computer investigator
computer investigator
---
Standard Systems Analysis Steps for a Forensic Investigation Case (pg 30-
31):
Analyze evidence
Document findings
---
---
Use proper tools for data acquisition to avoid tampering with evidence
---
Secure and analyze the employee's workstation and network activity before
termination.
Investigate cases where emails are used to violate company policy (e.g.,
harassment, sharing confidential info).
---
---
---
---
a. Bit-stream image:
b. Chain of custody:
The documented process tracking evidence from the moment of collection
until it's presented in court.
d. Evidence bags:
e. Repeatable findings:
f. Forensic workstations:
---
I'll continue explaining more sections shortly. Let me know if you need
clarification on any specific point!
---
12. Data Acquisition (pg 100):
Live Acquisition: Data is acquired from devices that are still running, which is
necessary when data is volatile (such as data in RAM).
---
a. Raw Format:
b. Proprietary Format:
Advantages: Can compress data and include metadata.
---
---
These tools are used to capture data from various digital devices. Some
examples include:
FTK (Forensic Toolkit): A popular tool used for data acquisition and analysis.
X-Ways Forensics: A versatile forensic tool that supports multiple file systems
and acquisition types.
---
Hashing: Generating hash values (MD5, SHA-1) for both the original and the
acquired data. Matching hash values confirm data integrity.
Comparing bit-stream images: Comparing the original data and its copy bit
by bit.
---
These tools allow forensic investigators to capture data from remote systems
without physically accessing them. Examples include:
---
Securing the crime scene ensures that digital evidence is not altered or
destroyed. The person responsible for securing the scene is typically the first
responder, which could be a security officer, forensic expert, or law
enforcement official. This involves:
---
Power down devices carefully, considering the risk of losing volatile data.
Data Analysis Tools: Help interpret and analyze the acquired data.
---
---
a. Data Viewing:
The ability to view the content of digital data, often in its raw format or
interpreted form.
b. Keyword Searching:
c. Decompressing:
The process of restoring compressed files to their original format for analysis.
d. Carving:
Marking significant pieces of evidence for easy reference during the analysis
process.
---
---
I’ll stop here for now, but I can continue with the remaining points if you’d
like! Let me know how you would like to proceed.
---
26. Command Line and GUI Computer Forensics Software Tools (pg 273-278):
These tools are operated via command-line interfaces (CLI) and require the
user to input text-based commands. Examples include:
These tools have a visual interface, making them easier to use for non-
technical users. Examples include:
---
Write Blocker:
---
Detective Protection: Tools used to detect and monitor network activity, like
intrusion detection systems (IDS).
---
---
---
Wireshark: It allows users to capture network packets and analyze the details
of protocols in real-time. It is widely used for troubleshooting and
investigating network issues.
a. Packet Sniffer:
A tool that captures and monitors network traffic, allowing analysts to review
the data packets transmitted over a network.
b. Order of Volatility:
c. Honeypot:
d. Honeystick:
---
Wide Area Networks (WAN): A network that spans a large geographical area,
often used to connect multiple LANs.
---
Multiple Input Multiple Output (MIMO): Enhances the capacity and speed of
the network by using multiple antennas for transmission and reception.
---
35. Components Inside a Mobile Device (pg 499):
Processor (CPU): The main processing unit that runs applications and
manages the device's functions.
Storage (Flash Memory): Holds the operating system, applications, and user
data.
Radio Modem: Handles communication with cellular networks for voice and
data transmission.
---
Let me know if you want to dive deeper into any of these topics or if you
need further explanation for additional sections!
Glad you're following along! Let’s continue with the final sections:
---
As mentioned earlier, bit-stream copies are exact replicas of the data stored
on a device, capturing every bit of information, including active files, deleted
files, and system metadata. The bit-stream copy is used for analysis to
ensure that the original evidence remains untouched.
---
a. Bit-stream image:
b. Chain of custody:
d. Evidence bags:
Evidence bags are special containers designed to securely hold digital or
physical evidence, protecting it from tampering or environmental damage.
e. Repeatable findings:
f. Forensic workstations:
---
Goal:
---
---
Manual Collection: Investigators manually access the device and extract the
data.
---
41. Acquiring Data with dd and dcfldd in Linux (pg 116-119):
dd Command:
dcfldd Command:
---
FTK (Forensic Toolkit): Known for its ability to handle large datasets and
recover deleted files.
X-Ways Forensics: A compact and efficient tool used for data acquisition,
analysis, and file recovery.
---
Hashing: Tools like MD5 or SHA-1 generate hash values for the original and
acquired data. Matching hashes confirm the integrity of the evidence.
Comparison Tools: These tools compare the original data to the acquired bit-
stream image to ensure no data has been altered during acquisition.
---
Examples:
FTK Imager: A versatile tool that can capture data from a remote system
over a network.
---
Identify and document all devices and digital media at the scene.
Use proper collection tools, including write blockers and evidence bags.
Acquisition Tools: These tools capture data from digital devices (e.g., FTK
Imager).
Analysis Tools: Used to examine the collected data and identify evidence
(e.g., EnCase).
---
File recovery
---
Validation refers to the process of verifying that the evidence has not been
tampered with or altered during collection and analysis.
---
---
51. Command Line and GUI Forensic Tools (pg 273-278):
GUI Tools:
FTK Imager: A GUI-based tool for data acquisition and initial analysis.
---
Write Blocker:
A device that prevents any changes from being made to the storage medium
while it is being accessed during the investigation.
---
That completes the list! Feel free to ask for any clarifications or further
details on any point.
That’s a lot of material to cover! I’ll break it down for you, starting with the
first section, and then move forward step by step.
---
A Subscriber Identity Module (SIM) card is a small card inserted into mobile
devices that stores subscriber information necessary for connecting to a
mobile network. It holds data like the International Mobile Subscriber Identity
(IMSI), phone number, and network authorization details. This allows the
mobile device to communicate with the network for voice, text, and data
services.
---
iPhone forensics involves extracting and analyzing data from Apple's iPhone
devices. Tools used in iPhone forensics can recover a variety of data,
including call logs, text messages, contacts, app data, and even deleted
information. iPhone security features like encryption and locked bootloaders
can make forensic analysis challenging, but tools like Cellebrite and
ElcomSoft are commonly used for these investigations.
---
Cellebrite: One of the most popular tools for mobile data extraction,
supporting a wide range of devices, including iPhones and Androids.
MSAB XRY: A comprehensive mobile forensics tool for data extraction and
analysis.
---
Unit II
---
2. Client and Server Roles in E-mail (pg 453):
Client Role: The email client is the software that users interact with to send,
receive, and manage emails. Examples include Microsoft Outlook and Mozilla
Thunderbird.
Server Role: The email server is responsible for processing and delivering
emails. It manages incoming and outgoing mail and uses protocols like SMTP,
IMAP, or POP3 for communication.
---
Content Analysis: This involves analyzing the body of the email for evidence
of illegal activity, such as threats, fraud, or harassment.
---
Email servers are responsible for storing, processing, and routing emails.
They manage the exchange of emails between clients and servers using
protocols like SMTP, POP3, and IMAP. Email servers also store logs that can
be useful in investigations for tracking email activity.
---
5. DNS (7.4.2.1):
---
---
---
---
In the local acquisition phase, investigators collect data directly from devices
at the crime scene. This involves securing the device, making bit-stream
copies of storage media, and documenting the collection process to preserve
the chain of custody.
---
NetFlow: A network protocol that collects and monitors traffic flows, offering
insight into the types and volumes of data transmitted across a network,
aiding in network forensics and performance monitoring.
---
Web Server Logs: These logs record all interactions with a web server,
including requests for files, user agents, IP addresses, and timestamps. They
are vital for identifying security incidents, such as brute-force attacks or
unauthorized access attempts.
That’s the first part of your request covered. Let me know if you'd like to
move on to the next set of questions or need clarification on any of these
topics!
---
Text posts: Short or long-form text content such as status updates, opinions,
or articles.
Images and Videos: Users share photos, GIFs, videos, and live streams to
engage with followers.
---
Social Networking Sites: Platforms like Facebook and LinkedIn that help users
connect with friends, family, or professionals.
Media Sharing Platforms: Websites like Instagram and YouTube where users
primarily share photos and videos.
---
---
Location Data: Geotags and check-ins that reveal a user's physical location.
---
Privacy controls refer to settings on social media platforms that allow users
to manage who can see their content, interact with them, and access their
personal information. These controls are important for safeguarding users'
privacy by limiting exposure to potential threats, unauthorized data
collection, or harassment. Privacy settings can help users control the
visibility of their posts, profile information, and activity logs.
---
---
---
20. Terms:
Cookies (pg 119): Small text files stored on a user's computer by websites
they visit. They contain information about the user's activity, such as login
credentials, preferences, and browsing history, which can be used in digital
investigations to reconstruct web activity.
Web Cache (pg 120): A temporary storage area where web content is stored
to speed up future requests for the same content. Investigators can analyze
cached files to recover recently accessed websites and content.
P2P (pg 122): Peer-to-Peer file-sharing networks that allow users to share
files directly with one another. Investigating P2P activity can uncover illegal
file sharing or the distribution of unauthorized content.
---
POP3 (Post Office Protocol 3): Retrieves emails from a server and downloads
them to the client.
IMAP (Internet Message Access Protocol): Allows users to read and manage
emails on the server without downloading them.
---
---
That covers another major portion of your request. Let me know if you'd like
to move forward with the next set of questions!
---
Unit III
---
---
4. Terms:
a. Affidavit (pg 21): A written statement made under oath, used to provide
supporting evidence in legal cases. In digital forensics, affidavits are often
used when requesting search warrants or detailing evidence findings.
b. Exculpatory (pg 22): Evidence that can clear a defendant from fault or
guilt. In forensics, discovering exculpatory evidence is critical as it may lead
to a suspect’s acquittal.
f. Police Blotter (pg 22): A record of daily arrests and events reported by law
enforcement, which may include digital crime reports.
h. Litigation (pg 22): The process of taking legal action. Digital forensics
often plays a role in litigation, providing digital evidence for use in court
cases.
---
---
The rules of evidence ensure that digital evidence is collected and handled
appropriately. Five common rules include:
---
---
8. Terms:
Plain View Doctrine (pg 161): Allows investigators to seize evidence that is in
plain view during a lawful search, even if it’s unrelated to the original reason
for the search.
Probable Cause (pg 161): A reasonable belief, based on facts, that a crime
has been committed. Probable cause is required to obtain a search warrant in
digital forensics cases.
Limiting Phrase (pg 161): Limits the scope of a search warrant to specific
places or types of evidence. This prevents overly broad searches in digital
investigations.
Commingled Data (pg 160): Refers to the mixing of personal and work-
related data on the same device. This poses challenges in digital forensics as
investigators need to separate relevant data from irrelevant personal data.
---
Ensure Proper Equipment: Use the right forensic tools and devices to collect
and preserve evidence without altering it.
Document Everything: Keep detailed records of the steps taken during the
investigation to maintain the chain of custody.
---
Use Write-Blocking Tools: Prevent any data from being written to the device
during the imaging process.
---
---
Hash Functions: Cryptographic hash functions (e.g., MD5, SHA-1) are used to
create unique hash values that can be compared to verify that the data has
not been altered.
That covers another portion of your material. Let me know if you’d like to
move to the next section!
---
Preliminary Reports: These are initial findings that may be shared with
stakeholders early in the investigation. They are subject to change as more
evidence is analyzed.
Final Forensic Report: This is the comprehensive report submitted after the
investigation is complete. It includes all evidence, analysis, conclusions, and
recommendations.
Incident Response Report: This is used in corporate settings, outlining steps
taken to respond to security incidents, along with the investigation results.
Expert Witness Report: A report created for legal proceedings when forensic
experts are called upon to testify. It details all findings and is written in a way
that can be understood by a non-technical audience, such as judges or juries.
---
This concludes your third unit. Let me know if you need more information or
if you would like to move on to the next topic!
---
---
Title Page: Includes the report title, author's name, and date.
---
---
---
---
Jury Deliberation: The jury discusses the case privately and reaches a
verdict.
---
---
22. Deposition
Types of Depositions:
Listen carefully to the questions and take your time before answering.
---
Voir Dire: The process of questioning potential jurors to ensure they can be
impartial.
Conflicting Out: A tactic where a lawyer prevents a rival from hiring certain
expert witnesses by securing them first.
---
24. IT Act Terms Defined
Cyber Safe: A term for systems or practices that ensure online safety and
security.
---
---
26. Electronic Governance
---
---
---
Search and seize digital devices and data involved in illegal activities.
---
For more specific page references or details from your textbook, you'll need
to consult the relevant sections in your course materials.