Computer/Cyber Forensics

Sayali Patukale
15 min readApr 27, 2024

Introduction

Computer/Cyber/Digital forensics is a branch of forensic science that is involved in the investigation, analysis, and recovery of data from digital devices. This is used to uncover evidence for legal and investigation purposes. Cyber forensics has become very important in this new-age world of technology. Exposure to the internet, social media, and net banking has given rise to cyber-crime. Cyber forensics encompasses a wide range of techniques and tools used to collect, preserve, and analyze digital evidence in a manner that is admissible in a court of law.

The key aspects of cyber forensics are as follows:

1. Data Recovery and Preservation

2. Evidence Collection

3. Analysis and Interpretation

4. Legal Considerations

5. Applications

6. Challenges

Literature Review

PAPER 1: A Suspect-Oriented Intelligent and Automated Computer Forensic Analysis

This research paper investigates the potential of using unsupervised pattern recognition to automate computer forensic analysis. The authors propose a method based on Self-Organizing Maps (SOM) to cluster notable artifacts (files relevant to the investigation) from a suspect’s computer system.

The paper highlights the challenges faced by computer forensics due to the increasing volume of data and the complexity of modern digital devices. Traditional forensic tools offer limited automation, leaving the burden of identifying relevant evidence on the investigator.

The researchers conducted a study using four forensic cases (two public and two private) to evaluate the effectiveness of SOM-based clustering. The results were promising, with SOM achieving a recall rate of up to 93% in clustering notable artifacts.

The paper acknowledges that this is a preliminary study and more research is needed to refine the approach. However, the findings suggest that unsupervised machine learning has the potential to significantly reduce the time required for computer forensic analysis. This would allow investigators to focus on more complex cases and improve overall efficiency.

Here are the key takeaways for computer forensics:

· Traditional computer forensics is labor-intensive due to the vast amount of data that needs to be analyzed.

· Unsupervised machine learning techniques like SOM can potentially automate the process of identifying relevant evidence.

· Automating evidence identification can free up investigator time for more complex tasks.

· Further research is needed to refine the approach and develop practical forensic tools.

  • Challenges in Computer Forensics:
  • Increasing volume of data and devices
  • Differing platforms
  • Use of encryption
  • Emergence of new technology paradigms (cloud computing, IoT)
  • Automation Need:
  • Manual identification of relevant artifacts leads to backlog
  • Automation could speed up the analysis process
  • Unsupervised Pattern Recognition:
  • Utilizing Self-Organizing Map (SOM)
  • Aim: to automatically cluster notable artifacts
  • Experimental Setup:
  • Utilized four forensic cases (public and private)
  • Included file system metadata and application-level metadata
  • Results:
  • SOM clustering effectively grouped notable artifacts within rank-five clusters
  • Achieved a recall rate of up to 93%
  • Minimal noise presence in clusters
  • Operational Challenges:
  • Operationalizing clustering approach is a challenge
  • Proposed process includes Automated Evidence Profiler (AEP)
  • Conclusions:
  • SOM-based clustering is a significant enhancement over existing approaches
  • Aim to contribute to machine learning application in digital forensics
  • Future Work:
  • Explore effectiveness of other unsupervised machine-learning approaches
  • Evaluate proposed AEP process across wider range of cases
  • Investigate practical implementation aspects like visualization and feedback mechanisms

PAPER 2: A Comprehensive Survey on Computer Forensics: State-of-the-art, Tools, Techniques, Challenges, and Future Directions

The paper “A Comprehensive Survey on Computer Forensics” addresses the escalating threat of cybercrimes and the imperative need for robust digital forensic techniques to counter these threats effectively. It emphasizes the growing sophistication and diversity of cybercrimes, ranging from content forgery to cyberterrorism, prompting governments and organizations to enact laws and standards to combat these offenses. As a result, there’s a heightened emphasis on developing and applying digital forensic algorithms, solutions, and tools. Investigative agencies are increasingly relying on digital forensic toolkits to examine digital evidence meticulously.

The paper’s findings, based on a Feature Scoring Model (FSM), underscore the performance of various forensic toolkits across different domains, highlighting tools like FTK and Belkasoft Evidence Center as top performers in specific areas such as operating system forensics and live memory forensics, respectively. Furthermore, it stresses the importance of ensuring repeatability and reproducibility in forensic results, essential for maintaining the integrity of evidence.

Looking ahead, the paper outlines several key future research directions, including advancements in generating structured data, integration of machine learning and deep learning for automated forensic analysis, proactive forensic approaches for crime prevention, and the standardization of digital forensic ontologies. It also identifies various challenges, such as technological hurdles like encryption and anti-forensic tools, legal complexities in evidence handling, and resource limitations in terms of time and tool availability.

In conclusion, the paper provides valuable insights into the current landscape of computer forensics, offers guidance on toolkit selection, and lays out a roadmap for future research endeavors to enhance the efficacy of digital forensic practices.

I. Computer Forensic Analysis:

Fig 1: Process Flow of Digital Forensic Model

Digital data comes in various formats, leading to different types of analysis, as outlined by the Digital Forensics Research Workshop (DFRWS). The investigation process typically commences immediately after an incident is reported or a crime is detected. Following a structured approach depicted in Figure 1, the investigation begins with identifying the machine or object involved in the crime or violation. Once identified, the investigator proceeds to collect evidence from the relevant objects implicated in the crime. Subsequently, the investigator thoroughly examines the collected evidence and generates a comprehensive report detailing their findings. Finally, the last step involves reporting the findings and apprehending the suspect.

Digital forensics encompasses various domains focused on analyzing objects across different digital devices like mobile phones, computers, and digital cameras. Recent advancements have broadened the scope of digital forensics, particularly in volatile memory analysis. Memory forensic techniques have evolved significantly, progressing from simple string searches to deep searches, memory structural analysis, and operating system analysis. Researchers have explored diverse technologies within computer forensics, including memory forensics, volatile memory analysis, log forensics, and operating system analysis.

Fig 2: Breakdown of Computer Forensic Domains

a) Operating System Forensics: Operating system forensics involves extracting valuable information from the operating system of a computer or mobile device. The primary objective is to gather empirical evidence to incriminate the perpetrator. The operating system (OS) is the initial application that runs when a computer system boots up. Through OS forensics, investigators analyze configuration files and output data to identify potential events. Various research surveys exist within the domain of operating system forensics.

b) Disk and File System Forensics: Disk and file system forensics refers to the process of investigating and analyzing digital storage devices, such as hard drives, solid-state drives, and external storage media, to extract relevant information and evidence. This forensic discipline involves examining the disk structures, partitions, and file systems used by the storage device to store and organize data.

c) Live Memory Forensics: Live memory forensics involves analyzing the volatile memory (RAM) of a computer system while it is running. RAM serves as intermediate memory between the processor and storage, enabling the access and processing of information, including handles, open files, decrypted data, registry entries, user passwords, and network connections. By examining live memory, investigators can uncover hidden processes, detect malware attempting to conceal information, and identify suspicious toolkits. Various research surveys exist within the domain of live memory forensics.

d) Web Forensics: Web activities occur within a web browser, acting as an intermediary between users and the Internet. Forensic data can be obtained from various sources within the browser, including web storage, session records, search histories, and browsing histories, which contain comprehensive user activity. Each operating system and browser stores this information in its unique manner, providing valuable data that can be analyzed to investigate criminal activities.

e) Email Forensics: Email forensics involves gathering evidence from electronic communications transmitted over the Internet. Emails carry messages, files, documents, and transaction elements. Each email contains information such as the source, content, sender and receiver details, date/time, protocols, and server information. Email services may include webmail or local mailbox systems.

f) Network Forensics: Network forensic analysis involves monitoring network traffic to identify potential security threats and investigate attack sources. This analysis aims to establish proactive security measures to prevent security breaches. Two common methods used are “Catch it if you can” and “Stop, look and listen.” These methods encompass identifying threats, collecting evidence, analyzing data, presenting findings, and responding to attacks. The Open Systems Interconnection (OSI) model is utilized to interpret raw network packet data into an application-level stream for analysis.

g) Multimedia Forensics: In today’s digital era, users benefit from smartphones, high-speed internet, and ample storage, facilitating the widespread sharing of multimedia content on social media platforms. Digital image analysis has emerged as a prominent trend in digital forensics, enabling the validation of an image’s history through exploration, analysis, and retrieval of information. Additionally, two key areas within image forensics involve identifying the imaging device used and detecting signs of forgery. Digital visual media serves as a primary mode of communication, making digital images a focal point of many investigations, particularly in cases involving contraband. This analysis seeks information regarding the image’s origin, individuals depicted, and potential evidence of steganography.

h) Others: Instant messenger forensics involves analyzing evidence obtained from instant messaging applications, including chats and shared data. Media/USB/Memory card forensics focuses on examining removable media for investigative purposes. Malware forensics aims to identify and analyze malware objects and their actions. Other computer forensics domains include cloud forensics, used to investigate crimes involving cloud platforms, and database forensics, which investigates data storage and privacy-related offenses.

II. Computer Forensic Tools

Today, numerous digital investigation tools are accessible to assist forensic investigators, each designed for specific tasks. For instance, certain tools are suitable for tasks such as attributing, verifying alibis and statements, determining intent, evaluating source file artifacts and metadata, authenticating documents, and identifying malware.

Fig 3: Taxonomy of Computer Forensic Investigation Tools

PAPER 3: Cyber Forensics Tools: A Review on Mechanism and Emerging Challenges

The research paper discusses the significance of cyber forensics tools in investigating cybercrimes, emphasizing the growing importance of data in digital investigations. It highlights the need for suitable and reliable tools to aid forensic investigators in analyzing digital devices and networks to identify evidence of criminal activities. The paper acknowledges the challenges faced in the development and implementation of these tools, particularly in addressing the complexities introduced by sophisticated cybercrimes and technological advancements.

Key points from the paper include:

· The rise of cybercrimes has made cyber forensics tools crucial for investigating digital devices and networks to identify evidence of criminal activities.

· Researchers have developed various forensic tools tailored to specific branches of cyber forensics, but these tools often lack the advanced features required to detect evidence effectively.

· The accuracy and reliability of cyber forensics tools are essential for providing precise evidence to law enforcement agencies and courts.

· Challenges exist in various branches of digital forensics, such as mobile, network, cloud, virtualization, and Internet of Things (IoT) forensics, including issues related to data acquisition, network information acquisition, examination, and technology compatibility.

· Open-source tools are readily available but may lack reliability compared to commercial tools, which need to be purchased.

Future research and development efforts aim to address the identified drawbacks of cyber forensics tools, such as enhancing data acquisition in volatile memory, improving log file integrity in software-defined network forensics, and developing specialized tools for emerging areas like Robot Operating System (ROS) forensics and IoT forensics.

I. Cyber Forensic Tools: Computer Forensics

a. EnCase: Encase is a commercial platform comprising a range of investigation tools and techniques. It delves deeply into tasks such as recovering deleted files, sorting and reviewing files, conducting signature analysis, reviewing internet history, analyzing hash values, reviewing timelines, examining galleries, and analyzing registries. Encase provides a clear and easily comprehensible report format, presenting important details and organizing content effectively with the assistance of the bookmarking feature.

b. Autopsy: Autopsy is an open-source software available for forensic analysis on both Windows and UNIX operating systems. It offers a forensic suite featuring functionalities like web artifact extraction, hash filtering, multimedia review, timeline analysis, keyword search, and file analysis. Autopsy enables investigation purposes, including examination of file types such as NTFS, FAT, ExFAT, HFS+, and Ext2/3/4.

c. Forensic Toolkit (FTK): The Forensic Toolkit is a digital forensic software designed specifically for Windows by AccessData. It is equipped for tasks such as data analysis, recovering deleted files, verifying hashes using MD5 and SHA, analyzing files of FAT, NTFS, Ext2, and CDFS formats, and providing graphical file viewing capabilities. Additionally, the FTK Toolkit includes the FTK Imager program, which facilitates disk imaging processes.

d. Volatility: Volatility is a freely available software, primarily designed for memory forensics, along with capabilities for malware analysis and incident response. It is compatible with Linux, Windows, Mac, and Android operating systems. Volatility can analyze RAM on both 32-bit and 64-bit systems, examining various types of memory dumps including raw dumps, VMware dumps (vmem), crash dumps, virtual box dumps, Firewire, LiME format, Expert Witness HPAK format (fast dump), and QEMU memory dumps.

e. Mail Viewer: Mail Viewer is widely used software designed for viewing and analyzing emails across various mail clients including Microsoft Outlook Express 4, 5, and 6, Windows Live Mail, and Mozilla Thunderbird. It enables users to extract all emails simultaneously and offers advanced features such as thorough searching and filtering within mail folders.

II. Challenges in Cyber Forensics: Cloud Computer Forensics

a. Identification of evidence: Accessing evidence through logs poses challenges, particularly in cloud computing environments due to the distributed implementation models. The distributed nature of cloud computing presents obstacles in data extraction and identification. In infrastructure models like Software-as-a-Service (SaaS) and Platform-as-a-Service (PaaS), accessing available logs is more difficult compared to Infrastructure-as-a-Service (IaaS). Cloud environments store data in a volatile nature, resulting in server providers not maintaining records of user activities conducted in cloud computing.

b. Volatile Data: Volatile data, referring to data that is lost when a computer is shut down, poses challenges in cloud computing environments due to its tendency to vanish and be altered during investigations. In cloud computing landscapes, volatile data is prevalent, particularly because most virtual machines utilize dynamic RAMs that lack data preservation and capture capabilities. As a result, digital forensic tools encounter difficulty in identifying volatile data, even during live data acquisitions in investigations.

c. Integrity of Data: In forensic investigations, it is crucial for examiners to maintain the integrity of information while acquiring data, ensuring that the original data obtained can be presented and accepted in a court of law. However, in Cloud Forensics, preserving data integrity presents challenges. The nature of Cloud Computing involves distributed systems and virtual environments, leading to frequent changes in data while at rest or being processed, as well as alterations in metadata when receiving network information. Existing forensic tools lack the capability to retrieve and examine data in its original state, further complicating the process.

d. Cloud-Enabled Big Data: Cloud-Enabled Big Data significantly influences both criminal investigations and civil litigations due to its storage and processing in distributed systems. Forensic tools for Cloud Computing encounter challenges in identifying remnants of crucial evidence that need to be acquired.

Data Recovery and Preservation

The recovery and preservation of data from several digital sources is the basis of cyber forensics. This consists of, but is not restricted to:

Computers: To find possible evidence, forensic specialists inspect desktop, laptop, and server computers.

Mobile Devices: Text messages, call logs, location histories, and app data are just a few of the many types of data that can be found on smartphones and tablets.

Digital Storage Media: Hard drives, solid-state drives, USB flash drives, memory cards, and other types of storage are all considered digital storage media.

Internet of Things (IoT): Data for investigations can be obtained from IoT devices like wearables, smart home systems, and other internet-connected gadgets.

Data can be recovered even after it has been erased, encrypted, or concealed using specialized equipment and software. In order to maintain the integrity of the evidence, forensic experts need to take precautions against data corruption or alteration during the recovery process.

Evidence Collection

In cyber forensics, the evidence-gathering procedure is essential. Experts in forensics gather information from digital devices while making sure the proof is:

Legally Obtained: Investigators are required to adhere to legal procedures, which may include securing search warrants or authorizations as needed.
Preserved: The evidence needs to be shielded from damage, tampering, and unwanted access while remaining in its original state.

Authenticated: The integrity and legitimacy of the gathered evidence must be confirmed. This may entail turning the evidence into a digital fingerprint through the use of hashing algorithms.

Accurately gathering evidence guarantees that the information can be utilized successfully in court. Maintaining a clear chain of custody and meticulous documentation of activities are essential for cyber forensics experts to verify the authenticity of the evidence.

Analysis and Interpretation

After data has been recovered and evidence has been collected, the next step is to analyze and interpret the digital information. This process involves:

File Examination: Investigators review files and their metadata to understand their origin, purpose, and potential connection to the case.

Network Analysis: Network logs and internet activity provide insights into potential breaches, unauthorized access, or other suspicious activity.

Timeline Reconstruction: By analyzing file creation, modification, and access times, as well as other system logs, experts can piece together a timeline of events leading up to the incident.
Pattern Recognition: Investigators look for patterns in the data that may indicate fraudulent activity, unusual behavior, or other forms of cybercrime.

Keyword Searches: Forensic software tools can search for specific keywords or phrases relevant to the investigation.

This stage of the investigation requires a high level of expertise, as analysts must interpret the data to draw meaningful conclusions and uncover actionable evidence.

Legal Considerations

Cyber forensics professionals must adhere to strict legal and ethical guidelines to ensure that digital evidence is admissible in a court of law. Key considerations include:

  • Chain of Custody: Maintaining an unbroken chain of custody is crucial for authenticating evidence and proving its integrity.
  • Compliance with Privacy Laws: Investigators must respect privacy laws and regulations to avoid unlawfully obtaining or disclosing sensitive information.
  • Admissibility Standards: Evidence must meet specific legal standards for admissibility, such as relevance, reliability, and absence of tampering.
  • Testifying in Court: Forensic experts may be called upon to testify in court as expert witnesses, explaining their findings and methodologies.

Staying informed about current laws and regulations ensures that cyber forensics professionals conduct their work ethically and legally.

Applications

Cyber forensics has a wide range of applications across various industries and fields:

  • Criminal Investigations: Cyber forensics aids in solving crimes such as fraud, hacking, identity theft, and more.
  • Corporate Security: Businesses use cyber forensics to investigate data breaches, insider threats, and other security incidents.
  • Incident Response: Cyber forensics plays a key role in identifying and responding to cyberattacks, helping to contain damage and restore systems.
  • Fraud Detection: Financial institutions and other organizations use cyber forensics to uncover fraudulent activities and scams.
  • Civil Litigation: Digital evidence can be crucial in civil cases such as intellectual property disputes, contractual disagreements, and more.

Challenges

  1. Encryption: Encryption is widely used to protect data from unauthorized access. While it’s beneficial for security, it can be a major obstacle for forensics experts trying to access and interpret encrypted data. Breaking encryption can be time-consuming and may require significant computational resources.
  2. Volume of Data: The sheer volume of data that must be examined can be overwhelming. With the proliferation of digital devices and storage media, investigators may need to sift through large amounts of information to find relevant evidence.
  3. Data Manipulation: Attackers may attempt to manipulate, delete, or obscure digital evidence to hide their tracks. Forensic experts must identify and account for such tampering to ensure that the evidence they present is accurate and reliable.
  4. Cloud Computing: Data stored in the cloud presents unique challenges, as it may be distributed across multiple servers in various locations and jurisdictions. Accessing and preserving cloud-based evidence can require cooperation with cloud service providers and may be subject to legal complexities.
  5. IoT Devices: The Internet of Things (IoT) introduces a wide array of interconnected devices, such as smart home devices, wearables, and industrial control systems. Investigating these devices can be challenging due to their diversity, proprietary systems, and potential lack of standardization.
  6. Legal and Jurisdictional Issues: Cyber forensics professionals must navigate a complex web of legal and jurisdictional issues, especially when dealing with cross-border investigations. Different countries have varying laws and regulations regarding data privacy and access to digital evidence.
  7. Emerging Technologies: New technologies such as blockchain, artificial intelligence, and machine learning bring both opportunities and challenges. Investigators must stay up-to-date with these technologies and their impact on digital evidence and investigations.
  8. Resource Limitations: Cyber forensics often requires significant resources in terms of time, expertise, and computing power. Smaller organizations and law enforcement agencies may face limitations in their ability to conduct thorough investigations due to these resource constraints.
  9. Rapidly Evolving Threats: Cyber threats are constantly evolving, with attackers finding new methods to exploit vulnerabilities and evade detection. Forensic experts must continuously adapt their techniques and tools to stay ahead of these emerging threats.

Conclusion

In the modern digital age, cyber forensics is essential because it collects, stores, and examines digital evidence for use in legal and investigative processes. Experts in forensics make a substantial contribution to crime solving, organisation security, and legal support despite encountering obstacles including encryption, massive data volumes, cloud computing complexity, and legal and jurisdictional concerns. Cyber forensics will become more and more crucial as technology develops and as cyber threats become more complex. To effectively manage the intricacies of the modern digital ecosystem, professionals in the sector need to stay updated and adapt to new technology and methodologies.

--

--