Data Acquisition Chao-Hsien Chu, Ph.D.

Slides:



Advertisements
Similar presentations
Practical Application of Computer Forensics Lisa Outlaw, CISA, CISSP, ITIL Certified.
Advertisements

Computer Forensic Analysis By Aaron Cheeseman Excerpt from Investigating Computer-Related Crime By Peter Stephenson (2000) CRC Press LLC - Computer Crimes.
Practical Application of Computer Forensics Lisa Outlaw, CISA, CISSP, CRMA.
Next Generation Data Forensics & Linux Thomas Rude, CISSP August 2002.
COEN 252 Computer Forensics
No Nonsense File Collection Presented by: Pinpoint Labs Presenter: Jon Rowe, CCE, ISFCE Certified Computer Examiner Members: The International Society.
Evidence Collection & Admissibility Computer Forensics BACS 371.
Managing Your Network Environment © 2004 Cisco Systems, Inc. All rights reserved. Managing Cisco IOS Devices INTRO v2.0—9-1.
Slides by Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA 16802
Guide to Computer Forensics and Investigations, Second Edition
BACS 371 Computer Forensics
Guide to Computer Forensics and Investigations Fourth Edition
Guide to Computer Forensics and Investigations Fourth Edition
1 CSCD496 Computer Forensics Lecture 5 Applying Process to Computer Forensics Winter 2010.
COS/PSA 413 Day 5. Agenda Questions? Assignment 2 Redo –Due September 3:35 PM Assignment 3 posted –Due September 3:35 PM Quiz 1 on September.
COS/PSA 413 Lab 4. Agenda Lab 3 write-ups over due –Only got 9 out of 10 Capstone Proposals due TODAY –See guidelines in WebCT –Only got 4 out of 10 so.
By Drudeisha Madhub Data Protection Commissioner Date:
COEN 252 Computer Forensics Forensic Duplication of Hard Drives.
COEN 252 Computer Forensics
Capturing Computer Evidence Extracting Information.
Guide to Computer Forensics and Investigations, Second Edition
Guide to Computer Forensics and Investigations, Second Edition Chapter 9 Data Acquisition.
Introduction to Data Forensics CIS302 Harry R. Erwin, PhD School of Computing and Technology University of Sunderland.
CYBER FORENSICS PRESENTER: JACO VENTER. CYBER FORENSICS - AGENDA Dealing with electronic evidence – Non or Cyber Experts Forensic Imaging / Forensic Application.
1 Backdoors and Trojans. ECE Internetwork Security 2 Agenda Overview Netcat Trojans/Backdoors.
© 2007 Cisco Systems, Inc. All rights reserved.Cisco Public 1 Version 4.1 ISP Responsibility Working at a Small-to-Medium Business or ISP – Chapter 8.
Guide to Computer Forensics and Investigations Fourth Edition
Introduction to Knoppix-STD: Forensic Analysis of a Compromised Linux Harddrive Dana M. Epp Computer Security Software Architect Scorpion Software Corp.
Guide to Computer Forensics and Investigations Fourth Edition
F8-Noncommercial-Based Forensic Duplications Dr. John P. Abraham Professor UTPA.
Guide to Computer Forensics and Investigations, Second Edition Chapter 2 Understanding Computer Investigation.
COEN 252 Computer Forensics
Csci5233 Computer Security1 Bishop: Chapter 27 System Security.
7 Handling a Digital Crime Scene Dr. John P. Abraham Professor UTPA.
Preserving Evidence ● Number one priority ● Must also find incriminating evidence ● Must search the contents of the hard drive ● Can not change the hard.
Digital Crime Scene Investigative Process
COEN 252 Computer Forensics Collecting Network-based Evidence.
Computer Forensics Principles and Practices
COEN 250 Computer Forensics Windows Life Analysis.
© 2013 Jones and Bartlett Learning, LLC, an Ascend Learning Company All rights reserved. System Forensics, Investigation, and Response.
Guide to Computer Forensics and Investigations Fourth Edition
Module 13: Computer Investigations Introduction Digital Evidence Preserving Evidence Analysis of Digital Evidence Writing Investigative Reports Proven.
1J. M. Kizza - Ethical And Social Issues Module 13: Computer Investigations Introduction Introduction Digital Evidence Digital Evidence Preserving Evidence.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Lecture #4 Data Acquisition September 8, 2008.
Forensic Procedures 1. Assess the situation and understand what type of incident or crime is to be investigated. 2. Obtain senior management approval to.
Remote Forensic Tools --- PDIR and EEE Tool review - remote forensic preservation and examination tools Editor : Eoghan Casey, Aaron Stanley Source : Digital.
Chapter 2 Understanding Computer Investigations Guide to Computer Forensics and Investigations Fourth Edition.
Networking in Linux. ♦ Introduction A computer network is defined as a number of systems that are connected to each other and exchange information across.
COEN 250 Computer Forensics Windows Life Analysis.
Chapter 5 Processing Crime and Incident Scenes Guide to Computer Forensics and Investigations Fourth Edition.
Computer Forensics Presented By:  Anam Sattar  Anum Ijaz  Tayyaba Shaffqat  Daniyal Qadeer Butt  Usman Rashid.
Digital Forensics Dr. Bhavani Thuraisingham The University of Texas at Dallas Network Forensics - III November 3, 2008.
Forensics Jeff Wang Code Mentor: John Zhu (IT Support)
Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA Search.
FILE MANAGEMENT Computer Basics 1.3. FILE EXTENSIONS.txt.pdf.jpg.bmp.png.zip.wav.mp3.doc.docx.xls.xlsx.ppt.pptx.accdb.
Chapter 3 Data Acquisition Guide to Computer Forensics and Investigations Fifth Edition All slides copyright Cengage Learning with additional info from.
COEN 252 Computer Forensics Forensic Duplication of Hard Drives.
Computer Forensics Tim Foley COSC 480 Nov. 17, 2006.
Computer Forensics By Chris Brown. Computer Forensics Defined Applying computer science to aid in the legal process Utilization of predefined set of procedures.
Chapter 8 Forensic Duplication Spring Incident Response & Computer Forensics.
By Jason Swoyer.  Computer forensics is a branch of forensic science pertaining to legal evidence found in computers and digital storage mediums.  Computer.
CHAP 6 – COMPUTER FORENSIC ANALYSIS. 2 Objectives Of Analysis Process During Investigation: The purpose of this process is to discover and recover evidences.
MANAGEMENT of INFORMATION SECURITY, Fifth Edition
Creighton Barrett Dalhousie University Archives
Data Acquisition Chao-Hsien Chu, Ph.D.
Computer Forensics By: Chris Rozic.
Working at a Small-to-Medium Business or ISP – Chapter 8
Guide to Computer Forensics and Investigations Fifth Edition
CHFI & Digital Forensics [Part.1] - Basics & FTK Imager
Digital Forensics Dr. Bhavani Thuraisingham
Presentation transcript:

Data Acquisition Chao-Hsien Chu, Ph.D. College of Information Sciences and Technology The Pennsylvania State University University Park, PA 16802 chu@ist.psu.edu Theory  Practice Learning by Doing 8/24/06

Related Questions – Lab 1 How does a bit-stream image differ from a normal backup copy? What is the purpose of using a write blocker device for imaging? What are the advantages and disadvantages of using EnCase/FTK tools to obtain a forensic copy/image of the evidence (as compare with other approaches)? Under what circumstances should we use a drive-to-drive approach under a DOS environment to acquire image? What formats of image does EnCase support? How about FTK? Please evaluate and discuss your experience of using these two software tools in terms of functionality, usability, performance, and ease of learning. Is there any other ways of acquiring images in addition to using the two approaches practice in this lab? Please describe the possible scenarios and approaches.

Some Key Issues in E-Discovery What is admissible evidence? What is electronic evidence? Is electronic evidence admissible? Why pay the cost of collecting electronic evidence? How to preserve electronic evidence? What is a defensible approach? What is chain of custody?

Computer Forensics Procedure Verify Legal Authority Search warrants Photographing Documentation Location, date, time, witnesses System information, status Physical evidence collected Documentation Forensically wipe storage drive Bit-stream Imaging Documentation Chain of custody Acquisition Hash verification CRC/MD5/SHA1 Documentation Authentication The Defensible Approach Retain the integrity Filtering out irrelevant data What could/could not have happened Be objective and unbiased Documentation Analysis Interpret and report Present and defend Presentation

Drive Imaging Drive Imaging Static Mode Live Mode Write Blocker Disk- Integrity Time Interrupt Operations Equipment Personnel Static Mode Live Mode Write Blocker Disk- to-Disk Network- Based System is off Trusted environment Nonvolatile data Postmortem analysis System is on Untrusted environment Volatile data Hacker attacking

Imaging: Disk to Disk or Step 1: Assumes the scene and system have been properly secured. Remove suspect hard drive from suspect system Place the suspect drive in forensic system or Connect power cable and ribbon from forensic computer to suspect drive Step 2: Boot the forensic computer Ensure that the suspect drive is recognized Start the forensic tool

Imaging: Disk to Disk Create bitstream image of the suspect drive Step 3: Create bitstream image of the suspect drive Step 4: Ensure integrity of source and image (MD5) Step 5: Disconnect suspect drive Shut down forensic computer Make detailed notes

Imaging – Network based Step 1: Connect cross over cable or hub to suspect & forensic computers Boot suspect system from forensic boot disk Start up the forensic computer Set IP addresses for both systems ifconfig eth0 10.1.1.2 netmask 255.255.255.0 ifconfig eth0 10.1.1.3 netmask 255.255.255.0 Ping the one system to ensure connectivity Verify the date & time reported on the suspect & forensic systems

Imaging – Network based Step 2: Listening host (MFS) run netcat in listening mode nc –l –p 10000 > /forensics/images/case1.dd -l = listening mode -p = port address > pipes the input to the specified file Suspect Host dd bs=1024 < /dev/hda1 | nc 10.1.1.3 10000 –w 3 Run dd set block size to 1024 Pipe the dd input (/dev/hda1) through netcat to the ip address 192.168.1.2 on port 10000

Imaging – Network based Step 3: Ensure integrity of source and image (md5sum) Hash totals should match Step 4: Shut down the forensic and the suspect system Remove forensic boot disk Disconnect cables etc. Make detailed notes.

Drive Imaging – Live System Assumptions for our example Suspect system is a UNIX filesystem Document everything! Use statically linked binaries Diskette, CD-ROM http://www.incident-response.org/irtoolkits.htm Tools = dd & Netcat

Tools - Netcat Some of the features of netcat are: Designed in 1995 as a network debugging tool Some of the features of netcat are: Outbound or inbound connections, TCP or UDP, to or from any ports Full DNS forward/reverse checking, with appropriate warnings Ability to use any local source port Ability to use any locally-configured network source address Built-in port-scanning capabilities, with randomizer Built-in loose source-routing capability Can read command line arguments from standard input Slow-send mode, one line every N seconds Optional ability to let another program service inbound connections

Drive Imaging – Live System Step 1: Connect cross over cable or hub to suspect & MFS Start up the MFS Set IP addresses for both systems ifconfig eth0 10.1.1.2 netmask 255.255.255.0 ifconfig eth0 10.1.1.3 netmask 255.255.255.0 Ping the one system to ensure connectivity Verify the date & time reported on the suspect & MFS systems (Why is this NB) Mount CD with statically linked binaries #/mount /dev/hdc /mnt

Drive Imaging – Live System Step 2 Use netcat & dd to image systems Netcat syntax: Listening host (system we are going to store the image on) nc –l -p 10000 > /forensics/images/case1.dd -l = listening mode -p = port address > pipes the input to the specified file Suspect host (system we want to image) From the CDROM! nc <ip address of listening host> <port number> -w 3 nc 10.1.1.3 10000 –w 3 -w is timeout value (in our example 3 seconds)

Drive Imaging – Live System Combining Netcat & dd Listening host nc –l -p 10000 > /forensics/images/case1.dd Suspect host dd bs=1024 < /dev/hda1 | nc 10.1.1.3 10000 –w 3 Run dd set block size to 1024 Pipe the dd input (/dev/hda1) through netcat to the ip address 10.1.1.3 on port 10000 If no data transmitted for 3 seconds then end the process Our suspect image is now safely on our system and is called case1.dd

Drive Imaging – Live System Step 3 Ensure integrity of source and image (md5sum) Hash totals should match Step 4 Shut down the MFS Disconnect cables etc. Make detailed notes.

Summary Acquiring an exact copy of the suspect media is difficult. Bitstream copies are acceptable as long as you can demonstrate the integrity of the images. Acquiring digital evidence should adhere to the second principle of digital forensics (actions should be taken not to change the evidence) There are several open source tools that can be used If possible avoid obtaining a image from a live system. Be conscious of volatile data on live systems

Summary Use a forensic boot disk Make detailed notes as the procedures you follow need to be both auditable and replicable. Test and validate all tools on a known system Re-test after upgrading to newer version Conduct "Before and After" comparisons Be prepared to testify to your methodology Whatever software and hardware solution you decide to use, you should personally validate your process, under a variety of conditions, so that you can testify to its reliability. Experiment with the chosen tools on a known system. Use some of the skills acquired in this course to create hidden data, erased files, slack, bad clusters with data in them, etc., and see if your software/hardware combination copies this information. If it doesn't, you can't rely on it for forensic work. Use before and after comparisons to ensure that the image you make is identical to the original. Use file comparison or hash routines to compare the original files to the duplicates. Take and keep notes of your validation process. That way you can testify that you tested the process yourself, rather than relied on someone else's assurance that your imaging tools worked.