware or other malicious activity.
Once you have demonstrated your expertise and relevance to the case,
the court will make a determination as to whether you qualify as an
expert. If the court agrees that you are qualified, you will be allowed to
provide testimony or opinion in the case.
o Expertise: The expert you choose should have expertise in the specific
area that is relevant to your case. This may involve knowledge of a
particular industry, technology, or scientific field, as well as the ability
to interpret and analyze technical data and evidence.
138
allows each side to challenge the evidence and arguments presented by Introduction to Legal
the other. Aspects of Digital Forensics
140
o These are just a few examples of cyber crime cases. As technology Introduction to Legal
continues to evolve, it is likely that cyber crime will continue to be a Aspects of Digital Forensics
growing threat to individuals and organizations around the world.
The Indian police have also set up specialized units such as the Cyber
Crime Investigation Cell and Cyber Crime Police Stations to
investigate and prosecute cybercrime cases. However, cybercrime
remains a complex and challenging area for law enforcement, as it
often involves criminals operating across international borders and
using sophisticated technologies to cover their tracks.
141
Cyber forensics that had extended credit to the diamond merchant requested payment
from PNB.
The incident exposed serious lapses in the bank's security systems and
led to a sharp decline in the bank's share prices. The Reserve Bank of
India (RBI) also imposed a penalty on the bank for its failure to detect
the fraud.
CASE STUDY 2
One of the biggest cyber crimes in India is the 2016 attack on the
National Payment Corporation of India (NPCI), which is the
organization that oversees digital payments in the country.
The attack, which took place in July 2016, involved the theft of over
3.2 million debit card details from several banks in India, including
State Bank of India, ICICI Bank, HDFC Bank, and Axis Bank. The
stolen card details were used to carry out fraudulent transactions,
which resulted in losses of over Rs 1.3 crore (approximately $170,000)
for the affected banks.
The NPCI and the affected banks quickly took measures to contain the
damage and prevent further losses. The incident highlighted the
growing threat of cyber attacks on India's financial sector and the need
for stronger cybersecurity measures to prevent such attacks in the
future.
The NPCI attack is one of the biggest cyber crimes in India in terms of
the scale of the attack and the financial losses suffered by the affected
banks. The incident also underscores the importance of cybersecurity
for India's digital economy, which is growing rapidly as more and
more people in the country adopt digital payment systems.
142
CASE STUDY 3:- Shreya Singhal v. UOI[7] Introduction to Legal
Aspects of Digital Forensics
In the instant case, the validity of Section 66A of the IT Act was
challenged before the Supreme Court.
Facts: Two women were arrested under Section 66A of the IT Act
after they posted allegedly offensive and objectionable comments on
Facebook concerning the complete shutdown of Mumbai after the
demise of a political leader. Section 66A of the IT Act provides
punishment if any person using a computer resource or
communication, such information which is offensive, false, or causes
annoyance, inconvenience, danger, insult, hatred, injury, or ill will.
143
Cyber forensics CASE STUDY 5 :- RANSOMEWARE ATTACK AIIMS
Due to the 10-day long cyber attack, AIIMS Delhi had to switch to
manual management of emergency and other allied health services.
144
4. Contingency plan: Meanwhile, AIIMS Delhi has decided to get four Introduction to Legal
new servers from the Defence Research and Development Aspects of Digital Forensics
Organisation (DRDO) to be used on an immediate basis to provide e-
hospital facility for patients.
National Cyber Security Policy, 2013: The policy provides the vision
and strategic direction to protect the national cyberspace.
6.6 SUMMARY
The laws related to cybercrime and data privacy are complex and
rapidly evolving. It is important for individuals and businesses to stay
informed about these laws and to take steps to protect themselves from
cyber threats.
6.7 REFERENCES
146
6.9 QUESTIONS Introduction to Legal
Aspects of Digital Forensics
1. Write a short note on Laws and Regulations.
2. Write difference between the criminal and the civil cases.
3. Explain Information Technology Act
4. Explain the sections and punishment of IT Act
5. Explain Giving evidence in court>
147