DFM 43 August 2020
DFM 43 August 2020
ForensicS
Magazine
Virus
Tracking
Apps
Brian Cusack investigates
Contact Tracing issues
PLUS
Memory Forensics
Enabling Intelligent Cities 43
Editorial
Editorial Board
Roy Isbell, Alastair Clement, Scott Zimmerman,
Angus Marshall & Tim Watson
Acquisitions
Roy Isbell, Prof. Tim Watson & Scott Zimmerman
Editorial
Roy Isbell
News Desk
Matthew Isbell
H
Production and Design
ello Everyone. I trust that you are all staying as Matt Dettmar
www.freelancemagazinedesign.co.uk
safe as you are able in this new environment
we find ourselves in. Just like the rest of the Contributing Authors
Hugh Boyes, Brian Cusack, Gareth Davies,
world here at DFMag we are working hard Peter Eden, Roy Isbell, Angus Marshall, Roy Isbell,
to deal with the impacts of the Covid-19 Andrew Jenkinson, Rick Leinecker, Angela Mison
& Scott C. Zimmerman
Coronavirus pandemic. We found ourselves in March and
April suddenly cut off from a significant number of our revenue generating Technical Reviewers
Prof. Tim Watson, Scott Zimmerman,
activities as the whole world went into lockdown and all events around Roy Isbell & Angus Marshall
the world were cancelled. Our priority was therefore one of survival,
Website
whilst preserving as much of the magazine as is possible. Designed by BluCreative.co.uk
We had to make some difficult decisions and changes in order to reduce
our outlay based on the remaining income generated from the subscription Contact
base that we have. We have, therefore, decided to stop all print copies of the
Editorial
magazine indefinitely. There is more about this in a small feature on page XX Contributions to the magazine are always
of the magazine. We also had to trim staff to core volunteer staff, and this welcome; if you are interested in writing for
Digital Forensics Magazine or would like to be
put a significant burden on our volunteers. However, I am pleased to say that on our technical review panel, please email us:
they all rallied around and here is Issue 43; somewhat later than planned, [email protected]
Alternatively, you could telephone us on:
in reduced format, but published all the same. +44 (0) 8445 717 318
Our authors and volunteer staff have all been terrific, and my thanks goes
News
out to them all for sticking with us during these times. It is heart-warming to If you have an interesting news items that
know that they fully support what we are trying to do with the magazine, you’d like us to cover, please contact us on:
[email protected]
and to provide for the industry.
So, what can you expect going forward? Well, the magazine will certainly Advertising
If you are interested in advertising in
be leaner in terms of physical pages, as much of the advertising that we Digital Forensics Magazine or would like a copy
had has no longer materialised (but some might say this is a good thing!). of our media kit, contact the marketing team on:
[email protected]
It is important to note that the print version was heavily subsidised, as the
cost of print these days is not insignificant and, as such, unsustainable Subscriptions
For all subscription enquiries, please visit our
in the new world that we are faced with. The number of pages allotted to website at www.digitalforensicsmagazines.com
articles remains consistent as before, so much of the content that the and click on subscriptions.
For institutional subscriptions please
magazine provides for our subscriber base is not impacted. In actual fact, contact our marketing department on
we find that we have more topics to consider, now that we are all working [email protected]
from home or in a distributed scenario. What does that mean for Corporate Feedback
Digital Investigations? Feedback or letters to the editor should be sent
to [email protected]
So, thank you all for staying with us as we rebuild the magazine and enjoy
the many and varied articles in Issue 43 of DFM. Copyright and Trademarks
Trademarked names may appear in this magazine.
As ever, we would love to hear your views if you feel you have a comment, Rather than use a trademark symbol with every
occurrence of a trademarked name, we use the
of if you have an article or paper that you would like to get published, then
names only in an editorial fashion and to the
please do get in touch. Enjoy this quarter’s selection of articles in this issue benefit of the trademark owner, with no intention
of infringement of the trademark.
and, as ever, your comments and thoughts are welcome; just send them to
[email protected] Digital Edition Provider
Digital Forensics Magazine uses ZMags for its
Digital Editions, allowing the creation of carbon
Roy Isbell neutral publications.
Contents
FEATURES
Digital
The Quarterly Magazine for Digital Forensics Practitioners Issue 43 • Q2 2020
8
The History of Cryptography
and the Modern Enigma of ForensicS
Magazine
Digital Certificates
Andy Jenkinson asks, how many
enterprises know where all
their certificates are?
Virus
Security of Pandemic Tracking
8 Apps
14
Surveillance Apps
Bryan Cusack investigates Brian Cusack investigates
Contact Tracing issues
30
Memory Forensics PLUS
Memory Forensics
Rick Leinecker discusses the Enabling Intelligent Cities
The History of Cryptography 9 772042 061004
43
REGULARS
36
Enabling Intelligent Cities News 6
Hugh Boyes looks at security Legal Editorial 21
of Building Information and Systems. Legal News 26
Subscriptions 27
The Future of Cybercrime Get Involved 42
14
44
Gareth Davies provides a Next Issue 43
rationale for a review of Digital 360 52
Investigation specialist education. IRQ 54
LEGAL FEATURE
Pandemic, Planning
and Proper Preparation 22
Scott Zimmerman explains how
effective forensics programs must
address the daily operation of the
systems.
SUBSCRIPTIONS
30 42 CHANGES UPDATE
See Page 27
5
News
Russia Report Shows Threat is Significant which is now over 30 years old is no longer fit CJEU Judgment on International Data
and Here to Stay for purpose against this form of activity. It will Transfers from Europe to USA as Unlawful
Commenting on the Intelligence and Security be interesting to see whether the Government In a landmark judgment, the Court of Justice
Committee’s report of Russian activity in the heed the calls from senior intelligence officials of the European Union (‘CJEU’) ruled that
UK, Dr. Duncan Hodges, Senior Lecturer in who clearly believe they do not have the the Privacy Shield scheme for transfers of
Cyberspace Operations at Cranfield University, legislative tools to do the job. personal data from the EU to the United States
said: “Russia’s end goal is not necessarily to is unlawful, but it has upheld the validity of
“This is a forceful report and while it influence election results, and the report the Standard Contractual Clauses scheme,
has no major surprises in the detail, it does highlighted that the UK Government had not thereby providing a safety net for transatlantic
clearly frame the Russian threat to the UK. seen or indeed sought evidence of successful business.
It demonstrates that the threat from Russia interference. One of Russia’s key goals is The Privacy Shield was negotiated with the
is significant and here to stay”. “Russia has to further deepen divides in the population, US Department of Commerce between 2015 and
learnt that cyber is a powerful tool for their whether that is with Brexit in the UK or with 2016 to remedy the collapse of its predecessor,
approach to international relations using it gun control or BLM in the US. For them it is the Safe Harbour agreement, in 2015.
alongside more traditional statecraft. This little effort, so any gain is beneficial and helps Behind the legal challenge to Privacy Shield
cyber capability is used indiscriminately weaken the West, EU and NATO, this not only and Safe Harbour was the spectre of Edward
and recklessly by a state with a significant structurally benefits Russia but is important for Snowden's 2013 disclosures about mass
risk appetite. Where Russia are particular the domestic population at home in Russia. surveillance by national security and law
effective is by using all means at their disposal, "The report also highlights the UK’s lead in enforcement agencies in the United States.
including criminal actions, to pursue their attributing and ‘calling-out’ malicious cyber The core argument in both cases was that
goals effectively linking their cyber activities, activity, whilst important for international companies such as Facebook Ireland cannot
their financial and political influence and their consensus building, it’s not clear that this ensure adequate privacy protections for users
traditional intelligence activities. This has put is a deterrent to future activity." in Europe with respect to their personal data
Russia ahead of the game and is, partly, why sent to Facebook Inc in the United States,
their actions have been so effective.
“The report is critical of how fragmented
It will be interesting due to the different nature of the US legal
system's rules on national security, privacy
the UK approach has historically been, with to see whether the and data protection.
the responsibility for cyber resting in multiple
departments. Responsibility for managing and
Government heed The collapse of the Privacy Shield it likely
to have massive implications for transatlantic
countering the threat from Russia seems to rest the calls from senior relationships, but the CJEU upheld the
not in one place, more concerningly was the intelligence officials Standard Contractual Clauses framework
lack of appetite to counter disinformation and
political influence with the report describing it
who clearly believe for international transfers, meaning that a
workaround exists for organisations to ensure
as a ‘hot potato’. they do not have the their data flows to the United States are lawful.
“The calls from the UK intelligence
community for new legislation are striking and
legislative tools to do The Standard Contractual Clauses can also
be used to maintain data flows with other
it is not surprising that the Official Secrets Act the job. countries outside of Europe.
security, according to a new report published employers of Autistic people in the UK, while the be mitigated by regulating the access of
by CREST, the not-for-profit accreditation and National Crime Agency (NCA) has revealed that third-party integrated apps. It is also vital to
certification body for the technical security some teenage hackers have been found to be on enable the use of multi-factor authentication
industry. In particular, the report explores how the Autistic spectrum and are being targeted for on all M365 accounts as this will help stop
the careers advice and recruitment processes recruitment by criminals. • brute force attacks.”
The History of
CRYPTOGRAPHY
and the Modern Enigma
of DIGITAL
CERTIFICATES
Andy Jenkinson asks, how many enterprises know where all their certificates are?
T
he history of cryptography, public key harder to crack. The cryptoanalysis work on those receiving communications, instructions,
infrastructure and the implications the Lorenz machine was led by William (Bill) payments and so on. A PKI can use stronger,
for cyber security are not always Tutte and Tommy Flowers. Tutte played a more complex digital certificates and keys
realised, but they are critical and similar role to Turing and Flowers was a former depending on the requirement all the way to
profound. Let’s briefly look at the GPO (communications) worker with a Heath post-quantum computing. Equally, certificates
history of cryptography. Cryptology was used as Robinson mentality who was tasked to build a are deprecated when found to be too weak
far back as 1900 BC by the Egyptians for passing machine to automate the work. and must be replaced and upgraded to
secret messages to one another. However, it was The two men were later acknowledged as ensure security.
in World War II where modern-day cryptography heroes of Bletchley Park. The machine Flowers Unlike the Enigma and Lorenz machines,
became widely used for communications and built was named Colossus and two Colossus our computers do not need to be completely
made a massive difference. Cracking the German machines were built and effectively re wrote changed, their security can be simply managed
Enigma machine and then the Lorenz machine is history by breaking the Lorenz machine code by upgrading the digital certificates. You’ll be
said to have ultimately resulted in considerably and creating the world’s first computerised familiar with ‘patch Tuesday’, the numerous
shortening the war and saving hundreds of code breaking machine. CVE’s issued and the Certificate Revocation
thousands of lives at a time when some 10 List (CRL) which is a list of certificates found
million lives a year were being lost. Digital Cryptography and Encryption to have been used for nefarious purposes and
In simple terms cryptography is the use In the mid 1990s with the continued explosion of requiring replacing and upgrading.
of codes and ciphers to protect secret personal computers, Public Key Infrastructure Everything was going swimmingly
communications and the task of breaking these (PKI) was globally adopted. PKI was made from the start of PKI in the mid 1990s
is called cryptoanalysis – the breaking of codes up of digital certificates issued by Certificate until, unfortunately, in the early 2000s
and ciphers. Authorities (CA’s) and encryption keys. These certain governments developed insatiable
At Bletchley Park, Alan Turing and his team certificates and keys are electronic credentials appetites to gain visibility, particularly post
first cracked Enigma and built the Bombe to that provide authentication and validation of 9/11, to eavesdrop on suspected terrorists.
automate the code. However, Enigma was every user and every device, they also play a This program (Stellarwind among several
already dated and had been superseded by vital part in encryption and decryption. others) was rolled out with the assistance
the Lorenz machine. Lorenz was used by high Think of a certificate as an electronic of numerous, incentivised tech giants and
commanding officers including Hitler. Far more passport. Digital certificates can be simply global telecommunication companies. The
complex and much more capable, Lorenz updated enabling stronger ciphers (codes) and program was simple and allowed clandestine
had 1.6 billion permutations and was much provide encryption for those transmitting and back doors to be planted here, there and
11
Just a few weeks ago Let’s Encrypt had to platform as indicated above, the task is near and management in place, enable full control
recall 3,000,000 certificates and are still trying impossible no matter what you spend or how and security of an enterprise. One thing is a
to find them. A single certificate can cause a many experts you have. certainty, if you have adequate PKI controls
simple and annoying service outage as virtually The same situation applies to expiring and management your security has a great
every organisation globally experiences. It can certificates. In the CNI example above, some chance, if you do not, your security has
mask malicious code with nefarious intent and 20,000-plus certificates from the total of 37,000 no chance.
enable infiltration and exfiltration of IP and data unique certificates (60%) had expired with a PKI was designed in the 1990s, abused
as we have witnessed on numerous occasions. further 90 expiring this month and a further 500 in the 2000s by government and security
expiring in the next 90 days. Guess what, no agencies and still is today. That abuse,
SHA-1 Certificates Still Exist one actually knows what these certificates are misuse and the lessons learnt by the world’s
SHA-1 certificates were among the first related to and what services might cease due to first digital weapon, Stuxnet and the use of
cipher class of certificates issued in the mid the certificate expiring. Also, please remember, stolen and compromised digital certificates
to late 1990s. They were subsequently broken this is a tiny fraction of the enterprise, so the is now being used by our adversaries for
(remember what is encrypted will be broken and problem will be significantly larger. criminal and cyber activity. The cyber war
decrypted sooner or later) around 2005. SHA-1 We only have to look at Equifax and Marriott is being lost and that is before we consider
certificates were deprecated officially in 2010 for examples of this occurring where expired the massive explosion of IoT and the
by NIST and the NSA. The NSA were themselves certificates ceased data flow monitoring to devastation that quantum computing
rather embarrassingly breached in 2012, you enable exfiltration of data for months and in the will have on inadequate PKI.
guessed it, via a SHA-1 certificate. Several years case of Marriott acquiring Starwood, a breach Digital trust can only ever be really achieved
later CA’s were no longer allowed to issue SHA-1 went undetected for four years due to expired if robust public key infrastructure is achieved.
certificates. To recap, our findings on the CNI certificates and provided the PII data of some There is a way to reinstate digital trust and
we found thousands of SHA-1 certificates, this half a million clients with many being from that is to have adequate PKI controls and
is very common for every organisation globally security agencies and the government. The management. This is exactly what PKI was
as they do not have visibility, they simply do not costs, including fines, have reached $billions designed for in the first place and would, with
know in the vast majority of cases so cannot and continue. Marriott were breached again visibility, controls and management in place,
address until the situation causes an issue. recently. you can then have full control and security of
In a recent program at a Tier 1 bank, the Unfortunately, the vast majority of cyber an enterprise. One thing is a certainty, if you
program commenced by others, was to finally security experts do not really understand that have adequate PKI controls and management
rid the bank of its SHA-1 certificates. The bank a single, rogue certificate can undermine their your security has a great chance, if you do not,
employed a crack squad of 40 PKI experts to entire cyber security perimeter and posture. your security has no chance. •
hunt down all of the SHA-1 certificates with the
sole intention to finally remove the vulnerability Conclusion
and the ticking time bomb before they caused Ignoring such issues and leaving them to
further damage. people in dark rooms expecting miracles
The team spent over 20 weeks at a cost of is commercial suicide. In turn, boards have
nearly £1million and found a whopping 46,000 virtually no idea of any digital certificate’s
SHA-1 certificates. Don’t forget these were existence let alone the critical role they play
deprecated a decade ago clearly showing that a) even when managed correctly. This is where
they had them there for some time and certainly the major disconnect is and the reason digital
against industry recommendations on terms for trust is compromised everywhere and within
certificates and b) they had for a decade ignored every company, government and agency.
the deprecated issue and carried on regardless What was once used, misused and abused
of the vulnerability and danger. by agencies and governments to enable a digital Andy Jenkinson is a
Imagine their surprise when, in a 20-minute fly on the wall, has become a wall covered with seasoned business leader
controlled environment, we showed them the digital flies and no one knows who’s who and no with 25 years’ experience
46,000 plus an additional 22,000 they knew one has controls or management in place. The as a hands on CEO/COS
nothing about. They had spent nearly £1million, difference being is simple, we need to defend coach and leader. A 'big deal'
over 20 weeks with 40 experts to actually do a everything with a focus and precision, our maker and business builder involved in many
very poor job. adversaries can use a scatter gun approach transactions over £100M. Advised business
A really important note on this, it will rarely and find the weakest link and, more often than owners and created his own businesses within
be the certificates you know about that cause not, it is at PKI. the technical, risk and compliance management
issues, in this case, one of the 22,000 that As the examples above clearly show, there markets. A thought provoking, challenging
nothing was known about will. SHA-1 migration is a way to reinstate digital trust and that is to consummate professional and natural leader
to SHA-2 and beyond should be undertaken have adequate PKI controls and management. whose drive, energy and enthusiasm is not only
by every organisation with immediate effect, This is exactly what PKI was designed for in infectious but inspirational ensuring everyone
however unless you have the right technical the first place and would, with proper controls climbs the ‘ladder of success’ as a group.
Security of
Pandemic
Surveillance
Apps
Bryan Cusack investigates
Contact Monitoring issues.
T
he most recent global pandemic sufficient information and capability, will track, enrolment of all participants and the effective
has sponsored a rush to generate trace, and communicate to users imminent information management for communication,
applications for mobile phones that dangers to health. To be effective the user usually from a centralised control unit. The
can track contacts and communicate must respond to the information, change their Smart Phone has to be active and the control
vital health management information. behaviour by seeking protection, relocating unit will relay proximity warnings when the
The Covid-19 pandemic has accelerated or implementing social distancing, and by user is too close to an active case, or if the
application development for the express purpose maintaining an alert posture for new information. user is an active case, too close to another
of implementing health and safety management The ideal scenario fairly distributes humans user. The control unit also collects and
requirements. These applications have push at safe distances from each other allowing retains all environmental information for a
and pull features that allow communication to the virus threat to be neutralised. However, in specified period of time (usually double an
the user, and for the user to supply real time practice many issues arise that mitigate the incubation period). With such a theoretically
data to health authorities. The benefit is for virus impact of the strategy, and challenge the design comprehensive surveillance network, mobility
control through the real time changing of human of such a mobile phone application. restrictions can be eased, and people freed
behaviour. The objective is to halt and to disrupt The objective of tracking and tracing to go about their daily work. In a perfect
the spread of disease using the Covid-19 virus active Covid-19 virus cases is challenged world, this is a compelling solution to the
vulnerability, isolation. The virus requires human- by the availability of the technology and the restraints of a lock down and the fear factor of
to-human transmission and if humans who have distribution of technologies in general across contamination. However, in the real world, many
the virus are sufficiently segregated from those any population. The ideal scenario is that of the assumptions the model is based on are
who do not, then the infection chain is broken. each citizen has a Smart Phone that can mitigated and at best, it gives only a partial
An assumption is also made that recovery download a specified application, and that solution. The solution has to be implemented
from infection means no further potential for the smart phone has a Bluetooth (or similar) with other compensatory features. In the first
transmission. In theory a mobile phone with sensor network to scan the surrounding instance, many citizens do not have or carry a
proximity sensors, and an application that has environment. The architecture also requires Smart Phone. Smart Phones also have a limited
EXPERT TIP:
battery life that when loaded with continuous they must be part of a media saturated All Charts Require Interpretation
Bluetooth surveillance, becomes shorter. The environment where comprehensive information The presentation of pandemic statistics on
control unit is also confronted with a big data and coverage are available for human decision- a global scale is fraught with distortion from
problem. If one user in a large city is monitored making. The use of mobile technologies extends mediating variables and the methodological
continuously for 24 hours per day, the data coverage into all contexts where for example, systems employed. At best the statistical
volume is huge. If one or twenty million people a person may be going shopping or walking in systems used to report charts are simply
are continuously monitored in the same city, open spaces, and in business premises, where statistics or in other words samples of a
the data volume becomes unworkable for the all humans must be identified, tracked, and population that are computed to predict or
safe management of all participants. There is social distancing measured. Such benefits show a population parameter. The statistic
also push back on enrolling for such networks allow for greater freedoms for social behaviour may be the number of new cases on one
from potential users who are concerned at the and relaxation of isolation counter measures. day, but how was it arrived at? It is not
unintended use of their proximity data and the Surveillance and monitoring are critical in each possible to count each case for an entire
security of any data in mobile networks. of the pandemic phases of detection, keep population even when the population may
The surveillance for pandemic threats takes it out, stamp it out, and manage it. No single be small. What was the sample? The criteria
numerous phases and each with specified surveillance system or information source can for a case identification? The time base?
responses. The utilisation of technologies provide all the information needed for pandemic The problem of comparing one jurisdiction
assists surveillance and response, when the preparedness, control and management. In this data with another, and showing the result,
health authorities attempt to assert control article, a review of surveillance applications for is even more difficult when the criteria may
over the transfer of illness. A virus only requires Smart Phones is made, and the security issues vary and the interpretation of criteria differ.
human contact to be effective and the role of identified. The proposals around the world to There are also other mediating variables
technology is to create spatial segregation, implement Smart Phone based surveillance such as politics, economic interests, and so
awareness, and healthy habits in the users. systems to manage Covit-19 risks has both on. All charts require investigation and the
For mobile phone applications to be effective, merit and liabilities. information interpretation for validity.
15
Smart Phone Surveillance Applications child monitoring and so on. The scope of features TOP FACT: Bluetooth Use
Many applications are already available includes some, such as Camera functions, that Bluetooth is a wireless communication
for surveillance as Smart Phone download may or may not be useful for virus tracking. In capability that many mobile and static
applications. There are also many health the ideal situation with unlimited Smart Phone devices use for connectivity. A common
related applications for download onto resources, visual surveillance could be helpful in example is the computer mouse or keyboard
Smart Phones. These dock with sensors and locating members of a social network who may that has no physical wires but communicates
other devices to monitor health, and provide be carrying an unregistered or a different SSID. to a device through a wireless signal. There
reference and continuous feedback data sets. Also in the situation where physical surfaces are are many different versions of Bluetooth
The redeployment of these applications for critical for sanitisation, identification can occur protocol that started with 1.0 and today
use in the management of Covid-19 responses remotely. However, the value of SMS chats and (2020) 5.2. Each protocol version brings
is theoretically a small step. However, it is Internet browsing logs would only be helpful in enhancements to the previous. For example,
difficult gaining consensus and co-operation deep forensic searching for probable contacts version 1.0 had an operational range of under
from decision-makers to decide which that may or may not be in physical proximity. 9 meters but version 5.2 has an operational
ones are acceptable, and then to solve the For example, a remote communication may only range of 40-400 meters depending on
challenges of deployment into a very large have content value whereas immediate proximity the environment and the equipment used.
social environment. The scale of the required signals communicate immediate risk. Questions Bluetooth has proved itself useful for
deployment also demands applications to work also arise as to the extent of surveillance implementing personal area networks (PANs)
easily over a multiplicity of different Smart required for health and safety benefits. Evidence that span in and around the personal use
Phones, and for the application to be non- collected under warrant for a criminal case has a of devices for communication. This includes
intrusive. The ideal use is that the application different weighting than circumstantial evidence industrial application in health, logistics,
is to function continuously in the background collected to modify human behaviour. Each type and many other environments that require
and to allow the usual Smart Phone use to has liability and the possibility of use for the sensor and human feedback. Mobile (smart)
proceed unobstructed. The requirement is a other. As a result, limitations have to be put on phones have also adopted the technology
big ask when many Smart Phones lack high- the scope of features. In table 2 the features to close the last yard for push and pull
end specifications, and most already have of five spywares readily available to purchase interconnectivity. As a consequence the
congested processor and memory space. off the web are listed to highlight the options ready availability of sensor applications
The use of continuous Bluetooth environment promoted. The specific objectives required for a using Bluetooth present a working solution to
scanning requires significant energy and Covid-19 tracking application are tracking and tracking and tracing identified Covid-19 cases,
processing resources, which will influence tracing. The extent each is implemented has and for health management communications.
the Smart Phone performance. Consequently, to be balanced by the costs, the demands of a
the features for time and alert management general distribution, and perceptions around
require design and customisation for optimal personal information protection. The limited
use. The sensor network function can be linked selection of core features can be extended
to a motion detector trigger, a time-based cycle, by customised developments that may add
or manually controlled by a user. This allows features by subscription or on a user option
the Smart Phone sensor unit to rest passively basis. In this way, not all of the applications may
until the user enters a new social environment deliver many of the periphery features but a core
or other people come within the set proximity. set of features to achieve sufficient reach and
Similarly, the user can be put in control of the usefulness. Our selection of core features is: GPS
sensor network to switch it on or off as the Tracking, Undetectable, Real time tracking (and
perception of danger shifts. Of course, such feedback), and Monitor application. The other
actions compromise the health security net features listed are helpful but not necessary to
and the effectiveness of the control objective achieve a maximum use of the application.
but does leave a measure of protection
otherwise not available. Security Issues in Mobile Applications
The urgency of the current pandemic has The literature documents many security
sponsored development and customisation of vulnerabilities for the information stored and
specific applications. The market already has transacted by Smart Phones. In addition, the
many examples of “spyware” for Smart Phones applications downloaded to provide services
that is purchased and downloaded online. In our also often generate information vulnerability.
research, we evaluated thirty such examples An application for tracking and tracing Covid-19
and then tested five for suitability. Many of the cases will experience similar risks. The highest
available features are unnecessary for a simple risk is to sensitive data about a user health
tracking and tracing application. Spyware status, but also to their social networks,
for Smart Phones is marketed for legitimate locations and daily habits. All of the data may be
surveillance activities such as buddy tracking, necessary to provide protection from a greater
harm but humans also have a sense of personal the data leaks. Most of the leaked information
privacy that requires securing. The managed was going to marketing companies and their
health environment may protect a user from resellers. The comprehensive and general
harm but the disclosure of the information to distribution of Covid-19 applications extends
achieve protection can leave a life not worth the reach for information and offers a lucrative
living. Trust is also extended to the control unit target for resellers.
for information management that the health Our research at the packet level on an
information is protected, used for the intended Android Smart Phone showed the destination
purpose, and erased (not just deleted) at the and the re-users of leaked information. In many
agreed time. The various Covid-19 proposed instances, the user would have unknowingly
tracking and tracing applications can be robust given permission for the data sharing when
and secure in design but they are entering an they agreed to the terms of service. The
environment with many vulnerabilities. The analysis showed multi-layered distribution
potential for misuse, disclosure, re-use, and of information to marketing and business
many other unplanned uses of information modelling companies. The distribution of
is high. There are software and hardware personal information that included location,
backdoors in most mobile systems that make use data, stored data, and transacted data
vulnerable any information. This includes the on the device, was distributed in five ways.
release of sensitive information, behavioural The application software first delivered the
patterns, locations, identity information and intended service but also distributed the
general communications. Our research has information to an information management
deconstructed the information system of a company. The information management
Smart Phone to identify the multiple layers of company then distributed the information to a
services, the communications, and their security research company who sent elements of it to a
provisions. It uncovered numerous sources for leading brand marketing group who study and
data leakage, and the agencies benefitting from report internet trends and user behaviour.
17
The research company shared information with a crisis context where public preferences FURTHER READING
a stakeholder organisation that specialized in are neither uniformly held nor stable, so in Zhou, L. et al. (2019). "Barriers to and
data analytics and impact optimisation. The practice solutions are politicised and the Facilitators of the Use of Mobile Health Apps
fifth group was a larger cluster of affiliates subject of ongoing collective deliberation. For From a Security Perspective: Mixed-Methods
termed ‘partners’ who use information to application developers, this is a pre-rational Study". Advances in Digital Health Research,
create new business models and advertising context in which technical requirements 7(4), e11223.
campaigns for their clients. Our research hold little traction. Hence, loose propositions This article identifies and discusses key
covered one instance on one Smart Phone, are generated for debate. In practice, the issues in relation to the use of mobile phone
and with a standard set of downloadable operational Covid-19 tracking and tracing applications for medical management.
applications. In general, each Smart Phone in applications establish a proof of concept and Principally, it cannot be assumed a mobile
use has many of these applications functioning contribute partial solutions for the processes phone application will be used the way
and automatically sharing information to many of incremental change. it is designed by an end user, and the
re-users. A Covid-19 application coming into this Current Covid-19 tracking and tracing highest level of motivation for regular use
environment has many risks. A developer has applications promoted in Norway, Singapore is self-interest. In the Covid-19 situation,
to implement segregation policies while making and Australia have significant user uptake. The a high uptake (as cited in the Australian
the application to blend seamlessly into the success has been in the voluntary nature of the public uptake) is driven by fear and self-
context. Again, this is a big ask and the rush to promotional offer. As with all applications, the preservation. It is in the end user interest
implement solutions may neglect some of the user provides consent to terms and conditions to have live information to avoid contact
more complex security challenges. for the use, and the use of any information with active cases and this driver over rides
transacted by the application. Matters such concerns regarding data leakage, reuse,
Problem Solution as limits on information use and record and privacy.
The best solution to an overwhelming deletion are covered. Independent security
problem with many issues is to formulate testing of the applications is reported, and Mutchler, P. et al. (2015). “A Large-Scale
partial solutions and to apply these in a piece weaknesses and vulnerabilities noted. Reports Study of Mobile Web App Security”.
meal fashion. In the Covid-19 situation, this suggest some concerns have been fixed in https://www.researchgate.net/
is what is happening from a global scale in new versions of the applications but that publication/278724743_A_Large-Scale_
many different jurisdictions. Tracking and other matters are an acceptable risk. Proof of Study_of_Mobile_Web_App_Security .
tracing applications are being built and concept models were tested in pilot studies and This a typical paper that reviews the risk
tested by many different organisations. Each performance improvements made. It is noted of data leakage and malicious attacks
application has a limited number of features that centralised information management is on mobile applications. The strength of
designed to address key issues in the tension not required but that centralising the command the research is the large-scale survey of
between comprehensive surveillance, and and control infrastructures allows more rapid the problem and the identification of key
implementation challenges. Policy makers and targeted responses to urgent matters. vulnerabilities common to all applications.
are aware of technology limitations but Centralised processing of information can The warning is to those who provide
astute to the agenda steerage technology be more efficient and an overview of status assurances for data protection and the
proposals provide. The concept of Mobile Phone focused on responses such as the prompt issues around privacy concerns. Any
applications has broad appeal and applications path tracking for secondary transmission. The medical management tracking and tracing
have potential to relieve pressure on unpopular formation of patterns can become obvious for application must mitigate the risk of data
social and business constraints. This allows intervention where more close contacts occur leakage and assure an application fitness
breathing space for other solutions to be in spaces such as public transport, schools for purpose.
found in, for example, vaccine development. or sport matches. The applications were also
Partial solutions provide small advances designed to be responsive to changes in public Ward, P. et al. (2005). “Oseltamivir
in ambiguous situations that leverage and policies. Variables such as emergency levels, (Tamifluw) and its potential for use in the
create space for other incremental activities. proximity levels, and so on can all be updated event of an influenza pandemic”. Journal
They transform things to a greater or lesser automatically. The value of live social feedback of Antimicrobial Chemotherapy, 55,
degree but they do not usually eliminate the was also utilised to assess the effectiveness Supplement S1, i5–i21doi:10.1093/jac/dki018.
problems altogether. Accepting partial solutions of the overall pandemic response and to supply Global pandemics are not new and regularly
is normal in public management where the evidence to justify strategy and intervention adversely affect human populations. This
intelligence of democracy lies in the treatment retargeting. Users have been driven by urgency paper is a blast from the past but it reviews
of complex problems by multiple solutions. to download the applications, but the ongoing and documents recovery. The context
All solutions are continually revisited in the build and maintenance of user trust will of pandemics is reviewed and then the
light of new opportunities and circumstances. generate the best use value. challenges for the development of vaccines
Muddling through is a term often used to The application technologies for tracking documented. It is encouraging to see
describe political leadership in times of and tracing Covid-19 active cases are functional human resilience in the face of devastation,
crisis. The proposals for tracking and tracing and available for use. The debate over privacy and to read the rationale for pandemic
applications for Covid-19 active cases confront and rights remains a debate that vacillates management strategy.
19
LEGAL Editorial
F
irst and foremost, DFM readers, I hope The Zoom policy (https://zoom.us/privacy) The crux seems to be the distinction between
you and yours are all safe and healthy. categorizes data into two different types: data “customer content” and metadata such as
There is a quite a lot of information the customer provides to Zoom, and data Zoom IP address, operating system (OS), etc. Zoom
about the pandemic flying around, gathers from customers. We can look at these defines “customer content” as “information you
some helpful, some less so, but one categories as ‘push’ and ‘pull’, respectively. or others upload, provide, or create while using
point that is generally agreed is people need to Specifically, the policy says this: “Zoom Zoom”. Going back to our earlier descriptions,
stay home as much as they possibly can. (Many does not monitor or use customer content for this definition appears to apply to the information
of us are technology people: not to put too fine a any reason other than as part of providing our which customers push to Zoom and not to data
point on it, but some of us may already be adept services. Zoom does not sell customer content to which Zoom pulls from the customer. “Customer
at social distancing.) With that in mind, we will anyone or use it for any advertising purposes.” content” then will include what is said and
take a look at an issue which may fall under the However, if we scroll down the page we see that presented in the Zoom meetings, particularly
heading of ‘unintended consequences’. Zoom mentions this: “Data collected through the when customers request text transcripts of their
As a result of the various warnings, orders, use of cookies and pixels”. Cookie policies are meetings. One of Searls’ concerns was that
requests, to remain indoors, many people around generally straightforward, particularly since the potentially sensitive information, such as that
the world find themselves working from home launch of GDPR. The pixels, on other hand, are communicated between a doctor and a patient,
(WFH). This has already resulted in a certain level in your author’s opinion a fairly sneaky way to would be used to inform advertising for both
of amusement as the inexperienced among us gather data. Generally, these are 1-pixel by 1-pixel parties later. That does not seem to be the case,
forget to turn off cameras and mute microphones, images that are embedded in a web page. They at least in the current iteration of the policy.
but there is another potential issue at hand: are not visible to the naked eye, but the act of As mentioned above, the revision to the
privacy of user data. loading them is what provides information to the Zoom privacy policy may or may not have been
Many people who needed to immediately start site owner. For example, if the image has a file the result of the publicized analysis. In either
WFH signed up with a service called Zoom. On 28 name of MarketingCampaign2020.jpg” and the case, however, it is helpful for organizations to
March, the former editor-in-chief of Linux Journal, web server logs show that the image was loaded be transparent about their intentions and their
one Doc Searls, wrote a fairly scathing review 10,394 times by 8,742 unique IP addresses, policies regarding the collection and use of
of the 18 March 2020 version of Zoom’s privacy then Zoom has metrics to see how many people customer data.
policy. Searls’ position was that Zoom is not really clicked on a link to visit a specific page.
in the communications business: “What they're As we saw above, Mr. Searls expressed Looking Forward
also saying here is that Zoom is in the advertising his opinion that Zoom is “in the advertising Let’s go back to the WFH movement for a
business, and in the worst end of it: the one that business”, a claim which appears to have been moment. Over the years I have encountered a
lives off harvested personal data. What makes based on the next bit in the Zoom privacy policy: number of organizations who insisted that all of
this extra creepy is that Zoom is in a position to “Data collected from tools such as Google their contractors and employees work on-site
gather plenty of personal data, some of it very Analytics and Google Ads”. Zoom further at all times. This is colloquially referred to as
intimate (for example with a shrink talking to indicates that they use the 1x1 images to, “[backsides] in seats”; we shall call it AIS. In my
a patient) without anyone in the conversation among other things, “Evaluate the success of observations, the larger proponents of AIS tended
knowing about it. (Unless, of course, they see an our Marketing campaigns [and] Send you tailored to be organizations that made physical products,
ad somewhere that looks like it was informed by a Zoom advertising when you are on other sites.” so their reluctance to embrace WFH made some
private conversation on Zoom.)”. This appears to be the clause which raised the ire sense. However, what we have seen recently is
If true, this is probably not what the recent crop of Searls. To expand on what I believe is his point, a mass migration from AIS to WFH in companies
of new Zoom users wanted to hear. It may have what is the valid business reason for Zoom to be that had never considered such a thing and may
also gotten Zoom’s attention: the current privacy gathering advert-related data and providing ads have previously claimed that WFH was simply
policy posted on Zoom’s web site is dated 29 to users when they “are on other sites”? impossible for one or more reasons. There is
March. One should not assume that the updated In my opinion, Mr. Searls’ assessment of a new reality afoot, and workers may be more
policy was the direct result of Searls’ analysis, Zoom being primarily an advertiser is rather inclined to insist on WFH from now on. Companies
there is no evidence to support that conclusion, off the mark. The primary purpose of Zoom that embrace remote working (where practical, of
but the timing of the revision is interesting. I seems to be to facilitate remote voice and video course) can save money on facilities and utilities,
have not read Searls’ annotated analysis of the communications; the advertising piece appears e.g. leasing only one floor of a building instead
previous version. Instead, I want to take a look to be a rather small overall percentage of what of four. Defining “the new normal” is a subject
at the new version to see if it contains anything they do, which in no way makes it right if they of much speculation, and I believe it will include
unusual and/or potentially alarming. are doing something inappropriate. more WFH options in more industries. •
21
Pandemic,
Planning
and Proper
Preparation
Scott Zimmerman explains how effective forensics programs must
address the daily operation of the systems.
I
t is not an exaggeration to say that the the control of the planner. However, as we are 2 outages/year X 3 days/outage X 10,000
global pandemic has affected nearly every seeing daily, there are significant events which pounds/day = 60,000 pounds lost
aspect of many peoples’ lives. At the time are outside the control of most of us. How does
of this writing we appear to be rather far one go about planning for such a thing? (Readers may recall from their maths classes
from establishing what many are calling the In the world of Information Security the process for cancelling out units between
“new normal”. People who rely on science and (INFOSEC), where your author has spent numerators and denominators.)
evidence, i.e. reasonable people, are locked in almost twenty-five years, there is a concept However, each variable can change. Let
an uphill struggle against those who are loudly called Annualized Loss Expectancy, or ALE. us suppose that the utility company has an
offering opinions based on anything but science (Regrettably there is no commonly-used excellent record and experiences only one
and evidence. This vigorous debate results abbreviation of LAGER, although on the network two-day outage every two years: one outage in
in a variety of actions and inactions, ranging side we do have Classless Inter-Domain two years is, for our hypothetical and modelling
from helpful to actively detrimental. We will not Routing, or CIDR.) In this context, the ALE is purposes, the same as (1/2), or .5, power
engage in that sort of argument here; instead, a way to project the organization’s losses outages in one year. We can still calculate the
we will look at the nature of planning and draw due to specific types of events for a given ALE but the figures will look a bit different:
parallels with digital forensics investigations. year. Typically, this is done by multiplying the
By definition, “planning” refers to working out likelihood of a particular event by the number of 0.5 outages/year X 2 days/outage X 10,000
in advance how to achieve some sort of goal. times the event is expected to occur times the pounds/day = 10,000 pounds lost
Normally your author would turn to Black’s Law amount of loss (usually financial) each event
Dictionary for an authoritative definition of a would cause. Let us further suppose that the company
term, but in this case, it appears that English For example, given the history of the local has deployed a large diesel-powered backup
and Legalese intersect sufficiently that there utility, a company may expect to have two generator that can fully sustain all operations for
is no law-oriented result for the word ‘plan’, multi-day power outages per year. If each day up to four days. Unless something at the local
which was frankly a bit of a surprise. On the of power outage costs the company 10,000 utility goes much more wrong than it historically
surface, of course, it is likely that most people UK pounds in lost production, and if each has done, the generator will be able to replace
understand planning: someone going on holiday outage lasts three days, the company can the local utility while they put themselves right.
will book flights, a hotel, possibly a car, will expect to lose 60,000 pounds each year. (We What happens to the equation then?
make a list of necessary items to pack, etc. are assuming here that the company operates
This is arguably the easiest sort of planning: seven days a week, so weekends will not be a 0 outages/year X 2 days/outage X 10,000
the process and the results are largely under factor.) The equation would look like this: pounds/day = 0 pounds lost
23
An effective forensics program must address in conjunction with the Rules of Evidence, we
can create a list of questions that should be
the daily operation of the systems. answered for the hard drive in the example:
The Growing Need for Forensic Procedures Prior Planning Potentially Prevents
From the first extensive use of computer Poor Performance
networks in the 1980s through the early 1990s, The ideas behind the proactive sections are
incident response and investigation procedures these: think about events that may happen; Scott Zimmerman, CISSP has
were fairly limited. If an intrusion was suspected, identify what might be needed to remediate been an Information Security
the standard response was to wipe the system those situations; work out a sustainable way practitioner, consultant,
drives, re-install the operating system from to obtain the necessary items; and store presenter, and trusted
original vendor-supplied media, and restore them appropriately. Readers are encouraged advisor for twenty years. He
user and application data from the most recent to consider their own environments, both has been researching legal issues in computer
backup tape. While this approach can get the inside and outside of work. (Many have been forensics part-time for over ten years, and is
compromised system back online in a known doing this already, one would suspect.) What working to bridge the gap between law and
state, it is flawed in a number of important areas. processes or capabilities are critical? What technology in this area.
25
LEGAL
News
Marriott's Public Relations the end of February”. No further details were Weibo Data for Sale on the Dark Web
Challenges Continue available but that statement brings up a few Weibo is a popular social networking site
Regular readers of DFM may recall hearing questions. Is the spokesperson’s statement in China. An unnamed individual going
about the Marriott hotel chain user database accurate? If so, why was the breach not by the alias of @weibo claims to have
being breached in 2018: personally-identifiable detected for so long? February is a slightly compromised the site’s user database in
mid-2019 and exfiltrated most of the data.
information (PII) belonging to 383 million users shorter month than the rest; even during this
The database is thought to have contained
went missing, along with an impressive number leap year, we can think of it as four full weeks.
information on approximately 538 million
of credit cards. Going back as far as 2014, some All of February plus some part of January most
users. (For comparison, this is over eight
may also recall Marriott being taken to task for likely equals more than a typical month. What
times as many people currently residing in
blocking customers’ wi-fi in their conference happened at the one-month mark to cause the entire UK.) The data tranche has been
centres, forcing attendees to pay for pricy the breach to be noticed? On the other end, if made available for purchase on the dark
on-site connections. Their record of missteps we assume the incident occurred during the web for the princely sum of $250US. It is
continues with another data breach. Frankly first week of January and was discovered on worth noting that the data dump is priced
it seems like a small incident compared to the February 29th, that is a span of approximately so low because it does not contain any
Weibo breach (see side panel), affecting as it eight weeks from incident to discovery. user passwords. What it does contain, on
does about 1% as many people, but 5.2 million Also according to a statement from Marriott, the other hand, are the users’ real names,
is still a lot of stolen records. We should note “We identified that an unexpected amount of their Weibo usernames, their locations,
and, in the case of over 170 million users,
that these customer records contained the guest information may have been accessed
their phone numbers. The sheer volume of
following information: names, birthdays, email using the login credentials of two employees
affected users is staggering. Worryingly,
addresses, physical addresses, and possibly at a franchise property”. Okay, that gives us
there are conflicting reports surrounding
links to other loyalty programs like those of a bit more information. One might reasonably
the breach and the methodology allegedly
airlines and, one suspects, other hotels. speculate that the owners of the compromised employed by the intruder. @weibo claims
This is a non-trivial event in a series of accounts were successfully phished; this he compromised a SQL database owned
same for Marriott. One might think that could be corroborated through review of web by the social media firm to get the data.
they would have taken some lessons from proxy logs, e.g. if two machines reached out to Weibo’s press release stated that the
the earlier events and made substantial the same known-to-be-malicious web server. phone numbers came from a different
improvements to their IT security operations, The suspicious activity may also have been compromise that took place in 2018, and
including their investigatory and reporting identified via access logs of successful logins that someone must have passed those
capabilities. Regrettably it seems they have from unusual locations. We do not yet know the phone numbers to the Weibo Application
Programming Interface (API), trying to
not: in an article on The Register, a Marriott nature of the attack(s) nor of the evidence used
match phone numbers with individual user
spokesperson indicated that the breach is by Marriott to identify the breach. Irrespective
records. Some local security practitioners
thought to have started at some point during of methodology, their customers may ask that
(and possibly users of Weibo) refuted the
January 2020 and that it was detected “at Marriott act more quickly next time. • press statement, stating that passing
phone numbers to the API would not have
The breach is thought to have started returned such detailed info to the attacker
and that @weibo’s account of events was
at some point during January 2020. more plausible.
SUBSCRIPTION
Changes
W
e are making changes to our subscriptions as a result of
the changes Digital Forensics Magazine has had to make
resulting from the impact of the Covid-19 Coronavirus
pandemic. These changes have already started to be
implemented and you are only affected if you have a
print subscription to the magazine. If you have a digital subscription
nothing changes with regard to your access to the magazine.
In order to maintain the viability of the magazine we have decided to
cease provision of any form of print version of the magazine. This will be
effective immediately following Issue 42 and will continue indefinitely. It
is unlikely that we will return to print other than any special issues as the
cost of print in small quantities is just not cost effective. Fortunately, this
only effects a small number of individual subscribers and we are working
hard to refund any portion of the balance between the print subscription
and the digital subscription that may be due. We would ask that you bear
with us whilst we work through the subscription database. Those of you
who have had renewals recently will have seen that we have already
refunded the non-digital portion of the subscription.
We have maintained the cost of the magazine at it current levels for
some time now, however this cannot be maintained indefinitely, and we
retain the right to increase the annual digital subscription in the future
should circumstances dictate that this is prudent.
This leaves only those who have corporate print subscriptions
to be converted to digital only subscriptions. We will be simplifying
the digital subscription for corporates to allow multiple users to access
the digital copies concurrently, we will also be increasing our technology
and monitoring of subscription usage to ensure that subscribers are taking
out the correct subscriptions. More on this will be published as the systems
come online. We will be contacting the corporate subscribers individually
to transfer them where required to the new subscription, again please bear
with us as we work through the database.
Lastly, for the collectors out there, we do have a number of printed back
issues that we have in our store and these are available to purchase through
the website, or by contacting us directly to see if certain issues are still
available. Stocks of some issues are very limited, so first come first served
and book early to avoid disappointment.
If anyone has any question or concern over their subscription, they should
raise a support ticket via the website. •
27
CYBER S ECURITY,
ACADEMIA & INDUSTRY
C
yber security is a rapidly evolving sponsored research, and is one of the rare cyber security solutions in business – often at
discipline which carries with it a university departments which can genuinely very senior levels in prestigious companies.
series of challenges, many of which claim to embed industry at the heart of The CSC’s research areas of focus include
are unique and require continuous academic education and research. cyber-physical systems, vehicle cyber security,
engagement between academia Very few academic institutions have smart cities, digital forensics, advanced
and industry. However, there are often criticisms the breadth, depth or calibre of industrial network defence, and counterfeit protection. Its
on both sides, with academics complaining collaboration that has been a defining approach is a multi-disciplinary one, combining
that industry does not talk to them and industry characteristic of WMG over the past 34 academics, government and industry experts
arguing that academics are focusing their years. Within WMG, the Cyber Security and from a variety of disciplines who bring together
energies within the confines of their ivory towers. Management MSc has been designed with the technical and behavioural aspects needed
So who is not talking to whom, and how can extensive industry consultation, and the course for effective cyber security research.
academia and industry work better together? is delivered by tutors from the WMG Cyber It is vital for industry and academia to work
WMG is an academic department of the Security Centre (CSC) who have considerable together. WMG provides a template for how this
University of Warwick, pioneering in industry experience of determining and implementing collaboration can flourish. •
MEMORY
FORENSICS
Rick Leinecker discusses the valuable information
that can be obtained from memory analysis.
M
emory forensics is the process should be taken to dump the memory while
of capturing and analyzing the system is still live, while minimizing the
the data available in a target impact to the existing state of the system and
device’s RAM. To clarify, RAM is its memory. Although this does represent some
a type of short-term memory additional effort, the value of the data available
into which data is loaded when it is in active in memory makes the process worthwhile.
use. As a result, whenever an action is taken There are really two broad categories of
on the system, the associated data will be investigation for which specific types of
loaded into this location. However, RAM is also memory artifacts can be extremely valuable.
a volatile form of memory; it overwrites old data Firstly, employee and criminal investigations
automatically when it fills up, and when the typically involve the task of determining the
system shuts down, the RAM is wiped. While user’s activities on the system as thoroughly as
it may be possible to retrieve automatically- possible. In this case, the fact that all actions
generated copies of some or all of its contents, pass through memory becomes very useful.
such as in the form of hibernation files,
crashdump files, or page files, in general,
this volatility means that the use of memory There are really two broad categories of
forensics requires investigators to alter the
traditional pull-the plug and image strategy of
investigation for which specific types of
traditional disk-based forensics. Instead, care memory artifacts can be extremely valuable.
30 Digital Forensics Magazine
31
Such artifacts not only point to the existence Another common tool for memory capture is NotMyFault
of malware, but they can also provide important Winpmem, which is part of the open-source Rekall NotMyFault is a free tool to crash,
insights into its functionality much more memory forensic suite. This tool is terminal- hang, and cause kernel memory leaks
quickly and easily than reverse-engineering based, and it can also be run from a USB drive. to learn how to diagnose different device
the full executable by producing a record of In addition, while its overall capabilities are and hardware problems on Windows
its actual activities on a live system, including lesser than those of FTK Imager, it also leaves a systems. The zip file contains portable
information like processes and dlls that it may smaller footprint on the system. Winpmem can 32-Bit and 64-Bit versions. Extract the
have utilized, IP addresses to which it may have capture the full contents of memory as well as the files to wherever you like and then
connected, and files that it may have accessed. contents of drivers, and its associated commands double-click on notmyfault.exe for
In short, memory forensics can both detect are relatively straightforward. 32-Bit or notmyfault64.exe for 64-Bit.
even highly sophisticated forms of malware The main alternative to capturing memory Note that the other two files,
and subsequently allow for additional analysis from a USB drive is to capture over a network notmyfaultc.exe and notmyfaultc64.exe
opportunities of the malware using the data connection. The superior method of capture will are the command-line versions.
generated by the existing infection. be dependent on circumstances, particularly (Source: majorgeeks.com)
the types of artifacts that are expected to be
How to Capture Memory of most relevance. Capturing over a network It is possible that a malicious actor could
Perhaps the most straightforward way to capture can allow the investigator to avoid leaving a take precautions in order to hijack the capture
memory is by running some form of acquisition footprint in certain areas, such as USB artifacts, process and ensure that certain crucial
software on the local, live machine. This process but it can also produce a significantly increased details are not included in the capture file.
is typically conducted from a USB drive, since footprint in other areas, such as by overwriting In particular, malware can be developed to
installing additional software on the suspect the packet buffer. Network acquisition may evade memory capture, and proof-of-concept
device would unnecessarily produce additional also be more appropriate if a large number of examples have been developed. For example,
artifacts. Various types of software are available machines are involved or if only remote access Dementia was one such example created
that can successfully capture memory from is available. There are a variety of different in 2012. It acted as a filter for content as it
a Windows device. One popular option is FTK ways in which to produce a remote memory was written to the target file during memory
Imager, which is available as freeware. It can be capture, and the most common solutions seem acquisition by intercepting NtWriteFile() calls.
loaded onto a USB drive, launched on the live to consist of proprietary software such as In short, it could gain total control over what
system with a GUI interface, and used to retrieve F-Response. It also would be possible to perform data would be written to the memory capture
a full or partial memory capture. Interestingly, remote acquisition by using a tool like PsExec file, and as a result, it could do anything from
the tool provides the option to also copy the for remote command execution of acquisition simply producing an entirely blank capture
pagefile.sys file, which is used to store additional tools like Winpmem, but this technique would file to selectively scrubbing references to any
data when the physical capacity of the RAM is typically result in an increased footprint since malicious activities. In general, a wide variety
reached and thus can include additional data it tends to require that the imaging software be of options may be available to malware if it is
relevant to memory analysis. copied to the target machine. able to detect the presence of an acquisition
In general, a wide
variety of options
may be available to
malware if it is able to
detect the presence
of an acquisition tool,
and it can potentially
corrupt the contents
of the acquisition
file so as to make
analysis impossible.
Figure 1. Using FTK Imager to Capture Memory from a USB Drive
33
corresponds with an EPROCESS structure, so To illustrate these tools, some examples after hitting the 16-character limit. In a full
typically, analysis tools will scan the memory are provided of enumerated processes from investigation, each would warrant further
for instances of those four characters, then the publicly-available Moyix’s Fuzzy Hidden examination, such as by dumping the contents
perform integrity checks on the surrounding Process Sample. Firstly, pslist is run on the to examine the executables themselves or by
memory in order to validate that this a sample using both Rekall and Volatility. There is searching for correlations with other artifacts
legitimate structure rather than a random a difference in the way that the programs order like network connections.
false positive. In this manner, an investigator the results; Volatility arranges by start time,
can find not only examples of processes while Rekall orders entries by PID. However, Antiforensics for Memory Analysis
that have been deliberately edited out of the both ultimately produce the same set of results. A memory forensics investigation can
doubly-linked list, but also processes that may Then, the pstree, psscan, and psxview be thrown off by a number of different
have been terminated and removed from the plug-ins are used with the tool Volatility. It antiforensics techniques. These typically
list and thereby gain additional understanding should be noted that psscan and psxview do work by silently altering memory dumps,
of historical activities on the system. indicate the existence of hidden processes, subverting acquisition tools, or modifying
To implement the process-viewing techniques including various iterations of cmd.exe, memory in such a way as to thwart analysis
discussed above, and investigator should use svchost.exe, services.exe, and “network_ techniques. This process can lead not only
a memory analysis suite like Volatility or Rekall. listene”, which is most likely cropped to the concealment of information from an
Both of these products are open-source, modular
frameworks that support a variety of plug-ins for
specific analysis tasks. Volatility is essentially
the original memory analysis tool; Rekall was
originally a fork of Volatility that re-worked a
lot of the code and added significant additional
functionality such as live analysis capabilities
and built-in memory acquisition tools. Both are
well-equipped to examine processes, although
differences in implementation mean that even
plug-ins with identical names, such as pslist,
may have slightly different outputs when used
in each framework.
Each framework contains the process-
viewing plug-ins of pslist, pstree, psscan, and
psxview. Pslist is the most straightforward; it
will walk through the doubly-linked list in order Figure 7. Results of pslist with Rekall
to create a list of each process found there.
Each entry includes the virtual offset of the
process, the first 16 characters of the process,
the process ID (PID), parent process ID (PPID),
number of threads (Thds), number of handles
(Hnds), start time of the process, and more. The
pstree plug-in provides the same information
but arranged in a manner to visually clarify
parent-child relationships between processes.
Psscan uses the technique of scanning for pool
tags to show hidden and terminated processes,
although it should be noted that since data Figure 8. Results of pslist with Volatility
carving is used to derive the results, the offsets
available in this list are physical, not virtual.
Finally, psxview simultaneously runs pslist,
psscan, and other types of process-identifying
plug-ins to create a table showing which
processes were picked up by which scanning
technique. This can be a very convenient way
to pick up that a process is not showing up on
pslist but is appearing on psscan, which could
be a sign of malicious activity that warrants
further investigation.
Figure 9. Results of pstree with Volatility
35
Enabling
Intelligent
Cities
Hugh Boyes looks at Cyber Security
of Building Information and Systems.
C
ities face a number of serious transportation and logistics services, producing enable a timely response to accommodation
challenges that affect their food and supporting the removal, recycling or needs of a growing population.
competitiveness, sustainability disposal of domestic and business waste. This article examines some challenges
and the safety and security of In the built environment, the adoption of to be addressed if we are to understand and
their inhabitants. The challenges building information modelling (BIM) is seen as a manage the potential future impacts of these
arise from a variety of sources including the means of improving asset management across developments on the cyber security of the
complexity of the engineering infrastructure a building’s lifecycle. Adoption of collaborative future cities. We start by considering some of
supporting the city; the need to manage energy digital models in the design and construction the issues that affect the engineering of the
and water use; the need for efficient transport phase has led to significant cost savings [2] and future city as an intelligent platform. We then
systems; and the impact that severe weather it is suggested that even greater savings will be examine the security context and the need
events or natural disasters can have on densely made during building occupation through more for cyber security in the future intelligent city.
packed urban areas. efficient facilities and asset management. In Lastly, we discuss some of the challenges
Future cities are being talked about as smart the future city, use of BIM to speed design and facing city authorities in their management
or intelligent cities, where complex interactions support more agile construction techniques may of city data and systems.
between cyber–physical systems aim to improve
the quality of life of citizens and to proactively
manage demand for scarce or costly resources.
The landlord’s IP network may support a
These interactions will require increased use of diverse range of functionality including:
information and communications technologies access control, CCTV, building management
to connect and manage the complex cyber–
physical systems that will support and sustain
systems (HVAC), intruder alarms, escalator
the city. The systems include those delivering and elevator management systems, lighting
energy (electricity, oil and gas), managing water
(including fresh water distribution, wastewater,
control, telephony, energy metering and
sewerage, and flood alleviation), providing management.
36 Digital Forensics Magazine
37
Awareness and Understanding: As humans are often the weakest link in many complex systems, the level of security and privacy awareness and understanding
required by individuals who are associated with the creation, use and maintenance of city data throughout its lifecycle needs to be established, so that appropriate
policy, processes, procedures and training can be implemented.
Information and Data: For security and resilience purposes the information and data, especially sensor data, required for the city’s cyber–physical systems to function
should be understood, including the means by which it is encoded, processed and stored. The ownership and permitted uses of data, and the consequences of any data
losses, spillage or breaches needs to be understood.
Spectrum: There will be a need to understand what channels, technologies and parts of the overall spectrum, including electro-magnetic spectrum, are used to
communicate and share city data between city systems and with any users who need to access or use it.
Systems: The totality of city systems involved in creation, use, maintenance, storage and transmission of city data needs to be understood, documented and maintained to
reflect configuration changes. A consideration for both security and resilience is the extent to which the systems dedicated to a specific city or shared with other cities.
Infrastructure: Given the integrated and distributed nature of the totality of future city systems, clarity will be required of what physical and electronic infrastructure
is used to create, access, process and store city data. It is also important that any dependencies the infrastructure has on other critical services or infrastructure are
documented and understood.
Environment: There will be a need to understand the Societal, Technological, Economic, Environmental, Political, Legal, Ethical and Demographic (STEEPLED)
considerations associated with the creation, use, management and exploitation of city data, and the operation of the city’s systems.
city infrastructures. In response, some cities are to understand their network of functions, this context information [17]. To establish the
embracing the concept of the city as a platform, relationships and interdependencies. A study of resilience and cyber security requirements for a
this is a hyper-connected urban environment critical infrastructure interdependencies [16] led future city’s cyber–physical systems, the seven
that harnesses the network effects, openness, to the identification of six dimensions, which can dimensions of cyber [18], that effectively define
and agility of the real-time web [10]. To date, the be used to examine cyber–physical systems and the city’s operating environment, need to be
focus of most activity regarding the city as a the infrastructures that support them: analysed and the context understood. By using
platform has been on access to data, leading to these seven dimensions in a systematic way, a
development of smartphone apps and portals to • Type of interdependency, e.g. cyber, physical, coherent analysis methodology can be followed
allow citizens to connect with city services and logical or geographic; for any future city, in whole or in part, to properly
its institutions [11, 12]. • Environment, e.g. business, economic, public assess its safety and security needs.
These developments are not without serious policy, legal, regulatory, security, technical,
privacy and civil liberty concerns. If the city health/safety, or social/political; Cyber Security for The Future City
services are accessed via a smartphone, the • Coupling and response behaviour, The future city will be a complex environment
user may be located or tracked using either e.g. adaptive, inflexible, loose/tight or comprising a variety of technologies, existing
GPS or other location tracking functionality on linear/complex; and emerging. The cyber security approach
the device. Even if this functionality is disabled, • Infrastructure characteristics, e.g. spatial, adopted may vary considerably, depending on
anonymity is difficult to assure when the user operational, organisational or temporal; factors such as asset and systems complexity,
accesses the Internet via Wi-Fi or can be tracked • Type of failure, e.g. common cause, ownership and use. It may also be affected
due to the set-up of their browser [13]. escalating or cascading; by the supply chain supporting design,
To understand cyber security requirements for • State of operation, e.g. normal, stressed/ construction operation and occupation of
the city, we need to understand the proliferation disrupted, restoration or repair. individual assets or systems. It is thought that
of functions in this hyper-connected world [15]. applying current information security practice
Where functions in individual cyber–physical Understanding the Security Context to deliver cyber security of the city as a platform
systems interact, they will often create new A smart environment must be able to both detect will be extremely complex if not impossible. The
functions, and these will proliferate over time. the current state or context in the environment fragmented ownership of individual components
To protect these complex systems, we need and determine what actions to take based on within the platform, diverse interfaces and
Possession and/or Prevent unauthorised data manipulation or interference with the operation of any
Control design, manufacturing, maintenance of city systems.
Prevent unauthorised changes to city data and systems, ensure they are whole, Applying the CIA
Integrity sound and consistent with the intended state.
triad…. which is
Authenticity
Ensure authenticity of city data can be verified, including its source and change
history.
heavily used by the
information security
Availability
Ensure city systems and data are consistently accessible in an appropriate and
timely manner. community, does not
Maintain city data in a useful state throughout its lifecycle, supported by
adequately address
Utility appropriate metadata.
the safety and control
Safety
Creation and use of city data and systems shall not harm the health and safety of
individuals or the environment.
aspects of cyber–
physical systems.
constant change will all limit the effectiveness the term city data has been used, where this of the planning process a desktop utility record
of traditional control measures. term should be taken to encompass, any data, search may be conducted. The search process
Cyber security of cyber–physical systems information, models and processes that are typically involves a printed or printable report
is complicated by the real-time nature of the associated with the ownership, design and from specialist contractors in the form of a site or
systems and potential safety critical elements operation of a city asset or system. The term city location map annotated with information on the
of their functionality. Applying the CIA triad [19], systems relate to those systems used to manage presence of any third-party assets in the vicinity
i.e. Confidentiality, Integrity and Availability, or control the cyber–physical systems in a city. of the planned works, as illustrated in Figure 1. If
which is heavily used by the information Use of the seven dimensions described in the any third-party assets are identified, a more detail
security community, does not adequately previous section provides the context for any investigation of the asset locations is required, for
address the safety and control aspects of cyber security risk assessment and ongoing example through site reconnaissance, detection
cyber– physical systems. An alternative situational awareness activities. The security and/or inspection [24]. With increasing use of
approach that combines engineering good attributes identified above may then be used digital building modelling, there will be pressure
practice with information security may be as part of the coherent analysis methodology for the third-party asset data to be made more
achieved by adapting the Parkerian Hexad to examine cyber security risks and determine widely available in digital form, thus enabling it to
[20] with the addition of safety as a seventh suitable controls or countermeasures. be directly accessed by building modelling tools.
element [21]. The explicit presence of the The current approach is relatively low
possession/control, authenticity and utility Managing City Data resolution and merely indicates the presence
elements in the Parkerian Hexad address key A challenge in any city is the management of of a third-party asset, but in moving to a
topics from a control systems perspective that street works, so as to ensure safety, minimise digital representation there are a number of
may be ignored when applying the CIA triad. inconvenience and reduce risk of damage to cyber security considerations. The integrity,
To provide flexibility and accommodate underground structures (for example, third authenticity and availability of third-party asset
change, this approach addresses a set of party assets such as cables, ducts and pipes). data varies considerably. Where errors in existing
security attributes, thus allowing appropriate In the UK, legislation [22] and a supporting data sets are found during street works these
solutions to be adopted, based on the nature code of practice [23] govern the activities of are fed back, but there is a time lag between
of the cyber–physical systems and potential organisations planning and undertaking works in errors being discovered and/or new assets being
vulnerabilities. In describing the attributes, the highway. For all non-emergency work, as part installed, and this information appearing in the
39
REFERENCES
1. Doytsher, Y., et al. (2010) "Rapid urbanization
and mega cities: The need for spatial information
manage – ment." Research study by FIG
Commission. FIG Publication No 48.
2. Zghari, A. (2013) "The cost saving benefits of
BIM". Available: http://www.thenbs.com/topics/
BIM/articles/costSaving BenefitsOfBIM.asp. Last
accessed: 30 June 2014
3. World Economic Forum (2014), "Risk and
Responsibility in a Hyperconnected World",
Geneva, Switzerland.
4. CHESS. (2013). "CHESS: Centre for Hybrid and
Embedded Software Systems". Available: http://chess.
eecs.berkeley.edu/. Last accessed: 17 April 2014.
5. Baheti, R., Gill, H. (2011). "Cyber–physical systems".
In: Samad, T. and Annaswamy, A.M. The Impact of
Control Technology. New York: IEEE Control Systems
Society. 161-166. Available: http://ieeecss.org/main/
IoCT-report. Last accessed: 17th April 2014.
6. Poovendran, R. (2010). "Cyber–physical systems:
Close encounters between two parallel worlds".
Proceedings of the IEEE. 98 (8), 1363-1366.
7. Shafi, Q. (2012). "Cyber Physical Systems
Security: A Brief Survey". In Computational Science
and Its Applications (ICCSA), 2012 12th International
Figure 1. Example of a Desktop Survey (Source: Technics Geospatial Surveyors) Conference on (pp. 146-150). IEEE.
master records. Given the poor quality of much When implementing systems to create and Managing City Systems
of the legacy data, notifiable safety incidents use city data, we need to consider the context The sophistication of building systems
regularly occur, so reliance cannot be placed on by understanding how the dimensions affect has been steadily increasing as suppliers
historical records alone. Further investigation the data and systems. Once the context is move from bespoke electronic solutions to
of third-party asset locations is prudent before understood the cyber security requirements IP networked systems that make extensive
electronic records are incorporated into a for city data and systems can be addressed use of commercial off-the-shelf hardware
building model. There are also concerns about using the attributes. For example, the users of and software. For example, the landlord’s
the confidentiality of this data, for prevention of city data need to be aware of and understand IP network may support a diverse range of
crime (for example, cable theft [25]) and attacks the limitations of the data in terms of its functionality including: access control, CCTV,
on critical infrastructure. completeness and accuracy. They need to be building management systems (HVAC), intruder
The move to the use of digital records also cognisant of data ownership issues and any alarms, escalator and elevator management
creates a risk of over reliance on what is shown legal or regulatory constraints regarding its systems, lighting control, telephony, energy
on the screen. In existing cities, the third-party creation, maintenance and use. For specific metering and management, telephony, video
asset information may be seriously incomplete. data sets there may be sensitivity regarding and data services. With this convergence,
For example, in March 2013 an auger from a access, for example the routing of critical innovations are occurring such as the use of
piling rig penetrated the roof of a Network power and communications infrastructure. CCTV security cameras as sensors for energy
Rail tunnel near Old Street station in Hackney, Policies, processes and procedures will be management purposes. The intelligent city is
London. The auger was being used to install required to manage data integrity so that likely to see a further evolution of this, with
piles for a mixed-use development on a site 13m data quality is maintained and improved systems delivering functionality and services
above the tunnel. The developer was unaware over time. There will be data utility issues to across the city. Dubai Holdings constructed one
of the tunnel as its alignment was not shown address where legacy information is being of the world’s largest malls occupying 8 million
on the site plan, or on any map available to the transferred from paper or electronic form sq. ft. connected to 100 hotels and serviced
design team, developer or the local planning into new systems. For example, concerns apartments buildings and a temperature-
authority. Subsequent investigation determined regarding granularity and precision of data controlled covered retail street network [27].
that about half of the 39 proposed piles would being converted into digital form from paper This complex could be the first real
have penetrated the tunnel. or microfilm records. intelligent city.
41
GET Involved
Calling all Book Reviewers, Product Reviewers, Bloggers and Evangelists!
NEXT Issue
Continuing our aim of bringing you new and interesting articles from the world of Digital Forensics,
Issue 44 is shaping up to be another good mix of research and practical advice, so here is a taste
of some of the articles being considered.
Forensic Readiness
An increasing number of criminal actions are inflicting financial and
brand damage to organizations around the globe. A large number of such
cases do not reach the courts, mainly because of organizations' inefficiency
to produce robust digital evidences that are acceptable in the courts of law.
Note: We may change the planned content of future issues without notice;
inclusion here does not guarantee publication in the subsequent issue.
43
T
he Context for this article is the law to the demonstrable professionalisation of the acceptance that services, applications
of England and Wales. Historically, digital forensics investigation, and by digital and storage are virtual, potentially limitless,
admissibility of evidence resulting forensics investigators, knowledge that potential remote from the individual user's location,
from digital forensics has been seen jurisdictional, international law and Conflicts of ready to be accessed on tap, has contributed
as a major element in the failure of law, issues permeate all investigations. to an increasing need for a new type of digital
successful prosecution of cybercrimes and The article questions if current training offers investigators, forensic or otherwise, as
computer enabled crimes (UNODC, 2016). Having suitable approaches for the training of future organised crime groups, criminal individuals,
identified the common law relating to improperly digital forensics investigators. The hypothesis nation states and terrorists follow, and in some
obtained evidence and its admissibility, the is that specialist education must change to cases lead, the trend. These investigations
search for the real reasons for such failures keep pace with developments and usage may be exacerbated for digital investigators by
revealed that the struggle between individual as exemplified by the rapid growth in digital devices syncing with IoT devices on a seemingly
right to privacy – v – investigatory access to service provision. random basis; the information an investigator is
digital information, jurisdiction, standardisation The nature of crime and terrorism in looking for may be held anywhere.
of methods, reproducibility, reliability of findings cyberspace, the methods of investigation of The hypothesis presented is that it is
of digital forensics investigators and the lack of same, and intelligence gathering are changing possible to divide the class of investigator
awareness among digital forensic practitioners radically. The provision of digital services needed for a particular crime according to the
of their place and responsibilities in the criminal has fuelled a mass movement away from ‘business’ operational characteristics of the
justice system have major interlocking roles. the localisation of data held and processed perpetrators. Naturally, there may be hybrid
As such, when examining data traces in the in desktop computers and laptops with ever operations, thus exposure to a number of crime
Cloud, consideration must be given to the way increasing capacity hard drives. The provision classes becomes necessary during education,
the Cloud is owned, controlled, and regulated and availability of high broadband speeds, the permitting the investigator to specialise in the
by companies and governments, by judges, norm of app usage, identity obfuscators, and latter part of the course.
Some ‘sub-contractors’ can lose their disruptors to other business lines, the future What is Cybercrime?
independence as operators and become for OCG is not as certain as it once was. There Cybercrime is broken down by the Home
coerced or compelled into continuing action. is discussion of partnerships being formed Office into two forms: ‘pure cybercrime’ and
Examples of individuals becoming enmeshed between establishment OCG and 3rd world. ‘cyber enabled’.
with organised crime may be represented by (Burbank, 2018).
wittingly or unwittingly in a supply chain, e.g. OCG investigation entails international • Pure cybercrime: These are crimes where
distribution of fake pharmaceuticals or hiring cooperation (Eurojust, 2019). The imperative a digital system is targeted by means
of a small haulage business or individual driver in this type of crime is to 'follow the money'. of a criminal attack. These attacks are
for movement of a cargo for a single leg of a Organised crime groups are long term designed to disrupt IT infrastructure,
journey. Having become involved once, it may investors in established businesses. The aim remove data and/or compromise the
not be possible to refuse further contracts. of investigators may be limited to inflicting integrity of data. An example of this could
There may not be continuing criminal economic damage on a part of their business. be having your Facebook or online banking
intention. A compelled sub-contractor may (Eurojust, 2018) (FBI, n.d.). account hacked for malicious means.
remain silent through fear, and if willing to Cloud usage is anticipated to be private with • Cyber enabled: Existing crimes are
provide any information, may give rise to a hosting of associated groupings as necessary. perpetrated through the use of the
substantial protection cost. The lack of a The IT structure is that of a typical large-scale internet. An example of this could be
willingness to bear a protection cost will business. The OCG will use experts in their someone being emailed a cyber scam
negate trust in law enforcement. fields, effect risk assessments and business asking for money.
continuity plan and employ encryption as a
Organised Crime Groups norm. The infrastructure may be fairly static (Source: Nottinghamshire Police – https://
Organised Crime Groups (OCG) present as a and thus traceable. With the development of www.nottinghamshire.police.uk/faqs/what-
comparatively known quantity and mode of technology, mobility of systems is a reality and cyber-crime)
operation; they are multinational organisations, identification of the location is imperative.
availing themselves of IT personnel and Much of the type of training required for the
sophisticated technology in the manner of any investigation of OCGs is found among Forensic
of the Fortune 500. Their mode of investigation Accountants as evidenced by investigation of
is well established having both a financial and a money laundering and tax evasion programs.
communications aspect. Investigations by Her Majesty’s Revenue and
The communication across groups, as Customs (HMRC) date back in style to Al Capone.
revealed by societal networking research, They may also involve the investigation of the
is rare at other than the top of the hierarchy creation and use of tax avoidance schemes and
where it is high value and uncommon, and at shell companies. These complex investigations
the bottom where the group interacts with require knowledge of: international law, tax
the market for its services, and there is a treaties, company formation tracking of data
degree of acceptable expendability. Middle location, identification of societal networks,
level members of the OCG rarely have business data science and analytics techniques.
communications traversing the boundaries
of the organization and thus, as enabling
functionaries, they have a high level of
protection.
It is worth noting the scale of operation
of Organised Crime Group which in 2018 was
estimated globally to be $600 billion or 0.8%
GDP. This is up from the 2014 figures of $328
billion and 0.5% of GDP. The top 20 to 30 OCG
act on a nation state level. (McAfee LLC, 2018)
The annual revenues of the five largest crime
groups in the world as at 2014 were $27.4 billion
(Matthews, 2014) whilst total law enforcement
spend for Interpol, Europol, FBI, England and
Wales was $17.375 billion (Interpol, 2014),
(Europol, 2014), (Full Fact, 2014), (US Dept
of Justice, 2014)
Legalisation of some drugs represents
a diminution in OCG business and with the
rise of Crime as a Service, groups acting as
Business Vertically integrated supply chain Data driven (Exploitation of technology requiring initial malware)
47
Cybercrime, The Need for International brought in Georgia, Moldova Ukraine and the DECAMP
Cooperation and Specialist Investigatory United States. (Bank Info Security, 2019) (Europol, DECAMP stands for Open Distributed
Teams 2019). The mindsets of digital investigators and European Virtual CAMPus and has been set
The emergence of cybercrime as a major force digital forensic investigators are demonstrably up for the purpose of delivering specialist
has caused Law Enforcement Agencies such different in this example. courses focused on ICT Security. DECAMP is
as the FBI to acknowledge that they must rely 'Avalanche', the hosting service used by the a unique and unprecedented international
increasingly on international collaboration, GozNym was itself a specialist criminal hosting strategic partnership between six EU IT
bi-lateral treaties, informal agreements, and company, reputedly bullet proof, operated by faculties of well-known universities in
the private sector. Including the statement: a key group comprising of 5 people, utilising Finland, Germany, Italy, Romania, Spain and
approximately 39 servers. It also specialised the UK. DECAMP has been specially created
Eurojust states: in the deployment of botnets, malware and for you. Tuition-free with 6 recognized ECTS!
The very nature of cyberspace means ransomware. It was taken down during 2016. The aims of this strategic international
that cybercrime is borderless. Consequently, (Eurojust, 2016) DECAMP partnership are:
international measures are required to address
the current challenges. (Eurojust, 2019) What is The Cloud and Who Owns It? • to enhance the quality and relevance of
The Cloud is, now, too specific a term that the learning offer in ICT security in our six
Cybercrime often requires an active initial should be expanded to Digital Service Providers EU strategic partner universities,
event by the perpetrators which establishes (DSP). Statistics show that there has been a • to increase EU student’s ICT security skills
a forward base for subsequent actions. technological revolution resulting in the move and cross-border collaboration by virtual
Tracing the source is an imperative. For digital from traditional models of computing to Cloud “green mobility”,
investigators, the potential mobility of users based computing, apps and IoT. Currently, • to foster each, DECAMP partner’s
and their data across multiple digital service investigation of the Cloud is taught, and internationalisation strategy.
providers on a rotating basis, renders time of forward-thinking Course Leaders already have
the essence in acquisition of location and included later technological developments in (Source: https://mydecamp.eu/)
data for examination. their teaching. The very nature of DSP presents
The skill set required for the investigation investigatory problems to digital investigators.
of cybercrime is primarily based around When speed is of the essence, unknown
identification of the crime, locating the digital structures and responsibilities are like
original source, the executing source, and a brick wall. Such is the Cloud. Discovery, or
incident response rather than digital forensic application for information, rejection, and
investigation per se. Only when the primary lengthy fulfilment times delay the onset of
servers are located can any traditional digital the investigation proper. In cases where there
investigation take place, other than on a is risk to life, it is not surprising that digital
victim’s device. It would appear that there is a investigators sometimes act prematurely, thus
great overlap between training of penetration commit crimes in the race to assist a victim. For
testers/hackers, and the exponents of CraaS, the criminal, the Cloud can represent a dense
an understanding of whose psychology layer of obfuscation which provides the luxury
is required as much as the traditional of time.
investigative training. Rarely are the organisations and
infrastructure underpinning the Cloud and
Recent-ish Examples service offerings documented sufficiently
If the example of GozNym is taken, the nature to permit a speedy, legally appropriate
of law enforcement and investigation in application, in the right jurisdiction, and to
cyberspace becomes apparent. Arguably, the the right organisation which has access
digital expertise required needs to reside in the to the information required. That the Cloud
investigatory team. infrastructure may be comprised of additional
GozNym, an operation created by 10 people, sub-contractors, who themselves sub-contract
resulted in $100m theft from banks. The CraaS is not discernible from the service offering
organisation behaved as a prime contractor, documentation. Unless there is experience of
buying in the services it needed: running a particular service offering, the starting point
money mule networks, spammers, coders, can be guesswork, along the lines of ‘who owns
and organisational and technical support. The it?’, ‘where are they located?’, ‘where do they
investigation involved international cooperation operate?’, ‘what information do they hold?’,
from six Law Enforcement Agencies, Europol, ‘who do I need to contact?’, ‘what paperwork
and Eurojust. Searches were made in Bulgaria, do I need to put in place?, and ‘who needs to
Georgia, Moldova and Ukraine, and prosecutions sign the paperwork?’.
Evidence
Statistically, the greatest reason for failure of Most of what an investigator will be
any investigation into any digital crime rests instructed to effect will carry lawful
with inadmissibility of evidence, followed by
difficulties in confirmation of attribution. These
authority and be legal, domestically in
are areas that would benefit from greater England and Wales, but where apps and
emphasis in Digital Investigation courses. It is
possible that there is some reluctance within
the Cloud are involved, transborder issues
the criminal justice system to recognize the arise and international cooperation must
professionalism of investigators practicing
what is perceived to be an arcane art form.
be sought and obtained.
49
Networking across
but nonetheless, necessary to ensure both the 8. Eurojust, 2018. Coordinated Crackdown on
'Ndanghetta Mafia in Europe. [Online]
avoidance of criminal liability for the investigator Available at: http://eurojust.europa.eu/press/
and ultimately the admissibility of evidence. borders should be PressReleases/Pages/2018/2018-12-05b.aspx
[Accessed 10 August 2019].
encouraged and
9. Eurojust, 2019. Euto 24 Million cryptocurrency
In seeking international cooperation, there theft unravelled with Eurojust support. [Online]
are issues concerning the conflict of laws, Available at: http://eurojust.europa.eu/press/
51
36
Letters, emails, tweets, connections and more!
HELLO TO OUR READERS LETTERS & EMAILS managing your browsing experience, rather than
Hello to all our readers. Despite the current We get regular feedback from our readers accepting everything that the web throws at you.
impact that’s Covid-19 is having on us and and are keen to maintain the dialogue, so if If you do receive this error, one of the following is
the world of business globally, DFMag is you have anything you would like to comment the likely reason for you having done so:
continuing to grow in terms of its readership. on or share, please do not hesitate to drop us
The loss of partnerships worldwide that were a line at [email protected]. 1. You are not logged in via the Digital Forensics
planned for 2020 has had, and will continue We also get readers who want to share Magazine Website with a valid subscription.
to have, an impact for some time. Despite this, noteworthy news about what they are 2. You are logged in via the Digital Forensics
we have insightful news and articles which doing, we encourage this so do please Magazine Website with a valid subscription
are continuously being posted on our blog get in touch! Last quarter we received several but have some security settings that are
and shared on our Twitter page. Our monthly communications for library level subscriptions blocking access to the subscription checker.
newsletter continues to evolve, consisting which are available. Further to this, we are
of significant blog posts from the month and always on the lookout for new authors including If you believe that you have a valid
information on all things Digital Forensics. articles from University students. As stated subscription, are logged in and are still
before, we are committed to helping those receiving the error, then you need to do
DFM ACROSS THE GLOBE who will shape the future of our industry in the following:
DFMag has been endlessly busy addition to those who are defining it now. 1. Whitelist the Digital Forensics Magazine
with sponsoring a growing number of We do still get the occasional email website with all of your security plugins.
international events, with many events about “you need to be logged in to view 2. Whitelist the ZMags eReader website with
being held in different parts of Europe. the magazine”. As mentioned in the past, all of your security plugins.
There has also been an increasing number this is a common issue that results from 3. Allow cookies for both the Digital Forensics
of sponsored events further afield, in the some of the security features that browsers Magazine and ZMags websites.
USA and the Middle East, as well as various are now implementing. Please follow the 4. Ensure that NoScript or NotScript are
other locations around the world. If you instructions below to ensure ease of disabled for both the Digital Forensics
are interested in either getting your event access to the magazine: Magazine and ZMags websites.
sponsored by us or sharing your event details We welcome the additional security features 5. Restart your browser once you have enabled
via our various social media channels, then being included by the browser developers, the websites through your security to flush
please do get in touch with us. however it does require you to be proactive in the caches.
If you are interested in either getting your This should resolve your access issues,
event sponsored by us or sharing your however if you are still having issues, please
do raise a support ticket and our support staff
event details, then please do get in touch. will respond and help you resolve your issue.
Digital
We are regularly tweeting tools, last quarter, we had several postings and we The Quarterly Magazine for Digital Forensics Practitioners Issue 43 • Q2 2020
ForensicS
tips and news articles from our encourage our members to keep it up. These
blog along with the best retweets, from our articles range from in-depth technical malware
followers, which have now increased to over analysis to tips and techniques from the latest
13,882 — an increase of 700 since our last digital forensics tools.
Magazine
issue! We are also part of several various cyber
security and digital forensics lists. You can find BLOG
us on @DFMag and we welcome comments,
as well as DM’s. As practitioners, we know
Since the celebration of our 10th anniversary,
the blog readership and traffic are growing with
Virus
that in the process of doing the day job, finding visitors from all over the world. Postings here Tracking
the time to develop the odd script or a quick include topics covering E-Discovery, digital Apps
problem solver is difficult. Therefore, we do look forensics and the latest news on cybercrime, Brian Cusack investigates
Contact Tracing issues
out for various relevant tools, techniques or hacks and breaches that make the headlines
journal papers that can help and share them. If and some interesting ones that do not! If you
you need support please use the support ticket would like to become a regular contributor PLUS
Memory Forensics
system; we are not able to respond to or review to the blog, please drop me a line via news@ Enabling Intelligent Cities
The History of Cryptography 9 772042 061004
43
Regular Features: News, Legal & Much More! Issue 43 / £14.99 TR Media
53
O
h dear! There are more projects
to create standards for forensic
deliberate act being the explanation for the
presence of illegal material on a machine? We
My fear is that
science, and digital forensics simply don't have the "ground truth" databases they will create a
in particular.
You know my views on standards!
that we would need to be able to comply.
And then there's the mobile device crowd.
superficial standard
I think they're a good thing, but that people don't Again, they've been telling me for years that that allows them
implement them properly. The current ISO/IEC 17025 doesn't work but haven't been able
to give the impress
of compliance,
17025 regime has often been criticised as not to tell me why. Every time I dig into it, I either
being applicable to digital, but I still reckon that's hit a roadblock because of "commercial
because people are looking for easy answers. confidentiality", or simply get the "it just without actually
They want someone to tell them how to do it; in
other words, they want a prescriptive standard.
doesn't work" line repeated. So, now, they've
approached CEN via the ForMobile project to
having to disclose
The 27037, 27041, 27042 and 27043 family are create their own standard. This is sponsored any evidence of it, or
often mentioned as being more applicable to
digital, which puzzles me. We wrote them to be
by some of the bigger names in the mobile
forensics market, but they've never been
subject themselves
compatible with 17205, but to use examples and able to play nicely together before, so to scrutiny.
language which was more familiar to the digital what's going to be different this time?
community. They still don't, however, tell you how My fear is that they will create a superficial BUT it requires co-operation and more
to do anything, that's a choice that's left open to standard that allows them to give the impress openness than most vendors are willing to
the user. of compliance, without actually having engage in. Not of the "just hand over all your
Now we have ISO 21043 parts 1 through 5 to disclose any evidence of it, or subject test data and devices" type, but of the "let
looming, and these are going to cause even themselves to scrutiny, the two things that someone act as an honest broker to confirm
more problems if they're adopted. Parts 1 and 2, have hampered every effort I've made to you're right" type.Until we solve that problem,
helpfully, declare that they don't cover digital develop a model for them. we're probably just going to keep writing
and direct the reader to the 270xx family again, FWIW, my model is simple; let a trusted standards and increasing the confusion. •
but they only deal with definitions, terminology third party inspect your development and
and initial evidence handling and transportation. testing processes. Let them certify it as Angus Marshall is an
Parts 3,4 and 5, however, cover examination, reliable and then publish a proper set of independent digital forensics
analysis, interpretation and reporting, and don't requirements that end-users can map against practitioner, author and
exempt digital. Having looked at the drafts, their methods. Where there is congruence researcher, currently working
I can see some real beartraps looming for between the published requirements and the on the ‘fitness for purpose’
digital practitioners if these become the new method requirements, there is no need to retest challenge. In a past life he was an academic
international requirement. They'll be a far more because the TTP has said that adequate testing course leader in Digital Forensics and Forensic
prescriptive that what we currently have and has been done. That reduces validation to Computing and still retains strong links with
will force digital examiners to do things we just mostly being a test that you can use the tool academia, professional bodies and regulators.
can't do. For example, how do you construct correctly, and also eliminates the need for He can be contacted through his company,
a Bayesian likelihood ratio for malware vs. more testing after every single upgrade. n-gate ltd. (http://www.n-gate.net).