Sanjay
Sanjay
Sanjay
Practical – 1
• AIM: Study of packet analyzer tool (Wireshark / NMap / Networkminer).
• Theory:
• Wireshark: Packet Analyzer Tool
Wireshark is the world’s foremost and widely used network protocol analyzer. It
lets you see what’s happening on your network at a microscopic level and is the
de facto (and often de jure) standard across many commercial and non-profit
enterprises, government agencies, and educational institutions.
• Wireshark Interface
Wireshark’s interface consists of three main panes that display different views of the packet
data:
1
210280107113 DF-SEM7-BE-CE-LDCE
2
210280107113 DF-SEM7-BE-CE-LDCE
2. Start Wireshark:
o Upon opening Wireshark, you will see a list of available network interfaces
(Wi-Fi, Ethernet, etc.). Select the interface through which network traffic is
to be captured.
3
210280107113 DF-SEM7-BE-CE-LDCE
o Transport Layer:
▪ This layer contains TCP or UDP data, which shows the source and
destination port numbers.
▪ Flags such as SYN, ACK, or FIN in TCP will be visible.
o Application Layer:
▪ Data transmitted by protocols such as HTTP, DNS, or FTP is
displayed here.
▪ The application layer is often the most informative as it contains the
actual data being transmitted between systems.
6. Filters:
o Wireshark provides filters to narrow down the displayed data and find
specific packets or information. The filters can be applied at two stages:
o Capture Filters:
▪ Set before starting a capture to limit the data captured.
▪ Example: host 192.168.1.1 to capture packets only from/to a specific
host.
o Display Filters:
▪ Applied to the already captured data to display only specific packets.
▪ Example: ip.src==192.168.1.1 to display packets originating from a
particular IP address.
Practical – 2
• AIM: Study of forensic commands of Linux.
• Theory:
1. Process Investigation
In Linux, a process refers to an executing instance of a program. When
investigating an intrusion, analyzing running processes can provide critical
information regarding unauthorized access or malicious activities. Common
commands used for process investigation include:
ps Command:
• The ps command is used to display the current processes running in the
system.
• Example Usage:
ps -eFH
This command lists all processes in a full-format hierarchical view,
showing child-parent relationships between processes.
pstree Command:
• The pstree command displays running processes as a tree, illustrating the
parent-child relationship.
• Example Usage:
pstree -p -s <PID>
This command helps to visualize the hierarchy of processes and identify
any malicious child processes spawned by known services.
Example:
nc -l 0.0.0.0 4444
This command opens port 4444 on the system, awaiting connections from any
IP address. The presence of this command in the process list may indicate an
attempt to create a bind shell.
lsof Command:
5
210280107113 DF-SEM7-BE-CE-LDCE
• Example Usage:
sudo lsof -p <PID>
Lists all open files for the specified process.
Log Files:
• Forensic analysis requires investigation of log files to uncover activity
traces. Linux systems store system logs in /var/log/syslog.
sudo grep cron /var/log/syslog
crontab Command:
• Example Usage:
crontab -u <username> -l
Lists cron jobs associated with a specific user. Investigating cron jobs helps
identify whether the attacker used any scheduled tasks to maintain
backdoor access.
journalctl Command:
1. Investigators use journalctl to view logs related to specific services or
processes.
2. Example Usage:
sudo journalctl -u <service_name>
• Example Usage:
sudo systemctl list-units --type=service --state=running
This command lists all active services, which can reveal any unauthorized
services created by the attacker.
6
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 3
• AIM: Make a disk image using an imaging tool.
• Theory:
o The data acquisition of a Hard Drive is known as an image, a forensic image
perhaps when performed in an investigation. Creating a forensics image is one of
the most crucial steps involved in digital forensic investigation. However, this
imaged disk needs to be applied to the hard drive to work.
o One cannot restore a hard drive by placing the disk image files on it as it needs to
be opened and installed on the drive using an imaging program. A single hard
drive can store many disk images on it. Disk images can also be stored on flash
drives with a larger capacity.
Open FTK Imager by AccessData after installing it, and you will see the window
pop-up which is the first page to which this tool opens.
Now, to create a Disk Image. Click on File > Create Disk Image.
7
210280107113 DF-SEM7-BE-CE-LDCE
A Logical Drive is generally a drive space that is created over a physical hard disk.
A logical drive has its parameters and functions because it operates
independently.
Now choose the source of your drive that you want to create an image copy of.
Add the Destination path of the image that is going to be created. From the forensic
perspective, It should be copied in a separate hard drive and multiple copies of the
original evidence should be created to prevent loss of evidence.
8
210280107113 DF-SEM7-BE-CE-LDCE
Select the format of the image that you want to create. The different formats for
creating the image are:
Raw(dd): It is a bit-by-bit copy of the original evidence which is created
without any additions and or deletions. They do not contain any metadata.
SMART: It is an image format that was used for Linux which is not
popularly used anymore.
E01: It stands for EnCase Evidence File, which is a commonly used format
for imaging and is similar to
AFF: It stands for Advanced Forensic Format that is an open-source format
type.
9
210280107113 DF-SEM7-BE-CE-LDCE
Now finally add the destination of the image file, name the image file and then
click on Finish.
Once you have added the destination path, you can now start with the Imaging
and also click on the verify option to generate a hash.
After the image is created, a Hash result is generated which verifies the MD5
Hash, SHA1 Hash, and the presence of any bad sector.
10
210280107113 DF-SEM7-BE-CE-LDCE
The Image Summary also includes the data you entered in the Evidence Item
Information dialog.
11
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 4
• AIM: Using hex editor analyze metadata of a file.
• Theory:
HxD tool
o HxD is a carefully designed and fast hex editor which, additionally to raw disk
editingand modifying of main memory (RAM), handles files of any size.
o The easy-to-use interface offers features such as searching and replacing,
exporting, checksums/digests, insertion of byte patterns, a file shredder,
concatenation or splitting offiles, statistics and much more.
o Editing works like in a text editor with a focus on a simple and task-oriented
operation, assuch functions were streamlined to hide differences that are
purely technical.
o For example, drives and memory are presented similar to a file and are shown
as a whole,in contrast to a sector/region-limited view that cuts off data which
potentially belongs together. Drives and memory can be edited the same way
as a regular file including support for undo. In addition, memory-sections
define a foldable region and inaccessible sections are hidden by default.
o Furthermore, a lot of effort was put into making operations fast and efficient,
instead of forcing you to use specialized functions for technical reasons or
arbitrarily limiting file sizes. This includes a responsive interface and progress
indicators for lengthy operations.
Features:
o Available as a portable and installable edition
o RAM-Editor
o To edit the main memory
o Memory sections are tagged with data-folds
o Disk-Editor (Hard disks, floppy disks, ZIP-disks, USB flash drives, CDs, ...)
o RAW reading and writing of disks and drives
o for Win9x, WinNT and higher
o Instant opening regardless of file-size
o Up to 8EB; opening and editing is very fast
o Liberal but safe file sharing with other programs
o Flexible and fast searching/replacing for several data types
o Data types: text (including Unicode), hex-values, integers and floats
o Search direction: Forward, Backwards, All (starting from the
beginning)
o File compare (simple)
o View data in Ansi, DOS, EBCDIC and Macintosh character sets
o Checksum-Generator: Checksum, CRCs, Custom CRC, SHA-1, SHA-512, MD5,
o Exporting of data to several formats
o Source code (Pascal, C, Java, C#, VB.NET)
o Formatted output (plain text, HTML, Richtext, TeX)
o Hex files (Intel HEX, Motorola S-record)
o Insertion of byte patterns
12
210280107113 DF-SEM7-BE-CE-LDCE
Installation Steps:
o Step 1: Go to https://mh-nexus.de/en/hxd/ . scroll down and click on the
download page .
o Select English language and click on the to download the zip file
o Step 2: Go to the folder where you have downloaded the zip file .unzip the zip
file.
13
210280107113 DF-SEM7-BE-CE-LDCE
Functionalities:
In HxD we can open any disk or a ram(main memory) and also a files.
In HxD we can easily open any file and do searching , replacing , inserting and
also we can see the statistics of that file.
14
210280107113 DF-SEM7-BE-CE-LDCE
Insertion of bytes
Searching
Replacing
Practical – 5
• AIM: Study and perform Microsoft office file metadata analysis
• Theory:
o Microsoft Word is currently the word processing software of choice for most
individuals and companies. Many users are under the mistaken belief that the
final version of the "visible" Word document is the only substantive content
contained in the "saved file."
o Beyond the visible document and hidden in Word files is data known as
"metadata". Metadata can include things like revision history, authors, and "track
changes" which reveals the evolution of a document and the various edits that
led to the final Word file. According to Microsoft metadata found in Word files
can include:
• Your name
• Your initials
• Your company or organization name
• The name of your computer
• The name of the network server or hard disk where you saved the
document
• Other file properties and summary information
• Non-visible portions of embedded OLE objects
• Document revisions
• Document versions
• Template information
• Hidden text
• Comments
16
210280107113 DF-SEM7-BE-CE-LDCE
2. Upload the Document: Click "Browse" or drag & drop your Microsoft
Office file (e.g., .docx, .xlsx) into the upload area.
Practical – 6
• AIM: Image metadata analysis.
• Theory:
o Image metadata is text information pertaining to an image file that is embedded
into the file or contained in a separate file that is associated with it.
o Image metadata includes details relevant to the image itself as well as information
about its production. Some metadata is generated automatically by the the device
capturing the image. Additional metadata may be added manually and edited
through dedicated software or general image editing software such as GIMP or
Adobe Photoshop. Metadata can also be added directly on some digital cameras.
o Technical metadata is mostly automatically generated by the camera. It includes
camera details and settings such as aperture, shutter speed, ISO number, focal
depth, dots per inch (DPI). Other automatically generated metadata include the
camera brand and model, the date and time when the image was created and the
GPS location where it was created.
o Descriptive metadata is mostly added manually through imaging software by the
photographer or someone managing the image. It includes the name of the image
creator, keywords related to the image, captions, titles and comments, among
many other possibilities. Effective descriptive metadata is what makes images
more easily searchable.
o Administrative metadata is mostly added manually. It includes usage and licensing
rights, restrictions on reuse, contact information for the owner of the image.
o Several standardized formats of metadata exist, including: Information
Interchange Model (IPTC), Extensible Metadata Platform (XMP), EXchangable
Image File (Exif), Dublin Core Metadata Initiative (DCMI) and Picture Licensing
Universal System (PLUS).
o Example of image metadata analysis:
Adobe Photoshop is a commercial application that includes an XMP viewer. In
Photoshop CS5, it is under File → File Info. While not as powerful or as complete
as Exiv2 and ExifTool, Adobe's viewer does provide the ability to decode XMP,
IPTC, Exif, and other types of metadata in a graphical interface.
You can add metadata to any document in Illustrator®,Photoshop®, or InDesign
by choosing File > File Info.
Here, title, description, keywords, and copyrightinformation have been inserted
18
210280107113 DF-SEM7-BE-CE-LDCE
You can view the metadata in InDesign by selecting an image and choosing File
Info from the Info panel menu. Or you can use the metadata by choosing Object >
Captions>Caption Setup.
19
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 7
• AIM: Study of browser forensics - Collect data of history, cache etc. and prepare report.
• Theory:
o The most widely used applications by the majority of user of computer are Web
Browsers. A Web browser is an application program for accessing the Internet.
Users performs their many activities such as, browsing on the internet, download
files, use social media applications, accessing e-mail accounts via web browser. If
user uses illegally the Internet as a source of information, the evidence related to
the browser uses would be saved in the log file of the Web browser. Web browser’s
log file can help to collect information of criminal. After considering existing
research and tools, this paper suggests a new evidence collection and analysis
methodology and tool for forensic process.
o Google Chrome is one of the most popular browsers of all the browsers available.
It runs on all platforms and has been developed by google. Few salient features
offered by chrome –
• Can be integrated with all google services
• Password synchronization between various devices
• Plugins and extensions availability
• Incognito mood support
Chrome stores these artifacts inside specific folders in the operating system. The
file location for every browser is different but the file format remains the same.
Following are the common artifacts stored by Chrome –
• Navigation History – This reveals navigation history of the user. It can be
used to track whether a user has visited any malicious URL or not.
• Autocomplete Data – This reveals data that has been used on various forms
and search terms etc. It is used with Navigation History for more insight.
• Bookmarks
• Add-ons, Extensions and Plugins
• Cache – Contains cache data from various websites like Images, JavaScript
Files etc.
• Logins
• Form Data
• Favicons
• Session Data
• Thumbnails
• Favorites
• Sensitive data
20
210280107113 DF-SEM7-BE-CE-LDCE
o Browser cache:
Your web browser stores complete or partial copies of the pages you recently
viewed together with the media (images, audio, and video) in a file on your
computer called the cache. The cached files are temporary files that help the
internet pages load quicker. That’s why when you clear your browser cache, you’ll
often see that the sites load slower than usual.
o How To View Cached Pages And Files
In order to see cached pages and files, you first need to locate them. You can’t
always see them since the folder where they’re stored may be hidden.
Inside the Cache folder you’ll find files with various extensions and random file
names. The difficulty here is that you won’t know exactly what you’re looking at.
Most of the names are random and there’s no way to tell the format of the file or
where it came from.
You can either click on every file to open it or decode the cached files using special
software or a browser extension. One of the best options is to use one of the web
browser tools by Nirsoft. For Google Chrome it’s the ChromeCacheView.
21
210280107113 DF-SEM7-BE-CE-LDCE
22
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 8
• AIM: Using Sysinternals tools for Network Tracking and Process Monitoring.
• Theory:
o Sysinternals Process Explorer is a tool that allows you to monitor and manage the
processes running on your computer in real-time. With Process Explorer, you can
see detailed information about each process, including the resource usage,
associated handles and modules, and process tree. In this tutorial, we will go over
how to use Sysinternals Process Explorer to monitor and manage processes on
your computer.
This picture shows the Process Explorer window displaying a list of the currently
running processes on the computer.
view more detailed information about the process. This will open the process
properties window, which displays additional information about the process,
including the command line arguments, version information, and security
attributes.
This picture shows the Process Explorer process properties window displaying
detailed information about a specific process
o Kill processes
You can use Process Explorer to kill processes that are not responding or that you
no longer need. To do this, right-click on the process and select “Kill Process”. Be
cautious when killing processes, as terminating certain processes may cause your
system to crash or become unstable.
This picture shows the Process Explorer “Kill Process” dialog that appears when
you right-click on a process and select “Kill Process”.
25
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 9
• AIM: Recovering and Inspecting deleted files using Autopsy
• Theory:
o What is Autopsy?
Autopsy is an open source digital forensics tool developed by Basis Technology,
first released in 2000. It is a free to use and quite efficient tool for hard drive
investigation with features like multi-user cases, timeline analysis, registry
analysis, keyword search, email analysis, media playback, EXIF analysis, malicious
file detection and much more.
Step 2: Provide the Case Name and the directory to store the case file. Click
on Next.
26
210280107113 DF-SEM7-BE-CE-LDCE
Step 3: Add Case Number and Examiner’s details, then click on Finish.
Step 4: Choose the required data source type, in this case Disk Image and click
on Next.
27
210280107113 DF-SEM7-BE-CE-LDCE
Step 7: After the data source has been added, click on Finish.
Step 8: You reach here once all the modules have been ingested. You can begin
begin investigating but recommend id to waiting until analysis and integrity check
is complete.
28
210280107113 DF-SEM7-BE-CE-LDCE
o Verify File Integrity with Hash Values: Before recovering files, check their hash
values using the File Metadata tab to ensure file integrity. This step helps verify
files haven’t been altered since deletion.
o File System Metadata: Analyze metadata such as file creation, modification, and
access times to determine when files were deleted or tampered with. Inspect the
NTFS file system to track unallocated spaces where deleted files might still exist.
29
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 10
• AIM: Acquisition of Cell phones and Mobile devices.
• Theory:
o What is Mobile Forensics?
Mobile forensics refers to the process of recovering digital evidence from a mobile
device under forensically sound conditions. Unlike traditional digital forensics,
mobile forensics deals with data stored on devices with unique challenges, such
as complex file systems, encryption, and the volatile nature of mobile storage.
Mobile forensics involves examining:
• Call logs and messages
• Application data (social media, email, etc.)
• Photos, videos, and other media
• Geolocation data
• Internet history and browser cache
• System files, including system logs
Both Android and iOS devices store vast amounts of data, often spread across
multiple locations, making forensic examination critical in legal and corporate
investigations.
30
210280107113 DF-SEM7-BE-CE-LDCE
33
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 11
• AIM: Study any one digital forensic collection and analysis tool used in analysis of digital
evidence (For eg., Coffee tool, Mangnet capture tool, Ram capture tool, NFI Defragger,
Toolsley, Volatility).
• Theory:
o What is Volatility?
• Open-Source Memory Forensics Framework: Volatility is an open-source
memory forensics framework designed for incident response and malware
analysis.
• Developed in Python: Volatility is written in Python and supports multiple
operating systems, including Microsoft Windows, Mac OS X, and Linux.
• Created by Aaron Walters: Volatility was created by Aaron Walters, based on
academic research he conducted in memory forensics.
o Key Features and History:
• Initial Release: The first version of the Volatility Framework was publicly
released in 2007 at Black Hat DC, after years of academic research into
advanced memory analysis and forensics.
• Shift in Digital Investigations: Before Volatility, digital forensic investigations
primarily focused on analyzing hard drive images. Volatility introduced the
concept of analyzing a system's runtime state using volatile storage (RAM).
• Cross-Platform, Modular Tool: Volatility provided a modular, extensible, and
cross-platform framework that encouraged further research in memory
forensics.
• Collaboration and Innovation: One of Volatility’s key goals was to foster
collaboration and innovation within the forensic community and make
knowledge more accessible.
34
210280107113 DF-SEM7-BE-CE-LDCE
pslist
used for analyzing running processes
python3 vol.py -f <filename> windows.pslist
filename -> file name of captured RAM
The above command will produce the following output:
35
210280107113 DF-SEM7-BE-CE-LDCE
Pstree
provides a hierarchical view of the processes running in memory, showing parent
child relationships
python3 vol.py -f <filename> windows.pstree
36
210280107113 DF-SEM7-BE-CE-LDCE
netscan
To view the network connections associated with the RAM dump that is being
analyzed use the following command:
python3 vol.py -f <filename> windows.netscan
The following information will be displayed from running this command:
malfind
python3 vol.py -f <filename> windows.malfind
The output of ‘malfind’ is displayed below.
37
210280107113 DF-SEM7-BE-CE-LDCE
Practical – 12
• AIM: For crime occurred in recent time (example online fraud).
Prepare a report containing
• Name of the crime, which year, victim and attacker name
• List of digital devices available for forensics
• List of tools (that can be used for investigation) along with short description of
their utility.
• Theory:
o Incident Details
• Name of the Crime: Data Leak
• Year: 2023
• Victim: Microsoft Corporation
• Attacker: Malicious actors taking advantage of the data exposure
These incidents serve as a stark reminder of the critical importance of proper data
handling and security protocols. Regular training and awareness programs for
employees, coupled with routine security audits, can significantly mitigate the risk
of such data leaks. Organizations must be vigilant in maintaining their security
38
210280107113 DF-SEM7-BE-CE-LDCE
39