You are on page 1of 18

Q1. Define Digital Forensics.

(P4 - Appeared 1 Time) (5-10 Marks)


Ans: Digital Forensics 4. Digital Image Forensics:
● Digital Forensics is defined as the process of preservation, The extraction and analysis of digitally acquired photographic
identification, extraction, and documentation of computer evidence images to validate their authenticity by recovering the metadata of
which can be used by the court of law. the image file to ascertain its history.
● Digital Forensics is also referred to as Digital Forensic science, a 5. Memory Forensics: The recovery of evidence from RAM of a
branch of computer forensic science that includes the restoration running computer, also called live acquisition.
and inspection of material detected in digital devices, often in 6. Database Forensics:
relation to a cybercrime. Database forensics is a branch of digital forensic science relating
● It is a science of finding evidence from digital media like a to the forensic study of databases and their related metadata.
computer, mobile phone, server, or network. It provides the Database forensics involves investigating access to databases and
forensic team with the best techniques and tools to solve reporting changes made to the data. You can apply database
complicated digital-related cases. forensics to various purposes. For example, you can use database
● Digital forensic can also be defined as collection, preservation, forensics to identify database transactions that indicate fraud.
analysis and presentation of computer/cyber-related evidence. Alternatively, your database forensics analysis may focus on
timestamps associated with the update time of a row in your
Q2. Define Digital Forensics Categories. Explain Database Forensics relational database being inspected and tested for validity in order
in Brief. (P4 - Appeared 1 Time) (5-10 Marks) to verify the actions of a database user. Alternatively, a forensic
examination may focus on identifying transactions within a
Ans: Digital Forensics is the practice of identifying, acquiring and database system or application that indicate evidence of
analyzing electronic evidence. Below are the different categories of wrongdoing, such as fraud. This investigation aims to inspect and
Digital Forensics: test the database for validity and verify the actions of a certain
1. Computer Forensics: database user. Software tools can be used to manipulate and
The purpose of computer forensics is to obtain evidence analyze data. These tools also provide audit logging capabilities
from various computer systems, storage mediums, or which provide documented proof of what tasks or analysis a
electronic documents. forensic examiner performed on the database. The forensic study
2. Network Forensics: of relational databases requires a knowledge of the standard used
The purpose of Network Forensics is to monitor and analyze to encode data on the computer disk. Because the forensic analysis
computer network traffic, including LAN/WAN and internet of a database is not executed in isolation, the technological
traffic, with the aim of gathering information, collecting evidence, framework within which a subject database exists is crucial to
or detecting and determining the extent of intrusions and the understanding and resolving questions of data authenticity and
amount of compromised data. integrity especially as it relates to database users.
3. Mobile Devices Forensics:
This involves the recovery of digital evidence or data from mobile
devices. This can include call and communication data, such as
call logs, text messages, and in-app communication via Whatsapp,
WeChat, etc as well as location information via inbuilt GPS

Q3. What Is a Digital Forensic Incident? Define Computer Security Q4. Explain Goals of Incident Response. (P4 - Appeared 1 Time) (5-10
Incident. (P4 - Appeared 1 Time) (5-10 Marks) Marks)

Ans: Digital Forensic Incident: Ans: The primary goal of incident response is to effectively remove a
● A digital forensic incident is an event that involves the collection threat from the organization’s computing environment, while minimizing
and analysis of digital evidence for the purpose of investigating damages and restoring normal operations as quickly as possible. This
and resolving security incidents. goal is accomplished through two main activities:
● This type of incident typically involves the use of specialized 1. INVESTIGATE
tools and techniques to analyze digital data, such as log files, ● Determine the initial attack vector
network traffic, and storage devices. ● Determine the malware tool used
● Digital forensic incidents can include a wide range of security- ● Determine which systems were affected.
related events, such as network breaches, unauthorized access, ● Determine what the attacker accomplished.
data theft, and malware infections. ● Determine if the incident is ongoing.
● The goal of a digital forensic incident is to identify the scope ● Establish the time frame of the incident.
and impact of the incident, as well as to gather evidence that
can be used in legal proceedings or to improve security 2. REMEDIATE
controls. ● Using the information obtained from the investigation to
develop & implement a remediation plan.
Computer security incident:
● Computer Security Incident is any event that involves the We emphasize the goals of corporate security professionals with
unauthorized access, use, disclosure, or destruction of legitimate business concerns in our incidents response methodology. In
computer systems, networks, or data. These incidents can addition, we also take into consideration the concerns of law enforcement
range from relatively minor events, such as failed login officials. Therefore, we have developed a procedure that promotes a
attempts, to major breaches that result in the theft of sensitive coordinated, cohesive response and achieves the following:
data or the disruption of critical services. ● Prevention of a disjoint and non-cohesive response (which could
● Computer security incidents can have a wide range of causes, be disastrous).
including human error, malware infections, phishing attacks, and ● Occurrence of incident is confirmed or dispelled.
insider threats. The impact of these incidents can be significant, ● Promotes collection of accurate information.
including financial losses, reputational damage, and legal liabilities. ● Proper retrieval and handling of evidence establishment
● To respond to computer security incidents, organizations is controlled.
typically implement incident response plans that include ● Protection of privacy rights established by law and policy.
procedures for detecting, investigating, containing, and ● Minimization of disruption to business and network operations.
recovering from security incidents. These plans may involve a ● Accurate reports and useful recommendations are provided.
range of stakeholders, including IT teams, legal and compliance ● Rapid detection and containment are provided.
departments, and external partners such as law enforcement ● Minimization to exposure and compromise proprietary data.
agencies. ● Tries to protect your organization’s reputation and assets.
● Educates senior administration.
● Promotion of rapid detection and/or prevention of such incidents in
the future (via lessons learned, policy changes, etc)
Q5. Define CSIRT. (P4 - Appeared 1 Time) (5-10 Marks) Q6. What Is meant by Incident Response Methodology. Explain Steps of
Incident Methodology. (P4 - Appeared 1 Time) (5-10 Marks)
Ans: CSIRT:
● CSIRT stands for Computer Security Incident Response Team. Ans: Incident response methodology- It is an approach to addressing and
● CSIRT is a team whose members worked for the incident managing the aftermath of a security breach or attack(also known as
response process. In order to resolve an incident/attack, the incident) and the goal is to handle the situation in a way that limits
CSIRT works together as an interdisciplinary team. damage and reduces recovery time and costs.
● CSIRT has the appropriate legal, technical, and other Computer Incidents are complicated, fragile and must be handled
expertise necessary. Its members decide whether to apply an precisely and with caution. To achieve this precision, we use the
incident response or not based on the seriousness of the approach of diving incident resolution into component steps and test the
incident. input and output.
● When an organization requires its capabilities, the CSIRT is The fig. Below illustrates the process steps:
normally an effective team accumulation to conduct an initial
response process.
● There is always a division between human resources who
investigate laptop security incidents and people who investigate
normal crimes.
● Separate functions for company security human resources and
laptop security human resources area units are characterized by
several companies.
● Network attacks(e.g. Laptop intrusions and Denial of Service
attacks) are solely responded to by the Computer Security Incident
Response Team.

So, the steps to incident response can be broadly classified as:

1. Pre-incident preparation:
● This phase deals with preparing the organization with
proper workforce and management before the incident.
● It is done before the incident occurs.
● This phase includes:
A. Preparing the organization: This deals with
making the organization immune to the attack.

B. Preparing the CSIRT: The organization assembles a Q7. What Is The Phase After Detection of an Incident In Computer
CSIRT team responsible for handling the attack. Forensics? (P4 - Appeared 1 Time) (5-10 Marks)
They are provided with necessary training along Ans: Once the incident has been identified and detected, the
with desired software and hardware. following phases should be followed.
2. Detection of incident: 1. Recording the details after initial Detection. -
● The most critical phase of the process Checklist is very important for an organized incident response
● This phase starts when any illegal or unauthorized team to work efficiently.
event occurs. ● Initial response checklist: For recording details after the
● The detection can be done by: End user(customer), initial notification of an incident. We can divide this
System admin or IDS. checklist into two main sections: one for general
● End users file their complaint through contacting the information and the other for more-specific information.
help desk. ● Second Section of the initial response checklist: This could
● Whereas admins contact their immediate supervisor. be used by CSIRT members to address the technical details
● IDS alarm the information security personnel. surrounding the incident.
3. Initial Response: 2. Incident Declaration -
By recording the basic particulars of surrounding the incident, ● In most of the cases, it will be immediately obvious whether
collecting the incident response team, and informing the or not the activity is actually a computer security incident in
individuals who need to know about the incident, the initial which suspicious activity is reported. However, in a few
response team performs an initial investigation. cases, if an incident occurred based on the details
4. Formulate response strategy: recorded in the initial response checklist it may be difficult
Regulate the best response team and gain the management to determine.
approval based on the outcomes for all known facts. On the basis ● If you cannot immediately tell if an incident has occurred,
of conclusions, try to regulate the civil, criminal, administrative, or we recommend that you assign a case or incident number
other actions which are inappropriate to be drawn from the making it worth investigating.
investigation. ● Once an incident is declared, the incident has an incident
5. Investigate the incidents: number to be used as a specific reference to that incident.
Perform a comprehensive collection of data, to determine 3. Assembling the Computer Security Incident Response Team-
what happened, when it happened, who did it, and how it can Responding to incidents, many organizations have a CSIRT that
be prevented in the future. is formed in response to a particular situation or incident rather
6. Reporting: than an established and dedicated centralized team. Therefore,
The most difficult phase in the process. The challenge is to the CSIRT needs to be staffed in real time after an incident is
create reports that precisely describe an incident. Flawless detected.
report information about the investigation in such a manner that 4. Performing Traditional Investigation Steps -
it becomes useful to decision makers. The investigation stage includes defining the ”who, what,
when, where, how and why” surrounding an incident.
5. Conducting Interviews-
● The first step is to start asking the “who, what, when,
and how” questions, when your CSIRT learns of a
suspected incident.
● These questions allow you to determine some facts
surrounding the incident, such as the location of the Q1. Explain Digital Evidence In Brief. (P4 - Appeared 1 Time) (5-10
relevant systems,administrative contacts, etc. Marks)
● The more answers you can obtain the more easy it would
be to assess the situation. Ans: Digital Evidence:
6. Formulating a Response Strategy- ● Computers are used for committing crime, and, thanks to the
The most important aspect of incident response is arguably your burgeoning science of digital evidence forensics, law
strategy. In this phase, you consider what remedial steps to take to enforcement now uses computers to fight crime.
recover from the incident. Your response strategy should also
include initiating adverse action against an internal employee or an ● Digital evidence is information stored or transmitted in binary form
external attacker. that may be relied on in court. It can be found on a computer hard
drive, a mobile phone, among other places.

Q8. Define Characteristics And Goals Of Digital Forensics. (P4 - ● Digital evidence is commonly associated with electronic crime, or
Appeared 1 Time) (5-10 Marks) e-crime, such as child pornography or credit card fraud. However,
digital evidence is now used to prosecute all types of crimes, not
Ans: Characteristics of Digital Forensics: just e-crime. For example, suspects' email or mobile phone files
might contain critical evidence regarding their intent, their
1. Preservation- The digital evidence is preserved for further whereabouts at the time of a crime and their relationship with other
procedure which also makes it easy to re-confirm anything suspects.
whenever any information is required about the incident. ● In an effort to fight e-crime and to collect relevant digital evidence
for all crimes, law enforcement agencies are incorporating the
2. Extraction - The data from the evidence are extracted and as collection and analysis of digital evidence, also known as
when it is required it is used for the analysis. computer forensics, into their infrastructure.

3. Documentation - All the summary has been documented as it is ● The field of computer security includes events that provide a
done without any delay so a proper report is maintained and no successful courtroom experience, which are both worthwhile
confusions or wrong decisions are taken during the process. and satisfactory.
● Investigation of a computer security incident leads to a legal
Goal of digital forensics- proceeding, such as court proceedings, where the digital
1. Is to extract data from the electronic evidence. evidence and documents obtained are likely used as exhibits in
the trial.
2. Process it into actionable intelligence
● To meet the requirements of the judging body and to withstand or
3. Present the findings for prosecution. face any challenges, it is essential to follow the evidence-handling
procedures.

● Digital evidence is any information or data of value to an


investigation that is stored on, received by, or transmitted by an
electronic device.

Q2. How many Types of Digital Evidence? (P4 - Appeared 1 Time) (5-10 Q3. What Kind of Challenges are Faced By Digital Evidence Explain?
Ans: Types of Digital Evidence: (P4 - Appeared 1 Time) (5-10 Marks)
1. Logs: Logs belong in the visible data type category, which can
be anything from: Ans: Challenges faced by Digital Evidence are-
● OS logs: Examples include events pertaining to system 1. Explosion of complexity
access, security alerts, the duration of a user’s login session, Evidence is no longer confined within a single host but, rather,
when the device was shut down, etc. Typically, OS logs are is scattered among different physical or virtual locations, such
stored in a particular system directory. as online social networks, cloud resources, and personal
● Database Logs: Since they mostly reveal what changes networks–attached storage units. For this reason, more expertise,
were made to a particular database, these can be a vital tools, and time are needed to completely and correctly reconstruct
source of crime evidence as well as a useful approach for evidence. Partially automating some tasks has been highly
debugging and troubleshooting in the unfortunate event of criticized by the digital investigation community, because it could
any technical issues with the database in question. quickly deteriorate the quality of the investigation.
2. Video Footage and Images: 2. Development of standards
Out of all the types of digital evidence, video footage and images Despite technological advances, files are still the most popular
can be classified as the visible data type, just like the logs. There digital artifacts to be collected, categorized, and analyzed. Thus,
are many types of digital evidence that fall into this category, the research community has tried to agree on standard formats,
including CCTV footage, videos recorded on a mobile device, digital schema, and ontologies—but without much success.
camera footage, voice recordings, etc.However, unlike your typical They add that investigations of cutting-edge cyber crimes might
logs, multimedia files may require specialized tools to investigate require processing information in a collaborative manner or using
that go beyond typical multimedia players. outsourced storage and computation. Therefore, a core step for
3. Archives: the digital forensics community will be the development of proper
Since archives are regular files accessible straight from the file standard formats and abstractions.
explorer, they fall into the visible data type group. Various types of 3. Privacy-preserving investigations
evidence can come in the form of an archive, whether it be: Nowadays, people bring into cyberspace many aspects of their
Zip/Rar/similar files, Databases, Backups, Software-specific lives, primarily through online social networks or social media
archives etc. Technically, since they can contain all sorts of sites. Unfortunately, collecting information to reconstruct and
extractable file formats, archives can be regarded as a wildcard locate an attack can severely violate users’ privacy and is linked
source of evidence. to other hurdles when cloud computing is involved.
4. Metadata: 4. Legitimacy
Metadata falls into the invisible data type category because it Modern infrastructures are becoming complex and virtualized,
typically requires special software to be able to view it. For instance, often shifting their complexity at the border (such as in fog
a photo file on a hard drive or storage media can contain computing) or delegating some duties to third parties (such as in
additional data regarding the file’s creation such as where the photo platform-as-a-service frameworks).
was taken, otherwise known as EXIF data. Thus,an important challenge for modern digital forensics will be
5. Residual Data: executing investigations legally, for instance, without violating
Residual data is deleted or overwritten data that may contain digital laws in borderless scenarios.
evidence if successfully recovered. Since it’s not typically visible
through a file browser, it’s classified as an invisible data type.
5. Rise of anti-forensics techniques Q5. What Are Some Of The Challenges in Evidence Handling? (P4
Defensive measures encompass encryption, obfuscation, - Appeared 1 Time) (5-10 Marks)
and cloaking techniques, including information hiding. Ans: While responding to a computer security incident, a failure to
Cooperation among international jurisdictions notwithstanding, adequately document is one of the most common mistakes made by
investigating cybercrime and collecting evidence is essential in computer security professionals. The challenges faced in evidence
building airtight cases for law enforcement. For that, security handling must be properly understood by all investigators,
experts need the best tools to investigate. Investigators should also understand how to meet these challenges.
Digital forensics is fundamental to investigations performed in a
reality that’s often tightly coupled with its cyber extension. Modern ● Authentication of Evidence:
digital societies are subject to cybercriminal activities and fraud
leading to economic losses or hazards for individuals. Therefore, The laws of many state jurisdictions define data as “written-works”
the new wave of forensics tools should be engineered to support and “record-keeping”. Before introducing them as evidence,
heterogeneous investigations, preserve privacy, and offer documents and recorded materials must be authenticated. In other
scalability. words, for providing a piece of evidence of the testimony, it is
necessary to have authenticated evidence by a spectator who has
Q4. What Are The Criteria for Admissibility of Evidence? (P4 - Appeared a personal knowledge of its origin.

Ans: The criteria for Admissibility of Evidence are: ● Chain of Custody:


1. Relevance:
For evidence to be admissible, it must tend to prove or disprove Maintaining the chain of custody means that the evidence
some fact at issue in the proceeding. However, if the utility of this collected should not be accessed by any unauthorized
evidence is outweighed by its tendency to cause the fact finder to individual and must be stored in a tamper-proof manner. For
disapprove of the party it is introduced against for some each item obtained, there must be a complete chain of custody
unrelated reason, it is not admissible. Furthermore, certain record.
public-policy considerations bar the admission of otherwise ● Evidence Validation:
relevant evidence.
2. Reliability: The challenge is to ensure that providing or obtaining the data
For evidence to be admissible enough to be admitted, the party that you have collected is similar to the data provided or
proffering the evidence must be able to show that the source of presented in the court.. To meet the challenge of validation, it is
the evidence makes it so. If evidence is in the form of witness necessary to ensure that the original media matches the forensic
testimony, the party that introduces the evidence must lay the duplication by using MD5 hashes.
groundwork for the witness's credibility and knowledge. Hearsay is
generally barred for its lack of reliability. If the evidence is
documentary, the party proffering the evidence must be able to
show that it is authentic, and must be able to demonstrate the
chain of custody from the original author to the present holder.
The trial judge performs a "gatekeeping" role in excluding
unreliable testimony.

Q6. What Are The Components of Chain of Custody? (P4 - Appeared 1 Q7. What Are The Digital Forensics Examination Process? Explain
Time) (5-10 Marks) Process Of Seizure.

Ans: Components of Chain Of Custody: Ans: The Digital Forensics Examination Process includes:
1. Identification-
1. Data Collection It is the first step in the forensic process. The identification
After an incident, the chain of custody starts from the collection of process mainly includes things like what evidence is present,
evidence and its state. Each acquired piece of evidence is to be where it is stored, and lastly, how it is stored (in which format).
labeled with its source, the time of its collection, where it is stored, Electronic storage media can be personal computers, Mobile
and who has access to it. All of this is documented to preserve phones, PDAs, etc.
the integrity of the evidence. 2. Preservation -
In this phase, data is isolated, secured, and preserved. It
2. Examination includes preventing people from using the digital device so that
The examination of the captured evidence carried out by the digital digital evidence is not tampered with.
forensics team is then documented precisely. This includes taking 3. Analysis -
notes of the complete process, who examined it, and the evidence In this step, investigation agents reconstruct fragments of data and
uncovered. draw conclusions based on evidence found. However, it might take
numerous iterations of examination to support a specific crime
3. Analysis theory.
The collected evidence is then transferred for analysis, and again, 4. Documentation -
each step of the analysis is recorded. Analysts use digital In this process, a record of all the visible data must be created.
forensics tools to reconstruct the background of the evidence and It helps in recreating the crime scene and reviewing it. It
draw unbiased conclusions, which are documented. Involves proper documentation of the crime scene along with
photographing, sketching, and crime-scene mapping.
4. Reporting 5. Presentation -
The final stage is to report the findings to the court in a In this last step, the process of summarization and explanation
professional digital forensics report, following standards set by of conclusions is done.However, it should be written in a
organizations such as the National Institute of Standards and layperson’s terms using abstracted terminologies. All abstracted
Technology (NIST). The report covers key aspects of the chain of terminologies should reference the specific details.
custody, which include: the tools used to collect and process the
evidence, the chain of custody statement, a list of the data sources, ● Seizure: Prior to actual examination, the digital media is seized. In
identified issues and vulnerabilities, and the next possible steps to criminal cases, this will be performed by law enforcement
take. All of this adds to the authenticity and viability of the personnel to preserve the chain of custody. The seizure process
evidence and makes it presentable to the court. includes:
1. Calculating hash value of the suspect storage media.
2. Creating digital fingerprints of the same at a system
on chip(SoC).
3. Calculating hash value of the forensic image as well.
Q8. What Are some issues that should be considered in Acquiring Q9. Why Is Forensic Duplication Necessary? (P4 - Appeared 1 Time)
Digital Evidence from the Cloud?
Ans: Forensic duplicate is a document file containing every bit of
Ans: Issues in acquiring digital evidence - there are many issues information obtained from the source in a raw bitstream format. The data
occurring in acquiring digital evidence. is stored as it is from the hard drive to forensic duplicate devices.
• Identify the target :– this is the biggest issue in acquiring digital
evidence from cloud computing. We know that in a cloud computing ● This file does not contain any extra data other than an error
environment it is difficult to identify the target means where the evidence message while reading the content from the original. After
will be present? Duplication process, forensic duplicates can be compressed.

• Jurisdiction problem :– if suppose that once the target has been ● In all cases, the computer/media is the main “crime scene.” It
identified. And suppose that resources exist out of the county then how is important that this crime scene is protected because once
can you investigate in the other country because we know that every the digital evidence is contaminated it cannot be
country has its own jurisdiction. So we can say that jurisdiction is the decontaminated.
biggest issue in acquiring digital evidence from cloud computing. ● The investigator should take care to not change the digital
evidence during any step of investigation. As most media are
• Collection the evidence :– when we talk about the collection of the “magnetic based” and the data is volatile, examining a live file
evidence from the cloud then there is no specific single source of system changes the state of the evidence
collecting the evidence.
• Legality of evidence :– as we know that digital evidence always ● Hence, the forensic duplication importance can be summarized as:
comes under doubt means is it legal? So the legality of digital 1. Working from a duplicate image provides following
evidence most of the time comes under challenge in the court of law. features-
a. Preserves the original digital evidence.
• Chain of custody :– another issue is chain of custody we know that in b. Prevents inadvertent alteration of original digital
digital forensic the concept of chain of custody is important. Who will evidence during examination.
be holding the evidence and who will be doing the analysis and in this c. Allows recreation of the duplicate image, if
concept the responsibilities also differentiate from level to level. Here a necessary.
document between the law enforcement agencies, which consist of the
information regarding the client and law enforcement? 2. Digital evidence can be duplicated with no degradation
from copy to copy-
• Third party issue :– we know that in cloud computing third parties are This is not the case with most other forms of evidence.
involved. And it works as a service provider. If investigators find the third
party resources which are involved in the crime then investigators take
the permission to collect the data. If third parties live outside means in
another country then investigators again face problem in the investigation
process.
• Privacy :– when we talk about the data and information then privacy
also occurs with it. If we put light on the definition of privacy then there
are no clear definitions which talk about privacy. Privacy differs from
person to person.

Q10. Explain Forensic Image formats? (P4 - Appeared 1 Time)


Q11. Define Forensic Duplication Techniques. (P4 - Appeared 1 Time)
Ans: Most IR groups can produce and process three primary types
of forensic images: Ans: Forensic Duplication- Every storage media consists of certain data.
1. Complete Disk Image - For the forensic purpose, the data needs to be copied in a manner that
The process for getting a “complete disk image” is meant to does not change any information available in the device. The common
duplicate each addressable computer memory unit on the medium. techniques are follows
This includes Host Protected Areas(HPAs) and Drive Configuration
Overlays(DCOs). Though some difficulties might exist,the ● Logical Backup- It copies the directories & directories & files of a
speculation remains that the resultant image captures each logical volume. It does not capture other data that may be present
allocation unit at that moment in time. on the media, like deleted files or residual data stored in the slack
2. Partition Image - spaces.
Most forensic imaging tools permit you to specify a personal ● Bit Stream Imaging- Also known as imaging or cloning, it
partition, or volume, as the source for a picture. A partition image generates copies of the original media bit-for-bit. It can be done in
may be a set of a whole disk image and contains all of the a disk-to-disk (from target media to another media) or ‘disk-to-file’
allocation units from a personal partition on a drive. This includes (from media to single logical file) fashion ; and requires more
the unallocated space and file slack present within that partition. space-time.
A partition image still affords you the chance to perform low-level
analysis and arrange to undelete files and examine slack areas ● Write blocker- These are the hardware or software tools which
from that position. prevent a computer from writing on a storage media. The
suspected storage media is directly connected to the hardware
3. Logical image - write-blocker, and then the write blocker is connected to the device
A logical image is a smaller amount of Associate in Nursing taking the backup. Similarly, a software write blocker is loaded
“image” and additional of a straightforward copy. It is the type of onto the suspect computer, before the copying device is connected
duplication referred to as “Simple Duplication”. A logical image is to that.
less of an “image” and more of a simple copy. Although logical
copies are typically the last resort and make most examiners Q12. Explain Acquiring Digital Evidence In Brief. (P4 - Appeared 1 Time)
cringe when they hear one is inbound, there are solid reasons why
they are the duplication of choice. Ans: The way of collecting digital forensic evidence is very important. The
evidence in this area is volatile and delicate. It should be noted that due
4. Image integrity - to improper handling, the investigation may be disrupted. In other words,
When a forensic image is formed, cryptologic checksums are acquisition, storage, transmission, and the preservation of evidence
generated for two reasons. First, once the image is taken from a require precise procedures.
drive, which is offline(static) and preserved, the hash is employed When securing digital evidence, the following characteristics need to
to verify and demonstrate that the forensic image could be a true be ensured:
and correct illustration of the initial. Second, the hash is employed
to sight if the info was changed since the purpose of your time at ● Correctness of the data – the recovered data must be exactly
which the image was created. Once you are working with static the same as the source data.
pictures, the hashes serve each function. ● Authenticity – actual data from the analyzed medium.
● Integrity – the analyzed data is not altered; the alteration can be Q13. What Are The Best Forensic Image File Format? Explain Acquiring
detected. Volatile Memory (Live Acquisition).
● Confidentiality, availability.
Ans: The best forensic image file format is the one that meets the
Depending on the type of data and the digital device, the method of data specific needs of the investigation, taking into account factors such as
acquisition is selected. There are several methods, for example logical the type and size of the data being collected, the tools and techniques
disk-to-disk file, disk-to-disk copy, disk-to-image file and also sparse data being used, and the intended use of the resulting image.
copy of a file or folder.
Some commonly used forensic image file formats include raw, E01, and
The method of obtaining digital evidence also depends on whether AFF. Raw format is a bit-for-bit copy of the original media, while E01 and
the device is switched off or on. AFF are advanced forensic formats that support metadata, compression,
● If it is switched on, it is live acquisition. The evidence is collected and encryption.
from a running system. Data changes because of both ● Acquiring volatile memory, or live acquisition, involves collecting
provisioning and normal system operation. So in conclusion, live data from the system's volatile memory, such as RAM or cache,
acquisition enables the collection of volatile data, but also while the system is still running. This type of acquisition can be
influences the data. useful in situations where there is a risk of losing important data if
● In case of postmortem acquisition, the evidence is collected from the system is shut down or rebooted, or if the data is only
storage media of a system that is shut down. Moreover, available in memory.
postmortem provides better integrity preservation and does not ● To acquire volatile memory, investigators typically use specialized
influence the data. However, volatile data can be lost in the tools that can create a copy of the memory contents, either to a
process of shutting down a system. file or directly to another system. This process must be performed
carefully, as any changes to the system memory can alter or
A significant factor in the acquisition of digital evidence is its volatility. destroy the data being collected.
Based on their level of fragility, the most volatile are acquired first. ● Live acquisition can provide valuable information in a forensic
A few facts to keep in mind when acquiring data from workstations investigation, including evidence of running processes, network
or servers: connections, and user activity. However, it can also present
● Deleted data is still not completely lost. Often it is possible to challenges, such as the need to analyze large amounts of data in
recover files and get information about when they were deleted. real-time and the potential for interference from system processes
or other factors.
● Lot of information about how the computer was used can be ● Overall, acquiring volatile memory is a complex and specialized
recovered from the system. process that requires expertise and careful planning to ensure
● Formatting a disk does not remove all data. the integrity and accuracy of the data collected.
● The method of acquiring digital evidence from a device which is on,
● Information about visited websites can be retrieved relatively easily. is known as Live Acquisition or Acquiring volatile memory.
● Live Data Acquisition is the process of extracting volatile
● Data is unusable unless it is decrypted. information present in the registries, cache, and RAM of digital
devices through its normal interface. The volatile information is
dynamic in nature and changes with time, therefore, the
investigators should collect the data in real time.

Q15. Define Network Acquisition. (P4 - Appeared 1 Time) (5-10 Marks)


● Simple actions such as looking through the files on a running
computer or booting up the computer have the potential to destroy Ans: Network Acquisition:
or modify the available evidence data, as it is not write-protected.
● Additionally, contamination is harder to control because the tools ● Network acquisition is the process of collecting and analyzing data
and commands may change file access dates and times, use from computer networks, either for forensic purposes or for
shared libraries or DLLs, trigger the execution of malicious security monitoring. This process typically involves using
software (malware), or—worst case—force a reboot that results specialized tools and techniques to capture network traffic, such
in losing all volatile data. as packets transmitted between devices on the network.
● Therefore, the investigators must be very careful while ● Network acquisition is an important aspect of computer forensics,
performing the live acquisition process. as it enables investigators to gather evidence related to security
● Volatile information assists in determining a logical timeline of the incidents or criminal activity. By analyzing network traffic,
security incident, network connections, command history, investigators can identify patterns of behavior, track the movement
processes running, connected peripherals and devices, as well of data, and trace the origin of attacks.
as the users, logged onto the system.
● The network acquisition process can vary depending on the
Q14. What Are The Risks and Challenges of Hard Drive Imaging? specific goals and requirements of the investigation. For example,
investigators may choose to capture all network traffic or focus on
Ans: The main disadvantage is that system disk images tend to go specific protocols or devices of interest. Additionally, the
stale because they represent a snapshot of a configuration at a given acquisition process may involve the use of specialized hardware or
point in time. software tools to ensure the integrity and completeness of the data
collected.
If you capture a disk image today, then deploy it to a new device six
months from now, the device will start out six months behind on security ● Overall, network acquisition is a critical component of modern
patches. As soon as you have deployed, you will have to wait while the forensic investigations, enabling investigators to reconstruct
OS and applications download and install all the intervening security digital activities and provide evidence in legal proceedings.
updates. In other words, you will have to allow a significant window of
time before the device is secure and ready for provisioning.

Another challenge with images occurs when newer versions of


applications you’ve “baked in” are introduced into your environment.
Steps need to be taken to update the image to reflect those changes. In
short, this puts you in a constant cycle of creating, updating, testing your
images.
Q2. How Do You Analyze The Forensic Image ?
Ans: The forensic analysis process includes four steps:
Q1. Why There is need to Analyze Hard Drive Forensic Images? (P4 1. Use a write-blocker to prevent damaging the evidentiary value of
- Appeared 1 Time) (5-10 Marks) the drive.
Ans: When a computer is identified as possibly containing electronic Using a Write-blocker: A write-blocker is a device that allows
evidence, it is imperative to follow a strict set of procedures to ensure a acquisition of information on a drive and acts to prevent the
proper (i.e. admissible) extraction of any evidence that may exist on the possibility of accidentally damaging the evidentiary value of the
subject computer. drive contents. The write-blocker allows read commands to pass,
● The first thing to remember is the “golden rule of electronic but blocks write commands — hence the name.
evidence” – never, in any way, modify the original media if at all 2. Mount up and/or process the image through forensics software:
possible. After making sure the drive is write-protected, an analyst can view
● Thus, before any data analysis occurs, it usually makes sense to the data in the image that was created. The image is typically
create an exact, bit stream copy of the original storage media that mounted by or ‘loaded into’ forensics software, for analysis which
exists on the subject computer. usually involves searching various areas on the disk for evidence
● A forensic image is sometimes referred to as a mirror image or of malicious activity or presence of malware.
ghost image. Mirror imaging or ghost imaging does not always 3. Perform forensic analysis by examining common areas on the
generate a true forensic image. disk image for possible malware, evidence, violating company
● The same is true for cloning a hard drive. A forensic image may policy, etc.
include a single or multiple hard drives, floppy disk(s), CD(s), 4. If potential evidence is identified, perform further analysis to
Zip drive(s) or DVD(s), plus many other types of storage media determine the cause and establish the timeline of the event(s).
that now exist.
● Imaging the subject media by making a bit-for-bit copy of all Q3. Define Malware. What kinds of Malware used In digital Forensics?
sectors on the media is a well-established process that is Ans: Malware: It is a computer software such as a virus that the user
commonly performed on the hard drive level, hence often referred does not know about or want and is designed to damage how a
to as hard drive imaging, bit stream imaging or forensic imaging. computer or computer network works.
● The creation of a true forensic hard drive image is a highly detailed Malware Forensics: It is a way of finding, analyzing & investigating
process. If you do not have it performed by a trained professional, various properties of malware to seek out the culprits and reason for the
you may severely compromise your chances of obtaining attack. Types of Malware:
admissible evidence as a result of your discovery efforts. The category of malware is predicated upon different parameters like
● Also, to avoid accusations of evidence tampering or spoliation, it how it affects the system, functionality or the intent of the program,
is a recommended best practice that imaging be performed by an spreading mechanism, and whether the program asks for user’s
objective third party. permission or consent before performing certain operations. a number of
● Suggested protocols for hard drive imaging can be found within the commonly encountered malwares are:
guidelines standardized by institutions and organizations like the 1. Backdoor 8. Scareware
Department of Justice (DOJ) and the National Institute of 2. Botnet 9. Worm or Virus
Standards and Technology (NIST). 3. Downloader 10. Credential-stealing program, etc.
4. Launcher
5. Rootkit
6. HackTool
7. Rogue application

Q4. Explain Viruses In Brief. (P4 - Appeared 1 Time) (5-10 Marks)


7. Spyware - A program made to supervise your proceedings on a
Ans: A computer virus is a program made to damage or cause computer. A general type of spyware is a key-logger program. This
destruction on an infected computer. It extends by e-mail attachments, program can trace every keystroke and mouse click you have
transferable devices, websites having malevolent scripts and file done.
downloads. A computer virus attaches itself with the host files and will 8. Worms - A nasty little program can cause less speed in a network.
activate whenever one opens the infected files. The virus can duplicate A worm will duplicate itself and multiply from computer to
itself and then infect the other files on the computer causing more harm. computer. Worms are commonly spread through email
attachments.
Different Types Of Computer Virus On The Basis Of Action :
1. Macro Viruses - These viruses infect the files formed using Q5. What Are The Essential Skills and Tools for Malware Analysis.
several applications or programs that include macros like doc, pps,
xls and mdb. They involuntarily infect the archive with macros and Ans: Skills required for Malware analysis are:
also templates and documents that are enclosed in the file. They ● Knowledge of operating systems and networking
hide in files shared from e-mail and networks. ● Programming skills
2. Memory Resident Viruses - They generally attach themselves ● Understanding of security principles
within the computer memory. They become active when the OS ● Ability to identify, contain, disassemble, and mitigate zero-day
runs and end up infecting other open files. They are concealed in malware
RAM. ● Ability to reverse engineer code
3. Direct Action Viruses - These viruses mostly duplicate or take ● Ability to work with high-level programming language
action once they are executed. When a certain condition is met, ● Being resourceful
the viruses will act by infecting the files in the directory or the folder ● Thinking outside the box
specified in the AUTOEXEC.BAT. The viruses are usually seen in ● Good communication skills
the hard disk’s root index, but they keep on changing location. For ● Curious and determined
example: Vienna virus. Malware has become a huge threat to organizations across the globe.
4. Directory Virus - It is also recognized as cluster virus or file Something as simple as opening an email attachment can end up
system virus. They infect the computer’s directory by altering the costing a company millions of dollars if the appropriate controls are not in
pathway signifying file position. They are generally to be found in place. Tools required for Malware Analysis are:
the disk but have an effect on the entire directory. For example: ● PeStudio
dir-2 virus ● Process Hacker
5. Web Scripting Virus - The majority web pages consist of some ● Process Monitor (ProcMon)
intricate codes in order to generate an interactive and attention- ● ProcDot
grabbing content. Such a set of laws is regularly demoralized to ● Autoruns
cause certain objectionable actions. They typically invent from ● Fiddler
the infected web pages or browsers. For example: JS.Fortnight – ● Wireshark
a virus that spreads via malicious emails. ● x64dbg
6. Multipartite Virus - These kinds of viruses can spread in various ● Ghidra
ways. Their method varies according to their OS installed and ● Radare2/Cutter
the existence of certain files. They tend to hide in the ● Cuckoo Sandbox
computer’s memory but do not infect the hard disk.
Q6. Define Worms. (P4 - Appeared 1 Time) (5-10 Marks) Q7. Explain List of Malware Analysis Tools and Techniques.

Ans: A computer worm is a standalone malware computer program that Ans: Malware analysis is a process that requires a few formulated
duplicates itself so that it can extend to other computers. Often, it uses a steps. These steps form a pyramid, and the complexity and skill
computer network to multiply itself, relying on security failures on the requirements increase as we approach the top of the pyramid. It
target computer to access it. includes:

Unlike a computer virus, it does not require to join itself to an 1. Fully Automated Analysis
accessible program. This is one of the easiest and quickest ways to assess suspicious files.
● Worms nearly at all times cause at least some harm to the This type of analysis is used to determine the potential effects of the
network, still only by consuming bandwidth, while viruses almost malware if it were to infiltrate the network and function. It also produces a
forever crook or change files on a targeted computer. detailed, easy-to-read report regarding the security teams' file activity,
● Many worms that have been formed are intended only to spread, network traffic, and registry keys. Fully automated analysis is considered
and do not make an effort to alter the system they go by. the best way to sift through large quantities of malware on network
● However, as the Morris worm and my doom showed, even infrastructure.
these "payload free" worms can cause significant interference
by rising network traffic and other unintentional effects. TOOLS:
● A "payload" is code in the worm formed to do more than multiply Cuckoo Sandbox is an open-source automated malware analysis
the worm it might delete files on a host system (e.g., the platform used to perform fully automated analysis. It can also be adjusted
ExploreZip worm), encrypt files in a crypto viral extortion attack, to run some custom scripts and also generate comprehensive reports. A
or send documents via email. few other tools that can be used for fully automated analysis are: Malheur
● A very ordinary payload for worms is to install a backdoor in the is used to analyze the data collected by behavioral sandboxes.
infected computer to permit the formation of a "zombie" PC
under power of the worm creator. 2. Static Properties Analysis
● Networks of such machinery are frequently known to be bonnets This is done to get a deeper look at the malware. The static properties of
and are very usually used by spam senders for transferring malware are examined like header details, metadata, malware code,
scrap email or to hide their website's address. hashes, and embedded resources. All this data is required to create IOCs
● Spammers are therefore thought to be a source of financial and can be easily collected as malware execution is not required to
support for the formation of such worms, and the worm writers capture the static properties. So the insights gathered during static
have been caught selling lists of IP addresses of infected properties analysis assists in deciding whether a deeper investigation
machines. Others try to blackmail companies with threatened DoS with more comprehensive techniques is required and helps determine
attacks. further steps.

TOOLS:
PeStudio is a tool used to automate static properties analysis that
flags suspicious artifacts within executable files and displays file
hashes that can be searched on malware repositories like TotalHash
or VirusTotal to analyze the malware further. It can also be used to
examine libraries, embedded strings, imports, or other IOCs.

3. Interactive Behavior Analysis


Q1. Define Investigating Windows Systems In Brief.
Behavior Analysis involves examining how the sample interacts in a lab to
clearly understand its file system, network activities, processes, and Ans: Once you have set up your forensic workstation with proper tools
registry. Analysts may further conduct memory forensics to learn how the and recorded the low-level partition data from the target image, you are
malware functions and how much memory it utilizes. If the analysts find now set to conduct your investigation. For a formal examination of target
out that the malware has specific capabilities, they set up a simulation to system,
test their observations. Behavioral analysis needs a creative analyst who following investigation steps are required:
possesses advanced skills as the process is complex and time- 1. Review all pertinent logs.
consuming and needs automated tools to perform effectively. 2. Perform keyword searches.
3. Review relevant files.
TOOLS: 4. Identify unauthorized user accounts or groups.
Wireshark is used to observe network packets. Process Hacker is used 5. Identify rogue processes and services.
to observing processes being executed in the memory. Process Monitor 6. Look for unusual or hidden files/directories.
is used to observe the real-time file system, process activity, and 7. Check for illegal entry points.
registry for Windows. ProcDot provides the user with an interactive and 8. Inspect jobs run by the Scheduler service.
graphical representation of the recorded activities. 9. Analyze trust relationships.
10. Review security identifiers.
4. Manual Code Reversing
These steps are not filed chronologically or in order of importance. You
Reversing the malicious code of the file can decode encrypted data may need to perform each of these steps or a few of them. Your
stored by default, determine the file domain's logic, and see the approach depends on your response plan and the circumstance of the
functionalities of the file that were overlooked or conceded while incident.
performing behavioral analysis. Hence to manually reverse a code the It is important to know where we plan to look for evidence, before you
analysts require debuggers and disassemblers aided by a decompiler dive into forensic analysis. The location will depend on specific cases,
and a variety of plugins or specialized tools that automate some aspects. but in general can be found in following areas:
Code reversing is a rare skill. Executing code reversals takes up a lot of ● Volatile data in kernel structures.
time, so malware investigators often skip this step and miss out on
valuable insights into the malware's nature. ● Slack space, where you can obtain information from previously
deleted files that are unrecoverable.
TOOLS: ● The logical file system.

IDA Pro is one of the best and most popular reverse engineering ● The event logs.
software tools and is an interactive disassembler with a built-in command
language that supports various executable formats as well as processors ● The printer spool
and operating systems. It has many plugins that extend the
disassembler's functionality like Hex-Rays Decompiler, Lighthouse, ● The registry, which you should think of as an enormous log file, etc
ClassInformer, BinDiff, and IDA-Function-Tagger.
Q3. What Is The Windows Recycle Bin Forensics?
Q2. Explain File Recovery in Digital Forensics. (P4 - Appeared 1 Time)
Ans: An icon on the Windows desktop represents a directory in which
(5-10 Marks) deleted files are temporarily stored. This enables you to retrieve files
that you may have accidentally deleted. From time to time, you’ll want
Ans: File recovery is a process that involves retrieving inaccessible to purge the recycle bin to free up space on your hard disk.
data files from damaged or corrupted storage storage systems or ● You can also configure Windows so that it doesn’t use the recycle
media files. bin at all, but then you won’t be able to retrieve accidentally
deleted files.
● Recovery of data, whether it is a whole file or some part of it, ● When a file is deleted in the Microsoft Windows operating system,
is becoming increasingly important as people’s dependence it doesn’t delete it permanently; it is stored in the recycle bin. If a
on technology becomes more prevalent. user wants to restore the deleted file from the recycle bin, it can be
● File recovery is an essential service and an integral part in done.
digital forensics, since it could be a great clue with respect to ● If the user holds the shift key at the time of deleting a file, then
forensic search. the file will be deleted permanently without being stored in the
recycle bin.
● As there is a lot of collective data that is included in a file, it is ● In this case, the file is moved to a hidden, system folder where it is
easy to find incident information. renamed and stored until further instructions are given as to what
● As the file also contains Data of creation, Information about is to happen to the file.
authors and editors, the forensic team could get a lot of help in ● From the forensic point of view, the recycle bin is a gold mine for
their research. gathering evidence, clues, etc. By analyzing the recycle bin, we
can recover useful data.
● Aside from failure or mistakes, Ransomware, a malware ● To understand how the information files are structured and how
program that often leads to unpaid ransom or paid ransoms with the naming convention works, there must first be an
no recovery, is becoming more prevalent and is targeting understanding of how the recycle bin works.
hospital systems for their secure data. In these cases, data ● When a user “deletes” a file in Windows, the file itself is not
backups are critical to recovering data. actually deleted. The file at this point is copied into the recycle
bin’s system folder, where it is held until the user gives further
instructions on what to do with the file.
● This location varies, depending on the version of Windows the
user is running.

Q4. Define Data Carving. (P4 - Appeared 1 Time) (5-10 Marks)

Ans: Extraction of meaningful file content from otherwise


unstructured streams of data is a science and an art unto itself.
● This discipline has been the focus of multiple presentations
at Digital Forensic Research Workshop over the years, and
advancements continue to be made to this day.

● At its most basic, the process of carving involves searching a


data stream for file headers and magic values, determining the Q6. Explain USB Device Forensics. (P4 - Appeared 1 Time) (5-10 Marks)
file end point, and saving this substream out into a carved file.
● Carving is still an open problem and is an area of ongoing, Ans: The use of USB devices to store personal data and information is
active experimentation. increasing day by day due to the portability and the plug-and-play nature
● Many experimental programs are designed to implement specific of these devices.
new ideas in carving, as well as more utilitarian programs geared ● A USB (Universal Serial Bus) device provides storage
toward operational use. capacity ranging from 2 GB to 128 GB or more.
● Due to the stealthy nature of these devices, USB drives can be
Q5. What Is The Role Of Windows Registry Analysis? used to store malicious and dangerous programs and files, such
as packet sniffers, keyloggers, malicious files, etc. to carry out
Ans: Role Of Windows Registry Analysis - malicious tasks by hackers and script kiddies.
● For a Forensic analyst, the Registry is a treasure box of ● When incriminating information such as blackmailing is deleted
information. from a USB device, then USB forensics will come into play to
● It is the database that contains the default settings, user, retrieve the deleted information.
and system defined settings in windows computer. ● The retrieval or recovery of deleted data from USB drives is what
● The Registry contains information that Windows continually we call USB forensics.
references during operation, such as profiles for each user, the ● Universal Serial Bus flash drives, commonly known as USB flash
applications installed on the computer and the types of documents drives are the most common storage devices which can be
that each can create, property sheet settings for folders and found as evidence in Digital Forensics Investigation.
application icons, what hardware exists on the system, and the
ports that are being used. Q7. Define File Format Identification In Forensics.
● Registry serves as a repository, monitoring, observing and
recording the activities performed by the user in the computer. Ans: A file is a collection of data which may be read or executed by a
● The Data is stored in the main folders in a Tree like structure which computer. As the computers we use are binary, they are stored as a list
is called Hive and its subfolders are called KEYS and SUBKEYS of 1s and 0s.
where each component’s configuration is stored called VALUES. ● When a program opens a file, it must interpret the list of ones
● Some Important aspects of Windows Registry are: and zeros, we can’t always assume we are looking at ASCII text
1. Windows Registry can be considered as a gold mine of files!
forensic evidence. ● Without any identifying information, it’s very hard to open a file.
2. We can create new registries manually or we can modify the Imagine being a linguist and being told that the script you must
ones that already exist. decode was a set of 32,000 1s and 0s.
3. Original files that contain registry values are stored in the ● This would be a gargantuan task, closer to a philosophical
system directory itself. exercise than a linguistic one.
4. Registry files are system protected and can not be accessed by ● To take an extreme example, in some fictional file format, 0 might
any user unless administration access is provided. mean “substitute for this 0 the entire works of William
5. For the investigation purpose, the forensic investigator Shakespeare” and 1 might mean “email any previous text to all
analyzes registry files via tools such as Registry Viewer, known contacts”. In fact, there is no fixed standard on how files
Regshot, Registry Browser etc.. should encode information about their format.
6. Trojans and Malware information can be found in the registries.
● In place of them, three conventions have arisen. The first is the Q8. What Are The Windows Features of Forensics Analysis?
use of extension conventions. The characters after the (final) dot
on in a filename are associated with a file standard and a program Ans: When doing Windows Forensic Analysis, it can be quite
which can open them. overwhelming to see a large amount of data that one needs to collect,
● This method relies on developers respecting a one-to-one assuming you know what you are looking for. In case you don’t know
correspondence from extension to file type. what you are looking for, the entire process becomes twice as hard.
● Given the volume of software and the limited number of file Windows artifacts are the objects which hold information about the
extensions, this is not the case. Additionally, even files created activities that are performed by the Windows user. The type of
by the same program with the same extension may not be information and the location of the artifact varies from one operating
mutually compatible due to version changes. system to another. Windows artifacts contain sensitive information that is
● The second method of identification is more reliable, but also collected and analyzed at the time of forensic analysis.
requires more maintenance work. It relies on the developer of a
file format specifying a ‘magic number’ which identifies a file. This Features of Windows Forensic analysis:
‘magic number’ is in practice a series of bytes. ● Tracks user communications using a window device
● The jpeg image format has reserved the sequence FF D8 FF ● It maintains a list of activities that a user performs on the
DB, whilst many common formats have their own windows device.
● These numbers are in Hexadecimal, which is a convenient way ● Artifacts objects are pre-installed or present in the windows
of expressing binary. This solution is more robust because the device which are used for forensic analysis so no need for extra
file contains within itself a reference to its structure, which can memory.
be looked up on a registry. ● A user how hard it tries, cannot completely erase its behavior
● However, a magic number is almost always a good predictor of with the system so evidence from the system always lies within.
a file type, but it is not infallible.
● At this point we have three methods of identifying files: one Q9. What Are The Methods Involved In Windows Forensics?
explicit and fragile, one explicit but optional, and one implicit and
high-maintenance. Ans: Methods that are used for windows forensics are:
● These three methods are all used by the most common file 1. Magnet Encrypted Disk Detector: This tool is used to check the
analysis tools, such as the unix command file or the archival encrypted physical drives. This tool supports PGP, Safe boot encrypted
analysis tool volumes, Bitlocker, etc.
DROID. 2. Magnet RAM Capture: This tool is used to analyze the physical
● These file signatures document the extrinsic information of the file memory of the system.
extension name and intrinsic information about the location of 3. Wireshark: This is a network analyzer tool and a capture tool that is
identifying byte sequences, which may be either magic numbers used to see what traffic is going in your network.
or invariant sequences of bytes within a file. 4. RAM Capture: As the name suggests, this is a free tool that is
used to extract the entire contents of the volatile memory i.e. RAM.

5. NMAP: This is the most popular tool that is used to find open ports on
the target machine. Using this tool you can find the vulnerability of any
target to hack.

6. Network Miner: This tool is used as a passive network sniffer to Q11. Define Reviewing Pertinent Logs In Terms Of Forensics?
capture or to detect the operating systems ports, sessions, hostnames, (P4 - Appeared 1 Time) (5-10 Marks)
etc. Ans: The system log, application log, and security log are the three files
7. Autopsy: This is the GUI based tool that is used to analyze hard disks that Windows NT, 2000, and XP operating system maintains. You will be
and smartphones. able to obtain the following information by reviewing these logs:
8. Forensic Investigator: This is a Splunk toolkit which is used in HEX 1. Determine which users have been accessing specific files.
conversion, Base64 conversion, metascan lookups, and many more
other features that are essential in forensic analysis. 2. Determine who has been successfully logging on to a system.
9. HashMyFiles: This tool is used to calculate the SHA1 and MD5
hashes. It works on all the latest websites. 3. Determine who has been trying unsuccessfully to log on to
10. FAW (Forensic Acquisition of Websites): This tool is used to acquire a system.
web pages image, HTML, source code of the web page. This tool can be 4. Track usage of specific applications.
integrated with Wireshark.
5. Track alterations to the audit policy.

Q10. Explain Cortana Forensics In Detail. 6. Track changes to user permissions

Ans: For decoding and exporting Cortana data, four custom python System log records System processes and device driver activities.
scripts have been developed to aid forensic investigations. Windows includes device drivers that fail to start properly; hardware
● A GUI tool has been introduced to extract and list Cortana failures; duplicate IP addresses; and the starting, pausing, and stopping
web searches. of services are audited by system events. The Application log is
● The forensic usefulness of Cortana artifacts is demonstrated populated by activities related to user programs and commercial off-the-
in terms of a timeline constructed over a period of time. shelf applications.
● Cortana, one of the new features introduced by Microsoft in
Windows 10 desktop operating systems, is a voice activated Application events that are audited by Windows include any errors or
personal digital assistant that can be used for searching stuff on information that an application wants to report. The number of failed log-
device or web, setting up reminders, tracking users' upcoming ons , amount of disk usage, and other important metrics can also be
flights, getting news tailored to users' interests, sending text included by Application log. In the Security log, we find System auditing
and emails, and more. and the security processes used by Windows. Auditing done by
● Being the platform relatively new, the forensic examination Windows for Security events include changes in user privileges, changes
of Cortana has been largely unexplored in the literature. in the audit policy, file and directory access, printer activity and system
● A GUI tool called CortanaDigger is developed for extracting and logons and logoffs.
listing web search strings, as well as timestamps of search made
by a user on Cortana box.
● Several experiments are conducted to track reminders (based
on time, place, and person) and detect anti-forensic attempts like
evidence modification and evidence destruction carried out on
Cortana artifacts.
Q12. How will Performing Keyword Searches? ● Search Intent :
After you have sorted your raw lists by search volumes, it’s then
Ans: Keyword research refers to the process of discovering what search time to review the intent for each keyword that you would like to
terms your target audience is entering in search engines to find target.
businesses and websites like yours and optimizing your content so you ● Topic Clusters :
appear in the search engine results. Grouping keywords into topic clusters is an advanced keyword
strategy that can help to strengthen the topic authority of a site.
How to do Keyword Research: To do this, you would start with a high-volume head keyword and
then research a series of keywords that supports that head term.
1. How To Find Keyword Ideas :- After creating pages of content that target each keyword, you
The first stage of keyword research is to brainstorm ideas for use internal linking to connect pages with the same topic.
seed keywords, and there are several ways to do this.
● Your Target Audience : 3. How To Choose Organic Keywords :-
Everything starts with your audience and what they want. Think After sorting the volumes, intent, and topics, you will need to
about their needs, wants, and especially their pain points and decide if you have a chance of ranking on a term by looking at how
problems. Start to compile your wide list of words, ideas, and much competition there is for each keyword.
topics that surround your niche or business. ● Keyword Difficulty:
● Think About Questions : Keyword difficulty is one of the most important keyword metrics
Question-based keyword queries are valuable as they can help when doing your research.
you to capture featured snippets and can be a way to jump rank
on highly competitive keywords. If a keyword is so competitive that you need hundreds of
thousands of dollars to rank, then you need to get strategic.
2. How To Analyze Keywo0rds :- The easiest way to calculate keyword difficulty is to use a
Once you have your raw list, it’s time to start to analyze and research tool that gives a score for each keyword.
sort by value and opportunity. ● Connecting To Your Objectives And Goals :
● Search Volume: Unless a keyword can actually deliver a result for you – do you
Search volume will tell you if anyone is actively searching for this want to target it?
term. For a first-stage strategy, you should aim for keywords with a
mid-range and long-tail volume for quick wins and then build up to As we said above, targeting head terms is not the best strategy as
approach more competitive terms with higher volumes. they will, at best, deliver browsing or drive-by visitors. Unless you
Head keywords with super high volumes (like ‘iPhone’) are not the are a big brand with a big budget that is aiming for brand
best keywords to focus on as they can be too ambiguous and awareness, This is not the best application of your resources and
rarely have a specific intent. budget. Choosing your keyword priority should start with what can
Also, the amount of work that is needed to rank can be too high give you the best return in the shortest time frame.
a barrier for entry unless you have an established domain of
significant authority.

Q13. What Is File Analysis In Digital Forensics? (P4 - Appeared 1 Time) Q14. Explain Identifying Unauthorized User Accounts or Groups in
Identifying Rogue Processes. -
(5-10 Marks)
Ans: Rogue devices are just plain malicious by nature. They exist for
Ans: Forensic analysis deals with files on media—deleted files, files in the sole purpose of stealing sensitive information like credit card
folders, files in other files, and all stored on or in some container. The numbers, passwords, and more.
goal of media analysis is to identify, extract, and analyze these files and ● They harm your network and, in the process, can harm your
the file systems they lie upon. company's reputation. In rare cases, rogue devices can even
permanently damage systems, if there is no rogue device
● Analysis is the process in which one applies intelligence to the detection tool in your company.
data set and ideally comes up with meaningful results. ● Wireless networks are inherently less secure than wired
● It focuses primarily on the concepts behind identifying and networks. With traditional (non-wireless) networks, data flows
extracting file system artifacts and information about files. over physical and continuously-monitored circuits.
● A file system abstraction model is used to describe the functions ● On the other hand, in wireless networks, data is transmitted
of file systems and the artifacts generated by these functions. using radio signals. Because your IP network is designed to
Timeline analysis is quite useful when performed properly. provide distributed access, it’s porous and intended to be
● In addition to file systems in volumes on physical media, one has accessible by many types of devices.
to deal with file systems in other containers. ● Therefore the objective of IT administrators should be to limit
● One example is the Macintosh-specific DMG container, and two access to only authorized devices. Controlling which devices
major containers that one is likely to encounter are Virtual can connect to your network is crucial for ensuring the privacy
Machine Disk Images and Forensic Containers. and integrity of corporate assets and data.
● Container formats geared toward forensic imaging have some ● For rogue network device detection, a network must have at least
functionality above and beyond a raw disk image. three things.:-
● This can include things such as internal consistency checking, 1. Periodic scanning: One popular method of rogue device prevention
case information management, compression, and encryption. from having unrestricted access to your network is to scan
● A good forensic imaging process generates an exact duplicate of your office for wireless devices on a daily, weekly, or monthly
the source media under investigation. basis.
2. Continuous monitoring: If you periodically scan your office, you
will probably find many wireless devices that belong to your
company, your neighbors, and your guests. Every time a scan is
done, new sets of devices will be found. Continuously monitoring
your network allows you to maintain a list of known devices so
that you can tell when a new one shows up.
3. Immediate alerting: If a new device is discovered in your network
or the status of a device changes suddenly, an IT engineer needs
to be informed immediately. This is why you need a
comprehensive alerting system in your network, especially if it
contains a large number of devices.
Q15. What Is The Security Risks Checking for Unauthorized Access Q16. Define AnalyzingTrust Relationships. (P4 - Appeared 1 Time) (5-10
Points. Marks)

Ans: A rogue access point is an access point installed on a network


without the network owner’s permission. Ans: A logical connection that is established between directory domains
If an attacker owns the access point, they can intercept the data (e.g. PII) so that the rights and privileges of users and devices in one domain is
shared with the other. For example, it allows users to log in once and
flowing through the network.The risk is that unauthorized wireless have access to all associated resources without having to be
access points could be used to leak sensitive information, including authenticated again. For example, Forests and Trees:
passwords and cardholder data, outside of the business. This is not The domain hierarchy in the Windows Active Directory system. A tree is a
sanctioned by the local administrator but is operating on the network group of domains that have the same DNS name; for example, abc.com
anyway. (the top domain), sales.abc.com and support.abc.com (the child domains).
● Passive interception A forest is a collection of trees, which can be treated as one
In passive interception, a rogue access point can read your data administrative unit by the user designated as Enterprise Administrator
but cannot manipulate it. If you connect to a network with a rogue (EA), and Active Directory automatically manages trusts between
access point and enter your password on a site over HTTP, the domains. For security purposes, organizations have set up multiple
rogue access point can read your password. forests, but trusts between forests must be managed manually by the
Passive interception can also collect a user's Internet footprint. By administrator.
monitoring DNS requests and other Internet traffic, the rogue
access point can profile your Internet behavior. This profile can
expose private information about you such as the types of
websites you visit.

● Active interception
In active interception, a rogue access point can also manipulate
your data. They can read the incoming user data, modify the
data however they want, and send the modified user data to the
destination endpoint.
For example, if a user visits a banking website and tries to
deposit money into an account, a rogue access point can redirect
the deposit to an attacker’s account.

Q1. Explain Android Forensics In Brief.


Q2. What Is The Mobile Device Forensic Investigation?
Ans: Android forensics is a branch of mobile device forensics relating
to recovery of digital evidence or data from an android operating Ans:Mobile forensics is the process of recovering digital evidence from
system under forensically sound conditions. mobile devices using accepted methods. Unlike traditional digital
● The phrase mobile device usually refers to mobile phones; forensics processes, mobile forensics solely focuses on retrieving
however, it can also relate to any digital device that has both information from mobile devices such as smartphones, androids, and
internal memory and communication ability, including PDA devices, tablets. Mobile devices contain an abundance of information from text
GPS devices and tablet computers. messages and web search history to location data, so they can be
● Mobile phones are proven to be valuable sources of information extremely useful for an investigation by law enforcement.
in the majority of investigations. Investigators must follow specific guidelines for evidence to be accepted
● Parties in litigation seeking to prove wrongdoing often find in a court of law. Here are the steps in the mobile forensics process:
important evidence, clues and traces by analyzing activities stored
on cell phones and smart devices, including contacts and their Step 1: Seizure
creation dates as well as when and how often certain phone The mobile forensics process begins with the seizure of the devices in
numbers were called.It is always a challenge for forensic question. Like any other evidence in a forensic investigation, the
examiners to discover the evidences from the Android devices. devices must be handled with great care to preserve evidence and
● Android has a different and newer file system, directory prevent mishandling.
structure, runtime environment, kernel and libraries which
make Android more complex to forensic examiners. Step 2: Acquisition
After the device is seized and secured, it’s time to extract the evidence.
Interesting locations for Forensics Investigation: That’s done by duplicating its files with a software imaging tool. The
● Phone Browser Memory duplicate maintains the integrity of the original files and can be used as
● Application storage evidence for the original copy.
● External Card
● SQLite database files Step 3: Analysis
● SMS Mobile devices contain loads of data. The “analysis” step of the
● GPS data forensic process focuses on extracting useful and relevant data.
● Call records
● Contact list Step 4: Examination
Lastly, the gathered evidence must be presented to any other
Forensic Process of Android Device forensic examiners or a court that will determine its relevance to the
1. Creating 1:1 Image case.
2. Creating Image of Android device
3. Recovering Data
4. Analyzing the Data
5. Analyzing SQLite database files
6. Reporting Evidences
Q3. Define Storage location. Logical acquisition-
● Logical Acquisition is about extracting the logical storage objects,
Ans:A storage location is a physical or virtual location where data is such as files and directories, that reside on the filesystem.
stored and retrieved. It can be a physical location, such as a hard drive
or a flash drive, or a virtual location, such as cloud storage or a network ● Logical acquisition of mobile phones is performed using the device
share. manufacturer application programming interface to synchronize the
● Storage locations can be used to store various types of data, phone's contents with a computer. Many of the forensic tools
including files, documents, images, videos, and other types of perform a logical acquisition.
digital content. ● It is much easier for a forensic tool to organize and present the
data extracted through logical acquisition. However, the forensic
analyst must understand how the acquisition occurs and whether
● The storage location can be accessed by a computer or the mobile is modified in any way during the process.
other electronic device to retrieve or store data.
● The data can be stored in various formats, such as text, audio, ● Depending on the phone and forensic tools used, all or some of
video, or image files, and can be organized and managed using the data is acquired.
file systems and other storage management tools. ● Logical acquisitions of cell phones are performed using cell
● The capacity of a storage location can vary, from a few gigabytes phone forensic software.
in a flash drive to several petabytes in a data center. The ● A logical acquisition typically only recovers data on a cell phone
performance of the storage location, such as read and write speed, that is not deleted.
can also vary depending on the type of storage technology used, ● Depending on the phone and the forensic tools used, some or all
such as solid-state drives (SSDs), hard disk drives (HDDs), or of the data might be able to be acquired.
cloud-based storage solutions.
● Overall, storage locations are critical components of modern ● For instance, where only some of the data can be acquired, this
computing systems and play a crucial role in data storage, means that the text messages, contact list, and call history might
retrieval, and management. be acquirable using the cell phone forensics tools, but the
images and ringtones are not.
Q4. What Are The Acquisition methods?Explain Any One In Detail. ● Even if only existing data can be captured from a cell phone,
there are good reasons for performing a logical acquisition
Ans: Forensics data acquisitions are stored in three different formats: instead of simply taking pictures of the information on the phone
raw, proprietary, and AFF. Most proprietary formats and AFF store from the device itself.
metadata about the acquired data in the image file.
The four methods of acquiring data for forensics analysis are disk- to- ● When a logical acquisition is performed, the data can be
image file, disk-to-disk copy, logical disk- to- disk or disk- to- data file, or preserved in stasis and the phone returned to the custodian to
sparse data copy of a folder or file. which it belongs.
Large disks might require using tape backup devices. With enough ● You would then have a snapshot in time of the cell phone evidence
tapes, any size drive or RAID drive can be backed up. Tape backups as it existed when the acquisition was performed, which preserves
run more slowly but are a reliable method for forensics acquisitions. that evidence and also allows for verification.

Q5. What Is Data Analysis? Q6. Explain 5 GPS forensics .

Ans: Data analysis is defined as a process of cleaning, transforming, Ans:


and modeling data to discover useful information for business decision- The fields of electronic evidence are no longer concentrated entirely on
making. the conventional media but have to encounter various types of embedded
devices out of which the GPS receiver is one among them. These GPS
● The purpose of Data Analysis is to extract useful information receiver devices consist of vital information if used by anti-social
from data and take the decision based upon the data analysis. elements or terrorism etc.
These handheld or vehicle mounted GPS devices have their own
● A simple example of Data analysis is whenever we take any proprietary operating systems, file system formats and different
decision in our day-to-day life is by thinking about what happened techniques of communication. The analysis of such suspected GPS
last time or what will happen by choosing that particular decision. devices or receivers requires exclusive software and hardware tools as
well as knowledge of the principal, working mechanism and areas where
● This is nothing but analyzing our past or future and making digital data is stored.
decisions based on it. For that, we gather memories of our past
or dreams of our future. So that is nothing but data analysis. Now There are five (5) different types of GPS receivers they are :-
the same thing an analyst does for business purposes, is called (i) not self contain receiver – without screen or R232 receivers or GPS
Data Analysis. Mice,
(ii) Self contained receivers or a computer is integrated in a GPS receiver,
There are several types of Data Analysis techniques that exist based on (iii) sophisticated receivers used by ONGC, military services,
business and technology. However, the major Data Analysis methods (iv) dedicated single purpose GPS systems like CAR GPS and
are: (v) GPS incorporated in phones – modern smart phone systems etc.
● Text Analysis
● Statistical Analysis The GPS receiver device as presently dealt with i.e. GARMIN consists of
● Diagnostic Analysis different types of models available in the market which can be divided
● Predictive Analysis into three main types :–
● Prescriptive Analysis (1)Device with Secure Digital (SD) cards,
(2) Device with only internal flash memory and
Data Analysis consists of the following phases: (3) GPS devices with internal hard drive.
● Data Requirement Gathering
● Data Collection Forensically the image of GPS devices can be acquired as bit stream
● Data Cleaning image except for the device which has only the internal flash memory
● Data Analysis device. The GPS receivers normally accumulate the information in a file
● Data Interpretation format of “.cfg” file. The analysis of the “.cfg” file indicates that the first
● Data Visualization destination in the ‘.cfg’ file is the home location if entered, and the last
two entries link to the start of the last calculated route and the last
entered destination.
GPX files can contain a variety of information, including:
Q7. Define GPS Evidentiary data. (P4 - Appeared 1 Time) (5-10 Marks) ● Waypoints: A specific point of interest, such as a trailhead,
summit, or campsite. Waypoints can include a name, description,
Ans: GPS (Global Positioning System) evidentiary data refers to location- coordinates, and elevation.
based information collected by GPS devices and used as evidence in ● Tracks: A recorded path of movement, which can be used to
legal proceedings. This data is typically used in criminal cases, where the retrace a route or analyze performance data. Tracks can include
location of a suspect at a particular time is critical to the case. timestamps, coordinates, and elevation data.
● GPS evidentiary data can include the exact location of a device at ● Routes: A pre-planned path of movement, which can be used to
a specific time, as well as the time and date of the location fix. It navigate a specific route. Routes can include waypoints and
can also include information about the GPS device itself, such as other navigational information.
the make and model, serial number, and firmware version. GPX files are widely used by outdoor enthusiasts, including hikers, bikers,
● GPS evidentiary data can be used to prove or disprove an and geocachers, to record and share information about their activities.
individual's presence at a particular location at a specific time. They are also used by researchers, conservationists, and land managers
This data is often collected by law enforcement agencies using to track and analyze movement patterns of wildlife and other natural
GPS tracking devices or by requesting location data from service resources.
providers such as mobile phone companies.
● GPS evidentiary data must be collected and preserved in a Q9. Explain GPX Files.
manner that meets the standards of the legal system to ensure its Ans: A GPX file is a GPS data saved in the GPS Exchange format.
admissibility as evidence in court. This includes ensuring the GPX files are commonly used for exchanging GPS location data which
accuracy and authenticity of the data, as well as maintaining a includes routes, and tracks with others creating maps.
chain of custody to demonstrate that the data has not been ● GPX files are saved in XML format that allows GPS data to be
tampered with or altered in any way. more easily imported and read by multiple programs and web
services.
● A GPX file, also known as a GPS Exchange Format file, is simply
Q8. What Is The GPS Exchange Forma (GPX)? a text file with geographic information such as waypoints, tracks,
and routes saved in it. You can use GPX files to transfer that
Ans: GPS Exchange Format (GPX) is an XML-based file format used to information between GPS units and computers.
store and exchange GPS data between GPS devices and software ● If you open up a GPX file, you'll see that it's simply a text file. You
applications. GPX files can contain waypoints, tracks, and routes, which can open a GPX file with any text editor or word processor. There
can be used to record and share information about outdoor activities are also more sophisticated tools that offer mapping and are
such as hiking, biking, and geocaching. easier to work with.
● The GPX file was specified in the text format so that any type
GPX files can be created using GPS devices, software applications, or of device could easily open and read it without a fuss.
online mapping services. The file format is based on the XML standard, ● The GPX file format is called an "open standard" meaning that it
which makes it easy to read and process by other software applications. can be used on any device for free regardless of brand. In order
GPX files can be opened and edited using a wide range of software for that to work, there has to be standard tag names within the
applications, including GIS (Geographic Information System) software, GPX file.
mapping software, and web browsers. Those standard tag names were first established in 2002, and
then updated in 2004 with the latest version of GPX, GPX 1.1.

● Other tools used for displaying tracks on a map may include


Q10. Define The Extraction of Waypoints and TrackPoints. proprietary software developed by forensic technology vendors,
as well as open-source tools such as the GPS Visualizer or
Ans: The extraction of waypoints and trackpoints refers to the process of OpenStreetMap.
identifying and recording specific location coordinates during a journey or ● Overall, displaying tracks on a map can provide valuable insights
activity. and evidence in forensic investigations, enabling investigators to
reconstruct movements and identify patterns of behavior.
● Waypoints are specific locations that are marked for future However, it requires careful analysis and interpretation of the data
reference, often used in navigation. to ensure that the results are accurate and reliable.
● These can include landmarks, intersections, or other points
of interest. They can be manually entered into a GPS device Q12. What Is SIM Cards Forensics?
or extracted from digital maps. Ans: With the rapid evolution of the smartphone industry, mobile
● Trackpoints, on the other hand, are location coordinates that are device forensics has become essential in cybercrime investigation.
recorded automatically by a GPS device at regular intervals Currently, evidence forensically-retrieved from a mobile device is in
during an activity, such as hiking or driving. the form of call logs, contacts, and SMSs; a mobile forensic
● These data points create a track log that can be used to map the investigator should also be aware of the vast amount of user data and
route taken, track progress, and analyze performance. network information that are stored in the mobile SIM card such as
● The extraction of waypoints and trackpoints is an important part of ICCID, IMSI, and ADN.
GPS-based navigation, as it allows for accurate tracking of ● Mobile phone forensics, the most challenging digital forensics
movement and location data, which can be used for a variety of field, should be enriched with SIM card forensics.
purposes such as analyzing performance, planning routes, or ● The SIM (Subscriber Identity Module) is a smart card that is used
navigating unfamiliar terrain. in mobile phones to store user data and network information that
is required to activate the handset for use.
Q11. Explain Tracks and Display the Tracks on a Map. ● Since the introduction of UMTS, better known as 3G
technologies, USIM cards are favored. While SIM cards provide
Ans: In the context of digital forensics, a track refers to a series of network access, the tiny computer within a USIMenables it to
locations recorded by a GPS device or other location-aware technology. handle several mini-applications and video calls if it is supported
These tracks can provide valuable evidence in investigations related to by the network and the handset.
criminal activity, fraud, or other types of illicit behavior. ● Furthermore, data exchanges are encrypted with stronger keys
● To display tracks on a map, investigators typically use specialized than those provided by SIMs. Additionally, a USIM’s phonebook is
tools that can parse and visualize the location data. These tools much bigger, with the ability to store thousands of richer contacts
can show the locations recorded by the device over time, as well that might contain email addresses, photos, and several additional
as provide additional information such as the speed, altitude, and phone numbers.
direction of movement. ● A smartphone might be the key to an entire investigation; thus, an
● One common tool for displaying tracks on a map is Google Earth, investigator’s task in uncovering evidence will be much harder if it
which can import GPS data and display it as a series of points on a is not supported with the necessary knowledge.
3D map. Investigators can use this tool to visualize the movement ● SIM card forensics is a promising area that can provide
of a suspect or vehicle, as well as to identify areas of interest or investigators with a plethora of evidentiary data, given that
potential evidence. they have the right knowledge and tools to extract it in a
forensically-sound manner.
Q13. Define The Subscriber Identification Module (SIM). Q14. Explain SIM Architecture With Appropriate Diagram.

Ans: SIM is a removable smart card for mobile phones that stores Ans: The development of our Semantic data Integration Middleware (SIM)
network specific information used to authenticate and identify is a complex issue since it requires the integration of distributed systems
subscribers on the network. with infrastructures that are not frequently encountered in more traditional
centralized systems.architecture for SIM composed of four layers: data
1. SIM is the smart card used in GSM and UMTS (as USIM) sources, Schematic Transformation, Syntactic-to-Semantic
networks to identify the subscribers. It has integrated secure Transformation, and ontology. The relationships between these layers are
storage and cryptographic functions. illustrated as follows:
2. A Subscriber Identity Module is a removable smart card for
mobile cellular telephony devices such as mobile computers and
mobile phones. SIM cards securely store the service-subscriber
key (IMSI) used to identify a GSM subscriber. The SIM card
allows users to change phones by simply removing the SIM card
from one mobile phone and inserting it into another mobile phone
or broadband telephony device.

3. It is part of a removable smart card ICC (Integrated Circuit Card),


also known as SIM Cards, for mobile, telephony devices (such
as computers) and mobile phones. SIM cards securely store the
service-subscriber key (IMSI) used to identify a subscriber.

4. The portable database that is carried inside the mobile station.

These four modules have the following objectives and responsibilities:

● Data Sources (Y): The data sources define the scope of the
integration system, thus data source diversity provides a wider
integration range and data visibility. SIM can connect to B2B
traditional data source formats, such as structured (e.g. relational
databases), semi-structured (e.g. XML) and unstructured (e.g.
Web pages and plain text files), EDI (Electronic Data Interchange),
and Web services. The supported data source types can easily be
increased to support other formats

● Schematic Transformation (Y-to-XML): This module integrates


data residing in different data sources possibly with different ● Overall, forensic security is an essential aspect of modern digital
formats, structures, schema, and semantics. The module uses a environments, helping to protect sensitive data, maintain
multi-source data extractor/wrapper approach to transform data to business continuity, and ensure compliance with regulatory
a XML representation. requirements.
● Syntactic-to-Semantic Transformation (XML-to-OWL): This module
uses the JXML2OWL framework (described in section 4.2) to map Q16. What Is Evidence Extraction? (P4 - Appeared 1 Time) (5-10 Marks)
XML Schema documents to existing OWL ontologies and
automatically transform XML instance documents into individuals Ans: Evidence extraction refers to the process of identifying, collecting,
of the mapped ontology. This module is crucial for organizations and analyzing digital evidence from various sources, such as computers,
that plan to move from a syntactic representation of data using mobile devices, or other digital storage media. The goal of evidence
XML to a semantic one using OWL. extraction is to obtain information that can be used in legal or
● Ontologies (OWL): SIM introduces the ability to extract data from investigative proceedings.
various data source types (unstructured, semi-structured, and
structured) and wrap the result in OWL (Web Ontology
Language) format (OWL, 2004), providing a homogenous The process of evidence extraction involves several steps, including:
access to a heterogeneous set of information sources. The
decision to adopt OWL as the ontology language is based on the 1. Identification of potential sources of digital evidence, such as hard
fact that this is the World Wide Web Consortium (W3C) drives, memory cards, or cloud storage accounts.
recommendation for building ontologies. 2. Acquisition of digital evidence through forensic techniques, such
as imaging or copying digital storage media.
Q15. Define Security In Terms of Forensics. 3. Preservation of the original evidence to maintain its integrity and
prevent any alterations or tampering.
Ans: Security in terms of forensics refers to the practices and measures 4. Analysis of the acquired evidence to identify relevant information,
taken to ensure the integrity, confidentiality, and availability of digital such as files, emails, or internet browsing history.
data and systems, as well as the ability to investigate and respond to 5. Presentation of the evidence in a clear and concise manner for
security incidents. use in legal or investigative proceedings.
● Forensic security involves collecting and analyzing digital evidence Evidence extraction is an important aspect of digital forensics, which
to determine the cause, extent, and impact of security incidents, involves the collection and analysis of digital evidence for use in legal or
such as cyber attacks, data breaches, and unauthorized access. investigative proceedings. It plays a critical role in determining the facts
This may involve using specialized tools and techniques to recover of a case and providing proof of criminal or fraudulent activities. .
deleted or hidden data, trace network traffic, and identify the
source of the attack.
● To maintain forensic security, organizations must implement a
range of security controls and procedures, including access
controls, network monitoring, incident response plans, and regular
backups. These measures help to prevent security incidents, as
well as enable effective response and recovery in the event of a
breach or other incident.
Q1.What is web browser forensics? Which Browser Has The Forensic Q2. Define Email forensics.
Data?
Ans: With the prominence of the internet, emails have emerged as the
Ans: Browser data can be critical to a digital investigation and Chrome most popular application for business communication, document transfers
stores both typical internet usage data as well as some data that is and transactions from computers and mobile phones. With this
unique to this browser. emergence, email security protocols have also been implemented to
● A forensic examination of Chrome data can reveal information mitigate the illegitimate actions of criminals, such as business email
about a user’s internet activities, synced devices, and compromise, phishing emails, and ransomware. However, there comes a
accounts. time when specific emails need to be examined and data extracted for
● Every browser stores certain basic pieces of information about the legal matters such as civil litigation and legally aided criminal
websites a user has visited. The history database stores a record investigations. This is where email forensics is applied.
of websites accessed with the date and time of the last visit. The
browser cache stores content from visited sites, such as images
and text. Email forensics is exactly what it sounds like. The analysis of emails and
● Chrome may provide even more information than some other the content within to determine the legitimacy, source, date, time, the
browsers due to robust synchronization between devices. The actual sender, and recipients in a forensically sound manner. The aim of
popularity of Chrome and the ubiquity of Google accounts means this is to provide admissible digital evidence for use in civil or criminal
that access to one device can provide substantial information courts.
about other devices and accounts. Email forensics is dedicated to investigating, extracting, and analyzing
● Chrome has a well-known feature called “Incognito Mode” which emails to collect digital evidence as findings in order to crack crimes
allows users to browse the internet with a greater amount of and certain incidents, in a forensically sound manner.
privacy. When browsing in Incognito Mode, Chrome does not The process of email forensics, it’s conducted across various aspects
retain a history of websites, downloads, or cookies. of emails, which mainly includesEmail messages
● However, this information is still stored temporarily, mainly in ● Email addresses(sender and recipient)
RAM, and therefore can be recovered in some circumstances, ● IP addresses
particularly if the device has not been powered off. Even in ● Date and time
Incognito Mode, using Chrome leaves plenty of traces, and ● User information
some data regarding the user’s activities will persist on the ● Attachments
device for a long time. ● Passwords
● An experienced examiner can use forensic tools to extract ● logs (Cloud, server, and local computer)
and interpret this data.
To deeply and overall investigate the above crucial elements of email,
potential clues are going to be obtained to help push the progress of
a criminal investigation.
Hence, knowing how to conduct scientific and effective email forensics
has come into account.

Q3. Explain Sender Policy Framework (SPF). Q4. Define Domain Key Identified Mail (DKIM).

Ans: The Sender Policy Framework (SPF) is an email authentication Ans: DKIM (Domain Keys Identified Mail) is an email authentication
protocol and part of email cybersecurity used to stop phishing attacks. technique that allows the receiver to check that an email was indeed
● It allows your company to specify who is allowed to send email on sent and authorized by the owner of that domain.
behalf of your domain. This is useful because in a typical phishing ● This is done by giving the email a digital signature. This DKIM
attack, the threat actor spoofs the sender address to look like an signature is a header that is added to the message and is
official business account or someone the victim may know. secured with encryption.
● SPF blocks spammers and other attackers from sending email ● Once the receiver (or receiving system) determines that an email
that appears to be from a legitimate organization. SMTP (Simple is signed with a valid DKIM signature, it’s certain that parts of the
Mail Transfer Protocol) does not place any restrictions on the email among which the message body and attachments haven’t
source address for emails, so SPF defines a process for the been modified.
domain owners to identify which IP addresses are authorized to ● Usually, DKIM signatures are not visible to end-users, the
forward email for their domains. validation is done on a server level.
● SPF defines a format for adding a record in the Domain Name ● Implementing the DKIM standard will improve email deliverability.
System (DNS) that indicates valid email servers. Receiving email If you use DKIM record together with DMARC (and even SPF)
servers that get email from an email service under SPF must you can also protect your domain against malicious emails sent
check the TXT records when they perform DNS lookup on the on behalf of your domains.
inbound email. ● Though, in practice these goals are achieved more effectively if
● The SPF policy framework is an authentication scheme and you use the DKIM record together with DMARC (and even SPF).
a machine-readable language. ● DMARC and DMARC Analyzer use both SPF and DKIM.
● Each participating domain declares attributes that uniquely Together they provide synergy and the best result for email
describe their mail, including authorized senders. This description security and deliverability.
is represented in an SPF record, which is published in DNS
records.
● An SPF client program performs a query searching for the
correct SPF record, in order to determine whether a message
comes from an authorized source.
● There are seven possible query results, including pass, which
means that the message meets the domain's definition for
legitimate messages; fail, which means that a message does not
meet that requirement; and further stipulations for mail that don't fit
either category, such as messages from domains that do not
publish SPF data.
● SPF and other authentication-based measures are designed to
redress a vulnerability in SMTP, the main protocol used in
sending email, which does not include an authentication
mechanism.
Q5. What is Domain based Message Authentication Reporting and Q7. What Are The Different Types of Reports Produced In Investigative
Confirmation (DMARC)? Forensics?

Ans:DMARC operates by checking that the domain in the message's Ans: The importance of ensuring the results of any digital forensic (DF)
From: field (also called "RFC5322") is "aligned" with other authenticated examination are effectively communicated cannot be understated. In
domain names. If either SPF or DKIM alignment checks pass, then the most cases, this communication will be done via written report, yet
DMARC alignment test passes. despite this there is arguably limited best practice guidance available
● Alignment may be specified as strict or relaxed. For strict which is specific for this field in regards to report construction.
alignment, the domain names must be identical. For relaxed There are many different ways to effectively document an investigation.
alignment, the top-level "Organizational Domain" must match. Whichever method is used, the investigator should take steps to ensure
● A DMARC policy allows a sender's domain to indicate that the reliability of the documentation.” Thus, an investigation may yield
their email messages are protected by SPF and/or DKIM, and different reports – an oral report, executive summary, or a full
tells a receiver what to do if neither of those authentication investigative report.
methods passes – such as to reject the message or ● Oral Report
quarantine it.
● Like SPF and DKIM, DMARC uses the concept of a domain Just as it sounds, an oral report involves the investigator
owner, the entity or entities that are authorized to make changes delivering the investigative findings verbally. It is commonly
to a given DNS domain. referred to as a “verbal report” or an “oral debrief.”
● SPF checks that the IP address of the sending server is authorized ● Executive Summary
by the owner of the domain that appears in the SMTP MAIL FROM
command. Executive summaries are the most adaptable of the written
● In addition to requiring that the SPF check passes, DMARC reports. They can range from simply setting forth the
checks that RFC5321.MailFrom aligns with 5322 investigative methodology and findings, to including all of the
investigator’s analysis, and anything in between. It allows the
Domain-Based Message Authentication, Reporting and Confirmation investigator to focus on the analysis without a comprehensive
(DMARC) is an email authentication policy that protects against bad recitation of the evidence or factual background.
actors using fake email addresses disguised to look like legitimate
emails from trusted sources. DMARC makes it easier for email senders ● Investigative Report
and receivers to determine whether or not an email legitimately
originated from the identified sender. Further, DMARC provides the user Finally, the investigative report. The investigative report
with instructions for handling the email if it is fraudulent. typically is an all-inclusive document. It includes everything
from the nature of the complaint, the investigative scope, the
DMARC is capable of producing two separate types of reports. investigator’s role and methodology, a full recitation of the
Aggregate reports are sent to the address specified following the rua. evidence gathered, and a detailed analysis supporting the
Forensic reports are emailed to the address following the ruf tag. These findings.
mail addresses must be specified in URI mailto format (e.g.
mailto:worker@example.net ). Multiple reporting addresses are valid and
must each be in full URI format, separated by a comma.

Q8. What Are Content Layouts of an Investigative Report? 7. Additional report subsections:In our computer forensic reports,
there are several additional subsections that we often include.
Ans: The content layouts of an investigative report consists of the Some of the subsections are as follows,these subsections are
following: useful in specific cases and not all. It depends on the needs and
1. Executive Summary: The contextual information of the state of wants of the end consumer.
affairs that brought about the essential for an investigation is the ● Attacker methodology
“executive summary” unit. This is the section that the senior ● User applications
management just might read; they will probably not read the ● Internet activity or Web browsing history
report. Therefore, the things that matter should be included in ● Recommendations
this section in short detail.
Q9. What Are The Guidelines for Writing a Good forensic Report?
2. Objectives: We use the objective section to outline all the tasks
that our investigation intended to accomplish. Prior to any forensic Ans: Following points are to be considered for writing a report:
analysis, this task list should be discussed and approved by
decision makers, legal counsel, and/or the client. 1. Document investigative steps immediately and clearly :-
It requires discipline and organization in documenting investigative
3. Computer evidence analyzed: The detailed information regarding steps immediately, but it is essential to be successful in report
the assignment of evidence tag numbers and media serial writing. Do not use shorthand or shortcuts. Unclear notations,
numbers, as well as descriptions of the evidence, is provided in incomplete scribbling, or unclear documentation will eventually
this section. lead to redundant efforts, forced translation of notes, confirmation
notes and a failure to comprehend notes by yourself or others.
4. Relevant findings: Summary of the findings of probative value is
provided in this section. It answers the question,”What relevant 2. Know the goals of your analysis :- Before beginning your analysis
items were found during the investigation?” The relevant for examination, know what the goals are. Every crime has
findings should be listed in order of importance, or relevance to elements of proof, for law enforcement examiners. Your report
the case. should unearth evidence that confirms and dispels these elements.
The bottom line is that the more focused your reports are, the
5. Supporting details: An in-depth look and analysis of the relative more effective they are.
findings is provided in this section. It outlines how we found or
arrived at the conclusion outlined in the “Relative Findings” 3. Organize your report :- Write “macro to micro”. Organize your
section. forensic report to start at the high level and have the complexity of
your report increase as your audience continues to read it. This
6. Investigative leads: In this section, we outline action items that way to get the essence of your conclusions, the executives need
could be performed to discover additional information pertinent to to read only the first page or so, and there is no need to
the investigation. If more time or additional resources were understand the low-level details that support your claims.
provided to the examiner or investigator, these are the
outstanding tasks that could be completed. To a law enforcement
officer, this section is more critical.
Q1. Define Digital Forensics.
4. Follow a template :-A standardized report template should be Q2. Define Digital Forensics Categories. Explain Database Forensics in
followed. This makes your report writing more scalable, Brief.
establishes a repeatable standard and saves time. Q3. What Is a Digital Forensic Incident? Define Computer Security
Incident.
5. Use consistent identifier: There can be confusion created in a Q4. Explain Goals of Incident Response.
report by referring to an item in different ways, such as referring to Q5. Define CSIRT.
the same computer as system, PC, box, web server,etc. Q6. What Is meant by Incident Response Methodology. Explain Steps of
Deve;oping a consistent, unwavering way of to reference each Incident Methodology.
item throughout your report is critical to eliminate such ambiguity Q7. What Is The Phase After Detection of an Incident In Computer
or confusion. Forensics?
Q8. Define Characteristics And Goals Of Digital Forensics.
6. Use attachments and appendices: To maintain the flow of your
report, use attachments or appendices. Right in the middle of Q1. Explain Digital Evidence In Brief.
your conclusions, you do not want to interrupt your forensics Q2. How many Types of Digital Evidence?
report with 15 pages of source code. Any information, files, and Q3. What Kind of Challenges are Faced By Digital Evidence Explain?
file fragments that you point out in your report over a page long Q4. What Are The Criteria for Admissibility of Evidence?
should be included as appendices or attachments. Q5. What Are Some Of The Challenges in Evidence Handling?
Q6. What Are The Components of Chain of Custody?
7. Have coworkers read your reports: To read your forensics reports, Q7. What Are The Digital Forensics Examination Process? Explain
employ other coworkers. This helps develop reports that are Process Of Seizure.
comprehensible to nontechnical personnel, who have an impact on Q8. What Are some issues that should be considered in Acquiring Digital
your incident response strategy and resolution. While writing a Evidence from the Cloud?
report, the consumer level,knowledge of your audience and Q9. Why Is Forensic Duplication Necessary?
technical capability should also be considered. Q10. Explain Forensic Image formats?
Q11. Define Forensic Duplication Techniques.
8. Use MD5 hashes:Whether it is an entire hard drive or specific Q12. Explain Acquiring Digital Evidence In Brief.
files, create and record the MD5 hashes of your proof. Q13. What Are The Best Forensic Image File Format? Explain Acquiring
Performing MD5 hashes for all evidence provides support to the Volatile Memory (Live Acquisition).
claim that you are diligent and attentive to the special Q14. What Are The Risks and Challenges of Hard Drive Imaging?
requirements of forensic examination. Q15. Define Network Acquisition.

9. Include metadata: Record and include the metadata for every file Q1. Why There is need to Analyze Hard Drive Forensic Images?
or file fragment cited in your report. This metadata includes the Q2. How Do You Analyze The Forensic Image ?
time/data stamps, full path of the file, the file size and the file’s Q3. Define Malware. What kinds of Malware used In digital Forensics?
MD5 sum. To increase computer confidence, this identifying data Q4. Explain Viruses In Brief.
will help to eliminate even the confusion. Q5. What Are The Essential Skills and Tools for Malware Analysis.
Q6. Define Worms.
Q7. Explain List of Malware Analysis Tools and Techniques.

Q1. Define Investigating Windows Systems In Brief.


Q2. Explain File Recovery in Digital Forensics. Q1.What is web browser forensics? Which Browser Has The Forensic
Q3. What Is The Windows Recycle Bin Forensics? Data?
Q4. Define Data Carving. Q2. Define Email forensics.
Q5. What Is The Role Of Windows Registry Analysis? Q3. Explain Sender Policy Framework (SPF).
Q6. Explain USB Device Forensics. Q4. Define Domain Key Identified Mail (DKIM).
Q7. Define File Format Identification In Forensics. Q5. What is Domain based Message Authentication Reporting and
Q8. What Are The Windows Features of Forensics Analysis? Confirmation (DMARC)?
Q9. What Are The Methods Involved In Windows Forensics? Q7. What Are The Different Types of Reports Produced In Investigative
Q10. Explain Cortana Forensics In Detail. Forensics?
Q11. Define Reviewing Pertinent Logs In Terms Of Forensics? Q8. What Are Content Layouts of an Investigative Report?
Q12. How will Performing Keyword Searches? Q9. What Are The Guidelines for Writing a Good forensic Report?
Q13. What Is File Analysis In Digital Forensics?
Q14. Explain Identifying Unauthorized User Accounts or Groups in
Identifying Rogue Processes. -
Q15. What Is The Security Risks Checking for Unauthorized Access
Points.
Q16. Define AnalyzingTrust Relationships.

Q1. Explain Android Forensics In Brief.


Q2. What Is The Mobile Device Forensic Investigation?
Q3. Define Storage location.
Q4. What Are The Acquisition methods?Explain Any One In Detail.
Q5. What Is Data Analysis?
Q6. Explain 5 GPS forensics .
Q7. Define GPS Evidentiary data.

Q8. What Is The GPS Exchange Forma (GPX)?


Q9. Explain GPX Files.
Q10. Define The Extraction of Waypoints and TrackPoints.
Q11. Explain Tracks and Display the Tracks on a Map.
Q12. What Is SIM Cards Forensics?
Q13. Define The Subscriber Identification Module (SIM).
Q14. Explain SIM Architecture With Appropriate Diagram.
Q15. Define Security In Terms of Forensics.
Q16. What Is Evidence Extraction?

You might also like