Submitted:
24 July 2023
Posted:
25 July 2023
You are already at the latest version
Abstract
Keywords:
1. Introduction
2. Digital Forensics types
2.1. Computer Forensics
2.2. Forensics of Mobile Devices
2.3. Forensics of networks
3. Case studies for Cybersecurity Forensics Tasks and discussion
-
Case Study 1: Unauthorized Data Breach
-
Gathering evidence of cybercrime: In this case, a company suspects that an unauthorized individual gained access to their sensitive data. The digital forensic investigator’s tasks include:
- Analyzing log files: The investigator examines the system log files to identify any suspicious activities, such as unauthorized login attempts or unusual network traffic.
- Collecting and preserving digital evidence: The investigator uses specialized tools to collect and preserve evidence, including disk images, network traffic captures, and relevant files.
- Identifying intrusion artifacts: The investigator looks for changes in system code, configurations, or other artifacts that indicate a breach, such as modified files or altered timestamps.
-
Preparing acquired data: Once the evidence is collected, the investigator needs to prepare the acquired data for analysis. This involves:
- Making duplicates: The investigator makes forensic duplicates of the original evidence to confirm the data’s integrity and prevent unintended change. This is usually done with forensic imaging software such as EnCase or FTK Imager.
- Decrypting seized data: If the investigator encounters encrypted data during the investigation, specialized programs and procedures are used to decrypt the data. For example, if encrypted files are found, the investigator may employ cryptographic analysis techniques or leverage encryption keys obtained during the investigation to decrypt the data.
- Processing images: Images acquired from the investigation, such as screenshots or memory captures, are processed using appropriate software tools. This may involve analyzing metadata, extracting relevant information, or enhancing image quality for later analysis.
-
- Case Conclusion
-
Case Study 2: Financial Fraud and Cyber AttackA financial institution experienced a significant cyberattack that led to financial fraud. The digital forensic investigator gathered evidence, including network logs, backups, and transaction records. Their tasks involved:
- Establishing a tracking database to organize evidence systematically.
- Summarizing key findings following reporting procedures.
- Acting as a technical expert and liaison with law enforcement, effectively communicating incident details.
- Ensuring compliance with the chain of custody for digital media according to the Federal Rules of Evidence.
- Authoring and publishing detailed reports, recommendations, and white papers tailored to appropriate audiences.
- Case Conclusion
3.1. Utilization of Digital Forensics Tools
- Disk and data capture tools: Investigators use these tools to create a bit-for-bit copy of the compromised system’s hard drive, preserving the original evidence without modification. They identify encrypted files and hidden partitions as potential evidence.
- File viewers and file analysis tools: These tools extract and analyze individual files from the captured disk image, enabling in-depth examination of various file types. Investigators scrutinize metadata and content for indicators of compromise.
- Registry analysis tools: Investigators extract user and activity information from the compromised Windows system’s registry, reconstructing attacker actions and establishing a timeline of events.
- Internet and network analysis tools: These tools examine network traffic logs and monitor user activity, identifying suspicious IP addresses, unauthorized data transfers, and command-and-control servers.
- Email analysis tools: Investigators scan email content, attachments, and server logs to uncover communication channels and relevant evidence, including phishing attempts and data leakage.
- Mobile device analysis tools: For mobile devices involved in the breach, investigators extract data from internal and external memory to identify connections between the breach and the devices used.
- Mac OS analysis tools: When Mac operating systems are affected, investigators retrieve metadata from Mac devices to examine file timestamps, user accounts, and application usage.
- Database forensics tools: Investigators analyze and manipulate data within databases, generating reports on unauthorized queries, modifications, and data leakage.
4. Conclusions
Acknowledgments
Conflicts of Interest
References
- Alghamdi, M.I. Digital Forensics in Cyber Security-Recent Trends, Threats, and Opportunities. In Cybersecurity Threats with New Perspectives; Sarfraz, M., Ed.; IntechOpen: Rijeka, 2021; chapter 1. [Google Scholar] [CrossRef]
- Pandey, A.K.; Tripathi, A.K.; Kapil, G.; Singh, V.; Khan, M.W.; Agrawal, A.; Kumar, R.; Khan, R.A. Current challenges of digital forensics in cyber security. Critical Concepts, Standards, and Techniques in Cyber Forensics, 2020; 31–46. [Google Scholar] [CrossRef]
- Paul Joseph, D.; Norman, J. An Analysis of Digital Forensics in Cyber Security. First International Conference on Artificial Intelligence and Cognitive Computing; Bapi, R.S., Rao, K.S., Prasad, M.V.N.K., Eds.; Springer Singapore: Singapore, 2019; pp. 701–708. [Google Scholar] [CrossRef]
- Grispos, G.; Bastola, K. Cyber autopsies: The integration of digital forensics into medical contexts. 2020 IEEE 33rd International Symposium on Computer-Based Medical Systems (CBMS). IEEE, 2020, pp. 510–513. [CrossRef]
- Chernyshev, M.; Zeadally, S.; Baig, Z. Healthcare data breaches: Implications for digital forensic readiness. Journal of medical systems 2019, 43, 1–12. [Google Scholar] [CrossRef]
- Ellouze, N.; Rekhis, S.; Boudriga, N. Forensic investigation of digital crimes in healthcare applications. In Digital forensics and forensic investigations: Breakthroughs in research and practice; IGI Global, 2020; pp. 227–258. [Google Scholar] [CrossRef]
- Sharma, B.K.; Joseph, M.A.; Jacob, B.; Miranda, B. Emerging trends in Digital Forensic and Cyber security- An Overview. 2019 Sixth HCT Information Technology Trends (ITT), 2019, pp. 309–313. [CrossRef]
- Ukwen, D.O.; Karabatak, M. Review of NLP-based systems in digital forensics and cybersecurity. 2021 9th International symposium on digital forensics and security (ISDFS). IEEE, 2021, pp. 1–9. [CrossRef]
- AlSaad, S.N.; Hussien, N.M. Landmark based shortest path detection in alarm system. Al-Mustansiriyah Journal of Science 2018, 29, 135–140. [Google Scholar] [CrossRef]
- Muhamed, S.J. Detection and Prevention WEB-Service for Fraudulent E-Transaction using APRIORI and SVM. Al-Mustansiriyah Journal of Science 2022, 33, 72–79. [Google Scholar] [CrossRef]
- Al-Windi, B.K.; Abbas, A.H.; Mahmood, M.S. Using Texture Analyses and Statistical Classification for Detection Plant Leaf Diseases. Al-Mustansiriyah Journal of Science 2021, 32, 1–4. [Google Scholar] [CrossRef]
- Prasanthi, B. Cyber forensic tools: a review. International Journal of Engineering Trends and Technology (IJETT) 2016, 41, 266–271. [Google Scholar] [CrossRef]
- Fernando, V. Cyber forensics tools: A review on mechanism and emerging challenges. 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). IEEE, 2021, pp. 1–7. [CrossRef]
- Du, X.; Scanlon, M. Methodology for the Automated Metadata-Based Classification of Incriminating Digital Forensic Artefacts. Proceedings of the 14th International Conference on Availability, Reliability and Security; Association for Computing Machinery: New York, NY, USA, 2019; ARES ’19. [Google Scholar] [CrossRef]
- Python, I. Volatility 3: The volatile memory extraction framework. https://pypi.org/project/volatility3/. Accessed: 2023.
- Singh, D.; Yadav, R. A Comprehensive Study and Implementation of Memory Malware Analysis with Its Application for the Case Study of CRIDEX. In Intelligent Cyber Physical Systems and Internet of Things: ICoICI 2022; Hemanth, J., Pelusi, D., Chen, J.I.Z., Eds.; pringer International Publishing: Cham, 2023; pp. 31–44. [Google Scholar] [CrossRef]
- Dutra, A.H. Forensic acquisition of file systems with parallel processing of digital artifacts to generate an early case assessment report. Doctoral dissertation, Instituto Politécnico de Beja, Portugal, 2021.
- Python, I. pyevtx-rs. https://pypi.org/project/evtx/.
- Chaturvedi, A.; Awasthi, A.; Shanker, S. Cyber Forensic-A Literature Review. Trinity Journal of Management, IT & Media 2020, 10, 24–29. [Google Scholar] [CrossRef]
- Python, I. Python bindings module for libewf. https://pypi.org/project/libewf-python/.
- Altheide, C.; Carvey, H. Digital forensics with open source tools; Elsevier, 2011.
- Python, I. Digital Forensics Virtual File System (dfVFS). https://pypi.org/project/dfvfs/.
- Groß, T.; Busch, M.; Müller, T. One key to rule them all: Recovering the master key from RAM to break Android’s file-based encryption. Forensic Science International: Digital Investigation 2021, 36, 301113, DFRWS 71 2021 EU - Selected Papers and Extended Abstracts of the Eighth Annual DFRWS Europe Conference. [Google Scholar] [CrossRef]
- Python, I. Androguard is a full python tool to play with Android files. https://pypi.org/project/androguard/.
- Nikale, S.A.; Purohit, S. Comparative Analysis of Android Application Dissection and Analysis Tools for Identifying Malware Attributes. In Big Data Analytics and Intelligent Systems for Cyber Threat Intelligence; River Publishers, 2023; pp. 87–103. [Google Scholar]
- Python, I. python implementation for libimobiledevice library. https://pypi.org/project/pymobiledevice/.
- Rohith, R.; Moharir, M.; Shobha, G. ; others. SCAPY-A powerful interactive packet manipulation program. 2018 international conference on networking, embedded and wireless systems (ICNEWS); IEEE,, 2018; pp. 1–5. [CrossRef]
- Mudgal, A.; Bhatia, S. Experimental-based comparative study on open-source network intrusion detection system. International Journal of Internet Technology and Secured Transactions 2022, 12, 462–475. [Google Scholar] [CrossRef]
- Chen, J.; Yang, W.; Cui, C.; Zhang, Y. Research and Implementation of Intelligent Detection for Deserialization Attack Traffic. 2022 4th International Academic Exchange Conference on Science and Technology Innovation (IAECST); IEEE,, 2022; pp. 1206–1211. [CrossRef]
- Babić, I.; Maksimović, A.; Nedeljković, S.; Jovanović, M.; Čabarkapa, M.; Randjelović, D. Useful Python libraries for creating IDS software. Thematic conference proceedings of international significance. Vol. 2/International scientific conference" Archibald Reiss Days", Belgrade, 6-7 November 2019. Belgrade: University of Criminal Investigation and Police Studies, 2019, pp. 337–347. 7 November.
- Hagberg, A.; Conway, D. Networkx: network analysis in python. https://networkx. github. io, 2020.
- Brunty, J. Validation of forensic tools and methods: A primer for the digital forensics examiner. Wiley Interdisciplinary Reviews: Forensic Science 2023, 5, e1474. [Google Scholar] [CrossRef]
- Saxena, I.; Usha, G.; Vinoth, N.; Veena, S.; Nancy, M. The Future of Artificial Intelligence in Digital Forensics: A Revolutionary Approach. In Artificial Intelligence and Blockchain in Digital Forensics; River Publishers, 2023; pp. 133–151.
| Name | Specification | Website |
|---|---|---|
| PyTSK3 | PyTSK3 is a Python library that provides access to the Sleuth Kit (TSK) functionality. It allows you to analyze file systems, extract file metadata, and recover deleted files from disk images or live systems PyTSK3 is a powerful package for low-level file system analysis and data recovery. |
https://pypi.org/project/pytsk3/ |
| Volatility | Volatility is a popular open-source framework for memory forensics. It enables you to analyze volatile memory (RAM) to extract valuable information, such as running processes , network connections, loaded DLLs, and artifacts related to malware or system compromise. Volatility supports multiple operating systems and provides a wide range of plugins for comprehensive memory analysis. |
https://pypi.org/project/volatility3/ |
| Pyregfi | Pyregfi is a Python library for parsing Windows registry files. It allows you to extract registry keys, values, and data from forensic images or live systems. Pyregfi simplifies the process of analyzing the Windows Registry and enables you to uncover information related to user activity, system configurations, installed software, and more. |
https://packages.debian.org/buster/python-pyregfi |
| Pyevtx | Pyevtx is a Python library for parsing Windows Event Log (EVTX) files. It enables you to extract event records from EVTX files and access their properties and data Pyevtx is useful for investigating security events, system events, application events, and other event logs to gain insights into system activity and potential security incidents. |
https://pypi.org/project/evtx/ |
| Name | Description | Website |
|---|---|---|
| Scapy | is a powerful packet manipulation and network scanning library. It allows you to capture, dissect, and forge network packets. Scapy provides functionality for packet crafting, sniffing, and decoding, making it useful for network forensics tasks such as analyzing network traffic and extracting information from packets. |
https://scapy.net/ |
| Bro/Zeek | Originally known as Bro, Zeek is an open-source network analysis framework. It provides a high-level programming language and powerful scripting capabilities for analyzing network traffic. Zeek captures network traffic and generates log files that can be further analyzed for forensic purposes. |
https://github.com/bro |
| Dpkt | A fast and efficient packet parsing library for Python It supports various protocols and allows you to extract information from network packet captures. dpkt provides functionality for dissecting and manipulating packets, making it useful for network forensics analysis. |
https://dpkt.readthedocs.io/en/latest/ |
| Pypcap | is a Python wrapper for the libpcap packet capture library. It enables you to capture network packets at the packet level, providing access to the raw packet data. Pypcap allows you to perform network forensics tasks such as packet capture and analysis. |
https://pypi.org/project/pypcap/ |
| NetworkX | While not specifically designed for network forensics, NetworkX is a powerful graph analysis library that can be useful in analyzing network structures. It provides functionality for creating, manipulating, and analyzing graphs, which can be utilized for network forensics tasks such as visualizing network connections and identifying patterns. |
https://networkx.org/ |
| Name | Description | Website |
|---|---|---|
| Scapy | is a powerful packet manipulation and network scanning library. It allows you to capture, dissect, and forge network packets. Scapy provides functionality for packet crafting, sniffing, and decoding, making it useful for network forensics tasks such as analyzing network traffic and extracting information from packets. |
https://scapy.net/ |
| Bro/Zeek | Originally known as Bro, Zeek is an open-source network analysis framework. It provides a high-level programming language and powerful scripting capabilities for analyzing network traffic. Zeek captures network traffic and generates log files that can be further analyzed for forensic purposes. |
https://github.com/bro |
| Dpkt | A fast and efficient packet parsing library for Python It supports various protocols and allows you to extract information from network packet captures. dpkt provides functionality for dissecting and manipulating packets, making it useful for network forensics analysis. |
https://dpkt.readthedocs.io/en/latest/ |
| Pypcap | is a Python wrapper for the libpcap packet capture library. It enables you to capture network packets at the packet level, providing access to the raw packet data. Pypcap allows you to perform network forensics tasks such as packet capture and analysis. |
https://pypi.org/project/pypcap/ |
| NetworkX | While not specifically designed for network forensics, NetworkX is a powerful graph analysis library that can be useful in analyzing network structures. It provides functionality for creating, manipulating, and analyzing graphs, which can be utilized for network forensics tasks such as visualizing network connections and identifying patterns. |
https://networkx.org/ |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
