0% found this document useful (0 votes)
10 views70 pages

computer investigator

The document outlines the processes and procedures involved in computer forensics, including the collection, analysis, and presentation of digital evidence in a legally admissible manner. It covers key concepts such as the Investigation Triad, standard systems analysis steps, evidence custody, and various tools and methods for data acquisition and analysis. Additionally, it addresses the importance of maintaining evidence integrity and the roles of forensic workstations and network forensics in investigations.

Uploaded by

Chrisfred Dambo
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
10 views70 pages

computer investigator

The document outlines the processes and procedures involved in computer forensics, including the collection, analysis, and presentation of digital evidence in a legally admissible manner. It covers key concepts such as the Investigation Triad, standard systems analysis steps, evidence custody, and various tools and methods for data acquisition and analysis. Additionally, it addresses the importance of maintaining evidence integrity and the roles of forensic workstations and network forensics in investigations.

Uploaded by

Chrisfred Dambo
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 70

1.

Computer Forensics (pg 2):

Computer Forensics is the process of using scientific methods to collect,


analyze, and present digital data in a legally admissible way. It involves
recovering, identifying, extracting, documenting, and interpreting data from
digital devices. The main goal is to preserve the integrity of the evidence
while finding facts related to criminal, civil, or corporate investigations.

---

2. Investigation Triad (pg 4,5):

The Investigation Triad consists of three critical areas involved in a digital


forensic investigation:

Vulnerability/Threat Assessment and Risk Management: This involves


identifying security vulnerabilities and managing risks that could lead to
cybercrime or data breaches.

Network Intrusion Detection and Incident Response: This includes monitoring


networks for suspicious activity, detecting intrusions, and responding to
incidents as they occur.

Digital Investigations: This encompasses the recovery and analysis of digital


evidence to support criminal, civil, or administrative cases.

Standard Systems Analysis Steps for a Forensic Investigation Case (pg 30-
31):

Identify the problem or incident


Collect and preserve evidence

Develop an investigation plan

Analyze evidence

Document findings

Report findings to the relevant authority or stakeholders

---

4. Initial Assessments for a Computer Investigation (pg 32):

Determine if a crime has been committed

Assess the scope and type of crime (cybercrime, fraud, etc.)

Evaluate the potential evidence sources (devices, networks, etc.)

Identify the parties involved

Secure the scene to preserve evidence integrity


---

5. Evidence Custody Form (pg 33-35):

An Evidence Custody Form documents the collection, handling, and storage


of physical or digital evidence. It includes:

Case number and investigator details

Date, time, and location of evidence collection

Description of the evidence

Individuals who handled the evidence (chain of custody)

Signatures to verify the transfer of custody

Evidence storage information (e.g., locked facility)

---

6. Procedure for Securing the Evidence (pg 35-36):

Isolate and secure the device or scene


Document the scene and the condition of devices before collection

Use proper tools for data acquisition to avoid tampering with evidence

Tag and label evidence properly

Maintain a chain of custody form for each piece of evidence

Store the evidence securely to prevent unauthorized access

---

7. Procedures for Corporate High-tech Investigations (pg 37-43):

a. Employee Termination Cases:

Secure and analyze the employee's workstation and network activity before
termination.

Recover deleted or hidden files that may contain confidential or incriminating


data.

b. Internet Abuse Investigation:


Monitor and investigate inappropriate use of company resources, such as
browsing illicit websites.

Use network logs and browser history for analysis.

c. Email Abuse Investigation:

Investigate cases where emails are used to violate company policy (e.g.,
harassment, sharing confidential info).

Analyze email servers, logs, and backups to trace communication.

d. Attorney-client Privilege Investigations:

Ensure confidentiality when handling privileged information.

Follow strict protocols to protect sensitive communications.

e. Media Leak Investigation:

Trace the source of leaked sensitive information.

Examine email records, shared files, and unauthorized access to confidential


data.
f. Industry Espionage Investigations:

Investigate unauthorized access or theft of company intellectual property or


trade secrets.

Collect evidence from emails, network logs, and external devices.

---

8. Workstation Setup for Computer Forensics (pg 45-46):

A dedicated forensic workstation with write blockers, imaging tools, and


sufficient storage capacity.

Appropriate software for data recovery, analysis, and reporting.

Isolated environment to prevent cross-contamination of evidence.

---

9. Resources Required for Forensic Investigation (pg 46):


Specialized hardware and software tools for data acquisition, recovery, and
analysis.

Forensic experts trained in digital investigations.

Secure facilities for evidence storage and analysis.

---

10. Bit-stream Copies (pg 47):

A bit-stream copy is an exact, bit-by-bit replication of the contents of a


storage device, including all files, deleted data, and system areas. This copy
ensures the original data remains intact for analysis while investigators work
on the replica.

---

11. Explanation of Terms (pg 60):

a. Bit-stream image:

An identical copy of the original data, created bit by bit, ensuring no


alterations.

b. Chain of custody:
The documented process tracking evidence from the moment of collection
until it's presented in court.

c. Evidence custody form:

A document used to record the collection and movement of evidence.

d. Evidence bags:

Special bags used to securely store and transport evidence, preventing


tampering.

e. Repeatable findings:

Results that can be replicated by another forensic expert, ensuring accuracy.

f. Forensic workstations:

Specialized computers used for digital forensic investigations, equipped with


the necessary software and hardware tools.

---

I'll continue explaining more sections shortly. Let me know if you need
clarification on any specific point!

Great! Let's continue with the explanations:

---
12. Data Acquisition (pg 100):

Data acquisition is the process of collecting digital evidence from a device.


The goal is to capture the data without altering or damaging it, ensuring it
can be analyzed in its original form.

Types of Data Acquisition:

Static Acquisition: Data is acquired from powered-off devices, often using


hardware or software tools to make bit-stream copies.

Live Acquisition: Data is acquired from devices that are still running, which is
necessary when data is volatile (such as data in RAM).

---

13. Data Acquisition Formats (pg 101-102):

a. Raw Format:

Advantages: Can be read by most tools, easy to create bit-by-bit copies.

Disadvantages: Can take up more storage space.

b. Proprietary Format:
Advantages: Can compress data and include metadata.

Disadvantages: Requires specific software to read.

c. AFF (Advanced Forensic Format):

Advantages: Open-source, allows compression, encryption, and metadata


storage.

Disadvantages: Less widely supported compared to other formats.

---

14. Data Collection Methods (pg 103):

Manual Collection: Physically accessing the device and retrieving data


manually.

Automated Collection: Using specialized forensic software to extract data.

Remote Collection: Collecting data from a remote location, typically over a


network.
---

15. Acquiring Data with dd and dcfldd in Linux (pg 116,119):

The dd command is used to create bit-stream images of storage devices. The


dcfldd command is an enhanced version of dd, developed for forensic use,
with additional features like integrity checks and better control over the
imaging process.

---

16. Forensic Acquisition Tools (pg 120-123,138-139):

These tools are used to capture data from various digital devices. Some
examples include:

EnCase: A comprehensive forensic tool for acquiring, analyzing, and


reporting on digital evidence.

FTK (Forensic Toolkit): A popular tool used for data acquisition and analysis.

X-Ways Forensics: A versatile forensic tool that supports multiple file systems
and acquisition types.

---

17. Validating Acquired Data (pg 126-129):


Validation ensures that the data acquired is identical to the original. Methods
include:

Hashing: Generating hash values (MD5, SHA-1) for both the original and the
acquired data. Matching hash values confirm data integrity.

Comparing bit-stream images: Comparing the original data and its copy bit
by bit.

---

18. Remote Network Acquisition Tools (pg 134-137):

These tools allow forensic investigators to capture data from remote systems
without physically accessing them. Examples include:

FTK Imager: Allows capturing data over the network.

EnCase Enterprise: Facilitates the acquisition of data from remote computers.

---

19. Securing the Computer Incident or Crime Scene (pg 168-169):

Securing the crime scene ensures that digital evidence is not altered or
destroyed. The person responsible for securing the scene is typically the first
responder, which could be a security officer, forensic expert, or law
enforcement official. This involves:

Isolating the area.

Preventing unauthorized access.

Documenting the condition of the scene and devices.

---

20. Guidelines for Seizing Digital Evidence (pg 169-174):

Document everything (the scene, devices, condition of evidence).

Power down devices carefully, considering the risk of losing volatile data.

Use proper tools and procedures to collect the evidence.

Transport evidence in tamper-evident packaging.

Maintain the chain of custody.


---

21. Types of Computer Forensics Tools (pg 261):

Data Acquisition Tools: Used to copy data from a storage device.

Data Analysis Tools: Help interpret and analyze the acquired data.

File Recovery Tools: Used to recover deleted or hidden files.

Network Forensics Tools: Monitor and analyze network traffic.

---

22. Tasks Performed by Computer Forensics Tools (pg 261-271):

Data acquisition and duplication

Data recovery and decryption

File and data analysis

Network traffic analysis

Reporting and documentation of findings


---

23. Validation and Discrimination (pg 264,266):

Validation ensures that the evidence remains unaltered and authentic


throughout the investigation.

Discrimination refers to separating relevant evidence from irrelevant data.

---

24. Explanation of Terms (pg 266-269):

a. Data Viewing:

The ability to view the content of digital data, often in its raw format or
interpreted form.

b. Keyword Searching:

Using search terms to locate specific pieces of information within a large


dataset.

c. Decompressing:

The process of restoring compressed files to their original format for analysis.

d. Carving:

Recovering files or fragments from unallocated space on a storage device.


e. Book Marking:

Marking significant pieces of evidence for easy reference during the analysis
process.

---

25. Subfunctions of Reconstruction (pg 269-270):

Rebuilding File Systems: Restoring the structure of deleted or damaged file


systems.

Reconstructing Events: Piecing together activities from logs, timestamps, and


other data.

---

I’ll stop here for now, but I can continue with the remaining points if you’d
like! Let me know how you would like to proceed.

Let's continue with the remaining points:

---
26. Command Line and GUI Computer Forensics Software Tools (pg 273-278):

Command Line Tools:

These tools are operated via command-line interfaces (CLI) and require the
user to input text-based commands. Examples include:

dd: Used for making bit-stream copies of data.

dcfldd: A more advanced version of dd with additional forensic


functionalities.

GUI Tools (Graphical User Interface):

These tools have a visual interface, making them easier to use for non-
technical users. Examples include:

EnCase: Provides a graphical environment for data acquisition, analysis, and


reporting.

FTK (Forensic Toolkit): Offers a user-friendly interface for handling various


forensic tasks like file recovery and email analysis.

---

27. Forensics Workstation (pg 278-279):


A forensic workstation is a specialized computer system designed for digital
forensic analysis. It includes high-performance hardware, forensic software,
and write-blocking devices to ensure that the original data is not altered.

Categories of Forensic Workstations:

Desktop Workstations: Powerful machines used in labs for in-depth forensic


analysis.

Portable Workstations: Lightweight, portable systems for on-site


investigations.

Servers: High-capacity systems for handling large amounts of data in


enterprise-level investigations.

Write Blocker:

A write blocker is a device that allows read-only access to a storage device,


ensuring that no data is written or altered during the forensic process.

---

28. Network Forensics (pg 428-429):

Network forensics involves capturing, recording, and analyzing network


traffic to investigate security incidents. It helps in identifying unauthorized
access, data breaches, and malware activity.

3 Modes of Protection in DiD (Defense in Depth) Strategy:


Preventive Protection: Measures taken to prevent attacks, such as firewalls
and encryption.

Detective Protection: Tools used to detect and monitor network activity, like
intrusion detection systems (IDS).

Corrective Protection: Actions taken to respond to and mitigate the effects of


a security incident.

---

29. Live Acquisition (pg 430-431):

Live acquisition is the process of collecting data from a running system,


especially volatile data like RAM, network connections, and running
processes. It is performed when shutting down the system could result in the
loss of crucial information. Tools like FTK Imager or Belkasoft RAM Capturer
can be used for live acquisition.

---

30. Standard Procedure for Network Forensics (pg 432):

Identify and secure the network segment to be investigated.

Capture network traffic using tools like Wireshark.


Analyze the collected data for evidence of malicious activity, such as
unauthorized access or suspicious data transfers.

Document findings and create a report for legal or administrative use.

---

31. Network Tools (pg 435-440):

Some common network forensic tools include:

Wireshark: A tool for capturing and analyzing network traffic.

tcpdump: A command-line utility that captures and displays network packets.

Explanation of Two Tools:

Wireshark: It allows users to capture network packets and analyze the details
of protocols in real-time. It is widely used for troubleshooting and
investigating network issues.

tcpdump: A lightweight command-line tool that captures network traffic. It is


often used for network analysis, troubleshooting, and forensic investigations.
---

32. Explanation of Terms (pg 445):

a. Packet Sniffer:

A tool that captures and monitors network traffic, allowing analysts to review
the data packets transmitted over a network.

b. Order of Volatility:

The principle of collecting digital evidence based on its volatility, starting


with the most volatile (e.g., RAM) and moving to less volatile data (e.g., hard
drives).

c. Honeypot:

A security mechanism that entices attackers to interact with a decoy system,


allowing investigators to monitor and gather information on the attacker’s
behavior.

d. Honeystick:

Similar to a honeypot, but designed to be a portable device like a USB stick,


used to attract and capture malware or unauthorized access attempts.

---

33. Types of Digital Networks (pg 497):


Local Area Networks (LAN): A network that connects computers within a
limited area, such as a home or office.

Wide Area Networks (WAN): A network that spans a large geographical area,
often used to connect multiple LANs.

Metropolitan Area Networks (MAN): A network that covers a city or a large


campus, connecting multiple LANs in that area.

---

34. Technologies Used by 4G Network (pg 498):

Orthogonal Frequency Division Multiplexing (OFDM): Increases the efficiency


of data transmission by splitting the signal into multiple narrowband
channels.

Multiple Input Multiple Output (MIMO): Enhances the capacity and speed of
the network by using multiple antennas for transmission and reception.

IP-based Infrastructure: 4G networks are entirely based on the Internet


Protocol (IP), making them more flexible for data and voice services.

---
35. Components Inside a Mobile Device (pg 499):

Processor (CPU): The main processing unit that runs applications and
manages the device's functions.

Memory (RAM): Stores temporary data for active processes.

Storage (Flash Memory): Holds the operating system, applications, and user
data.

Radio Modem: Handles communication with cellular networks for voice and
data transmission.

SIM Card: Stores subscriber information and authentication details for


accessing mobile networks.

Battery: Provides power to the device.

---

Let me know if you want to dive deeper into any of these topics or if you
need further explanation for additional sections!

Glad you're following along! Let’s continue with the final sections:
---

36. Bit-stream Copies (pg 47):

As mentioned earlier, bit-stream copies are exact replicas of the data stored
on a device, capturing every bit of information, including active files, deleted
files, and system metadata. The bit-stream copy is used for analysis to
ensure that the original evidence remains untouched.

---

37. Explanation of Terms (pg 60):

a. Bit-stream image:

A bit-stream image is a bit-by-bit, exact duplicate of a digital storage


medium. This image includes all files, even those that have been deleted, as
well as hidden or system data that may not be visible in the original file
system.

b. Chain of custody:

The chain of custody is a record of how evidence is handled from the


moment it is collected until it is presented in court. It tracks everyone who
has accessed or transferred the evidence to maintain its integrity.

c. Evidence custody form:

An evidence custody form is a document used to track the chain of custody.


It includes details about the evidence, such as the case number, who
collected it, and all individuals who had custody of it.

d. Evidence bags:
Evidence bags are special containers designed to securely hold digital or
physical evidence, protecting it from tampering or environmental damage.

e. Repeatable findings:

In forensic investigations, repeatable findings refer to results that can be


reproduced by different investigators using the same data and methods,
ensuring the accuracy and reliability of the findings.

f. Forensic workstations:

Forensic workstations are specialized computer systems built to analyze


digital evidence. They are equipped with high-performance hardware,
forensic software, and security features like write blockers to ensure the
integrity of the evidence.

---

38. Data Acquisition:

Goal:

The goal of data acquisition is to collect digital evidence in a way that


preserves its integrity, ensuring that the data can be used in court or further
analysis.

---

39. Different Data Acquisition Formats (pg 101-102):


Advantages of Each Format:

Raw Format: Provides an uncompressed, bit-by-bit copy of data, widely


supported by tools.

Proprietary Format: Supports data compression, metadata storage, and


encryption, but may require specific software to read.

AFF Format: Open-source, supports compression and encryption, and stores


metadata, but may not be as universally supported as other formats.

---

40. Data Collection Methods (pg 103):

Manual Collection: Investigators manually access the device and extract the
data.

Automated Collection: Software tools are used to automate the collection of


data from devices or networks.

Remote Collection: Data is collected from devices over a network, without


needing physical access to the device.

---
41. Acquiring Data with dd and dcfldd in Linux (pg 116-119):

dd Command:

dd is a simple and widely-used Linux command that can be used to create


bit-stream images of storage devices. It copies data block by block, ensuring
an exact duplicate of the original.

dcfldd Command:

dcfldd is an enhanced version of dd, developed by the U.S. Department of


Defense. It offers additional features like progress indicators, hashing, and
the ability to split files, making it more suited for forensic work.

---

42. Different Acquisition Tools in Forensics (pg 120-123):

Some common tools include:

EnCase: A leading tool for forensic investigations, offering data acquisition,


analysis, and reporting capabilities.

FTK (Forensic Toolkit): Known for its ability to handle large datasets and
recover deleted files.

X-Ways Forensics: A compact and efficient tool used for data acquisition,
analysis, and file recovery.
---

43. Validating the Acquired Data (pg 126-129):

To ensure the acquired data is an exact replica of the original, forensic


investigators use:

Hashing: Tools like MD5 or SHA-1 generate hash values for the original and
acquired data. Matching hashes confirm the integrity of the evidence.

Comparison Tools: These tools compare the original data to the acquired bit-
stream image to ensure no data has been altered during acquisition.

---

44. Remote Network Acquisition Tools (pg 134-137):

Examples:

FTK Imager: A versatile tool that can capture data from a remote system
over a network.

EnCase Enterprise: Allows investigators to acquire and analyze data from


remote computers without physical access.
---

45. Securing the Crime Scene (pg 168-169):

When a crime scene involving digital evidence is discovered, securing the


scene is crucial to prevent tampering or data loss. The person responsible for
securing the scene is often the first responder, whether it’s a security officer
or a forensic investigator. They ensure that all devices are isolated and
protected, preserving the state of the evidence for further investigation.

---

46. Guidelines for Seizing Digital Evidence (pg 169-174):

Identify and document all devices and digital media at the scene.

Photograph the devices in place before moving them.

Power down computers carefully, considering whether to collect volatile data


first.

Use proper collection tools, including write blockers and evidence bags.

Maintain the chain of custody for all seized devices.


---

47. Different Types of Computer Forensics Tools (pg 261):

Acquisition Tools: These tools capture data from digital devices (e.g., FTK
Imager).

Analysis Tools: Used to examine the collected data and identify evidence
(e.g., EnCase).

Recovery Tools: Specialized software for recovering deleted or hidden files


(e.g., Recuva).

---

48. Tasks Performed by Computer Forensic Tools (pg 261-271):

Data acquisition and duplication

File recovery

Log analysis and data parsing


Network traffic monitoring and analysis

Reporting and documentation of findings

---

49. Validation & Discrimination (pg 264-266):

Validation refers to the process of verifying that the evidence has not been
tampered with or altered during collection and analysis.

Discrimination is the process of separating relevant evidence from irrelevant


or extraneous data.

---

50. Subfunctions of Reconstruction (pg 269-270):

Rebuilding File Systems: Recovering deleted or corrupted file systems.

Event Reconstruction: Analyzing logs, timestamps, and files to recreate the


events that occurred on a system.

---
51. Command Line and GUI Forensic Tools (pg 273-278):

Command Line Tools:

dd: Used for making bit-stream copies of data.

netcat: Can capture and transfer network traffic.

GUI Tools:

EnCase: A visual tool for comprehensive forensic analysis.

FTK Imager: A GUI-based tool for data acquisition and initial analysis.

---

52. Forensics Workstation Categories (pg 278-279):

Desktop Workstations: High-powered machines used in labs for intensive


analysis.

Portable Workstations: Designed for on-site investigations.


Servers: Large systems used in enterprise environments for large-scale
investigations.

Write Blocker:

A device that prevents any changes from being made to the storage medium
while it is being accessed during the investigation.

---

That completes the list! Feel free to ask for any clarifications or further
details on any point.

That’s a lot of material to cover! I’ll break it down for you, starting with the
first section, and then move forward step by step.

---

a. PDA (pg 500):

A Personal Digital Assistant (PDA) is a handheld device used for managing


personal information, such as contacts, calendars, emails, and tasks. PDAs
were precursors to modern smartphones and typically lacked cellular
connectivity but offered features like internet browsing, note-taking, and
applications for business tasks.
---

b. SIM (pg 499-500):

A Subscriber Identity Module (SIM) card is a small card inserted into mobile
devices that stores subscriber information necessary for connecting to a
mobile network. It holds data like the International Mobile Subscriber Identity
(IMSI), phone number, and network authorization details. This allows the
mobile device to communicate with the network for voice, text, and data
services.

---

c. iPhone Forensics (pg 504):

iPhone forensics involves extracting and analyzing data from Apple's iPhone
devices. Tools used in iPhone forensics can recover a variety of data,
including call logs, text messages, contacts, app data, and even deleted
information. iPhone security features like encryption and locked bootloaders
can make forensic analysis challenging, but tools like Cellebrite and
ElcomSoft are commonly used for these investigations.

---

37. Mobile Forensic Tools (pg 504-505):


Mobile forensic tools help in the extraction and analysis of data from
smartphones and other mobile devices. Examples include:

Cellebrite: One of the most popular tools for mobile data extraction,
supporting a wide range of devices, including iPhones and Androids.

MSAB XRY: A comprehensive mobile forensics tool for data extraction and
analysis.

Oxygen Forensic Suite: Offers a deep analysis of mobile device data,


including application data, geolocation, and file system analysis.

---

Unit II

1. Role of E-mail in Investigations (pg 452):

Emails play a crucial role in digital forensics investigations as they often


contain essential evidence related to fraud, harassment, and other illegal
activities. Investigators can trace email communication to uncover sender
and recipient details, timestamps, and attachments. Emails can also reveal IP
addresses that help in tracking down locations.

---
2. Client and Server Roles in E-mail (pg 453):

Client Role: The email client is the software that users interact with to send,
receive, and manage emails. Examples include Microsoft Outlook and Mozilla
Thunderbird.

Server Role: The email server is responsible for processing and delivering
emails. It manages incoming and outgoing mail and uses protocols like SMTP,
IMAP, or POP3 for communication.

---

3. Tasks in Investigating E-mail Crimes and Violations (pg 454-467):

Email Header Analysis: Investigators examine the header of emails to


identify sender details, recipient information, and the route the email took
across the network.

Content Analysis: This involves analyzing the body of the email for evidence
of illegal activity, such as threats, fraud, or harassment.

Attachment Analysis: Investigators review attachments for malicious content


or incriminating evidence.

Tracing IP Addresses: Email headers contain IP addresses that can help in


identifying the location of the sender.
Log Analysis: Email server logs can provide valuable information about the
timing, delivery, and routing of emails.

---

4. Email Servers (pg 467-468):

Email servers are responsible for storing, processing, and routing emails.
They manage the exchange of emails between clients and servers using
protocols like SMTP, POP3, and IMAP. Email servers also store logs that can
be useful in investigations for tracking email activity.

---

5. DNS (7.4.2.1):

The Domain Name System (DNS) translates human-readable domain names


(like example.com) into IP addresses, allowing computers to locate and
connect to websites or other resources on the internet. DNS can be involved
in forensic investigations by identifying where malicious domains are hosted
and tracking connections made to suspect domains.

---

6. Onion Routing (7.4.3.2):


Onion Routing is a method for anonymous communication over the internet.
It involves encrypting and routing traffic through multiple network nodes (or
"relays"), each of which removes a layer of encryption. The final node sends
the traffic to the destination, masking the origin of the request, commonly
used by the Tor network for privacy protection.

---

7. Web Shells (7.4.3.3):

A web shell is a script that attackers upload to a compromised web server to


gain remote access and control. Web shells allow attackers to execute
commands on the server, upload and download files, and exploit
vulnerabilities, making them a common tool in web-based attacks.

---

8. Ways to Trace Information on the Internet (7.5.1-7.5.5):

IP Tracing: Identifying the geographical location and ISP of an IP address.

DNS Analysis: Investigating domain names and their associated IP addresses.

Email Header Analysis: Extracting sender information, IP addresses, and


server routing details from email headers.
Social Media Monitoring: Tracking social media activity for clues related to
the investigation.

Network Traffic Analysis: Monitoring network traffic to detect suspicious


activity.

---

9. Collection Phase-Local Acquisition (7.6):

In the local acquisition phase, investigators collect data directly from devices
at the crime scene. This involves securing the device, making bit-stream
copies of storage media, and documenting the collection process to preserve
the chain of custody.

---

10. tcpdump and PEAP (7.7.1):

tcpdump: A command-line tool used to capture and analyze network traffic.


It records packets transmitted over the network, which can then be analyzed
to investigate potential security incidents or network issues.

PEAP (Protected Extensible Authentication Protocol): A secure version of EAP


used for wireless network authentication. It provides an encrypted tunnel to
protect the credentials exchanged during authentication.
---

11. DHCP Logs and NetFlow (7.7.1.1, 7.7.2):

DHCP Logs: Record details about the IP addresses assigned to devices on a


network. These logs help investigators track which device was using a
particular IP address at a given time.

NetFlow: A network protocol that collects and monitors traffic flows, offering
insight into the types and volumes of data transmitted across a network,
aiding in network forensics and performance monitoring.

---

12. Web Server Logs and Virtual Hosts (7.8.1.1, 7.8.1.3):

Web Server Logs: These logs record all interactions with a web server,
including requests for files, user agents, IP addresses, and timestamps. They
are vital for identifying security incidents, such as brute-force attacks or
unauthorized access attempts.

Virtual Hosts: Virtual hosts allow multiple websites to be hosted on a single


server by distinguishing them through different domain names or IP
addresses.
---

That’s the first part of your request covered. Let me know if you'd like to
move on to the next set of questions or need clarification on any of these
topics!

Awesome! Let’s continue with the next section.

---

13. Types of Content Posted on Social Media (pg 10):

Social media platforms allow users to post various types of content,


including:

Text posts: Short or long-form text content such as status updates, opinions,
or articles.

Images and Videos: Users share photos, GIFs, videos, and live streams to
engage with followers.

Links: Hyperlinks to articles, websites, or other media that users want to


share.

Polls/Surveys: Interactive posts where users can vote or participate in


surveys.
Stories: Temporary content, usually available for 24 hours, which includes
photos and short videos.

---

14. Categories of Social Media (pg 10-12):

Social Networking Sites: Platforms like Facebook and LinkedIn that help users
connect with friends, family, or professionals.

Media Sharing Platforms: Websites like Instagram and YouTube where users
primarily share photos and videos.

Microblogging Platforms: Short-form content platforms like Twitter where


users share brief posts or updates.

Discussion Forums: Websites like Reddit where users post questions,


answers, and discussions on various topics.

Review and Recommendation Sites: Platforms like Yelp or TripAdvisor where


users post reviews and ratings of businesses or services.

---

15. Social Connections and Associates (pg 19):


Social connections refer to the relationships individuals form on social media,
including friendships, professional networks, and communities. These
connections can reveal shared interests, mutual friends, and networks of
influence. Social media associates can include both close acquaintances and
distant connections, playing a role in spreading information, trends, or
influence within a network.

---

16. Types of Personal Information Shared on Social Media (pg 17-25):

Biographical Information: Personal details like name, age, gender, location,


and occupation.

Contact Information: Email addresses, phone numbers, and social media


handles.

Location Data: Geotags and check-ins that reveal a user's physical location.

Photos and Videos: Visual content of users, their activities, or surroundings.

Personal Preferences: Likes, dislikes, and interests shared through posts or


profile sections.

Professional Information: Career details such as job title, employer, and


educational background.
Activity Logs: Information about posts, likes, comments, shares, and
interactions with other users.

---

17. Privacy Controls (pg 31-35):

Privacy controls refer to settings on social media platforms that allow users
to manage who can see their content, interact with them, and access their
personal information. These controls are important for safeguarding users'
privacy by limiting exposure to potential threats, unauthorized data
collection, or harassment. Privacy settings can help users control the
visibility of their posts, profile information, and activity logs.

---

18. Techniques for Finding People on Social Media (pg 39-43):

Username Search: Using usernames or aliases across platforms to find


someone's profile.

Email Search: Searching social media accounts linked to specific email


addresses.

Phone Number Search: Locating accounts using phone numbers linked to


profiles.
Mutual Connections: Identifying users through shared friends or professional
contacts.

Geolocation Search: Tracking users based on check-ins, geotags, or location


data.

---

19. Location Data on Social Media (pg 47-50):

Location data includes information about a user's physical whereabouts,


which can be shared via geotagging in posts, stories, or check-ins. This data
helps users indicate where they are, but it can also be used by others to
track movements, understand routines, or identify a user's frequent
locations. This type of data is often used in digital investigations to establish
alibis, track individuals, or analyze patterns of movement.

---

(BOOK: John Sammons - The Basics of Digital Forensics)

20. Terms:

Cookies (pg 119): Small text files stored on a user's computer by websites
they visit. They contain information about the user's activity, such as login
credentials, preferences, and browsing history, which can be used in digital
investigations to reconstruct web activity.
Web Cache (pg 120): A temporary storage area where web content is stored
to speed up future requests for the same content. Investigators can analyze
cached files to recover recently accessed websites and content.

INDEX.DAT (pg 121): A file used by older versions of Microsoft Windows to


store web history, cache, and cookie data. It provides a record of websites
visited, which can be helpful in forensic investigations.

P2P (pg 122): Peer-to-Peer file-sharing networks that allow users to share
files directly with one another. Investigating P2P activity can uncover illegal
file sharing or the distribution of unauthorized content.

NTUSER.DAT (pg 123): A Windows registry file that stores user-specific


settings, including software preferences and activity logs. This file can
provide forensic investigators with insight into a user’s activity on their
device.

---

21. Email Protocols and Evidence (pg 126-128):

Email Protocols: The primary email protocols are:

SMTP (Simple Mail Transfer Protocol): Used for sending emails.

POP3 (Post Office Protocol 3): Retrieves emails from a server and downloads
them to the client.
IMAP (Internet Message Access Protocol): Allows users to read and manage
emails on the server without downloading them.

Emails can be used as evidence in investigations by providing key


information such as communication details, attachments, timestamps, IP
addresses, and email header analysis.

---

22. Messenger Forensics (pg 130):

Messenger forensics refers to the process of extracting and analyzing data


from instant messaging applications like WhatsApp, Facebook Messenger,
and Skype. Evidence that can be collected includes:

Chat logs: Messages exchanged between users.

Attachments: Shared media like photos, videos, and documents.

Metadata: Information about message timestamps, participants, and


communication frequency.

Locations: Geolocation data embedded in messages.


Messenger data is often stored on the user's device, cloud backups, or server
logs.

---

That covers another major portion of your request. Let me know if you'd like
to move forward with the next set of questions!

Great! Let’s continue with the next set of topics.

---

Unit III

1. Legal Process to Conduct Computer Investigation for Potential Criminal


Violations of Law (pg 12-13):

To conduct a computer investigation related to criminal violations, legal


procedures must be followed to ensure the integrity of the evidence and that
the investigation is lawful:

Obtain Warrants: Investigators must obtain proper search warrants before


accessing a suspect’s computer or digital devices. This ensures that any
evidence found is admissible in court.

Affidavit Preparation: Investigators prepare affidavits outlining the reasons


for the search, supported by probable cause.
Chain of Custody: Digital evidence must be carefully documented and
preserved to maintain the chain of custody, ensuring its integrity throughout
the investigation.

Seizure of Evidence: The process includes the collection of digital devices,


storage media, and other relevant digital evidence following the legal
procedures.

---

2. Corporate Investigations (pg 14):

Corporate investigations involve the examination of digital evidence in cases


of employee misconduct, fraud, policy violations, or intellectual property
theft within a company. These investigations may be carried out by internal
teams or third-party forensic investigators and can involve:

Employee Termination Cases: Investigating digital activity related to


terminated employees to ensure no sensitive data was taken or misused.

Internal Fraud Investigations: Uncovering financial misconduct or data


breaches.

Policy Violations: Determining whether company policies related to


technology use were violated by employees.
---

3. Authorized Requestor (pg 17):

An authorized requestor is a designated individual within a company


responsible for requesting computer investigations. Companies appoint them
to ensure that digital investigations are conducted properly and legally. The
requestor coordinates between the investigation team and company
management, ensuring that all required documentation, such as warrants or
consent forms, is in place before investigations begin.

---

4. Terms:

a. Affidavit (pg 21): A written statement made under oath, used to provide
supporting evidence in legal cases. In digital forensics, affidavits are often
used when requesting search warrants or detailing evidence findings.

b. Exculpatory (pg 22): Evidence that can clear a defendant from fault or
guilt. In forensics, discovering exculpatory evidence is critical as it may lead
to a suspect’s acquittal.

c. Inculpatory (pg 22): Evidence that shows a person’s involvement in a


crime. Digital forensics can uncover inculpatory evidence like incriminating
emails, financial transactions, or computer logs.
d. Line of Authority (pg 22): A clear path of decision-making and
accountability in investigations. Establishing a line of authority ensures that
only authorized personnel handle sensitive evidence.

e. Warrant (pg 22): A legal document issued by a judge authorizing police to


conduct a search of a person’s premises, seize evidence, or arrest someone.
In digital forensics, a search warrant is required to search digital devices.

f. Police Blotter (pg 22): A record of daily arrests and events reported by law
enforcement, which may include digital crime reports.

g. Silver-Platter Doctrine (pg 22): This legal doctrine allows evidence


obtained by state officers without federal constitutional protections to be
presented in federal court.

h. Litigation (pg 22): The process of taking legal action. Digital forensics
often plays a role in litigation, providing digital evidence for use in court
cases.

---

5. Digital Evidence (pg 150-151):

Digital evidence refers to any information stored or transmitted in digital


form that can be used in legal proceedings. Investigators working with digital
evidence perform several key tasks, including:

Identification: Locating potential evidence on digital devices such as


computers, smartphones, or servers.
Preservation: Ensuring that the evidence remains unchanged from the
moment of collection.

Analysis: Examining the evidence for relevant information related to the


investigation.

Presentation: Preparing evidence for presentation in court, including


generating reports and testifying as expert witnesses.

---

6. Rules of Evidence (pg 152):

The rules of evidence ensure that digital evidence is collected and handled
appropriately. Five common rules include:

Authenticity: The evidence must be genuine and not tampered with.

Relevance: The evidence must directly relate to the case at hand.

Integrity: The chain of custody must be maintained to ensure the evidence


has not been altered.

Admissibility: The evidence must be collected legally, following all legal


procedures.
Best Evidence Rule: The original or best available version of the evidence
must be presented.

---

7. Collecting Evidence in Private Sector Incident Scenes (pg 157-160):

In the private sector, investigators follow strict guidelines to collect digital


evidence:

Employee Consent: Investigators often need employee consent before


accessing devices unless there is a clear policy that allows the company to
search company-owned equipment.

Documentation: All steps in the evidence collection process must be


documented, from identification to analysis.

Chain of Custody: Maintaining the chain of custody is essential to ensure that


the evidence is admissible in any legal or regulatory proceedings.

---

8. Terms:
Plain View Doctrine (pg 161): Allows investigators to seize evidence that is in
plain view during a lawful search, even if it’s unrelated to the original reason
for the search.

Fourth Amendment (pg 161): Protects individuals from unreasonable


searches and seizures. Digital investigations must comply with the Fourth
Amendment, requiring investigators to obtain warrants before searching
digital devices.

Probable Cause (pg 161): A reasonable belief, based on facts, that a crime
has been committed. Probable cause is required to obtain a search warrant in
digital forensics cases.

Limiting Phrase (pg 161): Limits the scope of a search warrant to specific
places or types of evidence. This prevents overly broad searches in digital
investigations.

Commingled Data (pg 160): Refers to the mixing of personal and work-
related data on the same device. This poses challenges in digital forensics as
investigators need to separate relevant data from irrelevant personal data.

---

9. Tasks Before Searching for Evidence (pg 163-168):

Before searching for digital evidence, investigators must:

Obtain Legal Authorization: Secure the necessary warrants or permissions.


Plan the Search: Define the scope of the search, including the specific
devices, locations, or types of data to be searched.

Ensure Proper Equipment: Use the right forensic tools and devices to collect
and preserve evidence without altering it.

Document Everything: Keep detailed records of the steps taken during the
investigation to maintain the chain of custody.

---

10. Steps to Create Image Files of Digital Evidence (pg 174):

Creating forensic images of digital evidence is essential for preserving its


integrity. Steps include:

Identify Target Device: Determine which device or media needs to be


imaged.

Use Write-Blocking Tools: Prevent any data from being written to the device
during the imaging process.

Create a Bit-Stream Copy: Use forensic software to create an exact bit-by-bit


copy of the device’s storage.
Verify the Image: Use cryptographic hash values to verify that the image
matches the original data exactly.

---

11. Storing Digital Evidence (pg 174-177):

Digital evidence can be stored on physical storage devices, in cloud


environments, or on secure servers. It is essential to store the evidence in a
manner that prevents tampering, unauthorized access, or data corruption.
Storage methods should include backup systems and data integrity checks to
ensure that the evidence remains intact for the duration of the investigation
and legal proceedings.

---

12. Data Integrity Verification (pg 177-178):

Ensuring the integrity of digital evidence is crucial. Common methods for


verifying data integrity include:

Hash Functions: Cryptographic hash functions (e.g., MD5, SHA-1) are used to
create unique hash values that can be compared to verify that the data has
not been altered.

Chain of Custody Documentation: Thorough documentation ensures that the


data’s integrity is maintained throughout the investigation.
---

That covers another portion of your material. Let me know if you’d like to
move to the next section!

Let’s continue with the next topics.

---

13. Different Types of Reports (pg 518-519):

Reports in digital forensics summarize the findings of an investigation. They


serve as key documents for legal proceedings, corporate investigations, or
regulatory compliance. Different types of reports include:

Preliminary Reports: These are initial findings that may be shared with
stakeholders early in the investigation. They are subject to change as more
evidence is analyzed.

Final Forensic Report: This is the comprehensive report submitted after the
investigation is complete. It includes all evidence, analysis, conclusions, and
recommendations.
Incident Response Report: This is used in corporate settings, outlining steps
taken to respond to security incidents, along with the investigation results.

Expert Witness Report: A report created for legal proceedings when forensic
experts are called upon to testify. It details all findings and is written in a way
that can be understood by a non-technical audience, such as judges or juries.

---

This concludes your third unit. Let me know if you need more information or
if you would like to move on to the next topic!

I can provide a summary or explain some of these topics. However, for


specific page references and book-related details, you'll need to refer to your
study material. Below are explanations based on general knowledge for the
topics you're asking about:

---

14. Guidelines for Writing Reports

General guidelines for writing reports include:

Clearly define the objective and purpose of the report.

Use an organized structure with headings, subheadings, and numbered


sections.
Include a title page, executive summary, and table of contents.

Provide accurate and verified data with proper references.

Use simple, clear, and concise language.

Avoid jargon unless necessary and understood by the audience.

Proofread and edit to ensure there are no grammatical errors.

---

15. Structure of a Report

The typical structure of a report includes:

Title Page: Includes the report title, author's name, and date.

Executive Summary: A brief overview of the report's content.

Table of Contents: Lists sections and subsections with page numbers.

Introduction: Describes the purpose, scope, and objectives of the report.

Methodology: Describes the process or methods used to gather information.


Findings/Analysis: Presents data and analysis.

Conclusions: Summarizes the main points or outcomes.

Recommendations: Suggests actions based on findings.

References/Bibliography: Lists all sources cited in the report.

Appendices: Additional material such as charts, tables, or detailed data.

---

16. Criteria for Judging the Quality of a Report

Reports are typically judged based on the following criteria:

1. Clarity: How well the report communicates its message.

2. Accuracy: Correctness of data and information provided.

3. Relevance: How pertinent the content is to the objective of the report.


4. Presentation: The structure, format, and overall readability.

---

17. Terms Defined

Deposition Banks: A collection of depositions, which are witness testimonies


taken under oath before trial.

High-Risk Document: A document that could have significant legal, financial,


or operational implications if mishandled.

Spoliation: The intentional destruction or alteration of evidence relevant to a


legal proceeding.

Lay Witness: A person who testifies in court based on their personal


knowledge or experience, without specialized expertise.

---

18. Expert Witness vs. Scientific Witness


Expert Witness: A person with specialized knowledge or expertise in a
particular field who provides testimony in legal cases to help the court
understand complex evidence.

Scientific Witness: A specific type of expert witness who provides testimony


based on scientific knowledge or research, often involving technical data or
experimental results.

---

19. Guidelines to Document and Prepare Evidence

Guidelines for documenting and preparing evidence include:

Ensure evidence is collected systematically and accurately.

Maintain a clear chain of custody to track evidence handling.

Document each step involved in collecting, storing, and analyzing evidence.

Ensure evidence is preserved in its original state, when possible.

Use proper labeling and storage procedures to avoid contamination or


damage.
---

20. Trial Process

The trial process generally involves the following stages:

Opening Statements: Lawyers for each side outline their cases.

Presentation of Evidence: Both parties present their evidence, including


witness testimony and exhibits.

Cross-Examination: Lawyers question the other party’s witnesses.

Closing Arguments: Each lawyer summarizes their case and attempts to


persuade the jury.

Jury Deliberation: The jury discusses the case privately and reaches a
verdict.

Verdict: The jury announces the decision.

---

21. General Guidelines for Testifying

When testifying in court:

Speak clearly and confidently.


Answer only the questions asked without offering extra information.

Be truthful and consistent in your statements.

Avoid guessing if you are unsure of an answer.

Maintain professionalism and calmness during cross-examination.

---

22. Deposition

A deposition is an out-of-court, sworn testimony of a witness, recorded for


use in court at a later date.

Types of Depositions:

1. Oral Deposition: Involves spoken testimony, recorded for later use.

2. Written Deposition: Questions are answered in written form and submitted


under oath.
Two Guidelines for Testifying at a Deposition:

Listen carefully to the questions and take your time before answering.

Provide precise and truthful answers, avoiding speculation.

---

23. Terms Defined

Hearing: A formal proceeding before a judge or administrative body, where


evidence and arguments are presented.

Voir Dire: The process of questioning potential jurors to ensure they can be
impartial.

Motion in Limine: A request to prevent certain evidence from being


presented during the trial.

Conflicting Out: A tactic where a lawyer prevents a rival from hiring certain
expert witnesses by securing them first.

---
24. IT Act Terms Defined

Access: The ability to enter, use, or communicate with a computer system.

Addressee: A person or entity intended to receive electronic communication.

Adjudicating Officer: An official who resolves disputes related to cybercrime


or IT-related offenses.

Certifying Authority: An entity authorized to issue digital certificates under


the IT Act.

Computer: An electronic device capable of storing and processing data.

Computer Network: A system of interconnected computers sharing


resources.

Computer Resource: Includes computers, networks, data, databases, and


other IT-related elements.

Digital Signature: A cryptographic signature that authenticates the sender of


an electronic message.

Electronic Form: Data stored or communicated in a digital medium.

Computer System: A device or group of devices used for computing


functions.
Intermediary: An entity that facilitates electronic transactions, such as ISPs.

Cyber Safe: A term for systems or practices that ensure online safety and
security.

Secure System: A system with appropriate safeguards to ensure its security.

Cyber Security: Practices designed to protect digital information from


unauthorized access.

Communication Device: Includes cell phones, pagers, or other digital


communication systems.

---

25. Digital Signature and Electronic Signature

Digital Signature: A cryptographic technique used to verify the authenticity


of digital messages or documents.

Electronic Signature: A broader term that refers to any electronic means of


signing a document, including a typed name or scanned signature.

---
26. Electronic Governance

Electronic Governance (E-Governance) refers to the use of technology by


government agencies to provide services, communicate with citizens, and
streamline operations. It aims to improve transparency, efficiency, and
accessibility.

---

27. Attribution, Acknowledgment, Dispatch of Electronic Records

Attribution of Electronic Records: The process of identifying the origin or


sender of an electronic record.

Acknowledgment of Electronic Records: A confirmation that an electronic


record has been received.

Dispatch of Electronic Records: The process of sending electronic records


from one party to another.

---

28. Penalties, Compensation, Adjudication

Penalties: Fines or sanctions imposed for violations of the IT Act.


Compensation: Financial recompense for harm caused by cyber offenses.

Adjudication: The process of resolving disputes related to the IT Act, typically


through an adjudicating officer.

---

29. Powers of Police Officers under the IT Act

Under the IT Act, police officers have the authority to:

Investigate cybercrime and IT-related offenses.

Search and seize digital devices and data involved in illegal activities.

Arrest individuals suspected of committing cybercrimes.

---

For more specific page references or details from your textbook, you'll need
to consult the relevant sections in your course materials.

You might also like