unit 5
unit 5
1
1.2 Chain of Custody in Digital Forensics
The chain of custody is a crucial process that documents the handling of digital evidence
from the moment it is collected until it is presented in court. It ensures the evidence
remains untampered and establishes its credibility.
A proper chain of custody follows these steps:
1. Evidence Identification: Clearly label and document all digital evidence.
2. Collection and Preservation: Use forensic imaging and write-blocking tools to
prevent data alteration.
3. Storage and Security: Secure evidence in a controlled environment with re-
stricted access.
4. Transfer Documentation: Record every person who accesses or transfers the
evidence, including timestamps and reasons for access.
5. Presentation in Court: Provide documented proof of the evidence’s integrity
and authenticity.
Maintaining a strict chain of custody prevents evidence tampering, ensures legal com-
pliance, and upholds the credibility of forensic investigations.
2
2.2 Methods of Data Acquisition
Forensic investigators use different techniques to acquire data from storage devices based
on the scenario and the type of evidence required.
• Logical Acquisition: Captures only active files and directories from a file system
without copying deleted data or free space. This method is useful for targeted data
collection.
• Live Acquisition: Extracts data from a running system, capturing volatile infor-
mation such as RAM contents, network activity, and encrypted data before shut-
down.
Each method is chosen based on the forensic requirements, system state, and legal
considerations.
• Forensic Imaging: Creating an exact bit-by-bit copy of the storage device using
tools like:
– EnCase
– FTK Imager
– The Sleuth Kit (TSK)
– dd and dc3dd (Linux-based imaging tools)
• Encrypted Storage: Many modern devices use encryption (e.g., BitLocker, Ver-
aCrypt), requiring decryption keys for forensic access.
3
• Damaged or Corrupted Disks: Physically damaged or corrupted drives may
require specialized recovery techniques.
• Cloud Storage and Remote Access: Data stored on remote servers may require
legal authorization and specialized forensic procedures.
• Hidden and Deleted Data: Advanced forensic techniques such as file carving
and metadata analysis are required to recover deleted or hidden files.
• Verify forensic images using cryptographic hash values (e.g., MD5, SHA-256).
• Maintain detailed documentation and a proper chain of custody for legal admissi-
bility.
By adhering to these practices, forensic experts can ensure the reliability and authen-
ticity of digital evidence for legal proceedings.
• Packet Sniffing: Capturing network packets using tools like Wireshark, tcpdump,
and Tshark.
• Full Packet Capture (FPC): Recording all transmitted packets for in-depth
forensic analysis.
4
• Flow Analysis: Examining network flow records (e.g., NetFlow, sFlow) to detect
anomalies.
• Log Analysis: Investigating firewall logs, IDS/IPS logs, and network event logs
for signs of compromise.
• Wireshark: A widely used packet analysis tool for inspecting network traffic in
real time.
• Zeek (Bro): A network security monitor that provides detailed traffic analysis.
• Legal and Privacy Concerns: Monitoring network traffic must comply with laws
and regulations.
5
4.2 Methods of Mobile Data Acquisition
Data from mobile devices can be acquired using various techniques:
• File System Acquisition: Extracts the entire file system, including system logs
and application data.
• Cellebrite UFED: A leading mobile forensic tool for data extraction from various
mobile devices.
• Oxygen Forensics: An advanced mobile forensic suite for data acquisition and
analysis.
• Magnet Axiom: A forensic tool that extracts, analyzes, and visualizes mobile
and cloud data.
• MOBILedit Forensic: A tool used to analyze phone data, including deleted files
and call logs.
• ADB (Android Debug Bridge): Used for acquiring data from Android devices.
• Security Features: Passcodes, biometrics, and remote wiping make data acquisi-
tion difficult.
6
5 Forensic Acquisition of Cloud Data
5.1 Introduction to Cloud Forensics
Cloud forensics involves acquiring and analyzing data stored in cloud services such as
Google Drive, Dropbox, Microsoft OneDrive, and AWS. Cloud environments introduce
unique challenges due to remote storage, multi-tenant architectures, and jurisdictional
issues.
7
5.5 Best Practices for Cloud Forensics
To ensure a successful forensic investigation in the cloud, investigators follow these best
practices: