Computer Forensics
Computer Forensics
PRACTICE QUIZ
This ungraded quiz question is a great way to get familiar with quizzing on the edX platform and check
your understanding of the course syllabus. You are allowed multiple attempts the question in this practice
quiz, but you will only have one attempt per question in the graded quizzes at the end of each unit.
If you have any questions about how quizzes work within this course, please post them in the Questions
About the Course discussion.
Practice Quiz
2 points possible (ungraded)
Forensic Science means the ____________of crime using _________methods.
study; statistical
examination and investigation; scientific
demonstration; criminal research
unanswered
True or False: Digital forensics or computer forensics is a branch of forensic science
primarily focusing on digital evidence.
True
False
unanswered
Introduction
Bookmark this page
Video Lectures
(mm:ss) indicates the time for video lectures
Data Acquisition (4:26)
Data Preservation (10:48)
Additional Resources
Lecture Slides
unanswered
Which of the following are examples of Anti-Digital-Forensics (ADF)? (Select all that apply.)
Time: This activity should take you approximately 30 minutes if you use a small USB drive.
SOFTWARE
USB DRIVE
For this activity, you will need a USB drive as described in the Downloads and Supplies page on the top
toolbar.
GOAL
We have learned that bitstream copies make a bit-for-bit copy of all sectors on a drive. In this activity, you
will use a well-known forensics imaging tool, FTK Imager, to create a bitstream image of your USB drive
and examine the results.
You may want to review the FTK Imager demonstration video before beginning this activity.
NOTE: FTK Imager does not guarantee that data is not written to the drive during imaging. For this
reason, investigators will use a write blocker when using FTK Imager in a real case. To complete this
activity, you can assume that you have a USB write blocker.
INSTRUCTIONS
Following the steps from the FTK Imager demonstration video, create an image of your USB drive in Raw
(dd) format and save the copy to your desktop.
Summary of steps
Press Finish.
Press Start
Load the image you created to FTK imager, and examine the content.
After the imaging process was complete, what files did FTK Imager create? (Select all that
apply.)
unanswered
"Verify images after they are created" is checked by default. What is the result to have this
option checked?
FTK imager will compute the hash value of the USB drive
FTK imager will compute the MD5 and SHA1 hashes of the USB drive and the MD5 and
SHA1 hashes of the image, and verify the hashes match.
FTK imager will compute the MD5 hash of the USB drive and the MD5 hash of the image,
and verify the hashes match
unanswered
How many hash algorithms did FTK imager use to verify the image has not been
altered?
unanswered
After loading your dd image to FTK Imager, do you see any deleted file(s) in FTK
Imager?
Yes
No
unanswered
True or False: FTK Imager can also capture memory from the running machine.
True
False
SOFTWARE
GOAL
In this activity, we will perform basic hashing of files, and examine how changes affect file hashes.
You may want to review the hash demonstration in Data Preservation before beginning this activity.
INSTRUCTIONS
3. Make the following changes to your text file and calculate the hash value after each change:
Change one of the rwx permissions (using chmod), for example chmod g+w yourText
Create a symlink to your text file, and calculate the hash of you symlink, for example, ln –
s yourText
Which of these changes to the original file changed the file’s hash value?
Yes
No
unanswered
Yes
No
unanswered
Yes
No
unanswered
Creating a symlink
Yes
No
Unit 1 Quiz
Bookmark this page
The result of this graded quiz is part of your final grade and you are only allowed one attempt per
question.
This quiz is open to all students. Students who are seeking a verified certificate must achieve a final
course grade average of at least 80%.
Unit 1: Question 1
1 point possible (graded)
Why would you wipe a hard disk of the forensics machine before data acquisition?
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 2
1 point possible (graded)
After acquiring the volatile data, how should you shut down a desktop computer for a non-
volatile data acquisition?
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
cp
dump
FTK Imager
tar
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 4
1 point possible (graded)
When calculating hashes on files and file systems, why should you use two different hashing
algorithms (for example: md5 and sha1)?
Using a second hashing algorithm provides additional functions that enhance the perceived
file content
If one hash is questioned, the second can help provide an alternate data validation
mechanism.
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
SaveSave Your Answer
Unit 1: Question 5
1 point possible (graded)
True or False: Changing a file's permission(s) will change the file's hash result.
True
False
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 6
1 point possible (graded)
If a hard disk contains multiple partitions, a hash of this hard disk using a hash
algorithm________:
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 7
1 point possible (graded)
When collecting evidence from a suspect machine for a forensic investigation, all output should
be directed to:
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 8
1 point possible (graded)
Memory (RAM)
Open-files (The files that are currently being accessed by one or more processes)
Network connections
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 9
1 point possible (graded)
True or false: Forensic Chain-of-custody maintains a record of how evidence has been handled
from the moment it was collected to the moment it is presented in a court.
True
False
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 1: Question 10
1 point possible (graded)
In 1999, Farmer and Venema presented the forensic process and the first computer forensics
suite called__________ that marked the beginning of the computer forensics field.
FTK Imager
Forensic Suite
Sleuthikit
unanswered
Introduction
Bookmark this page
Describe the challenges and process to capture volatile data from a Linux/Unix
system
Use forensic tools to gather volatile data from a Linux/Unix system
Use forensic tools to generate and validate a forensic device image from a
Linux/Unix system
Working in Linux
In the next two units, we will focus on obtaining and analyzing data from Linux systems.
If you are unfamiliar with Linux, please review these resources before starting this Unit's
lessons.
Instructions for downloading virtual Linux machines on Windows and Mac systems are
posted in Activity and Discussion Section.
Video Lectures
(mm:ss) indicates the time for video lectures
Memory Acquisition (2:50)
Using dd Continued (7:49)
Additional Resources
Linux/Unix Acquisition
Lecture Slides
Discussion: Acquisition Tools
The optional activities in Units 2 and 3 take place in a Linux system environment using SANS SIFT
Workstation, a collection of forensic tools.
Windows and Linux users can download VMware Workstation Player, a free desktop application that
lets you run a virtual machine on a Windows or Linux PC.
You have to create an account in order to download the free SANS SIFT Workstation.
(If you cannot download from the SANS site after multiple attempts, please use this alternative.)
1. Start the VMware Workstation Player, and use Open a Virtual Machine to open the SIFT virtual
machine.
4. When you start SANS SIFT Workstation you will be prompted for a username and password:
Default username: sansforensics
Default password: forensics
MAC USERS
Download VirtualBox
VMware Workstation Player does not support Macintosh. Macintosh users can download VirtualBox to
run SANS SIFT workstation.
VirtualBox download
Download SANS SIFT Workstation. You have to create an account to download the free software as a
.zip file.
1. Open VirtualBox from “Applications” or from “Search” (The magnifying glass present at the top
right side of desktop)
Name: enter SANS_SIFT
Type: select Linux
3. When prompted for Memory Size, at least 2GB (2048) is needed for optimum performance. 4GB
(4096) is recommended. Slide the slider to increase the memory and press Continue.
4. When prompted for Hard disk, select Use an existing virtual hard disk file.
7. Press Enter. Sometimes /cases drive will not be automatically mounted and the boot process
will halt. You can click S to skip it. It can be ignored
8. SIFT Workstation will open. You will be prompted for a username and password:
Default username: sansforensics
Default password: forensics
1. Install the Virtualbox guest utils by entering the command sudo apt-get install
virtualbox-guest-utils.
You should now have significantly better screen with higher resolution.
SOFTWARE
If you are not using a Linux machine, you’ll need to download SIFT Workstation 3 for this exercise. Note
that you have to create your own account for this download.
GOAL
In this activity, you will practice a set of basic Linux/Unix commands commonly used by an incident
responder to identify security breaches from a live suspect system, as if you were examining a suspect
machine that has not been shut down.
You may want to review my demonstration Collect Information from a Live System before beginning this
activity.
INSTRUCTIONS
1. Launch SIFT Workstation 3. The default login username is sansforensics, and the default
password is forensics
2. Open a terminal and listen to the port 8888 by running: nc –l 8888 & .
3. Use command’s man page (for example, man ifconfig) to check each command’s description and
its main options before you practice the command.
4. Practice each command to understand how you can use the result for your investigation.
To display
Open in memory, but unlinked files (requested for deletion) lsof +L1
a list of all users with last logged in (and logged out) times stored in the log file /var/log/wtmp last
any regular files in /directory_path that has been modified within 1 day (24 hours) find /dire
amount of free and used physical and swap memory in system free
Which commands can be used to display TCP network connections? (Select all that
apply.)
netstat –at
netstat -au
lsof –i
lsof +L1
ifconfig
unanswered
Using lsof –i, do you see the open port 8888 on SIFT system? Which process (program)
opened this port?
Yes; nc
Yes; do not know which process
No
unanswered
How can you identify the files opened by a specific process ID, PID?
ps –p PID
lsof –p PID
ls –l | find –p PID
it is not possible
unanswered
What command can you use to find all root-owned SUID files in the system?
find / -uid 0 -perm -2000 2>/dev/null
find / -uid 0 -perm -4000 2>/dev/null
find / -perm -4000 2>/dev/null
find / -perm -1000 2>/dev/null
SOFTWARE
If you are not using a Linux machine, you’ll need to download SIFT Workstation 3 for this exercise.
USB DRIVE
For this activity, you will need a USB drive as described in the Software and Equipment page.
GOAL
After capturing volatile system information, the next step is to acquire nonvolatile data on the suspect
machine. In this activity, we will use the *nux dd utility and several of its options to copy a file, image a
drive, and also use hashes to check the integrity of the copies.
You may want to review my dd and nc Demo before beginning this activity.
INSTRUCTIONS
2. Use the command dd to copy an existing file on your computer. Name the new file copy.dd.
3. Using md5sum, create MD5 hashes of the original file and the copy.
4. Compare the hash of the copy to the hash of the original file; confirm that the hashes are the
same.
7. Insert the USB drive and connect your USB to SIFT Workstation 3. The USB drive should auto-
mount. (NOTE: In a real investigation, you should use a write blocker to prevent the SIFT Workstation
from modifying the USB drive. )
8. Run the command mount to find the USB device file name. You will use the device file name in
command dd to make a full image of your USB.
For example, my USB’s device file is /dev/sdc1; it is mounted on /media/sansforensics/B86D-C764.
9. Use dd to make a full image of your USB flash drive. Name the image usb.dd.
(Hint: dd if=/dev/sdc1 of=usb.dd)
10. Create both MD5 and SHA1 hashes of the USB flash.
(Hint: md5sum /dev/sdc1; shasum /dev/sdc1)
11. Create both MD5 and SHA1 hashes of the USB image.
(Hint: md5sum usb.dd; shasum usb.dd)
SOFTWARE
If you are not using a Linux machine, you’ll need to download SIFT Workstation 3 for this exercise.
GOAL
In this activity, we will explore how netcat (nc) can be used for receiving data over a network.
Sometimes, investigators will capture data from a suspect machine and send data to another networked
computer (a forensic machine). In this activity, you will mimic this process by sending the capture data
from one terminal to another terminal on the same machine.
You may want to review my dd and nc Demo before beginning this activity.
INSTRUCTIONS
2. Open two terminals on SIFT Workstation 3. One terminal represents a forensic machine; the
other represents the suspect machine.
3. On the forensic machine terminal, use nc –l to listen on port 8888 for the incoming data. Save the
received data as ncData.dd.
(Hint: nc –l 8888 > ncData.dd)
4. On the suspect machine terminal, use dd to copy an existing file and pipe (|) to netcat (nc),
sending the copy of the file to the forensic machine terminal.
Since we are sending date to the same machine, we use local host’s IP address 127.0.0.1. If you send
data to a networked machine, replace 127.0.0.1 with the receiving machine’s IP address.
(Hint: In our case, we run dd if=the-original-file | nc 127.0.0.1 8888)
5. Generate MD5 and SHA1 hashes of ncData.dd and compare them with the original file’s MD5
and SHA1 hashes.
What nc command did you use on the forensic machine to receive data on port 8888
and save the received data as myData.dd? unanswered
What command did you use on the suspect machine to send a dd copy to the listening
forensic machine on a different terminal of the same machine?
unanswered
What command did you use on the suspect machine to send the information of currently
logged in users to the same listening forensic machine? unanswered
Unit 2: Question 1
1 point possible (graded)
What information is typically lost when a computer is shut down? (Select all that apply.)
Data in RAM
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 2
1 point possible (graded)
To find out when a Linux machine was rebooted, a forensic investigator uses the command:
uname
uptime
date
ifconfig
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 3
1 point possible (graded)
ls / | egrep suid
which suid
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 4
1 point possible (graded)
Which of these commands can transfer the retrieved data from one system to another?
transfer
pipe
nc
netstat
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 5
1 point possible (graded)
When using netcat to transfer a dd image of an entire drive across a network to a machine with
the IP address 10.1.0.1 listening on port 9999, which command would be used to invoke netcat
on the receiving machine?
nc –l 9999 | hda.dd
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 6
1 point possible (graded)
dcfldd
dd
ldd
sdd
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 7
1 point possible (graded)
Fmem
F-Response
Memdump
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 8
1 point possible (graded)
True or False: When you use FTK Imager to acquire a disk image, you do not need to
use a write blocker.
True
False
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 9
1 point possible (graded)
When using dd to carve out the data that belongs to a partition from a whole drive dd image, we
use dd with options ____.
bs and count
conv
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 2: Question 10
1 point possible (graded)
Which of these Linux/Unix commands will show a list of network connections on a Linux/Unix
system? (Select two.)
netstat
uptime
lsof
ps
Video Lectures
(mm:ss) indicates the time for video lectures
Booting Process (11:11)
Sleuthkit Continued (4:13)
Sleuthkit Demo (27:15)
Additional Resources
Lecture Slides
Sleuthkit Slides
DOWNLOADS
Download the image file, Linux Financial Case.001. Extract the .zip file and validate its hash values for both
md5 and sha1.
GOAL
During this unit, we looked at Sleuthkit. In this exercise, we’ll practice using the Sleuthkit tools at data
layer, meta data layer, file system layer and file name layer.
The steps provided here are only guidelines. Please feel free to try a variety of Sleuthkit tools with
different options to fully understand this powerful toolkit.
You may want to review my demonstration video Sleuthkit Commandline Demo before beginning
this activity.
INSTRUCTIONS
Launch SIFT Workstation 3. The default login username is sansforensics, and the default password
is forensics
Use the Sleuthkit commandline tools to analyze the image file you are using. (If you are not using Linux
Financial Case.001 as the image file, replace Linux\ Financial\ Case.001 with the name of the file you are
using in the commands listed.)
3. Find the image’s file system information (use the offset you got from mmls in step 2).
Command: fsstat –o offset imageName
Choose a datablock number from your istat result, for example, 197122. (If you use a different datablock
number, replace 197122 with the appropriate number in these exercises.)
10. Find the inode number that this datablock belongs to.
Command: ifind -o offset -f ext2 -d 197122 Linux\ Financial\ Case.001
Unit 3: Question 1
1 point possible (graded)
Which of the following is not an abstraction layer of the file system in Sleuthkit?
Data Layer
Meta-data Layer
Network Layer
Physical Layer
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 2
1 point possible (graded)
In an ext2 filesystem, if a file is deleted and its inode content is still intact, are you able to
recover the file’s data block addresses?
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 3
1 point possible (graded)
To list all of the inodes of deleted files, you can use: (Select two.)
blkcat
blkls
fls
ils
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 4
1 point possible (graded)
Given a data block number, which tool will map the block number to its correspondent inode
number?
istat
icat
ifind
ils
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 5
1 point possible (graded)
Given an image file and the offset where a partition starts, which command is the best to get the
block size and the file system type of the partition?
fdisk
file
fsstat
strings
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 6
1 point possible (graded)
Which of these commands will list all of the partition information of a hard drive defined in the
Master Boot Record? (Select two.)
fdisk
find
fsstat
mmls
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 7
1 point possible (graded)
In Linux ext file systems, a file’s data block addresses/numbers are stored in
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 8
1 point possible (graded)
In Linux ext file systems, the mapping between a filename to its inode is stored in _______.
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 9
1 point possible (graded)
Block size
unanswered
Submit
You have used 0 of 1 attemptSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 3: Question 10
1 point possible (graded)
Which of the following is not a true statement about the master boot record (MBR)?
SOFTWARE
In this activity, you’ll again work with SANS SIFT Workstation and Sleuthkit in a virtual Linux machine. If
you didn’t set this up a virtual machine in Unit 2, please see Preparation: Linux Virtual Workstation.
GOAL
In Unit 3, you used ils and fls to list the files and directory names in ilsBody and flsBody. Now you’ll create
a timeline of these files and also explore if and how this timeline can be changed using Linux
command touch.
You may want to review my demonstration video Mactime Demo before beginning this activity.
INSTRUCTIONS
1. Open SANS Investigative Forensic Toolkit (SIFT) Workstation and use the default login:
username: sansforensics
password: forensics
2. Use the Linux/Unix utility touch to create a file called myFile. Check the mac time using stat.
3. Change the access time of myFile to '2018-06-03 08:46:26’, and verify the change.
4. Use Sleuthkit’s mactime to create a timeline of the files you created in Unit 3 as flsBody. Save the
timeline in a file called flsMactime and examine the timeline.
5. Use mactime to create a timeline of the files you created in Unit 3 as ilsBody. Save the timeline in a file
called ilsMactime and examine the timeline.
SOFTWARE
In this exercise, you will use Autopsy, a GUI-based front-end for Sleuthkit to analyze files. While
Sleuthkit/Autopsy supports multi-platforms, you will use Autopsy for Windows. Download and install
Autopsy on your Windows system or virtual Windows machine.
Autopsy download
Autopsy User Guide
You will also use the data file image Linux Financial Case.001 used in Unit 3 activities. After you download
an extract the image .zip file, validate both its md5 and sha1 hash values:
GOAL
In this exercise, you will practice the forensic tool Autopsy and use it to examine files’ ownership and
permissions given a device image.
You may want to review my demonstration video Autopsy Demo to learn the Autopsy basics before
beginning this activity.
CASE SCENARIO
Mark Watson works as a Director of Finance at an advertising firm. He has been accused of illegally
providing the annual financial report (Earnings.xls) to a contractor, Frank Lewis, to influence his next
contract with the firm. Mark has denied sharing any document with Frank.
The IT administrator informed you that there is a Linux-based file server in the office where all employees
save the official documents. Mark and Frank each have their own folders on this server.
You have been given the image of the hard drive, Financial Case.001, to find the evidence to prove that
Frank has the permission to read the financial report Earnings.xls.
INSTRUCTIONS
4. Use the default Base Directory (Desktop) where Autopsy will store the Case data
in Desktop\Financial Case.
7. Select Data source type. Choose Disk Image or VM File. Browse and select the path to the
file Linux Financial Case.001.
8. Select your local time zone and click Next. You will see Ingest (processing) modules window.
NOTE: When you acquire a computer as evidence it is important to make note of the computer's time and
time zone, especially if you need to correlate evidence from different time zones. You should never
assume the time or time zone on a computer is correct.
9. Select the Ingest Modules. Leave all modules checked. Click Next, then click Finish.
NOTE: Ingest modules analyze the data in a data source. They perform all of the analysis of the files and
parse their contents.
You will see "Analyzing files from Financial Case.001" status at the lower right corner of the Autopsy
Screen.
NOTE: Once you have the case created, you can reopen it at any time in Autopsy using Open Existing
Case, then choose Desktop\Financial Case\Financial Case.aut file.
Explore the image contents and answer questions about the case
The Tree Viewer shows the discovered folders by the data sources they come from, as well as a list of
files in the folders. It is located on the left side of the Autopsy screen. Each folder in the tree on the left
shows how many items are contained within it in parenthesis after the directory name.
Explore the "Data Sources" tree on the left side of the Autopsy screen. When you select a directory in the
tree, the files in that directory are shown in the Table Viewer located on the top right of the Autopsy
screen. It displays the files and their corresponding attributes such as time, path, size, checksum, etc.
Case Questions
8 points possible (ungraded)
Browse through Data Sources>Linux Financial Case.001>vol2, what is the Inode
number of Earning.xls? What is the data block number that contains Earning.xls file
content? (Hint: click the File Metadata tab at the bottom-right pane.)
23041, 43
46082, 24
46082, 197122
unanswered
When was Earning.xls last modified?
2015-11-13 12:44:28 EST
2015-11-12 22:40:53 EST
2015-11-15 22:34:28 EST
2015-11-15 22:48:32 EST
unanswered
What are the user and group IDs associated with Earning.xls in the directory 'Mark >
Finance_Confidential'? Hint: check the Table Viewer on the top right pane.
1001, 1001
2002, 2002
1000, 1000
unanswered
What are the user and group IDs associated with files in the 'Frank' directory? Is it
different from the user and group ID for Earning.xls in Mark's directory?
2002, 2002, Yes
1001, 1001, Yes
100, 100, No
unanswered
What permissions do 'others' have for the Mark directory and Finance_Confidential
directory? Hint: click fold in the tree view, then click [current folder] in the Table view,
look for the information from File Metadata.
read, write, execute
read, write
write, execute
read, execute
unanswered
What access permission do 'others' have for Earning.xls file? Does this mean that Frank
could read this file?
Read, Yes
Read, No
Write, Yes
Write, No
unanswered
Do you see any deleted file in Frank’s directory that could be a soft link of Earning.xls?
Hint: The first character in the 'Mode' column will be 'l' and the deleted files are marked
by a red cross.
Frank > appointments4
Frank > documents > work.xls
Frank > bin.xls
unanswered
How can you change the permission to make 'Earning.xls' file inaccessible by Frank?
(Select two methods)
Remove the read permission of Earning.xls from 'others'
Remove the execute permission of Finance_Confidential (Earning.xls’ parent)
directory from ‘others’
Remove the read permission of Finance_Confidential (Earning.xls’ parent) directory
from ‘others’
unanswered
Unit 4: Question 1
1 point possible (graded)
Which of the following is a popular open-source forensic analysis tool in use today?
EnCase Forensic
FTK
FTK Imager
Sleuthkit/Autopsy
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 2
1 point possible (graded)
change time
creation time
modification time
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 3
1 point possible (graded)
What command is designed to display partition information in the unit of a 512-byte sector?
mmls
fdisk
file
diskview
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 4
1 point possible (graded)
file
foremost
find
scalpel
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 5
1 point possible (graded)
True or False: foremost can recover a jpeg file along with its original filename from a given
image if the jpeg file type is specified in the file foremost.conf and the jpeg file content is not
overwritten.
True
False
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 6
1 point possible (graded)
Recovering deleted files from ext3/ext4 filesystem is harder than recovering deleted files from
ext2 filesystem because after a file in an ext3/ext4 filesystem is deleted: (Select two.)
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 7
1 point possible (graded)
When mounting an image file instead of a device file using mount in Linux, we use mount with
the option:
dev
device
file
image
loop
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 8
1 point possible (graded)
Sat Feb. 12 2010 16:40:20 1234 .a. -rwxr-xr-x root root /bin/file_a from a mactime output means
that on Feb. 12, 2010 at 16:40:20, the file /bin/file_awas:
created
last accessed
last changed
last modified
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 9
1 point possible (graded)
To identify and list all SUID / SGID files from a partition, forensic examiners use the command:
find
grep
ls –l
ps
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 4: Question 10
1 point possible (graded)
True or False: The command mactime creates a timeline of file activities by sorting file entries
based on files’ finenames.
True
False
Time: This activity should take you approximately 30–60 minutes to complete.
SIFT Workstation 3
See Preparation: Linux Virtual Workstation in section 2.3. Volatility is installed on SIFT Workstation.
If you prefer to work on your own system, you can download the latest version of Volatility from The
Volatility Foundation. Volatility supports Windows, Mac OS X, and Linux platforms.
The Malware Analyst’s Cookbook DVD contains an image file you will use during the activity.
Malware Analyst’s Cookbook DVD download link (.zip file)
Extract the zip file and save it to your desktop. In the activity you will use the Zeus memory
sample in the folder named “17” and in the sub folder “1.”Zeus is a malware designed to steal
credentials.
GOAL
The open-source toolkit, Volatility framework, is one of the best memory forensic analysis tools to extract
valuable information from a memory dump or a .vmem file. In this activity, you will practice volatility’s
basic plugins for extracting valuable information from a memory image.
In my demonstration video Volatility for Memory Analysis Demo, I use the Zeus memory image from the
Malware Analyst’s Cookbook. You can use that file for the activities as well as your own memory images
or .vmem files.
INSTRUCTIONS
1. Launch SIFT Workstation 3.
3. Practice these basic plugins to understand how you can use the result for your investigation.
psscan Finds processes that previously terminated (inactive) and processes that have been hidden or unlinked by a roo
connscan Extracts TCP connections that were active at the time of the memory acquisition and previous connections tha
hivelist Locates the virtual addresses of registry hives in memory and the full paths to the corresponding hive on disk
printkey Displays the subkeys, values, data, and data types contained within a specified registry key
If you are interested in learning other plugins that are not covered in the lecture, you can refer to
the Volatility Command Reference.
Which plugin displays the subkeys, values, and data types contained within a specified
registry key?
printkey
hivelist
hivescan
unanswered
Which plugin shows the virtual addresses of registry hives in memory, along with the full
paths to the corresponding hive on disk?
printkey
hivelist
hivescan
Activity: Running Helix in Live Mode
Bookmark this page
ACTIVITY: RUNNING HELIX IN LIVE MODE
SOFTWARE
Helix3, from e-fense, is a collection of forensic tools for data acquisition, preservation and analysis. For
these activities, you will use a free version, Helix2009R1.
1. Click "Helix 3" at the end of the sentence of "If you are looking for the free, original Helix
(2009R1) you need Helix 3".
GOAL
In this activity, you will practice Helix 2009R1 in a Windows live mode to preview your Windows
information. Please be aware that when running tools on a live system, you will disturb the state of the live
system.
You may want to review my Helix for Windows demo before beginning this activity.
INSTRUCTIONS
2. You will see a warning message. Read and understand the message, then click Accept to
continue.
3. The Helix Windows GUI will open with many tools available to show you both volatile and
nonvolatile data of the Windows system.
4. Explore Helix’s rich functionality, and then use Helix to answer the Check Your Work questions.
Unit 5: Question 1
1 point possible (graded)
hardware blocker
software blocker
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 2
1 point possible (graded)
An EnCase image includes both MD5 and SHA1 hash values of the data source.
An EnCase image includes the Cyclic Redundancy Check (CRC) checksums for every 64
sectors of data for error detection.
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 3
1 point possible (graded)
Which of these devices or media can not be acquired using FTK imager without changing data
on the devices? (Select all that apply)
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 4
1 point possible (graded)
Which of these tools are host-based Windows memory (RAM) acquisition tools? (Select two)
volatility framework
fmem
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 5
1 point possible (graded)
pslist
dlllist
psscan
dllscan
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 6
1 point possible (graded)
To recover GIF files from a Windows pagefile (Note: a page file is a file on a hard drive that is
used as a temporary location to store information not being used by the computer RAM at the
moment), an investigator can use:
It is impossible to recover GIF files from a pagefile since there is no filesystem structure in
pagefile.
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 7
1 point possible (graded)
True or False: Helix3 operates in two different modes, one is in a windows live mode and
another is in a bootable environment. When using Helix3's bootable CD in a bootable
environment, Helix3 only mounts the hard drives in read-only mode.
True
False
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 8
1 point possible (graded)
Which of the following tools are memory forensic analysis tools for analyzing memory
images/dumps? (Select two)
LiME
MemoryDD
Volatility Framework
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 9
1 point possible (graded)
Which of these commands and tools will display Windows system information? (Select two)
Hint: Check lecture slides: Memory Acquisition
uname
unanswered
Submit
You have used 0 of 2 attemptsSome problems have options such as save, reset, hints, or show answer.
These options follow the Submit button.
Unit 5: Question 10
1 point possible (graded)
It may be possible to get a memory snapshot after a quick restart when there is no other
viable solution.