DigitalForensics 11 Data Theft
DigitalForensics 11 Data Theft
CE TA WI
The Quarterly Magazine for Digital Forensics Practitioners LL RA
PH NT
ON UL
N!
EA AC
NA HIN
LY ES
SI
S E
KI
T
ISSUE 11
MAY 2012
DATA THEFT
Jonathan Grier explains how to carry out an investigation, when 9 772042 061127
02
no artefacts exist, using his stochastic forensics approach Issue 11 / £14.99 TR Media
EDITORIAL
Digital Forensics Magazine is a quarterly magazine, published by
TR Media Ltd, registered in the UK. It can be viewed online at:
www.digitalforensicsmagazine.com
Editorial Board
A
Roy Isbell, Alastair Clement, Scott C Zimmerman, Rob Lee,
Angus Marshall & Sean Morrissey
recent news article about flying Acquisitions
cars set me to thinking about the Roy Isbell, Sean Morrissey, Rob Lee & Scott Zimmerman
current limitations/boundaries or
Editorial
lack of boundaries in digital forensics. Roy Isbell
Traditionally forensics was about finding
News Desk
evidential artefacts that can be used Matthew Isbell
to help law enforcement prosecute
Sales & Marketing
offenders or by defence lawyers to prove
Andrew Nicholson
the innocence of their client. These days
Production and Design
it is much more and includes investigating cause and effect as
Matt Dettmar (www.freelancemagazinedesign.co.uk)
the many uses of technology continues to expand.
Contributing Authors
In the mad rush to use technology as an enabler, the first
Angus Marshall, Brian Cusack, Rob Harriman, Rob Lee,
casualties are often security and safety. Naturally this comes
Scott C. Zimmerman, Sean Morrissey, Glen Edwards, Jonathan
from the desire to make things happen; security and safety Grier, Andy Swift, Kevin North, Ollie Whitehouse, Matthew Isbell,
are often seen as blockers to this ideal and often add a level of Jim Wingate & Juneown Park
cost and complexity that is considered a stifling of innovation Technical Reviewers
and progress. I do not subscribe to such short-termism. All Dr. Tim Watson, Scott C. Zimmerman, Sean Morrissey, Rob Lee
too often the blinkered cut costs to speed up development or & Angus Marshall
production only to find that they have to pay a greater amount
subsequently. Then there is the developer who just wants to CONTACT DIGITAL FORENSICS MAGAZINE
make it work, no matter what the cost. Editorial
Take the ubiquitous motor vehicle; this has become ever more Contributions to the magazine are always welcome; if you are
complex as more technology is added to improve on braking, interested in writing for Digital Forensics Magazine or would
steering, engine management and such like. Add to this mix like to be on our technical review panel, please contact us on
the SatNav, Bluetooth, WiFi and communications both Car-to- editorial@digitalforensicsmagazine.com
Car (V2V) and Car to Infrastructure (V2X) and you have a heady Alternatively you could telephone us on:
environment rich in potential with regard to digital information. Phone: +44 (0) 844 5 717 318
Next we move on to our humble dwellings, once the mud News
huts protecting us from the wind and rain; now they are awash If you have an interesting news items that you’d like us to cover,
with technology rich in information and set to become even please contact us on: news@digitalforensicsmagazine.com
richer. The so-called “Smart” houses of the not too distant Advertising
future will provide a wealth of information for investigations. If you are interested in advertising in Digital Forensics Magazine
When considering a timeline investigation we already use or would like a copy of our media kit, contact the marketing team
on: marketing@digitalforensicsmagazine.com.
CCTV and alarm systems for artefacts, now consider if you can
tell when lights were turned on and off, does the pattern and Subscriptions
time fit with the investigation? For all subscription enquiries, please visit our website at
www.digitalforensicsmagazines.com and click on subscriptions.
It is in this vein that we continue to look for interesting and
For institutional subscriptions please contact our marketing
informative articles on the expanding and challenging world
department on marketing@digitalforensicsmagazine.com.
that we call Digital Forensics. Following the more focussed issue
Feedback
10 on mobile phones, issue 11 has an interesting mix covering
Feedback or letters to the Digital Forensics Magazine editor
a number of disciplines and activities; Chinese Cell Phones,
should be sent to 360@digitalforensicsmagazine.com.
Stochastic Forensics, WPS, Botnets, Password Cracking and
Covert Channels is a heady mix and once again shows the broad
Copyright and Trademarks
nature and diversity of the digital forensics profession. Trademarked names may appear in this magazine. Rather than
I hope you enjoy the latest issue of Digital Forensics use a trademark symbol with every occurrence of a trademarked
Magazine and remember we are always happy to hear from name, we use the names only in an editorial fashion and to the
you via 360 or if you want to “Get Involved” you can follow benefit of the trademark owner, with no intention of infringement
the various links from the website or contact us at of the trademark.
editorial@digitalforensics magazine.com Digital Edition Provider
Digital Forensics Magazine uses ZMags for its Digital Editions,
/ ROY ISBELL allowing the creation of carbon neutral publications.
CONTENTS
/ DIGITAL FORENSICS MAGAZINE ISSUE 11
REGULARS
/ NEWS
/ ROBSERVATIONS
06
14
09
/ 360° 26
/ LEGAL EDITORIAL 29
/ APPLE AUTOPSY 45
/ COMPETITION 56
/ BOOK REVIEWS 80
/ IRQ 82
FEATURES
/ Let Me In 09
Glen Edwards’ guide for how to avoid an investigation
being delayed or, at worst, stopped
/ Stochastic Forensics 16
How to prove or disprove that data has been stolen
/ WPS Insecurities AND False Prophets 22
In this article, Andy Swift looks at the WPS facility and
analyses the vulnerability it presents
/ Meet the DF Professionals 36
An interview with Chip Off researcher, Jim Swauger
/ Chinese Cell Phone AND Digital Forensics
A look at the increase of mobile phones in China
40
16
/ Imaging and Write Blocking on a Mac 46
40
How first responders and examiners should handle
the imaging of both old and new Macs
/ BotNets 57
Brian Cusack and Junewon Park investigate the enemy
/ Covert Channels 62
Matthew Isbell takes a look at covert channels
/ CYBER CHAMPIONS
Educating youngsters about the digital world
71
39
LEGAL
/ China’s Evidentiary Requirements 30
A look at legal system in the People’ s Republic of China
71
/ image Forensics 51
Ollie Whitehouse explains how to deal with large
quantities of forensically acquired image data
NEWS
EnCase Version 7 released with extra features
• Comprehensive Device Support – in addition to the robust file Illegal file sharing is still a growing issue in the realm of
system support that EnCase Enterprise is known for, version Cyber Crime. While previous attempts to target individual
7 delivers integrated support for Apple, Blackberry, Android, file-sharers has failed, authorities and copyright holders have
Windows Mobile and other smartphone and tablet devices. been forced to lay the blame elsewhere.
• Expanded Encryption Support – The software provides The battle against illegal file sharing is continuing globally
additional support for file- and disk-based encryption, as well and it has been seen as routine to witness Internet Service
as all new integrated Passware support to quickly identify Providers (ISPs) being drawn into the debate and treated as
files locked by passwords and to decrypt TrueCrypt files. the sole reason for the existing problems.
• Enhanced User Experience – The EnCase Enterprise user One nation that has been described by many as a haven for
interface has been redesigned to have the same simplicity as cybercrime and illegal file sharing is Russia. However, it may
using a web browser, with ability to quickly zoom-in on data seem that this is all about to change. Recent reports from
of interest in an all new system and volatile data viewer. Russia explain that authorities are soon to put more pressure
• Fast, Powerful Performance – New caching capabilities make onto Internet Service Providers whose networks are being
opening and browsing case data faster and more efficient. used to conduct copyright offenses and share illegal material.
• Support for Governance, Risk and Compliance (GRC) Although the networks provided by ISPs give the users
Products – EnCase Enterprise supports compliance concerns access to a wealth of legal material and services, it was
by allowing activity to be stored in Windows event log files never going to be long before these networks were used for
to trigger auditing function in SEIM tools. The software malicious and nefarious purposes. There is no evidence to
provides comprehensive logging of operations and allows suggest that the ISPs advertise the availability of the illegal
Active Directory integration for user authentication. material, and indeed no suggestion is being made, but there
6 Digital / ForensicS
LET ME IN
An outline of how incident responders
can get into a locked system
by Glenn Edwards
/ ADVANCED
I
n the field of Incident Response (IR), time is of the / Unlocking a Dead System
essence and a locked system may cause an investigation The system is not running so why would you need to unlock
to become delayed, or even worse, over. For the purpose it? We as incident responders cannot always fully prepare
of this paper, a locked system should be considered either for an engagement, and sometimes we do not even have
a live or a dead system that requires authentication on the all of the necessary details. With that being the case, what
Operating System (OS) level. Over the years there have been a if you need to boot up the target hard drive during or after
few tricks to get around this type of restraint, however, some an investigation? An example use case would be if you
methods are not maintained by the community, do not work are investigating a check fraud case and you need to open
because of system updates, or the responder is simply not the commercial application on the system that contains
aware of them. evidence in a proprietary format. You could boot it up using
The intent of this article is to inform the IR community “LiveView” or put it in a spare desktop, but what happens if
of current techniques available to overcome these types of you are prompted with the Windows logon screen? Do you
situations while also providing a brief technical overview of have credentials?
what each technique involves. Although this paper includes
techniques that will also work on Macintosh and Linux / Kon-Boot
platforms, the primary focus of this paper will be unlocking a If you are able to reboot the target system and
Windows system. Windows is still the most dominant platform consideration #1 is not of concern, then Kon-Boot[1] should
on the market and is what an incident responder is most likely be the first tool you turn to. Kon-Boot is a tool that can
to encounter. be loaded onto a floppy disk, USB stick, or CD/DVD, and
when the target system is physically booted from it, it will
/ Considerations allow you to bypass the authentication at the OS level.
In order for the techniques outlined in this paper to While it was originally a project created for Linux systems,
successfully work, there are some considerations to be made it has evolved to work on both 32 bit and 64 bit versions of
and requirements to be met, these are: Windows as well.
When the target system is booted from Kon-Boot, it first
1. Since some of the following techniques involve resetting enters a pre-boot environment that then loads itself into
a user’s password, any files the user had encrypted with memory and proceeds to hook into the BIOS. Here, it modifies
the Windows Encrypting File System (EFS) will be lost. This the Windows kernel to not require a password at the Windows
should only be a concern if the original credentials/private logon screen. Since this is all done in memory and prior to the
EFS key(s) were not exported prior or if the technique used OS loading, this technique does not alter the file system of the
does not make a permanent system change. target system. If your patching is successful, you should be
2. Will you have physical access to the system? presented with a screen similar to Figure 1.
3. Can you reboot the system?
4. Does the target system have Full Disk Encryption (FDE)?
For the second part of this paper; dealing with a live system,
there are other limitations that need to be considered aside
from the list previously stated above, these include:
/ PASSWORDS
One of the ultimate decisions you need to make is whether or not
you need the user’s password. To help in your decision tree, here
are some key examples of when and why it is a good idea to do so:
3. Replace the Sticky Keys application with a copy of 6. If this is not being done on a cloned copy/virtual image of the
command prompt system then remember to revert the Sticky Keys application
10 Digital / ForensicS
2. Copy the system hive • While similar methods have been around for years, the legality
$ bkhive /mnt/<dir>/WINDOWS/system32/config/system ~/key.txt of actually performing incident response by utilizing FireWire’s
DMA has not really been tested. The best thing to always follow
is the practice of being ‘forensically sound’ and having someone
3. Dump the hashes from the SAM hive else be able to reproduce the results you were able to find –
$ samdump2 /mnt/<dir>/WINDOWS/system32/config/SAM ~/key. which becomes questionable with this method.
txt > ~/sam.txt
11
/ Inception
While the concept of using FireWire to bypass the Windows / Extend your arsenal
Lock Screen has been discussed and presented since 2004, libforensic1394 also provides the ability to dump the memory of a
a recent release of a tool called Inception[5] (formally known live system. Besides being able to unlock a live system on the fly,
the libforensic1394 library also provides a means for live memory
as FTWAutopwn[6]) provides a more stable and reliable
dumping. While there is not a formal script yet written for the
means than previous tools, such as Winlockpwn. This is public, the author of the library presented some insight of how
because it incorporates a new open source library called to do this in his paper[11]. The only requirement missing is a little
libforensic1394[7] which uses the new Juju FireWire stack knowledge in python and a target system to perform this on.
and allows you to present a Serial Bus Protocol 2 (SBP-2)
unit directory with original FireWire bus information from
your machine to the target system.
Inception is actively maintained, which means its author / AutomatiON
is constantly adding new features, bug fixes, and more Instead of remembering what commands need to be entered,
reliable unlocking techniques. This tool works great for what files need to be downloaded and what packages are
required, why not leverage the simplicity of Bash scripting and
Windows XP SP0-3 and Windows 7 x86 SP0-1, however, it automate the process.
may be a hit or miss if you are trying it on Windows x64 I wrote a setup script [8] for use with BackTrack v5; for use
systems at the time of writing this. This is because the with other distributions some slight modifications might be
method it uses relies on the signature it is patching to be at required. Additionally, it was written for use with a non-
persistent system (Live CD/USB) as well as a system with a
a specific offset and on 64 bit systems the offset address is persistent configuration. If you are going to run this script on
less stable and more likely to change. If the signatures and a non-persistent system, Internet access is required unless
offsets within the configuration file are not working for your the files/packages required are downloaded prior and stored
scenario and you have some disassembly knowledge, you on some other removable media, which would then have to be
configured in the script as well.
can load the specific msv1_0.dll version into a disassembler
and determine the signature/offset combination that you
need to add to Inception.
In Windows, the Dynamic Link Library (DLL) msv1_0.dll
(Located in %SYSTEMROOT%\System32\) is the Microsoft
Authentication Package that is responsible for validating
a user’s password. Within this DLL is a function called
MsvpPasswordValidate that is responsible for performing a
comparison between an entered password and the correct
password. Inception patches this comparison to say that
the correct password was entered regardless of what or
if anything was entered at all. Since this is all done in
memory, the patching is not persistent and restarting the
system will restore to its normal authentication. In order to
use Inception there are some files/packages, which need to
be downloaded and installed on your system but to make / Conclusion
things easier I wrote a simple bash script that can be, found The goal of this article was to inform you, the incident responder,
in Appendix I. of ways to unlock both a live and a dead system so if you find
Once you have your system properly configured and DMA yourself in either scenario, you will have the knowledge and
access to your target system, choose which target you want to ability to continue your investigation. It is equally important to
unlock and if you are successful you will see a screen similar know all of the available techniques that can be used in case one
to Figure 5. does not work or is not feasible due to other limitations. /
/ Author Bio
Glenn P. Edwards Jr. is a Senior
Consultant with Foundstone’s
Incident Response practice
where he specializes in Incident
Response, Digital Forensics and
Malware Analysis. Glenn holds a
M.S degree in Digital Forensics
from the University of Central
Florida as well as a B.S. degree
in Information Security and
Privacy from High Point University.
12
ROBSERVATIONS
Is Anti-Virus really dead?
by Rob Lee
A
year ago, I decided to find out if anti-virus really is dead
by creating a realistic attack scenario based upon the
experiences of a group of instructors at SANS and some
independent experts, who also reviewed and advised on the
attack “script”. We created an incredibly rich and realistic
scenario across multiple windows-based systems in an
enterprise environment. This scenario will be used for some
examples in the new courseware that I am planning.
The purpose is to give students real file-system and memory
images that they can examine in class to detect, identify, and
forensicate APT-based activities across these systems in class.
The aim is to give students who attend the course “real world”
data to analyze. The goal is to create attack data to use in our
courses at SANS so that our students could have a direct feel / What? Nothing?
for what it is like to investigate advanced adversaries. What is bundled into this suite? Anti-virus, Anti-spyware,
This past week, we ran through the exercise. I had a team of Safe surfing, Anti-spam, Device Control, Onsite Management
attackers mimic the actions of an advanced adversary similar (McAfee Endpoint Protection). I also separately purchase their
to the APT. Having seen APT tactics first hand, I scripted the desktop host intrusion prevention piece and built that into
exercise but also wanted to create a realistic environment that McAfee EPO and deployed that across my environment as well.
would mimic many organizations home enterprise networks. The point is not to embarrass anyone, that isn’t the intent of
Over the week, I learned some very valuable lessons by being the exercise. However, trying to create a realistic environment
able to observe the attack team first-hand. More in future articles, with enterprise tools deployed is. As a result, we knew we
but the first question I had on my list was: “Is AV really dead?” had to include real world implementations of some of the
best tools money can buy. In the end, this isn’t about trying to
/ So, Is AV Really Dead? shame anyone. It is about reporting, “What happened?” and
Over the years, I knew that it can be circumvented, but until I “What did we notice?”
helped plan out and execute this exercise I was exposed to the To help understand how this might have happened, many
truth first hand. In many incidents over the years (including have asked for the details of the network and the attack.
many APT ones), we and other IR teams have found that AV
detected signs of intrusions, but they were often ignored. I / The Windows Based Enterprise Network
expected at least some of those signs to exist this past week • Full auditing turned on per recommended guidelines
while running through the exercises we were creating. I had • Users are restricted to only being a user
hoped differently, but after a week of exploiting a network using • Windows DC set up and configuration didn’t tighten
the same APT techniques that we have seen our adversaries down the network more than what is expected in real
use, I think it paints a very dark picture for how useful AV is in enterprise networks
stopping advanced and capable adversaries. This isn’t an anti- • Systems installed and have real software on it that is used
AV or HIDS write-up, but to give you something to think about (Office, Adobe, Skype, Email, Dropbox, Firefox, Chrome)
when it comes to what we are blindly looking for. I would never • Fully patched (Patches are automatically installed)
recommend someone go without it, but it is clear that in order • Enterprise Incident Response agents (F-Response Enterprise)
to find and defend against advanced adversaries we need to do • Enterprise AV and On-Scan capability (McAfee Endpoint
more than rely on AV. Protection — Advanced Suite )
To be honest, I actually had some hope for some of the • Firewall only allowed inbound 25 and outbound 25, 80, 443.
enterprise level AV and HIDS products (In this case, McAfee • The “APT actors” have hit 4 of the systems in this enterprise
Endpoint Protection) to catch some of the more basic techniques network. (Win2008R2 Domain Controller, Win764bit,
we used (as I wanted the artifact to be discovered by attendees), Win732bit, WinXP).
but AV proved easy to circumvent by my team. While I’m sure • Users have been “using” this network for over a year prior
many of these products stop low-hanging fruit attacks, we found to the attack. That way, it looks and feels real. These users
that we basically did whatever we wanted without our enterprise have setup social media, email, Skype, etc. Each character
managed host-based AV and security suite sending up a flare. user has a ‘backstory’ and a reason to be there working.
14 Digital / ForensicS
15
INVESTIGATING
DATA THEFT WITH
STOCHASTIC FORENSICS
A new approach to forensics lets you reconstruct activity, even if it leaves no artifacts.
By Jonathan Grier
/ ADVANCED
Y
ou must find out if Roger walked off with our data.” / No Artifacts, Yes Forensics?..!
This mandate, handed to me by my (very nervous) Conventional wisdom tells us the thought of forensics without
client, was all I had to work with as I walked into artifacts is absurd. Forensics works by reconstructing data from
my office Monday morning. My client, a large company artifacts, and, if we have no artifacts, we have no forensics.
headquartered in Manhattan, was very concerned about Roger However faced with my client’s growing panic, I had no choice but
(not his real name), a high level employee who had recently to challenge this conventional wisdom. In doing so, I developed a
been forced to leave the company. Days after Roger’s ousting, method I call Stochastic Forensics, which let me crack this case.
rumors began to circulate that, before leaving, he walked off A stochastic process is, by definition, something unpredictable,
with data which was potentially very, very damaging to them; but unpredictable in a precise way. Think of the molecules in
damaging enough to put them into a fit of panic. My task was a gas: we can’t predict how any individual molecule will move
to find out of if these rumors were true. and shake; but by accepting that randomness and describing it
Insider data theft is much harder to forensically investigate mathematically, we can use the laws of statistics to accurately
than external penetrations. External penetrations leave predict the gas’s overall behavior. Physics underwent such a
the digital equivalent of broken windows, which all good paradigm shift in the late 1800s, moving from the traditional
forensics experts know how to identify. Insider data theft, Newtonian view of fully determined particles to a new paradigm,
however, often leaves no traces: the insider is authorized to pioneered by Ludwig Boltzmann, of unpredictable individual
use the data, routinely using it every day. Whether they’re particles from which predictable properties nonetheless emerge.
stealing it or just using it to do their job, their access is, from Could digital forensics be in need of such a paradigm shift as well?
the computer’s perspective, technically indistinguishable. As these thoughts turned in my head, I thought of using
Copying a file is a routine operation, forensically similar to access timestamps. Operating systems store the time of each
simply reading it. Indeed, as I did my background research for file’s last access, updating it every time the file is opened. The
this case, I saw that all experts had agreed: copying files on timestamp is simply a date and time: it doesn’t tell you who
a standard Windows system leaves no artifacts [REF: Carvey]. opened it, why, or how. Individual timestamps consequently
I was faced with one question: Is forensics possible when no tell us very little; but perhaps, when taken as a whole and
artifacts are left behind? analyzed statistically, they may have quite a bit to tell us.
16 Digital / ForensicS
17
CUTOFF), AND MANY SUBFOLDERS disk, you’ll get the older timestamp. Experimenters should
always do a full operating system shutdown and then pull
HAVE AN ACCESS TIMESTAMP timestamps directly from the disk. Also, systems vary in
their timestamp precision: some systems may only be
EQUAL TO (HENCE A CLUSTER) accurate to within 1 hour!
After research and reverse engineering, I hit a breakthrough: Fortunately, more digging managed to save the day.
copying a file in Windows doesn’t update its access timestamp Although Windows doesn’t update a file’s timestamp when
at all! Unlike Unix platforms, where the copy command works copying it, it does update a folder’s timestamp. CopyFile() can
in userspace by opening a file, reading its data, and writing it only be used to copy a single file at a time. To copy an entire
to a new one, Windows provides a CopyFile() system primitive. folder, the copy command must open the folder, enumerate
The CopyFile() primitive doesn’t involve a user level read, and its contents, and copy each one individually. Enumerating
hence doesn’t update the timestamp at all. Was all lost? Was a folder’s contents is done via a standard read. I reran my
my method just another nice theory of no practical value, at experiments, this time only plotting folders’ timestamps and
least as far as Windows is concerned? not files. Voila! The emergent patterns appeared precisely.
Figure 2. Histograms
18 Digital / ForensicS
19
I brainstormed other possible causes besides copying. the dark about how much we knew. Avoiding an
Testing their backup software and antivirus, I found that outright confrontation, he simply made sure Roger was
running them didn’t update access timestamps. Neither scared and confused. With Roger worried, the attorney
did their search system. Grep would have, but there was made it clear that if the data disappeared, Roger would
no system with it installed, and no techies in the office who be okay, but if it ever surfaced, they’d come after him with
would know how to use it. Moreover, the cutoff cluster was everything they have. With that job done, my client and
very unique, occurring in only one other large folder known Roger were able to settle their grievances, and the stolen
to have been copied legitimately. Eventually I became data was never heard from again. /
confident that the cluster was indeed caused by copying. But
who did it? & why? REFERENCES
Carvey, Harlan. Windows forensic analysis DVD Toolkit. 2nd ed.
WITH ROGER WORRIED, THE Syngress Publishing; 2009. Carvey writes explicitly “I’ve received a
number of questions... asking about data exfiltration... there are no
ATTORNEY MADE IT CLEAR THAT IF apparent artifacts of this process... Artifacts of a copy operation... are
THE DATA DISAPPEARED, ROGER not recorded in the Registry, or within the file system, as far as I and
others have been able to determine.”
WOULD BE OKAY, BUT IF IT EVER Farmer Dan, Venema Wietse. Forensic discovery. Addison Wesley
20 Digital / ForensicS
WPS INSECURITIES
& FALSE PROPHETS
There has been a lot of conversation throughout the start of this year among
the security community about what WPS is and how it has provided hackers
world wide with a simple and effective way to gain access to previously “secure”
WiFi networks. Firstly we will be taking a closer look at the WPS technology
itself, the protocols that make it up and what it’s fundamental issues mean for
individuals and organisations alike. For those who are unfamiliar with WPS we
begin with a brief introduction to the technology itself…
By Andy Swift
/ ADVANCED
W
iFi Protected Set-up or WPS, as it is more commonly routers up in a secure fashion and also in many cases as a
known, is a standard that was created in 2007 by the convenient way to quickly and securely add devices to their
WiFi alliance. Their goal was simple: to provide secure networks, usually via the touch of a button located on the
and easy step-by-step router configuration for the average front of the router.
home user. It is interesting to read the original WPS specification from
WiFi enabled routers are now of course rolled out by most the WiFi alliance and to note in particular that security was
ISP’s as part of a standard Internet package, their popularity never really the main goal of the project, what appears to have
has effectively skyrocketed over the last few years to a point taken it’s place is a notable emphasis on providing a clean and
where WiFi enabled routers are now of course considered to user friendly experience to configuring a router.
be common place in the majority of households.
Unfortunately beyond a basic understanding of such
technology, the majority of home users are blissfully unaware
(through no fault of their own) as to the inner workings of a
WiFi router let alone how to configure it correctly and securely.
On many household routers the WPS feature leaves the
factory enabled by default; it should be noted that to qualify
for certification under the WiFi alliance, which in itself has
become a major selling point for home WiFi routers, the
feature must be present and enabled by default. Its likely then
that most home users will see WPS as an easy way to set their Figure 2. Protocol Exchange Key
22 Digital / ForensicS
23
24 Digital / ForensicS
360°
Your chance to have your say…
H
ere at Digital Forensics Magazine we welcome feedback
and are using email and social media to allow you to let / LinkedIn, Twitter
& DFM Blog
us know your thoughts along with providing interesting
news stories or links to technical articles that will be useful to
investigators. The following is just some of the activity from The membership of LinkedIn and followers
of @DFMag on Twitter continues to grow and the
the social media facilities. Send your letters and feedback to:
discussions and problem solving that is going on, we are
360@digitalforensicsmagazine.com encouraging the posting of jobs
and that the members make use
of the promotions facility.
Letters & Emails
(ISC)2 CPE Points
Hi DFM, I’m just writing to enquire about CPE points for (ISC)2. Since the original agreement (ISC)2 have placed additional
On the 2nd February I renewed my annual subscription to requirements on Digital Forensics Magazine and their
DFM and included my CISSP number. I know it make take a subscribers who wish to claim their CPE points.
few weeks for the points to show up, but I would have thought (ISC)2 now requires its members to validate their learning
that they should have been there by now. experience in order for them to be awarded five (5) CPE
Craig Jones hours for subscribing to (ISC)2- approved magazines such
as Digital Forensics Magazine. Validation can be conducted
Hello Craig, thanks for either by providing a short quiz on the topics covered by
your email. When we the magazine or by the member writing a brief summary of
received your note not more than 150 words.
we realised that this If the member takes and passes a quiz, we at Digital
was not the first time Forensics Magazine will submit five (5) CPE hours to (ISC)2
this subject had been on the member’s behalf. However, if the member writes the
raised and thought brief summary, he/she has to upload it to the (ISC)2 website
it was about time and claim the CPE hours. Like any other CPE hours, members
that we explained will be required to provide the necessary documentation or
the process that information regarding this particular CPE claim when audited.
we are required In order to support this we will be creating a download
to run and what is section on the members only section of the website. There
required of those who are we will be placing the latest information from (ISC)2 along
applying for the CPE Points with notes on the process and the questionnaires that will be
as a result of subscribing to created for each issue.
Digital Forensics Magazine. I hope that this has clarified the situation not only for Craig
Digital Forensics Magazine is listed as an but for all of you who are members of (ISC)2 who subscribe to
“(ISC)2 CPE Submitter” and as part of the submitter agreement Digital Forensics Magazine. We would encourage anyone who
we are required to submit the following so that the subscriber has any questions regarding the process to get in contact via
can be allocated their CPE points: 360 so that we can ensure the information we are providing is
meeting the needs of subscribers.
• (ISC)2 Member Identification Number
• Last Name If you think you can contribute in any way to the magazine or to
• First Name any of the discussions taking place via social media, please make
• Number of CPE points claimed. sure that you join the groups and follow us as appropriate.
26 Digital / ForensicS
Computer
forensics
Audio
visual
Questioned
documents
Mobile
phone
forensics
DF11_28_Ad.indd
LGC_Digital 28 - CB2.indd 1
A4 Ads-v5 15/04/2012
07/04/2010 17:36
13:07:45
/ LEGAL EDITORIAL
LEGAL EDITORIAL
Apple’s trademark kerfuffle with Proview intensifies…
by Scott C Zimmerman
I
n the previous issue of this illustrious magazine, the Legal
News section included a titbit about a Chinese company
called Proview International that was pursuing litigation
against Apple Computer for alleged trademark infringement.
At the time it seemed like an unusual twist on the sort of
intellectual property suits taking place elsewhere in industry,
but the story has become rather more complicated since then.
To refresh the reader’s memory:
“…Proview International sold what they described as the
“global trademark” for IPAD to Apple in 2006. However, for
reasons not entirely clear, the firm has claimed that the “global”
portion of that description does not actually include China.”
More information has come to light recently, though one
may argue for or against it providing much additional clarity.
Part of the issue stems from the naming disparity between
two countries: mainland China is properly called “the People’s
IN FEBRUARY 2012, PROVIEW-
Republic of China”, or PRC. Taiwan, on the other hand, is CHINA AND PROVIEW-TAIWAN
properly called “the Republic of China”, or ROC. We shall not
be discussing the friction this nomenclature continues to
FILED A JOINT SUIT IN SANTA
cause between the two countries, but it is a salient point for CLARA, CALIFORNIA AGAINST
one specific reason: Proview International has offices in both
China and Taiwan. Apparently the primary issue is that the
APPLE, THIS TIME ALLEGING
Taiwan branch of Proview sold the “worldwide rights” to the THAT APPLE HAD CREATED A
IPAD trademark to Apple, and the China office of Proview is
arguing that the Taiwan branch did not have the right to do
SHADOW COMPANY SIMPLY AND
so. As a result, Proview-China has claimed that the agreement SOLELY FOR THE PURPOSE OF
inked between Apple and Proview-Taiwan is neither valid nor
enforceable in China.
BUYING THE IPAD TRADEMARK
In their recent complaints, Proview-China has claimed that
they own the rights to the product name “IPAD”, since they had The situation is unlikely to improve in the near future.
created a product with that name in the year 2000. They further In February 2012, Proview-China and Proview-Taiwan filed
claimed that Apple should be barred from selling the new iPad a joint suit in Santa Clara, California against Apple, this
3s in China until the trademark issues were resolved. Naturally time alleging that Apple had created a shadow company
this set a rather contentious tone for future talks: Apple is keen simply and solely for the purpose of buying the IPAD
to sell a great many iPad 3s in China, and a blanket restriction trademark. This alleged company was called “IP Application
on them doing so would put a noticeable crimp in their China Development”: by naming the company thus, it appears
operations. In this observer’s opinion, it appears that Proview- the goal was to present an easily-explainable reason why
China believes they have Apple over the proverbial barrel and another firm would want to buy the rights to the name of a
will be able to extract money from them as a result. long-defunct product. The Proviews, however, allege that
I was careful in the last sentence to use ‘extract’ rather than the purported buyers did so “with the intent to defraud
‘extort’, but one might make a case either way. It seems a bit and induce the plaintiffs to enter into the agreement”. This
telling that Proview-China waited until the imminent release appears to mean “If we had known Apple were behind it, we
of the iPad3 to make this particular set of statements. The would have held out for more money”.
Shenzhen (Guangdong Province) branch of Proview sent an While I am completely in favour of trademark owners
open letter to a variety of resellers, encouraging them to stop legitimately defending their intellectual property, the Proview-
selling Apple products. Specifically, the letter said “Anybody China litigation efforts seem to be only a cash grab by a
who continues to [sell Apple kit] will be seen as intentionally company in grave health.
infringing rights and the company will adopt the most severe I hope you enjoy the Legal Section and I would love to hear
measures by taking legal action”. Well, there you go. your thoughts and comments via 360. /
29
CHINA'S LAWS
An overview of China’s evidentiary requirements.
by Scott Zimmerman
/ INTERMEDIATE
A
stute readers of DFM may already have noticed the “documentary evidence” for a recovered financial spreadsheet
overall global feel to issue 11; this is no accident. While or “conclusions of expert witnesses” where a forensic examiner
we have covered UK and US law in past issues of the documented his or her process for recovering deleted files and
magazine, the fact remains that – not surprisingly – the laws the results thereof. In this way, the categories can cover a broad
in those two countries are rather more similar than they are range of topics without going into excessive detail.
different. The two systems’ shared heritage is the basis for the
similarities, rather like the similarities in domesticated dogs Article 64 A party shall have the responsibility to provide
and in wolves. However, the time has come to look at a legal evidence in support of its own propositions. For the evidence
system that is not deeply rooted in English Common Law: that cannot be obtained by any parties or their litigation
we’re going to take a look at evidentiary requirements under representatives because of some realistic reasons or for the
the legal system in the People’ s Republic of China, or PRC. evidence that the people’s court considers necessary for
adjudicating the case, the people’s court shall investigate
/ CIVIL PROCEDURE LAW IN THE and collect such evidence.
PEOPLE’S REPUBLIC OF CHINA
Since this publication is devoted to coverage of digital As in other legal systems, those wishing to bring a particular
forensics, one of the chief areas of concern vis a vis law is the case must have evidence to hand to bolster the claim(s) that
rules that govern the acquisition, handling, admission, and they wish to make. The second part of the article seems
verification of evidence. In the PRC, the matter of evidence to indicate that if a party cannot bring evidence
is described in a document titled “General Principles of the due to a “realistic” reason, the government,
Civil Law of the People's Republic of China”; it is available i.e. the People’s Court, reserves the option
in full at http://http://shhsfy.gov.cn, which is the web site to perform its own investigation and
of the Shanghai International Platform for Maritime Legal gather the evidence it feels is
Information. Oddly enough the entire document is only necessary to be able to make an
twenty-four pages long – fairly short for a description of a informed and correct decision.
system of civil procedure, however we will be focusing only An example of this might be
on Chapter 6 – Evidence. The Principles document is broken an individual who does not
down into individual articles that describe particular concepts. wish to deliver any sort of testimony or other sort of information
The numbering system isn’t tied to the chapter boundaries, so as part of the proceedings. In this case, the government may be
Chapter 6 does not start on e.g. Article 60. able to compel the individual to provide a statement, to hand over
Article 63 Evidence shall be classified as follows: evidence, or to perform some other action which will permit the
work of the Court to proceed unimpeded.
1. documentary evidence; If article 64 were not plain enough, Article 65 makes the
2. physical evidence; point very clearly indeed:
3. audio and visual material;
4. testimony of witnesses; Article 65 The people’s court shall have the authority to obtain
5. statements of involving parties; evidence from any relevant units or individuals, and such units
6. conclusions of expert witnesses; and or individuals may not refuse to provide evidence. The people’s
7. transcripts of inspection and examination. court shall verify and determine the validity of documentary
evidence provided by relevant units or individuals.
Any of the above-mentioned evidence must be verified
before it can be taken as a basis for finding a fact. The second portion of article 65 is quite interesting: if the
It is clear that the list is designed to include all manner of Court takes the matter upon itself to collect and make use of
evidence, from the traditional eyewitness report to business documentary evidence, the Court itself will be responsible
records to items seized or recovered at a crime scene. Unlike for verifying the validity – here, meaning the usefulness and
the UK and US counterparts, there is no specific calling out of relevance to the court proceedings – of such evidence. One
computer evidence. However, one might make the case that can also reasonably expect that the validation will extend to
such evidence could fall into one or more categories, such as establishing and verifying provenance of such items as well.
30 Digital / ForensicS
31
Article 68 Any document submitted as evidence shall be by extension the protection of the integrity of said evidence.
the original one. Physical evidence shall also be original. Fortunately there is one more item for us to cover.
If it is truly difficult to present the original document or
physical evidence, then duplications, photographs, copies, Article 74 Under circumstances where there is a likely-hood
or extracts of the original evidence may be admitted. that evidence may be destroyed, lost or too difficult to obtain
later on, any litigation participants may apply to the people’s
Any digital forensics examiners in the audience may be court for the preservation of the evidence. The people’s court
scratching their heads at the first sentence in this article. Fear may also take initiative to preserve such evidence.
not – please do continue to parse the item and pay particular
attention to the “truly difficult” clause. In the realm of computer It will probably be clear to many readers that this article is
forensics, an examiner may make a very compelling case that very light on details. There are no prescriptive directions, only
presenting the original evidence would be “truly difficult” and a very broad and descriptive bit of guidance. However, even
the bar would have been met for the submission of duplicates, this rather vague wording can be applied effectively to the
photos, or other copies. Incidentally, this item bears a striking process of digital forensics.
resemblance to Article 1003 of the US Federal Rules of Evidence. Many, if not all, of the evidentiary requirements developed
However, Article 68 goes on to state the following: under English Common Law systems deal more precisely with
the collection, handling, and maintenance of evidence to ensure
If a document in a foreign language is submitted as its integrity is unimpeachable. The reason for this is obvious: if
evidence, a Chinese translation shall be appended. the evidence cannot be shown to be exactly as it was when it
was collected, and if it cannot be shown to be collected properly,
This may prove to be a rather weighty requirement. So then the evidence; no matter how useful it potentially might
much of the content of a given document, e.g. a contract, be to a case, will be of greatly diminished import during court
may depend on particularly nuanced words, and such proceedings. Worse still, the evidence may not be admissible at
detail may be quite literally lost in translation. However, the all in such an event. The PRC statute we see here basically says
wording of this item seems to leave the door open for expert that if there is a good chance the evidence could be damaged,
witnesses on both sides to examine the originals as well as lost, or stolen between collection and trial, it can be handed over
the translations, and then come to an agreement on content. to the People’s Court for safekeeping. In other words, both parties
It is possibly a bit telling that the global nature of incidents can transfer their evidence to the court, and the court will assume
and investigations is more apparent in China than it is in either responsibility for maintaining the integrity of the evidence. In a
the UK or the US: neither of the Anglocentric statutes calls out computer forensics case, the court would need to ensure that the
translations as explicitly as the PRC statutes do. hard drives and other media were stored appropriately, that they
The next few rules are straightforward and will not benefit were not used or powered up, etc. The court also reserves the
significantly from additional exposition, so let us move on to option; as they might do during a high-profile case, to order the
Article 73. evidence transferred from both parties into the Court’s care.
32 Digital / ForensicS
34 Digital / ForensicS
Attending a Review
Seminar online
MEET THE DF
PROFESSIONALS
Jim Swauger
Interviewer: Roy Isbell
I
was intrigued by the article submission we received with the fact that I come from a family of law enforcement
regarding Chip Off Forensics and wanted to find out more officers, led me seek a career involving both the justice system
about the person who was actively doing this work. So and computers. Shortly after graduating from college, the
I decided to interview the author and to find out some more Ohio Attorney General established one of the first U.S. state
about Jim Swauger and his work. computer crime units. Although computer forensic degrees did
not yet exist back then, I was fortunate to have the right mix
/ Interviewee Bio of education, aptitude and luck of being in the “right place at
Jim currently lives in Lebanon, Ohio, a small, historic town the right time” which allowed me to start my career in digital
central to the metropolises of Columbus, Cincinnati and forensics as an original hire to this new unit. Since then, my
Dayton, Ohio with his wife and son. He is an avid sports interest and excitement for the profession has only grown
fan and outdoorsman, and enjoys cheering his alma mater stronger as technology evolves.
University of Cincinnati Bearcats at both football and
basketball games. Cooking and reading are a personal What is the size of your company and what aspects of digital
retreat; which is unfortunately declining as the world of digital forensics are you investigating?
forensics continues to creep into that time! We are currently very small with two partners and three
associates who contribute to our cases. Although we have
/ Professional Background been in business since 2000, most of our growth has occurred
Jim started in the digital forensics field back in 1997 working during the last three years as we have seen a significant
for the Ohio Attorney General’s office with the Ohio Bureau of increase in requests involving cellular phones and other
Criminal Investigation Computer Crimes Unit. While there, he mobile devices. So far this year, we are seeing a pretty
assisted local, state, and federal law enforcement agencies even split between computers and mobile devices cellular
with the investigation and prosecution of felony cases phones. We work all types of cases including civil and criminal
involving advanced technologies. After 8+ years of public engagements, employment investigations and private or
sector work, he spent 3 years as the lead technical security domestic matters.
investigator for a top-10 U.S. financial institution. Deciding
to embrace his entrepreneurial side, Jim began his current How did you get into the field of Chip Off Forensics?
position full-time as a partner with Binary Intelligence, LLC. To Several years of frustration, disappointment and aggravation
quote Jim “The sum of my experience to date has allowed me of not being able to extract deleted data from many cell
to gain a great deal of experience and knowledge in both the phone models started me down the chip-off path. I was
public and private sectors, which has been vital in my current exasperated with commercial tools, flasher boxes and
role”. With Binary Intelligence, Jim provides both consultation service software utilities; in most cases the recovered data
and expert witness services related to digital forensics, high- was very limited and, even when successful, I found the
tech investigations and electronic discovery. He has worked methods to be convoluted and inconsistent. In 2009 while
with a diverse client base that includes individuals, attorneys, working a civil case I became particularly disturbed after
HR professionals and Fortune 500 companies. I accidently “bricked” a client phone as I was trying to
Over the course of his career Jim has acquired several download the flash data with a service utility. That situation
certifications including Computer Forensics Certified Examiner motivated me to really began thinking about chip-offs as
(CFCE); CISSP; Digital Forensics Certified Practitioner (DFCP); a potential panacea that might allow for the consistent
EnCase Certified Examiner (EnCE). Jim is also a licensed extraction of almost any device. I started researching tools
professional investigator in the State of Ohio. and techniques but really couldn’t find any material of note
regarding chip-offs. Things did not progress much past the
What got you into the world of Digital Forensics? initial exploration stage until several months later when I
I grew up in the 80s during the personal computer renaissance received a call from a prosecutor who needed to extract text
age and, thanks to a Commodore 64, really developed a messages from a physically broken cell phone. The phone
strong interest in computer technology. That interest, coupled could not be repaired and, given the importance of the data,
36 Digital / ForensicS
37
/ INTERMEDIATE
40 Digital / ForensicS
41
42 Digital / ForensicS
/ Looking Forward
There is no doubt that cell phones based on Chinese chipsets
will continue to present a challenge to investigators for the
foreseeable future. MediaTek, Spreadtrum and other IC
manufacturers are not only vying for position in the Chinese
developers to focus their efforts on tools that can physically market, they are also making headway in the global market by
analyze the chipsets on which the phones are designed. signing deals with the world’s top cell phone manufacturers.
International mobile forensic companies are working on Feature phone chipsets that have been utilized by Chinese
technologies to address the growing problem of phones based IDHs for years, such as Mediatek’s MT6226 or MT6253 are
on Chinese chipsets. At the forefront of this effort is EDEC showing up in low cost handsets from international firms like
Digital Forensics with Tarantula, currently the only forensic Motorola and Alcatel.
tool that can extract and decode data from all 4 major Chinese With the core strength of cell phone hardware
chipset manufacturers (comprising about 90% of all phones manufacturing achieved, Chinese chipset manufacturers are
that include Chinese chipsets), In addition to decoding data now expanding their reach to include a wider range of mobile
such as phone book contacts, call logs, and SMS messages, device types. MediaTek’s smartphone chipset, MT6573, and
Tarantula acquires deleted data, PIN lock codes and IMEIs Spreadtrum’s SC8810 are capable of supporting Android
(both current and historical, if present) from most chipsets. tablets, a device category previously dominated by Western
In demonstrations to the state police forces in Australia, IC firms. Both companies are working to create chipsets that
Jason Hanel, Owner of Task Intelligence, a security and support Japanese and Korean networks, another category
investigation firm located near Canberra, Australia, invited previously served by international players. The landscape of
them to bring their own Chinese phones. In all cases, Tarantula mobile devices is shifting as Chinese chipsets manufacturers
has succeeded in getting data. Phones purchased whilst in evolve at unprecedented speed.
Singapore and Indonesia were also tested with good results. To be prepared for all potential scenarios, forensics
In addition, Cellebrite’s UFED CHINEX is a connectivity kit for its investigators need to ensure that they are trained in the
UFED Physical Analyzer. Chinex is capable of physical extraction latest acquisition methods for the latest devices. By the same
of critical data from a subset of phones based on MediaTek token, forensics tool developers will need to remain vigilant
chips. Micro Systemation’s XRY system is capable of logical data and cooperate with one another to remain at the forefront of
extraction from a subset of several hundred Chinese phones. Chinese chip technology.
Oxygen Forensics recently updated their proprietary Oxygen While there are many factors that make analysis of Chinese
Forensic Suite 2012 to support MediaTek phones and Logicube built devices exceedingly difficult, the silver lining is that there
has announced that it has a licensing agreement with EDEC is a whole industry rising to these challenges. The best way
allowing it to integrate Tarantula into its own CellXtract product forensic investigators can prepare for the future is to pay careful
allowing it to do physical analysis on Chinese phones. attention to industry trends and seek out the appropriate
educational programs to ensure that they are as well versed in
/ Industry Cooperation this emerging field. The bottom line is that Chinese technology
While there may be competition between the leading is here to stay, so we might as well adapt to it. /
developers of digital forensics tools, there is also a good deal
of cooperation and collaboration. As much as executives want
their products to outsell the competition, they recognize the / Author Bio
need to provide effective tools to as many law enforcement as Kevin J. North is an American freelance
possible. This was evidenced in March of this year, eDEC and journalist who specializes in the fields of
finance and technology. He is a graduate of
Logicube announced that they were partnering to combine
Monmouth University in West Long Branch,
Tarantula software with CellXtract hardware. The finished New Jersey, with a Bachelors Degree in
product is slated to debut at this year’s Techno Security & Public Relations and Journalism. Currently,
Digital Investigations and Mobile Forensics Conferences in Mr. North resides in Santa Barbara,
Myrtle Beach, South Carolina, USA. California, where he writes and edits articles related to digital
forensics, automotive safety technology and financial advice
In a release regarding the partnership, Logicube Executive
for investors. In addition to his work as a journalist, Mr. North
Vice President and COO Farid Emrani stated, “Our digital serves as a consultant to the health and wellness, web design,
forensics customers are encountering large quantities of these entertainment, and data acquisition industries.
types of phones, creating an urgent requirement to extract and
43
APPLE AUTOPSY
The State of Apple
by Sean Morrissey
T
hings have seemed to change under the stewardship
of Mr. Tim Cook, Chief Executive Officer of Apple.
Unlike his predecessor, Mr. Cook seems to be willing
to negotiate a solution to the patent wars with its supplier/
competitor Samsung. However will this change the stance
between Apple and Google? Steve Jobs wanted to go to all out
war and “Thermo Nuclear” on Google. So, how does one hurt
Google? You hit them where it hurts: revenue.
In the patent suit against Google brought by Oracle, Google
made four times in revenue from iOS devices than its own
Android OS. Since the inception of the 2G iPhone in 2007, iOS
has carried Google maps and Google’s search engine. Apple Tim Cook was the one that created the Apple supply chain
did purchase two mapping companies, and now with iOS 5 engine, one like no other company. He needs Samsung more
came ‘Siri’. So if Apple decided at one point to drop Google that patents. Google? Now that may be a bigger fish to fry.
maps and searching, how does that factor in to Google’s bottom Manufacturers have been uneasy since the acquisition of
line? Google has always been an advertising company with Motorola, even with the mighty hand of Google attempting to
Android being just another vehicle to generate more revenue put those worries to rest.
and then add to this mix, the patent wars. Interestingly enough If Google starts to label Motorola phones as Google phones,
it seems to want to settle with Samsung, but no mention of this that will be an interesting move, and what will Samsung, LG,
in reference to Motorola. So, will Tim Cook placate and settle HTC, and others do? Look to Microsoft? Even though Samsung
with Samsung, which is important to Apple’s supply chain, or has publically stated that it is not interested in purchasing the
continue to do battle? I think he will deal. ailing RIM, would they look at it when that day comes? Palm
is also out there now in the open source world. Grab that and
do it right unlike the miserable way HP attempted to use that
OS? At the end of the day, there are options for those outside
of Google. Apple could pull the plug, and what will Google do
then? Time will tell and we will all see the outcome of what
Steve Jobs intended. To that end and to add more fuel to the
fire, Apple released another amazing product.
The new iPad, Apple’s third generation iPad; with
the stunning retina display, which is really amazing.
You’ve noticed it on the iPhones but on an iPad it is truly
marvellous. This generation iPad includes the upgraded A5
X chipset. Unlike the A5 from previous versions this version
is on graphic steroids. The iPads have a commanding lead in
the Tablet market.
There have been some gains from those like the Amazon
fire, which is a departure from the traditional android. If you
didn’t know any better, you wouldn’t know it was android.
Also add a price of $199 and you’ve created a tablet that
has gained traction in the market place. Apple has seen this
coming and there have been rumours that they are “testing” a
7-inch mini iPad, not to compete with Amazon but to add to its
domination of the tablet market.
Not just a new iPad is enough for Apple, now it appears to
be looking at how to change one more industry, the Television.
Will it be something that once it is released, that causes the
market to take a pause? Steve Jobs revolutionized 4 industries
why not add one more? /
45
T
oday we have Mac Pro’s, MacBook Pros, iMacs, and 1. Boot the Mac and hold down the “option” key. Then the
MacBook Air; all of which have differing levels of Mac Boot screen appears;
complexity. The device that has caused a degree of 2. Select the Windows CDROM and press “Enter”; this will
consternation to a number of forensic analysts when it first begin the boot process with WinFE;
came out was the MacBook Air. A departure from the standard 3. Once boot process is completed the Boot Process Complete
platter hard drive to a flash memory drive provides challenges screen is seen;
unlike other Mac devices, the MacBook Air also has the ability 4. Once a successful boot is achieved, check to ensure
to add a USB Drive. that you can see the disks. To do this, from the
The first MacBook Air had a 1.8 inch 4200 rpm hard drive command prompt type “DISKPART” “Enter” then type
with a zif connector allowing us to use the same adapter “list volumes”. You should see the EFI Partition along
as we used for iPods; it was therefore easy to remove with the external Hard Drive. Next we have to make the
and image these older MacBook Air devices. The newer external drive writeable;
MacBook Air has a solid-state drive with a “mini PCie” 5. From the command prompt type “select volume 2” make
connector; this connector is often mistaken for the “micro sure it’s your external hard drive;
PCie” connector. 6. type “ATTRIBUTES DISK CLEAR READONLY” hit enter;
So, how does one image these devices? There are 7. type “”ASSIGN LETTER=Z”;
numerous tools and methods available. Encase Portable 8. type “Exit”. You are now ready to start imaging the drive.
and MacQuisition are viable paid-for alternatives for To do this we bring up FTK Imager lite and from the
imaging the MacBook Air; however I like free tools for command prompt:
imaging and there are many tools that can image any Mac 9. type “ cd \”;
for free, including Windows FE with Access Data’s FTK 10. type “”cd TOOLS”;
Imager Lite. 11. type “FTK Imager Lite” this will then bring up the familiar
interface of FTK Imager.
/ Imaging the MacBook Air 12. From the File Menu, select “Create Image”
Connect an Apple Super Drive and one 500GB External USB 13. The next menu will ask, Physical, logical, etc. Select
Hard Drive to your device, in our demonstration we are using a “Physical” and hit next.
13”MacBook Air (256GB SSD). 14. Here you will see the SSD as seen in the next figure, seen
as physical drive “0”;
15. Select Finish;
16. From the next menu select “add” then “Next”;
17. Since this is a NTFS formatted drive we can keep this as a
single segmented dd, therefore select RAW (dd) in the next
menu, then press “Next”.
MacBook Air Flash Drive
DISKPART List
46 Digital / ForensicS
Once you have created your bootable USB drive you can
proceed to image your MacBook Air. Using either the DVD or
USB Raptor will work fine. If you’re using the DVD, I suggest
getting an “Apple Superdrive”. The newer MacBook Air has
Thunderbolt, USB and 2 USB ports. The older MacBook Air
had only one USB requiring the use of a USB Hub. Connect
the super drive to one USB port and the External destination
drive on the other; this is the same configuration as discussed
earlier. Now again thanks to Ryan at Forward Discovery there
is a trick to using Raptor and boot.
Turn on the MacBook Air while holding down the “alt/option”
button, the MacBook Air Option Start screen will appear.
Using either the USB or DVD option select “Windows” from
the DVD or USB icon in the boot option screen. Next is the
little trick; from the boot option screen in Raptor select “Boot
Raptor”. On the bottom of the screen there is a command
line interface that you need to edit with the following,
“nomodeset”, this should be inserted prior to the double
hyphens. See Figure 14 for an example.
Raptor will then boot and from the main screen of Raptor,
select “Raptor Tools”
The interface for imaging is simple an easy to use. Prior to
imaging you will require a wiped and formatted disk to write
the image to, you can use Raptor to do both, and my volume of
choice is HFS+. No need to segment the image as it is needed
for oher volumes such as FAT 32. As I tend to examine Mac
devices with a Mac, using HFS+ is preferable. Once you have a
formatted disk, go to the “Image” tab and follow these steps,
Linux Live USB Creator
47
1. First select the volume you wish to image and make sure The enclosure has eSata, FireWire 800/400 and USB 2.0/1.1
you image the whole disk by selecting the device which connectors. A combination of the enclosure and traditional
includes “/dev/sda”. write blockers will do the job. We will be discussing “Write
2. Then select what type of image are you going to use, E01, blockers” later in this article.
dmg or dd (dd and dmg are exactly the same, I just don’t
have to rename the image from .dd to .dmg when using a / Imaging All The Other Macs
Mac), and change the 2000 in the Segment file to 0, you There are several ways to image the raw disk of a Mac such as
don’t want a segmented .dmg on a Mac. The segmentation the “Target FireWire/Thunderbolt Disk Mode” that has been
is necessary when imaging to a volume such as FAT. available on Macs for many years, effectively turning the Mac
3. So, after selecting in this case, a “.dmg”, I then select the into a Big FireWire disk drive. To place a Mac into FireWire
volume where I will image to. You also have an option to Disk mode, boot the Machine and hold down the “T” button.
verify the image, which I recommend should be done as well. A FireWire or Thunderbolt symbol will be seen on screen
4. Lastly give the image a filename and hit start. Once if successful. To image the disk there are many tools and
completed, you should lock and mount the image on a Mac command line methods available.
and begin your examination. Nearly all forensics analysis The command line options are binaries such as DCFLDD
on a Mac can be done completely without the use of any and DC3DD, freely available from SourceForge. The tools are
automated tools. variants of the standard “dd” command. The following are the
download locations of these command line utilities.
As stated previously there isn’t a known adapter for the SSD
of a MacBook Air, however there is a hardware alternative to 1. dcfldd – http://sourceforge.net/projects/dcfldd/
solve this problem for those that do want to disassemble the 2. dc3dd – http://sourceforge.net/projects/dc3dd/
MacBook Air and image the SSD traditionally. Other World
Computing has an enclosure that has the adapter built into Note: make sure that you destination disk is formatted HFS.
it. The enclosure isn’t cheap, but it does the job and can This will be important so that there won’t be a need to split
be found at: http://eshop.macsales.com/item/Other%20 the image.
World%20Computing/SSDAPEPMQ/
To image the device, open a terminal from the destination Mac:
48 Digital / ForensicS
https://github.com/aburgh/Disk-Arbitrator.
49
IMAGE FORENSICS
The challenge when dealing with large quantities of forensically acquired
data, of quickly identifying relationships whilst augmenting with open and
closed source intelligence sources is daunting. This is particularly true if
your goal is to abstract the data to allow forensics investigators to work with
the information rather than learning specific forensic tools or data formats.
by Ollie Whitehouse
/ ADVANCED
I
n this article we’re going to walk through how Recx [7] and Image Authentication System (Nikon) the
solved the problem of allowing intuitive data access, implementations don’t always stand up to scrutiny. Elcomsoft
visualization and relationship identification specifically for example, managed to successfully bypass Nikon’s Image
in the case of photographic image forensics. The article will Authentication System [8] in April 2011. As a result, it’s
first review the metadata embedded within an image; before important to keep in mind that anti-forensics as a field of
looking at how to first extract and finally visualize and link study continues to progress; and as it does, there is potential
the data with other sources. for misuse of image metadata by the more technically savvy.
The quantity of useful information available within EXIF and
/ Digital Image Metadata the other similar standards is vast. To a forensic investigator
The subject of digital image forensics and its associated there is useful information embedded within images that may
metadata is a well-documented area of study. Articles that be beneficial to an ongoing investigation, such as:
cover this subject include ‘Digital Still Camera Forensics’[1] by
Kevin Cohen (2007) for example deal with forensic acquisition • Make and model of the device that took the photograph.
from cameras and the post analysis of the acquired data. • Time and date the image was captured.
In summary, when dealing with digital pictures there is a • Device software version that can indicate the mobile device
potential wealth of embedded information, depending on firmware version.
the device or software used to produce the image. Image • GPS co-coordinates of the photograph (geo tagging) (altitude,
metadata is typically stored in three common formats: direction and speed can also sometimes be included).
• GPS time the photograph was taken.
• Exchangeable Information File [2] (EXIF) format • Any software used for post modification.
• IPTC Information Interchange Model [3] (IIM) • Device serial number (mobile devices don’t include this to-date).
• Extensible Metadata Platform (XMP) [4]
There is obviously considerable benefit from the extraction
For camera originating images the most common format is and analysis of this metadata during an investigation. Being
EXIF, although at times you may see others. Common forensic in a position to leverage this information to identify or group
tooling such as Encase, iLook and viaForensics allow access to photographs based on time, date, location, device type or
the image metadata, although typically only in text form. a specific device has obvious investigatory uses. Numerous
It’s important to point out that whilst there are standard examples of software exist within the open source community,
EXIF metadata tags that are extremely useful the EXIF which can be used to retrieve metadata. A good example of
standard also documents the concept of maker notes [5]. a mature open source extractor is Exiv2 [9]. Exiv2 is capable
Maker notes allow hardware and software vendors to add of handling all three of the common formats (EXIF, IPTC and
custom metadata to images inside of the EXIF construct. In XMP), is cross platform, easy to use and has good support for
the case of photographs, these additional tags can sometimes custom maker notes.
contain information valuable to the forensic investigation. For
example, some vendors embed the device serial number as a / Extracting the Metadata
maker note. Typically, serial numbers are most often seen on Off the shelf forensic software packages can already extract
high-end devices and to date never seen on mobile phones. some image metadata. However, being able to inspect the data
The integrity of the metadata should also be considered. with minimal abstraction is often useful; this is especially true if
EXIF provides no mechanism for either integrity validation or you want to integrate this data into a data mining solution.
general tamper resistance. While there have been designs [6] For example if we take an image from the Internet and
for systems to reduce the likelihood of image modification and retrieve, using Exiv2 [9], all of the EXIF, IPTC and XMP
commercial products such as Kodak Picture Authentication metadata we can extract the following:
51
Exif.Image.Make Ascii 6 Apple Within the extracted data, there are three distinct image
Exif.Image.Model Ascii 7 iPhone time stamps:
Exif.Image.Orientation Short 1 top, left
Exif.Image.XResolution Rational 1 72
Exif.Image.DateTime Ascii 20 2009:08:03 16:06:13
Exif.Image.YResolution Rational 1 72
Exif.Photo.DateTimeOriginal Ascii 20 2009:08:03 16:06:13
Exif.Image.ResolutionUnit Short 1 inch
Exif.Photo.DateTimeDigitized Ascii 20 2009:08:03 16:06:13
Exif.Image.DateTime Ascii 20 2009:08:03 16:06:13
Exif.Image.ExifTag Long 1 171
Exif.Photo.FNumber Rational 1 F2.8
And one GPS based time stamp:
Exif.Photo.ExifVersion Undefined 4 2.21
Exif.GPSInfo.GPSTimeStamp Rational 3 16:06:00.3
Exif.Photo.DateTimeOrigina Ascii 20 2009:08:03 16:06:13
Exif.Photo.DateTimeDigitized Ascii 20 2009:08:03 16:06:13
Exif.Photo.FlashpixVersion Undefined 4 1.00 We also see the GPS co-ordinates that the image was taken at:
Exif.Photo.ColorSpace Short 1 sRGB
Exif.Photo.PixelXDimension Long 1 1200 Exif.GPSInfo.GPSLatitudeRef Ascii 2 North
Exif.Photo.PixelYDimension Long 1 1600 Exif.GPSInfo.GPSLatitude Rational 3 51deg 30.06000’
Exif.Image.GPSTag Long 1 321 Exif.GPSInfo.GPSLongitudeRef Ascii 2 West
Exif.GPSInfo.GPSLatitudeRef Ascii 2 North Exif.GPSInfo.GPSLongitude Rational 3 0deg 7.48000’
Exif.GPSInfo.GPSLatitude Rational 3 51deg 30.06000’
Exif.GPSInfo.GPSLongitudeRef Ascii 2 West
Although the extracted information is useful, it raises the
Exif.GPSInfo.GPSLongitude Rational 3 0deg 7.48000’
question of how best to use that data to maximize the value?
Exif.GPSInfo.GPSTimeStamp Rational 3 16:06:00.3
/ Reverse Geocoding
Iptc.Envelope.CharacterSet String 3 <%G
Iptc.Application2.RecordVersion Short 1 2
Iptc.Application2.Copyright String 20 ® Jeremy Quinn 2009
Converting captured GPS data into longitude and latitude can
Iptc.Application2.City String 6 London be useful if you’re interested in reverse geocoding. Reverse
Iptc.Application2.CountryName String 7 Britain geocoding simply refers to the process of converting longitude
Iptc.Application2.Caption String 23 Gosh! I’m late for tea! and latitude into a place with varying degrees of resolution.
Iptc.Application2.Keywords String 9 Afternoon The common resolutions used in reverse geocoding include:
Iptc.Application2.Keywords String 12 Architecture
Iptc.Application2.Keywords String 7 Big Ben • Specific address
Iptc.Application2.Keywords String 7 Britain • Road
Iptc.Application2.Keywords String 7 British • Town or city
Iptc.Application2.Keywords String 8 Building
• County or state
Iptc.Application2.Keywords String 4 City
• Country
Iptc.Application2.Keywords String 6 Clouds
Iptc.Application2.Keywords String 7 Culture
The GPSLatitude and GPSLongitude fields embedded within
Iptc.Application2.Keywords String 10 Government
an image have ranges of accuracy based on the satellite
Iptc.Application2.Keywords String 8 Historic
Iptc.Application2.Keywords String 9 Landscape
signal coverage at the time of capture. Typically, each field
Iptc.Application2.Keywords String 10 Landscapes
can contain up to three elements that define the location
Iptc.Application2.Keywords String 6 London resolution of the coordinates; they are either:
Iptc.Application2.Keywords String 7 Outdoor
Iptc.Application2.Keywords String 8 Outdoors • Degrees
Iptc.Application2.Keywords String 9 Political • Degrees and minutes
Iptc.Application2.Keywords String 5 Signs • Degrees, minutes and seconds
Iptc.Application2.Keywords String 3 Sky
Iptc.Application2.Keywords String 19 St. Stephen’s Tower From our example in our metadata previously we have degrees
Iptc.Application2.Keywords String 10 Still life and minutes. To convert the GPSLatitude or GPSLongtitude fields
Iptc.Application2.Keywords String 6 Street
to Google maps friendly co-ordinates we do the following:
Iptc.Application2.Keywords String 7 Symbols
Iptc.Application2.Keywords String 25 Palace of Westminster
• degrees + (minutes / 60)
Iptc.Application2.Keywords String 7 Tourism
Iptc.Application2.Keywords String 14 Transportation
Then if the Latitude or Longitude reference fields are South or
Iptc.Application2.Keywords String 6 Travel
Iptc.Application2.Keywords String 12 Tube Station
West we then multiply the result from the previous calculation
Iptc.Application2.Keywords String 11 Underground
by -1 to make it a negative value. If we had degrees, minutes
Iptc.Application2.Keywords String 15 Vanishing Point and seconds in our extracted GPS coordinates we’d do the
Iptc.Application2.Keywords String 11 Westminster following to calculate the longitude or latitude:
Iptc.Application2.Keywords String 16 Westminster Tube
Iptc.Application2.CountryCode String 2 gb • degrees + (minutes / 60) + (seconds / 3600)
52 Digital / ForensicS
53
• Which new Maltego entities will need to be defined? / Conclusions and Closing Thoughts
• How existing Maltego entities that can be leveraged? In this article we’ve discussed the point specific problem of
• What the relationships between entities will look like? photograph image metadata forensics; the information available,
• What the relationships between entities and other how to extract it and the benefits of visualization, relationship
transforms will be? identification and data mining. We believe this type of solution
has significant implications to the world of digital forensics. So
As a result of answering these questions we defined a much so, that we’ve taken it a step further and integrated the
number of new entities: same concepts with an existing desktop forensics solution which
we’ll hopefully discuss in a future issue. /
• Local folder entity: Used to represent a local file path on the
workstation. REFERENCES
• Interim image entity: To show which files in the specified [1] http://www.ssddfj.org/papers/SSDDFJ_V1_1_Cohen.pdf
file path either contain EXIF image or were taken in the [2] http://en.wikipedia.org/wiki/Exchangeable_image_file_format
specified location. [3] http://en.wikipedia.org/wiki/IPTC_Information_Interchange_Model
• Time and/or date entity: To represent any time & date [4] http://en.wikipedia.org/wiki/Extensible_Metadata_Platform
EXIF data. [5] http://wiki.photoolsweb.com/index.php?title=EXIF_Maker_Notes
[6] http://andrew.triumf.ca/andrew/trustcam/
We also utilized a number of pre-defined Maltego [7] http://www.kodak.com/global/en/digital/acrobat/software/
entities in order for the user to be able to utilize existing Authentication_whitepaper.PDF
transforms to create these entity types or to allow further [8] http://blog.crackpassword.com/2011/04/nikon-image-
data extraction or mining. The existing Maltego entities we authentication-system-compromised/
used were: [9] http://www.exiv2.org/
[10] http://code.google.com/p/googleearth-autohotkey/
• Device: Extracted mobile device make, model and serial [11] http://www.i2group.com/us/products/analysis-product-line/
number (if available). analysts-notebook
• Image: The image including thumbnail. [12] http://maltego.blogspot.com/2011/11/maltego-casefile-beta-released.html
• GPS co-ordinates: Extracted co-ordinates. [13] http://www.i2group.com/us/products
• Phrase: Used for the software details contained in the [14] http://www.palantirtech.com
EXIF data. [15] http://www.paterva.com/
[16] http://ctas.paterva.com/view/Specification
Using the existing entities for the data we extract where [17] http://nickfurneaux.blogspot.co.uk/2011/10/evidence-visualisation.html
appropriate allows relationships with entities produced by [18] http://nickfurneaux.blogspot.co.uk/2011/12/forensic-
other transforms such Internet based image GPS data mining visualization-part-2-court.html
to be created; whilst allowing other transforms to take the [19] http://nickfurneaux.blogspot.co.uk/2012/02/visualizing-online-
data and further extend of mine as appropriate. investigations-live.html
54 Digital / ForensicS
/ Question
In his article, “Visualising Photographic Image Metadata for
Effective Data Mining”, Ollie Whitehouse explains that image
metadata can be stored in three formats, EXIF, IIM and XMP.
What does the acronym XMP stand for?
/ To Enter
To enter the competition all you need to do is send an
email to: competition@digitalforensicsmagazine.com,
writing ISSUE11COMP in the subject line, include your
name address and phone number with your entry.
56
/ ADVANCED
T
he economic driver for BotNet propagation is simple.
Someone (the master or herder) sets up a network
of control over many computers (bots) and steals the
computing and communication resources. The stolen property
is then sold on to willing buyers who make a living from
spamming, theft of personal identities, extortion, DDOS attacks
and so on. It is a simple economic formula that delivers high
financial gains and the motivation to continue the development
of anti-forensic techniques to avoid detection. We reasoned
that it would not be hard to find examples of BotNets in action
and more from boredom than a serious research perspective
we placed a honeypot outside the Lab firewall and took a look Figure 1. System Architecture for our Bot Investigation
at the free space of the web (WWW). After 11 days the honeypot
reported more than 140,000 exploitation attempts, the repelling / CATCH YOUR OWN BINARIES
of 3,227 attacks, 1,466 malware samples and 110 unique The analysis reports showed that 96% of the malicious
binaries. Not a bad effort for an average day’s work. malware was either Conflicker.B or Conflicker.C. Our honeypot
It was interesting. If the open web is polluted with such a vast was hosted on a virtual server and connected to the external
array of malware at any given instance what are the implications service supplier for the analysis. Virtualization software
for the unwary? How can serious investigations be attempted? provided the most efficient and flexible method to catch a
What tools would be helpful for forensic examination? It would BotNet. If a researcher only used physical computers and
seem the bait of easy economic gains is fuelling a demise that did their own analysis then the costs increase significantly.
has potential to impair open communications and network Costs are not just financial but also include efficiencies and
systems. The intelligence of bots and the continually changing risk management; by using a hybrid of physical, virtual and
adaptation mechanisms suggest that they will not just go away. outsourcing services we optimised the accuracy, efficiency
The threat requires a response and for our part we decided to and the budget bottom line. Table 1 lists a full scope of the
investigate further. The first step was to analyse the huge dump software and services we used.
of malwares and to categorise. All of this occurred outside the The honeypot was hosted virtually on VMware and the
firewall as we did not want trouble and outsourced the analysis analysis services outsourced to Anubis and CWSandbox.
to external service suppliers. Once categorised, we selected After virus scanning, the binaries were further analysed
a number of binaries, brought them inside the firewall and using unpacking, string extraction and reverse engineering
allowed them to attack one of our own machines in order to techniques, compiling the static evidence and run in a
learn the malware behaviours (see Figure 1). dynamic simulation on a secure machine.
57
58 Digital / ForensicS
59
60 Digital / ForensicS
COVERT CHANNELS IN
NETWORK PROTOCOLS
This is the first in a series of articles that look at the use of covert storage channels
within six specific network protocols and fields and evaluate their effectiveness.
by Matthew Isbell
/ ADVANCED
I
n a world where new technologies are released the information is hidden within a benign medium thus
daily, the potential for the technology to be used for allowing for the communications to take place without
malicious ends or conflict is in a constant state of arousing the warden’s suspicion. In the same way, if we
growth. During such a situation, communications links are view Alice and Bob as two systems on a network that
a necessity for battle damage assessment, command and should not be communicating and Wendy as a third system
control, information extraction and situation reports. This or system administrator, then covert channels provide the
communication will have to use the networked technologies communications channel.
that are being used to attack and also being attacked, as This article looks at the implementation and assessment
a result of conflict, partly because of the wide existence of different covert channels according to three different
of network protocols and partly due to the fact that it is attributes: bandwidth/capacity, stealth and reliability.
relatively simple to implement a covert channel within Stealth refers to whether a third party can view the
them. Hence, the communications must be covert in nature transmissions and to what length they can decipher the
allowing for maximum discretion while also transmitting as message. Reliability refers to packet loss and ordering of the
much information as possible. transmission; e.g. if a transmission comes through as it is
Covert channels are best described using the sent, with minimal packet loss, then it is said to be reliable.
prisoner problem, as explained by Radhakrishnan and
Shanmugasundaram (2002). The analogy describes two / Covert Channels
inmates, Alice and Bob, who wish to communicate in Secure computer systems use both mandatory and discretionary
order to plan their escape, but all communication between access systems (Kemmerer, 1991) to restrict the flow of data and
them is monitored by Wendy, the warden, who will put information to only legitimate channels. Kemmerer further notes,
them in solitary confinement should she suspect the however, that the potential for exploitation of storage locations
slightest hint of secret communications. The problem and timing processes to create covert channels, was increasing
is solved using ‘Steganographic’ techniques, in which as security protocols became more robust.
62 Digital / ForensicS
63
64 Digital / ForensicS
65
REFERENCES
/ TCP ACK Field Radhakrishnan, R., Shanmugasundaram, K. & Memon, N., 2002.
The point to note for the TCP ACK Field is that, in order Data Masking: A Secure-Covert Channel Paradigm. In Workshop on
to successfully see the correct ACK number, the ‘Relative Multimedia Signal Processing., 2002. IEEE.
sequence numbers and window scaling’ option must be Kemmerer, 1991. Covert Flow Trees: A Visual Approach to Analyzing
unchecked in the TCP Preferences menu of Wireshark. Covert Storage Channels. Transactions on Software Engineering,
17(11), pp.1166-85.
Tumoian, E. & Anikeev, M., 2005. Network Based Detection of
Passive Covert Channels in TCP/IP. In Conference on Local Computer
Networks 30th Anniversary., 2005. IEEE.
Son, S.H., Mukkamala, R. & David, R., 2000. Integrating Security and
Real-Time Requirements Usinf Covert Channel Capacity. Transactons
on Knowledge and Data Engineering, 12(6), pp.865-79
Melliar-Smith, P.M. & Moser, L.E., 1991. Protection Against Covert
Storage and Timing Channels. In Computer Security Foundations
Workshop IV. Franconia, NH, 1991. IEEE.
Zander, S., Branch, P. & Armitage, G., 2007. Error Probability Analysis
of IP Time To Live Covert Channels. In International Symposium on
/ TCP Sequence Number (Experimental) Communications and Information Technologies., 2007. IEEE.
As TCP is one of the most commonly occurring protocols Millen, J., 1999. 20 Years of Covert Channel Modelling and Analysis.
on most networks, it would seem to be the best carrier of In IEEE Symposium on Security and Privacy., 1999. IEEE.
covert information. One form of covert channel within the Giani, A., Berk, V.H. & Cybenko, G.V., 2006. Data Exfiltration and
TCP header (Figure 2) has already been discussed on the Covert Channels. In Proceedings of the SPIE Sensors, and Command,
previous page (TCP ACK Field). For a second covert channel Control, Communications, and Intelligence Technologies for
in the TCP header, it has been proposed that the sequence Homeland Security and Homeland Defense V., 2006.
number be used. Being a 32-bit field, it offers considerable Luo, X., Chan, E.W.W. & Chang, R.K.C., 2008. TCP Covert Timing
space per packet for information, very much like the ACK Channels: Design and Detection. In International Conference on
number field, which is the same length. The valuable Dependable Systems & Networks. Alaska, 2008.
feature of using the sequence number is that the packet
can be crafted to resemble a SYN packet, which is always
the first packet in the TCP handshake, and so would appear / Author Bio
benign to most network sniffers and intrusion detection Responsible for developing and delivery
systems. Again, to be able to see the information in of the IAS technical portfolio, Matthew
is a fully trained and experienced crime
Wireshark, the TCP preferences must be set so that ‘relative
scene investigator. He holds a Bachelors
sequence numbers’ are unchecked. degree in Forensic Science (University of
In the next article in this series we will take a look at Lincoln) and a Masters degree in Forensic
the testing of the various covert channels and measure Computing (DeMontfort University).
their effectiveness. /
66 Digital / ForensicS
COMING SOON…
A roundup of features and articles for Issue 12…
C
ontinuing our aim of bringing you new and interesting articles from the world of Digital Forensics, Issue 12 is shaping up
to be another good mix of research and practical advice, here is just a taste of some of the articles being looked at for the
next issue of Digital Forensics Magazine.
/ Mobile Malware
Jamie Blasco takes a look at how malware on smartphones NEXT ISSUE PUBLISHED
is used by criminals to make money; they steal information,
contact details, emails, personal data or even financial AUGUST 2012
information; they hijack browser sessions, interfering with
online banking transactions and circumventing one time Note: DFMag may change the planned
content of future issues without notice.
password (OTP) security procedures.
PLUS
All of our usual features: Apple Autopsy, 360, IRQ,
Robservations and Legal news & alerts.
67
DOCUMENT FORENSICS
– A STUDENT VIEW
Documents are the life-blood of business, regardless of what your case might be; I defy you to
find a computer that doesn’t contain a document. There is, though, a dearth of material available
on this level of analysis – but one need not fret any longer – the Document Analysis course from
De Montfort University will allow you to grpl with sprms within OLE2 files with no fear of failure!
In this short article we cover a few of the starting details that you’ll come across in the course,
but, consider it but a taster from a student perspective. To master this subject is a long journey;
of which this course is not only a first step, but also a constant companion on the journey of one
who is holding a map…
W
ord processing is the function that took the computer essentially, a file system in its own right, with multiple FATs and
from the specialist business tool to the mainstream. internal “files” that contain the content, format and metadata.
Prior to that it was a tool that, with a great deal of Being a filesystem, we see the traditional things that we love
success, replaced mathematical tools, calculators and log in forensics; slackspace and deleted “files”. Once the structure
tables’ after that it found its way into all aspects of business, has been decomposed, the process of decoding the data begins
academia and art. With such success came the opportunity to and that includes the author details, dates and times, versions
use it for nefarious purposes. of operating system and software and much more. The course
Documents underpin our society; they enshrine our is as characteristic of Professors Sammes and Jenkinson, is
records, our plans and our contracts. George Orwell pointed delivered with humour, panache and, possibly of most value,
this out in “1984” with the Ministry of Truth; “our control with a real world experience and relevance that clearly makes
over documents and how what they say allows us to rewrite this a course by practitioners for practitioners.
history and the future”.
It turns out however that this isn’t entirely true; documents
created on computers themselves contain a history, and, like DE MONTFORT HAS EQUIPPED
a historian, we can piece together the truth of history, what BOTH THE STUDENT LAB AND
actually happened, if we just dig under the surface.
For a long time, there was little (nothing!) available in THE RESEARCH AND CASEWORK
the way of training on the subject of document forensics, it FACILITIES TO A VERY
was a black art at best. Microsoft didn’t publish the details
of the Word document formats and what did exist was not HIGH STANDARD
comprehensible by any normal human reader as it was so
laden with acronyms and specific technical terms that it The whole course (four days of lectures and practical’s with
sounded more like a foreign language than anything else. an exam on the fifth day); is accompanied by a colour copy
We are now, however, blessed; this translation work has of all slides, examples and supporting documentation. In this
been carried out for us, and is available (at a more than course, it was bound as a book, future courses are likely to
reasonable price!) through the “Binary Analysis of Microsoft have it ring bound, which you are allowed to refer to in the
Office Documents” course in the Cyber Security Centre of De exam. The days are long, even for those who are familiar with
Montfort University, Leicester. the “week full” style of distance learning, running from 9am till
This master’s degree course, taught by Professors Sammes 6pm with occasional coffee and lunch breaks and there is a lot
and Jenkinson (formerly of Cranfield, and of a certain degree of information that you need to absorb in that time. Coursework
of notoriety in the field in general) is focused on the most to complete the course to be a module towards an MSc is also
common, but hardest to decipher, OLE2 container for Microsoft available, although you can just take it, as a short course should
Office documents. In this case a document is anything produced you need the knowledge but not the degree. The overall facilities
by the Office suite, so Excel, Word, PowerPoint etc., from are excellent; De Montfort has equipped both the student lab and
Word Version 6.0 onwards (although latest versions support the research and casework facilities to a very high standard, the
the newer XML formats, many are still producing OLE2 for remainder of the University is equally impressive with catering
compatibility across IT environments). The OLE2 file format is, and student support facilities to rival any other institution. /
68 Digital / ForensicS
Computer Forensics
> State of the art, fully equipped computer forensics lab
in a security vetted building.
> Expert examination service
to support backlogs and
outsourcing requirements.
> Ex law enforcement
investigators.
> Fully compliant with ACPO
standards (presently
working towards
ISO 17025).
> Developers of unique
forensic software
including VFC and Forensic Analyser.
01924 220999
or e-mail: sales@md5.uk.com
CYBER CHAMPIONS –
MAKING A DIFFERENCE
ACROSS GENERATIONS
‘If we are to truly maximise the potential of the digital economy and the benefits
it can bring to all sections of society, we must ensure that children and young
people are confident and empowered to access, use and create digital media"
by Anu Khurmi
/ ENTRY
I
n an increasingly digitalised world it is crucial to ensure works is close to my heart so the moment I heard about the
best practice in online safety awareness is promoted early Cyber Champions initiative I was keen to join. We have had
in younger generations. The Cyber agenda is dramatically tremendous feedback from teachers and students.’ Jean
changing our world today and for all time as social media Claude, Head of ICT at George Green School, endorsed this.
tools such as webcams and smartphones become increasingly “Teachers telling pupils about the issues is good, but when
pervasive and invasive in our everyday lives. professionals like Giselle and Sophie come in and give the
It is imperative therefore that our children grow up same messages that makes a fantastic impact,” he said.
understanding how to exploit social media tools and tap
into the power of the digital world without compromising
their personal exposure, security and well being. Speaking NEW TECHNOLOGIES ARE
at a recent Cyber Champion‘s recognition event, City of CENTRAL TO MODERN LIFE AND
London Police Commissioner Adrian Leppard observed, “The
challenge with Cyber is that young people are already ahead PROVIDE A POWERFUL SUPPORT
of the game. We need to do all we can while they are still FOR LEARNING, BUT THEY CAN
young to ensure they are able to look out for themselves and
be safe in the online world.” So who better to promote this ALSO PRESENT A RISK FOR YOUNG
message to future generations than the digitally savvy young PEOPLE IF THEY ARE NOT TAUGHT
professionals of today who are volunteering their time as
Cyber Champions. HOW TO USE THEM SAFELY
Cyber Champions is an exciting Corporate Social
Responsibility (CSR) initiative mobilising young professional As well as having a unique ability to communicate and
volunteers’ from across the industry to deliver online safety connect with the younger generation, Cyber Champions are
awareness workshops to schools and youth organisations also great business and IT role models. Stakeholders including
in their local communities. Since launching at the House of organisation such as Child Exploitation & Online Protection
Commons in June last year, Cyber Champions have visited (CEOP), City of London Police, Beat Bullying, and Get Safe Online,
schools and delivered e-safety awareness workshops to are unanimous in their praise of the young professionals who
over 2,500 students across the UK and the numbers are volunteer their time and take part. Chairman of the Parliamentary
continuing to grow. Internet, Communications and Technology Forum (PICTFOR), Alun
The key messaging in the hour-long workshop is based on Michael MP highlights the initiative as “a superb example of the
best practice and collateral from relevant sources including importance of older children acting as role models for the next
CEOP and Get Safe Online and the lesson plan is highly younger generation”. Nick Gargan, CEO of the National Policing
interactive. Feedback from pupils and teachers alike has been Improvement Agency states, “It is absolutely right that we and
overwhelmingly positive. Cyber Champions Giselle Frederick, the Association of Chief Police Officers should be supporting this
of Credit Suisse and Sophie Bialaszewski from Templar initiative. The focus on schools is particularly appropriate and
Executives speak enthusiastically about their experiences the engagement with young professionals is beneficial to us all
with schools in Tower Hamlets. Giselle explains, ‘Working including the police who are facing new and different challenges
with young people and helping show them how technology created by the explosion of social media.”
71
In turn, participating in Cyber Champions is an excellent of McAfee International says, “The internet opens our
way for young professionals to raise their profile, expand children to new opportunities and risks. We are really
their network and enhance their interpersonal skills. There is pleased to be part of this fantastic programme that is
also the opportunity to be mentored and supported by Cyber harnessing the power of volunteers to help children and
Guardians, senior leaders in industry or subject matter experts young people get safe online.” Stephen Kingan, Managing
in security. Andrew Fiitzmaurice, Founder and CEO of security Director of Nexor, whose young professionals have been
firm Templar Executives is passionate about the importance of mentoring in local schools in Nottingham explains, ‘Whilst it
those from business and in positions of expertise mentoring is critical to educate kids to make sure they are safe online,
young professionals and becoming Cyber Guardians, “It is it is also important for graduates to work in the community
our role to ensure the digital footprint of young people is a and develop themselves; becoming Cyber Champions gives
positive one and that they are aware of not only the great them this opportunity.’ DeMontfort, Lancaster and Royal
power of technology, but also how to use it safely.” Holloway are some of the first UK universities to sign up as
Being a Cyber Champion is incredibly rewarding. The Campus Cyber Champions.
children want to learn online safety, and they need to learn, Cyber Champions is run on an entirely voluntary basis and its
it is absolutely vital, and teaching it helps both them and success has everything to do with the enthusiasm, calibre and
the Cyber Champion to grow stronger as a person. Many commitment of the professionals and organisations involved.
volunteers agree that, being part of Cyber Champions is an A growing number of major employers and SMEs value it as
extraordinary experience, not only do they personally taken part of both their Corporate Social Responsibility and their
on board the lessons taught and improve their own public Professional Development programmes and the initiative has
speaking but it introduces them to people from all walks of life captured the hearts and minds of all those who participate.
they wouldn't ordinarily meet. As young IT professionals they EURIM Vice Chair Anu Khurmi sums up, “The momentum and
find it rewarding to be able share experiences in online safety positive impact created by Cyber Champions in such a short
and safe browsing practices. Jack Mayor, entrepreneurship timescale has been phenomenal, but it’s just the start and
student at Lancaster University commented that, there is so much more to do. Teaching children best practice in
‘collaborating with other like-minded young professionals for e-safety early is also about skilling up the future workforce and
Cyber Champions is incredibly empowering and contributes creating empowered users in the online world”.
to the protection of children online, a very worthwhile cause’ The team is calling for organisations and professionals to
Jayesh Bhadresha and Elliot Greene, IT interns at IBM agreed, get involved through volunteering or sponsorship. If you or
"Cyber Champions is one of the most fulfilling activities that your organisation are inspired by this initiative and want to
we have been involved in. Your time and effort has a direct make a difference as a Cyber Champion or a Cyber Guardian,
impact on the future and safety of the next generation, contact us now at cyberchampions@ypnglobal.com /
being able to see such a visible difference is one of the most
rewarding facets of being a Cyber Champion".
The initiative is continuing to attract support from
parliamentarians, public and private sector organisations,
universities and schools. Jacqueline de Rojas, Vice President
72 Digital / ForensicS
BACK ISSUES
The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners
GENETIC
ALGORITHMS
& DIGITAL FORENSICS LATENT
Tim Watson looks at the way that genetic
SEMANTIC BIG BROTHER CRACKING
FORENSICS
algorithms can be used in forensic tools
analysis of large multi lingual geo-artifacts can add a crucial 9 772042 061110
How Android implements its lock screens, PLUS 9 772042 061127
9 772042 061110 9 772042 061110
Issue 7 / £11.99 TR Media
data sets Issue 8 / £11.99 TR Media dimension to investigations Issue 9 / £11.99 TR Media techniques for circumventing and cracking them Issue 10 / £11.99 TR Media
/ REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews
robservations, 360, peter jones looks our new legal editor hacking the human robservations, 360, Ted Smith looks at our new FEATURE ON Digital Forensics robservations, 360, PART 2 OF TED SMITH’S our new FEATURE ON XBOX Forensics robservations, 360, Jim Swuager Explains Digital Forensic Thors Microsoft
news, irq & more… at cellebrite pa v2 scott zimmerman windows registry forensics news, irq & more… X-Ways Forensics Biometrics & Forensics with Open Source Tools news, irq & more… X-Ways Forensics Forensic Uncertainty Extrusion Detection news, irq & more… Chip Off Forensics Organisations Security Bible
DF7_OFC_Cover - Online.indd 1 20/04/2011 17:57 DF8_OFC_Cover - Online.indd 1 22/07/2011 10:09 DF9_OFC_Cover - Online.indd 1 14/10/2011 15:54 DF10_OFC_Cover - Online.indd 1 17/01/2012 10:35
/ Genetic Algorithms & / Latent SemantIc Indexing / Big Brother Forensics / Cracking Android Patterns,
Digital Forensics / Hacking the Cloud / Hunting Malware with Pins & Passwords
/ File Integrity Monitoring / Biometrics & Forensic a (Wire)shark / Mobile Phone
/ Imaging 1000 Drives / e-Discovery and the Mac / Social Network Monitoring Forensic Challenges
/ Cell Site Analysis / Video & Image Forensics / Geo Tagging the Mac / Traceback
/ Imaging a MacBook Air / Criminal Profiling / Cryptanalysis Using / iPhone 4S & iOS 5
/ Detecting Commercial / File Integrity Distributed Systems / Forensic Analysis on
Grade Spyware / DF in Sri Lanka / Digital Archiving a Windows Mobile
/ Advanced Cyber Probes / Exploring the and Data Recovery / The Exabyte Challenge
/ CelleBrite Physical e-Discovery Process / Deep Packet Inspection / Legal Hurdles in Mobile
Analyser V2.0 / X-Ways Forensics / X-Ways Forensics, part 2 Device Forensics
ORDER ONLINE
www.digitalforensicsmagazine.com
STEGANOGRAPHY
SECURITY CONTROLS
New NIST controls address covert information exfiltration and malware infiltration.
by James E. Wingate
/ INTERMEDIATE
T
he latest revision to the master catalogue of security Beyond addressing the emerging threat of digital
controls for US federal government agencies released steganography, this revision to the master security control
by the National Institute of Standards and Technology catalogue represents the continuing evolution and refinement
(NIST) on February 28, 2012, includes, for the first time, of a converged federal information security framework by
explicit references to steganography. making the following major changes:
NIST Special Publication 800-53 (SP800-53), Revision 4
(Initial Public Draft) [1] includes control enhancements for • New security controls and control enhancements;
two security controls and supplemental guidance in another • Clarification of security control requirements and
security control that reference use of steganography to specification language;
infiltrate malicious code or exfiltrate sensitive information in • New tailoring guidance including the introduction of overlays;
the Security Control Catalogue at Appendix F. • Additional supplemental guidance for security controls and
Release of this revision marks the second “Red Letter” day enhancements;
for raising awareness and perception of the threat from use of • New privacy controls and implementation guidance;
digital steganography for nefarious purposes. • Updated security control baselines;
The first was April 17, 2006 when the National Science • New summary tables for security controls to facilitate ease-
and Technology Council released the Federal Plan for of-use; and
Cyber Security and Information Assurance Research • Revised minimum assurance requirements and designated
and Development. The Plan is notable for being the first assurance controls.
unclassified US federal government document that explicitly
stated that steganography posed a threat that had been To put the new steganography controls in proper context
“documented in numerous intelligence reports.” [2] as an aid to understanding, it will be helpful to have a bigger
picture of the general structure of the security controls.
/ Background
Revision 4 of SP800-53 is the result of a year-long project / Security Control Structure
to update the security controls catalogue along with the Security controls listed in SP 800-53 are organized into 18
guidance for choosing security controls for federal agencies families with a two-character identifier used to identify the
and the information systems they own and operate to perform security control families. The security control identifiers and
their mission. family names are listed in Table 1.
The project was conducted in cooperation and collaboration Individual controls within the families are numbered
with the Department of Defence, the Department of Homeland sequentially beginning with 1. For example, the third control
Security, the Intelligence Community led by the Office of the in the Configuration Management family would be identified
Director for National Intelligence (ODNI), and the Committee as CM-3.
on National Security Systems (CNSS) under the Joint Task Force Without delving too deeply into the nuances of the security
Transformation Initiative (JTFTI) which was established in 2006. control structure let’s suffice it to say that each control contains:
The JTFTI Interagency Working Group was established in
April 2009 with the objective of creating a unified information
security framework for use throughout the federal government. / QUOTE
Historically, there have been multiple policies, publications, “The potential for trusted US Government and contractor
and processes for risk management and systems security for insiders using their authorized access to personnel, facilities,
information, equipment, networks or information systems in
national security systems and non-national security systems. order to cause great harm is becoming an increasingly serious
Naturally, this resulted in much duplication of effort and sub- threat to national security [3].”
optimal security across the many and varied agencies of the LTG Ronald L. Burgess, Director, DIA
federal government.
74 Digital / ForensicS
• A Control section that describes specific security-related activities The organization prevents the unauthorized exfiltration of
to be carried out by organizations or information systems. information across managed interfaces.
• A Supplemental Guidance section that provides additional The Supplemental Guidance provides the following
information related to a specific security control and examples of safeguards implemented by organizations to
• A Control Enhancements section that provides statements prevent unauthorized exfiltration of information:
of security capability to add functionality/specificity to a
control and/or to increase the strength of a control • Strict adherence to protocol formats
– This section may also contain a Supplemental Guidance section • Monitoring for beaconing from information systems
• Monitoring for steganography
/ The Steganography Controls • Disconnecting external network interfaces except when
The Security Control Catalogue in Revision 4 to NIST SP800-53 explicitly needed
references steganography in three separate security controls • Disassembling and reassembling packet headers
as follows: • Employing traffic profile analysis to detect deviations from
the volume/types of traffic expected within organizations
• SC – System and Communications Protection
– SC-7: Boundary Protection
RELEASE OF THIS REVISION
• SI – System and Information Integrity MARKS THE SECOND
– SI-3: Malicious Code Protection
– SI-4: Information System Monitoring “RED LETTER” DAY FOR RAISING
AWARENESS AND PERCEPTION
These controls are graphically illustrated in Figure 1.
OF THE THREAT FROM USE OF
/ Steganography Control Details DIGITAL STEGANOGRAPHY FOR
To ensure accuracy, much of the information below is taken
directly from SP800-53. NEFARIOUS PURPOSES
SC-7 Boundary Protection SI-3 Malicious Code Protection
This control specifies the information system does the following: This control specifies the organization does the following:
• Monitors and controls communications at the external A. Employ malicious code protection mechanisms at
boundary of the system and at key internal boundaries information system entry and exit points and at
within the system; and workstations, servers, or mobile computer devices on the
• Connects to external networks or information systems network to detect and eradicate malicious code:
only through managed interfaces consisting of boundary • Transported by electronic mail, electronic mail attachments,
protection devices arranged in accordance with an web accesses, removable media, or other common means; or
organization security architecture • Inserted through the exploitation of information system
vulnerabilities
The specific reference to steganography is contained in the B. Updates malicious code protection mechanisms (including
Supplemental Guidance to Control Enhancement #10: signature definitions) whenever new releases are
available in accordance with organizational configuration
(10) Boundary Protection/Unauthorized Exfiltration management policy and procedures;
75
C. Configures malicious code protection mechanisms to: • Blocks malicious code, quarantines malicious code, or
• Perform periodic scans of the information system at a sends alerts to an administrator in response to malicious
frequency defined by the organization and real-time scans code detections; and
of files from external sources at endpoints and/or network D. Addresses the receipt of false positives during malicious
entry/exit points as the files are downloaded, opened, or code detection and eradication and the resulting potential
executed in accordance with organization security policy; and impact on the availability of the information system.
76 Digital / ForensicS
77
W
e recently announced a new initiative to improve the / Debbie Garside (UK)
book review section and as ever you have responded Debbie is currently studying a PhD (ABD) in Human
magnificently to the call. Members of DFM, LinkedIn Visual Perception in Cyber Security and is a visiting
group, followers on Twitter to @dfmag and readers of the research fellow for the University of Wales. In addition to her
monthly newsletter were all notified of the new initiative and academic work Debbie is an advisor to industry and Government.
if interested, to contact 360@digitalforensicsmagazine.com
providing their CV and photograph. / Jon Fowler (USA)
The aim is to establish a sub-group on LinkedIn for the book Jonathan is the Director of Forensics at First Advantage
reviewers to facilitate discussion on books as well as posting Litigation Consulting in Washington DC. As a practicing
the reviews via the various outlets at our disposal including forensicator he is also qualified as an expert witness.
the Blog, LinkedIn and of course the magazine review section.
The CV is to ensure that the reviewer has the relevant / Jacson RC Silva (Brazil)
background and experience to review technical details and the Having attained BSc and MSc degrees in computer
photograph is to create a “rouges gallery” on the website of science Jacson is a developer of the Linux
our reviewers. We have had requests from some reviewers to distribution “Vix”. When he is not developing he is educating
not provide photographs and not be included and we will, of others and doing his full time job of network administration.
course, respect their wishes.
If you would like to get involved and become a book reviewer, / Chara Makri (Greece)
send your CV and photo to 360@digitalforensicsmagazine.com. Following a undergraduate computer science degree
Use the subject line “Book Reviewer” and make sure you indicate in computer science, Chara obtained an MSc in
if you are happy to be included in the reviewer’s gallery. Forensic Information Technology. Chara currently works for
The following are some of those who have already joined: RIM on the Blackberry Playbook
Digital Forensics with Open Source Tools Cory Altheide et al 978-1-59749-586-8 Syngress
The Basics of Hacking & Pen Testing Patrick Engebretson 978-1-59749-655-1 Syngress
Digital Evidence & Computer Crime Eoghan Casey 978-0-12-374268-1 Academic Press
79
BOOK REVIEWS
The Basics of Digital Forensics Rather than focus solely on Forensic Analysis of Windows
machines, Sammons does describe how to perform Forensic
Author: John Sammons Analysis of web pages, email systems and also Network
Publisher: Syngress Forensics, providing the Beginner with a wide understanding
Date of Publication: of the Digital Forensic industry.
9th March 2012 By far the most interesting chapter, and the one that I
Price: £18.99 (UK), $29.95 (USA) believe will be most attractive to beginners is the chapter
ISBN: 978-1597496612 on Anti-forensics; demonstrating to the reader the various
Reviewer: Willem Knot ways in which people will attempt to hide and/or remove any
Verdict: incriminating evidence on their computer devices.
The Basics Of Digital Forensics is certainly one of the shortest
Forensics books I have read, but this certainly does not detract
If you’re just starting out in the industry of Digital Forensics, from the quality of the information that Sammons presents to
and want a basic overview of the industry, including an the reader. Each chapter is broken down into easy-to-follow
introduction to beginner tools and techniques, then this is the sections, with an overall summary at the chapter conclusion.
perfect book for you. Having worked in the Digital Forensics industry, it is rare
Sammons starts at the very beginning with a brief that a book for beginners piques my interest. However,
introduction to Forensic Science as a whole, before the style of writing and the delivery of the information
concentrating on an introduction to what is meant by ‘Digital within this book provide a valuable resource for beginners
Forensics’. In the introductory chapter, Sammons also brings and a great refresher for those who are reacquainting
the reader ‘up to speed’ on Locards Principle of Exchange, themselves with the industry. Syngress has provided
The Role of the Forensic Examiner and also on various another top quality publication that should appear of every
Organisations of note (although this part concentrates mainly practitioner’s bookshelf.
on US organisations).
The second chapter in the Beginners journey, presented by The Basics of Hacking & Penetration Testing
Sammons, introduces the basics about Bits, Bytes and the
various numbering schemes, such as Binary and Hexadecimal. Authors: Patrick Engebretson
The reader is then taken through the ways in which Data is Publisher: Syngress
stored in various environments finishing with the basics of Date of Publication:
computer functions. 1st August 2011
With the basic introduction to computer science out of Price: £18.99 (UK), $29.95 (USA)
the way, Sammons then enters the realm of Labs and Tools, ISBN: 978-1-59749-655-1
explaining how Labs can be operated and providing an Reviewer: Alan Pimloy
insight into the ways in which forensic tools work. Sammons Verdict:
concentrates mainly on AccessData’s Forensic Toolkit (FTK)
and gives a brief mention of Cellebrite’s UFED tool for mobile
device analysis. Have you ever wondered what hacking and penetration testing
Throughout the book, Sammons pays good attention to is all about or are you someone who is thinking of digital
common Forensic practices and the preservation of evidence forensics as a career and want to learn more about hackers
through an intact chain of custody. and how to test networks? Well, this is an entry level book to
As Sammons approaches the heart of the book, much get you started.
of the focus falls to analysing Windows artefacts, a move Patrick Engebretson is a product of Dakota State
which I consider integral to any beginners education with the University and is currently an assistant Professor of
Microsoft products still dominating the Computer market. Information Assurance. He is not only an avid researcher
For those of you who are outside of the US, a lot of with many peer reviewed and published articles he is also a
the legislation mentioned and discussed will be of little senior penetration tester with a security firm, giving him a
to no use and I would advise any reader to be fully aware depth of knowledge and practical experience to call on when
of this before they focus too heavily on the practices writing such a book.
laid out in the specified US legal documents such as the The opening chapter gets right to the heart of the subject
Fourth Amendment. by introducing the reader to penetration testing, Backtrack
80 Digital / ForensicS
81
IRQ
Is Anti-Virus really dead?
by Angus Marshall
S
o, the government has decided that changing the rules We’ve seen it time and time again. Once a facility becomes
on interception of communications data might not be available for one reason, someone realises the other possibilities,
such a bad idea after all, has it? In spite of all the fuss and then the system starts to be abused. We’ve already seen
produced when the last government proposed pretty much this with the RIPA system with numerous reports of council staff
exactly the same thing! Interesting. abusing the powers in order to investigate the major crime of
As far as I can see, the two main features of the proposal putting the bins out for collection on the wrong day.
are a change to authorisation mechanisms, to allow the Furthermore, processes such as this are easily bypassed
interception to happen more quickly, and a shift in the by the technically savvy, using encrypted communications,
responsibility for data capture from law enforcement to forwards, disposable addresses, VPNs etc., it will still be
communications service providers. easy to communicate in a way which really isn’t amenable
To some extent, I can understand and almost agree with to any form of interception. Even with the powers proposed,
the first reason. Under the RIPA rules, authorisation for the truly serious threats to national security may still remain
interception of data about communications (NOT content) un-investigable because the best that can be achieved is the
requires sign-off by a senior officer; something that can take a knowledge that someone, somewhere may or may not be
significant amount of time to achieve. Where lives might be at communicating in some way with someone who may or may
stake, delays in authorisation could be critical. not be of interest. Public concern about less well-regulated
interception will lead to an increase in the use of these
technologies by innocent, but concerned, users. That will
DATA CAPTURE SYSTEMS create a new problem; more noise from which the important
WOULD NEED TO BE messages still need to be extracted.
It’s not exactly a new problem. The government should,
PERMANENTLY ENABLED perhaps, look at what has happened in businesses where
employee contracts explicitly permit interception of
It might be useful, though to consider the reasons for the communications on the business network, without warning.
delays rather than introducing shortcuts. It takes time to get Employees either stop communicating as effectively, or find
authorisation because a) senior officers are pretty busy and can alternative channels to use (e.g. smartphones), resulting in a
be hard to pin down and b) authorising an intercept can have new headache for the business; the possibility that business
serious repercussions in the longer term; naturally, anyone asked communications are happening by inappropriate channels,
to make a decision has to be persuaded that it’s necessary and leaving them liable but unable to effectively monitor the
not going to come back to haunt them in the future. As a result, communications and with a far less supportive workforce.
I have a reasonable degree of confidence that most of these Nobody likes to feel that they could be under observation
intercepts are only approved when a good case has been made. any time, all the time. /
I’m also aware that authority can be (and is) withdrawn if the
supporting argument weakens. Under the new proposal, it seems
that this element of personal responsibility, which causes a / Author Bio
“pause for thought” for each application, may disappear. Angus Marshall is an independent digital
More worrying, for me at least, is the proposal that CSPs should forensics practitioner, author and researcher,
currently working on the ‘fitness for purpose’
be responsible for carrying out the interception and monitoring challenge. In a past life he was an academic
in real time. Effectively this means that, in order to avoid delays, course leader in Digital Forensics and Forensic
data capture systems would need to be permanently enabled and Computing and still retains strong links with
academia, professional bodies and regulators.
details filtered on demand. Where’s the problem? He can be contacted through his company,
Simply, there are two inherent problems: scope creep and n-gate ltd. (http://www.n-gate.net).
technical anti-intercept methods.
82 Digital / ForensicS
ISSUE 11
MAY 2012
DATA THEFT
Jim Grier explains how to carry out an investigation, when 9 772042 061127
02
no artefacts exist, using his stochastic forensics approach Issue 11 / £14.99 TR Media
EDITORIAL
Digital Forensics Magazine is a quarterly magazine, published by
TR Media Ltd, registered in the UK. It can be viewed online at:
www.digitalforensicsmagazine.com
Editorial Board
A
Roy Isbell, Alastair Clement, Scott C Zimmerman, Rob Lee,
Angus Marshall & Sean Morrissey
recent news article about flying Acquisitions
cars set me to thinking about the Roy Isbell, Sean Morrissey, Rob Lee & Scott Zimmerman
current limitations/boundaries or
Editorial
lack of boundaries in digital forensics. Roy Isbell
Traditionally forensics was about finding
News Desk
evidential artefacts that can be used Matthew Isbell
to help law enforcement prosecute
Sales & Marketing
offenders or by defence lawyers to prove
Andrew Nicholson
the innocence of their client. These days
Production and Design
it is much more and includes investigating cause and effect as
Matt Dettmar (www.freelancemagazinedesign.co.uk)
the many uses of technology continues to expand.
Contributing Authors
In the mad rush to use technology as an enabler, the first
Angus Marshall, Brian Cusack, Rob Harriman, Rob Lee,
casualties are often security and safety. Naturally this comes
Scott C. Zimmerman, Sean Morrissey, Glen Edwards, Jonathan
from the desire to make things happen; security and safety Grier, Andy Swift, Kevin North, Ollie Whitehouse, Matthew Isbell,
are often seen as blockers to this ideal and often add a level of Jim Wingate & Juneown Park
cost and complexity that is considered a stifling of innovation Technical Reviewers
and progress. I do not subscribe to such short-termism. All Dr. Tim Watson, Scott C. Zimmerman, Sean Morrissey, Rob Lee
too often the blinkered cut costs to speed up development or & Angus Marshall
production only to find that they have to pay a greater amount
subsequently. Then there is the developer who just wants to CONTACT DIGITAL FORENSICS MAGAZINE
make it work, no matter what the cost. Editorial
Take the ubiquitous motor vehicle; this has become ever more Contributions to the magazine are always welcome; if you are
complex as more technology is added to improve on braking, interested in writing for Digital Forensics Magazine or would
steering, engine management and such like. Add to this mix like to be on our technical review panel, please contact us on
the SatNav, Bluetooth, WiFi and communications both Car-to- editorial@digitalforensicsmagazine.com
Car (V2V) and Car to Infrastructure (V2X) and you have a heady Alternatively you could telephone us on:
environment rich in potential with regard to digital information. Phone: +44 (0) 844 5 717 318
Next we move on to our humble dwellings, once the mud News
huts protecting us from the wind and rain; now they are awash If you have an interesting news items that you’d like us to cover,
with technology rich in information and set to become even please contact us on: news@digitalforensicsmagazine.com
richer. The so-called “Smart” houses of the not too distant Advertising
future will provide a wealth of information for investigations. If you are interested in advertising in Digital Forensics Magazine
When considering a timeline investigation we already use or would like a copy of our media kit, contact the marketing team
on: marketing@digitalforensicsmagazine.com.
CCTV and alarm systems for artefacts, now consider if you can
tell when lights were turned on and off, does the pattern and Subscriptions
time fit with the investigation? For all subscription enquiries, please visit our website at
www.digitalforensicsmagazines.com and click on subscriptions.
It is in this vein that we continue to look for interesting and
For institutional subscriptions please contact our marketing
informative articles on the expanding and challenging world
department on marketing@digitalforensicsmagazine.com.
that we call Digital Forensics. Following the more focussed issue
Feedback
10 on mobile phones, issue 11 has an interesting mix covering
Feedback or letters to the Digital Forensics Magazine editor
a number of disciplines and activities; Chinese Cell Phones,
should be sent to 360@digitalforensicsmagazine.com.
Stochastic Forensics, WPS, Botnets, Password Cracking and
Covert Channels is a heady mix and once again shows the broad
Copyright and Trademarks
nature and diversity of the digital forensics profession. Trademarked names may appear in this magazine. Rather than
I hope you enjoy the latest issue of Digital Forensics use a trademark symbol with every occurrence of a trademarked
Magazine and remember we are always happy to hear from name, we use the names only in an editorial fashion and to the
you via 360 or if you want to “Get Involved” you can follow benefit of the trademark owner, with no intention of infringement
the various links from the website or contact us at of the trademark.
editorial@digitalforensics magazine.com Digital Edition Provider
Digital Forensics Magazine uses ZMags for its Digital Editions,
/ ROY ISBELL allowing the creation of carbon neutral publications.
CONTENTS
/ DIGITAL FORENSICS MAGAZINE ISSUE 11
REGULARS
/ NEWS
/ ROBSERVATIONS
06
14
09
/ 360° 26
/ LEGAL EDITORIAL 29
/ APPLE AUTOPSY 45
/ COMPETITION 56
/ BOOK REVIEWS 80
/ IRQ 82
FEATURES
/ Let Me In 09
Glen Edwards’ guide for how to avoid an investigation
being delayed or, at worst, stopped
/ Stochastic Forensics 16
How to prove or disprove that data has been stolen
/ WPS Insecurities AND False Prophets 22
In this article, Andy Swift looks at the WPS facility and
analyses the vulnerability it presents
/ Meet the DF Professionals 36
An interview with Chip Off researcher, Jim Swauger
/ Chinese Cell Phone AND Digital Forensics
A look at the increase of mobile phones in China
40
16
/ Imaging and Write Blocking on a Mac 46
40
How first responders and examiners should handle
the imaging of both old and new Macs
/ BotNets 57
Brian Cusack and Junewon Park investigate the enemy
/ Covert Channels 62
Matthew Isbell takes a look at covert channels
/ CYBER CHAMPIONS
Educating youngsters about the digital world
71
39
LEGAL
/ China’s Evidentiary Requirements 30
A look at legal system in the People’ s Republic of China
71
/ image Forensics 51
Ollie Whitehouse explains how to deal with large
quantities of forensically acquired image data
NEWS
EnCase Version 7 released with extra features
• Comprehensive Device Support – in addition to the robust file Illegal file sharing is still a growing issue in the realm of
system support that EnCase Enterprise is known for, version Cyber Crime. While previous attempts to target individual
7 delivers integrated support for Apple, Blackberry, Android, file-sharers has failed, authorities and copyright holders have
Windows Mobile and other smartphone and tablet devices. been forced to lay the blame elsewhere.
• Expanded Encryption Support – The software provides The battle against illegal file sharing is continuing globally
additional support for file- and disk-based encryption, as well and it has been seen as routine to witness Internet Service
as all new integrated Passware support to quickly identify Providers (ISPs) being drawn into the debate and treated as
files locked by passwords and to decrypt TrueCrypt files. the sole reason for the existing problems.
• Enhanced User Experience – The EnCase Enterprise user One nation that has been described by many as a haven for
interface has been redesigned to have the same simplicity as cybercrime and illegal file sharing is Russia. However, it may
using a web browser, with ability to quickly zoom-in on data seem that this is all about to change. Recent reports from
of interest in an all new system and volatile data viewer. Russia explain that authorities are soon to put more pressure
• Fast, Powerful Performance – New caching capabilities make onto Internet Service Providers whose networks are being
opening and browsing case data faster and more efficient. used to conduct copyright offenses and share illegal material.
• Support for Governance, Risk and Compliance (GRC) Although the networks provided by ISPs give the users
Products – EnCase Enterprise supports compliance concerns access to a wealth of legal material and services, it was
by allowing activity to be stored in Windows event log files never going to be long before these networks were used for
to trigger auditing function in SEIM tools. The software malicious and nefarious purposes. There is no evidence to
provides comprehensive logging of operations and allows suggest that the ISPs advertise the availability of the illegal
Active Directory integration for user authentication. material, and indeed no suggestion is being made, but there
6 Digital / ForensicS
LET ME IN
An outline of how incident responders
can get into a locked system
by Glenn Edwards
/ ADVANCED
I
n the field of Incident Response (IR), time is of the / Unlocking a Dead System
essence and a locked system may cause an investigation The system is not running so why would you need to unlock
to become delayed, or even worse, over. For the purpose it? We as incident responders cannot always fully prepare
of this paper, a locked system should be considered either for an engagement, and sometimes we do not even have
a live or a dead system that requires authentication on the all of the necessary details. With that being the case, what
Operating System (OS) level. Over the years there have been a if you need to boot up the target hard drive during or after
few tricks to get around this type of restraint, however, some an investigation? An example use case would be if you
methods are not maintained by the community, do not work are investigating a check fraud case and you need to open
because of system updates, or the responder is simply not the commercial application on the system that contains
aware of them. evidence in a proprietary format. You could boot it up using
The intent of this article is to inform the IR community “LiveView” or put it in a spare desktop, but what happens if
of current techniques available to overcome these types of you are prompted with the Windows logon screen? Do you
situations while also providing a brief technical overview of have credentials?
what each technique involves. Although this paper includes
techniques that will also work on Macintosh and Linux / Kon-Boot
platforms, the primary focus of this paper will be unlocking a If you are able to reboot the target system and
Windows system. Windows is still the most dominant platform consideration #1 is not of concern, then Kon-Boot[1] should
on the market and is what an incident responder is most likely be the first tool you turn to. Kon-Boot is a tool that can
to encounter. be loaded onto a floppy disk, USB stick, or CD/DVD, and
when the target system is physically booted from it, it will
/ Considerations allow you to bypass the authentication at the OS level.
In order for the techniques outlined in this paper to While it was originally a project created for Linux systems,
successfully work, there are some considerations to be made it has evolved to work on both 32 bit and 64 bit versions of
and requirements to be met, these are: Windows as well.
When the target system is booted from Kon-Boot, it first
1. Since some of the following techniques involve resetting enters a pre-boot environment that then loads itself into
a user’s password, any files the user had encrypted with memory and proceeds to hook into the BIOS. Here, it modifies
the Windows Encrypting File System (EFS) will be lost. This the Windows kernel to not require a password at the Windows
should only be a concern if the original credentials/private logon screen. Since this is all done in memory and prior to the
EFS key(s) were not exported prior or if the technique used OS loading, this technique does not alter the file system of the
does not make a permanent system change. target system. If your patching is successful, you should be
2. Will you have physical access to the system? presented with a screen similar to Figure 1.
3. Can you reboot the system?
4. Does the target system have Full Disk Encryption (FDE)?
For the second part of this paper; dealing with a live system,
there are other limitations that need to be considered aside
from the list previously stated above, these include:
/ PASSWORDS
One of the ultimate decisions you need to make is whether or not
you need the user’s password. To help in your decision tree, here
are some key examples of when and why it is a good idea to do so:
3. Replace the Sticky Keys application with a copy of 6. If this is not being done on a cloned copy/virtual image of the
command prompt system then remember to revert the Sticky Keys application
10 Digital / ForensicS
2. Copy the system hive • While similar methods have been around for years, the legality
$ bkhive /mnt/<dir>/WINDOWS/system32/config/system ~/key.txt of actually performing incident response by utilizing FireWire’s
DMA has not really been tested. The best thing to always follow
is the practice of being ‘forensically sound’ and having someone
3. Dump the hashes from the SAM hive else be able to reproduce the results you were able to find –
$ samdump2 /mnt/<dir>/WINDOWS/system32/config/SAM ~/key. which becomes questionable with this method.
txt > ~/sam.txt
11
/ Inception
While the concept of using FireWire to bypass the Windows / Extend your arsenal
Lock Screen has been discussed and presented since 2004, libforensic1394 also provides the ability to dump the memory of a
a recent release of a tool called Inception[5] (formally known live system. Besides being able to unlock a live system on the fly,
the libforensic1394 library also provides a means for live memory
as FTWAutopwn[6]) provides a more stable and reliable
dumping. While there is not a formal script yet written for the
means than previous tools, such as Winlockpwn. This is public, the author of the library presented some insight of how
because it incorporates a new open source library called to do this in his paper[11]. The only requirement missing is a little
libforensic1394[7] which uses the new Juju FireWire stack knowledge in python and a target system to perform this on.
and allows you to present a Serial Bus Protocol 2 (SBP-2)
unit directory with original FireWire bus information from
your machine to the target system.
Inception is actively maintained, which means its author / AutomatiON
is constantly adding new features, bug fixes, and more Instead of remembering what commands need to be entered,
reliable unlocking techniques. This tool works great for what files need to be downloaded and what packages are
required, why not leverage the simplicity of Bash scripting and
Windows XP SP0-3 and Windows 7 x86 SP0-1, however, it automate the process.
may be a hit or miss if you are trying it on Windows x64 I wrote a setup script [8] for use with BackTrack v5; for use
systems at the time of writing this. This is because the with other distributions some slight modifications might be
method it uses relies on the signature it is patching to be at required. Additionally, it was written for use with a non-
persistent system (Live CD/USB) as well as a system with a
a specific offset and on 64 bit systems the offset address is persistent configuration. If you are going to run this script on
less stable and more likely to change. If the signatures and a non-persistent system, Internet access is required unless
offsets within the configuration file are not working for your the files/packages required are downloaded prior and stored
scenario and you have some disassembly knowledge, you on some other removable media, which would then have to be
configured in the script as well.
can load the specific msv1_0.dll version into a disassembler
and determine the signature/offset combination that you
need to add to Inception.
In Windows, the Dynamic Link Library (DLL) msv1_0.dll
(Located in %SYSTEMROOT%\System32\) is the Microsoft
Authentication Package that is responsible for validating
a user’s password. Within this DLL is a function called
MsvpPasswordValidate that is responsible for performing a
comparison between an entered password and the correct
password. Inception patches this comparison to say that
the correct password was entered regardless of what or
if anything was entered at all. Since this is all done in
memory, the patching is not persistent and restarting the
system will restore to its normal authentication. In order to
use Inception there are some files/packages, which need to
be downloaded and installed on your system but to make / Conclusion
things easier I wrote a simple bash script that can be, found The goal of this article was to inform you, the incident responder,
in Appendix I. of ways to unlock both a live and a dead system so if you find
Once you have your system properly configured and DMA yourself in either scenario, you will have the knowledge and
access to your target system, choose which target you want to ability to continue your investigation. It is equally important to
unlock and if you are successful you will see a screen similar know all of the available techniques that can be used in case one
to Figure 5. does not work or is not feasible due to other limitations. /
/ Author Bio
Glenn P. Edwards Jr. is a Senior
Consultant with Foundstone’s
Incident Response practice
where he specializes in Incident
Response, Digital Forensics and
Malware Analysis. Glenn holds a
M.S degree in Digital Forensics
from the University of Central
Florida as well as a B.S. degree
in Information Security and
Privacy from High Point University.
12
ROBSERVATIONS
Is Anti-Virus really dead?
by Rob Lee
A
year ago, I decided to find out if anti-virus really is dead
by creating a realistic attack scenario based upon the
experiences of a group of instructors at SANS and some
independent experts, who also reviewed and advised on the
attack “script”. We created an incredibly rich and realistic
scenario across multiple windows-based systems in an
enterprise environment. This scenario will be used for some
examples in the new courseware that I am planning.
The purpose is to give students real file-system and memory
images that they can examine in class to detect, identify, and
forensicate APT-based activities across these systems in class.
The aim is to give students who attend the course “real world”
data to analyze. The goal is to create attack data to use in our
courses at SANS so that our students could have a direct feel / What? Nothing?
for what it is like to investigate advanced adversaries. What is bundled into this suite? Anti-virus, Anti-spyware,
This past week, we ran through the exercise. I had a team of Safe surfing, Anti-spam, Device Control, Onsite Management
attackers mimic the actions of an advanced adversary similar (McAfee Endpoint Protection). I also separately purchase their
to the APT. Having seen APT tactics first hand, I scripted the desktop host intrusion prevention piece and built that into
exercise but also wanted to create a realistic environment that McAfee EPO and deployed that across my environment as well.
would mimic many organizations home enterprise networks. The point is not to embarrass anyone, that isn’t the intent of
Over the week, I learned some very valuable lessons by being the exercise. However, trying to create a realistic environment
able to observe the attack team first-hand. More in future articles, with enterprise tools deployed is. As a result, we knew we
but the first question I had on my list was: “Is AV really dead?” had to include real world implementations of some of the
best tools money can buy. In the end, this isn’t about trying to
/ So, Is AV Really Dead? shame anyone. It is about reporting, “What happened?” and
Over the years, I knew that it can be circumvented, but until I “What did we notice?”
helped plan out and execute this exercise I was exposed to the To help understand how this might have happened, many
truth first hand. In many incidents over the years (including have asked for the details of the network and the attack.
many APT ones), we and other IR teams have found that AV
detected signs of intrusions, but they were often ignored. I / The Windows Based Enterprise Network
expected at least some of those signs to exist this past week • Full auditing turned on per recommended guidelines
while running through the exercises we were creating. I had • Users are restricted to only being a user
hoped differently, but after a week of exploiting a network using • Windows DC set up and configuration didn’t tighten
the same APT techniques that we have seen our adversaries down the network more than what is expected in real
use, I think it paints a very dark picture for how useful AV is in enterprise networks
stopping advanced and capable adversaries. This isn’t an anti- • Systems installed and have real software on it that is used
AV or HIDS write-up, but to give you something to think about (Office, Adobe, Skype, Email, Dropbox, Firefox, Chrome)
when it comes to what we are blindly looking for. I would never • Fully patched (Patches are automatically installed)
recommend someone go without it, but it is clear that in order • Enterprise Incident Response agents (F-Response Enterprise)
to find and defend against advanced adversaries we need to do • Enterprise AV and On-Scan capability (McAfee Endpoint
more than rely on AV. Protection — Advanced Suite )
To be honest, I actually had some hope for some of the • Firewall only allowed inbound 25 and outbound 25, 80, 443.
enterprise level AV and HIDS products (In this case, McAfee • The “APT actors” have hit 4 of the systems in this enterprise
Endpoint Protection) to catch some of the more basic techniques network. (Win2008R2 Domain Controller, Win764bit,
we used (as I wanted the artifact to be discovered by attendees), Win732bit, WinXP).
but AV proved easy to circumvent by my team. While I’m sure • Users have been “using” this network for over a year prior
many of these products stop low-hanging fruit attacks, we found to the attack. That way, it looks and feels real. These users
that we basically did whatever we wanted without our enterprise have setup social media, email, Skype, etc. Each character
managed host-based AV and security suite sending up a flare. user has a ‘backstory’ and a reason to be there working.
14 Digital / ForensicS
15
INVESTIGATING
DATA THEFT WITH
STOCHASTIC FORENSICS
A new approach to forensics lets you reconstruct activity, even if it leaves no artifacts.
By Jonathan Grier
/ ADVANCED
Y
ou must find out if Roger walked off with our data.” / No Artifacts, Yes Forensics?..!
This mandate, handed to me by my (very nervous) Conventional wisdom tells us the thought of forensics without
client, was all I had to work with as I walked into artifacts is absurd. Forensics works by reconstructing data from
my office Monday morning. My client, a large company artifacts, and, if we have no artifacts, we have no forensics.
headquartered in Manhattan, was very concerned about Roger However faced with my client’s growing panic, I had no choice but
(not his real name), a high level employee who had recently to challenge this conventional wisdom. In doing so, I developed a
been forced to leave the company. Days after Roger’s ousting, method I call Stochastic Forensics, which let me crack this case.
rumors began to circulate that, before leaving, he walked off A stochastic process is, by definition, something unpredictable,
with data which was potentially very, very damaging to them; but unpredictable in a precise way. Think of the molecules in
damaging enough to put them into a fit of panic. My task was a gas: we can’t predict how any individual molecule will move
to find out of if these rumors were true. and shake; but by accepting that randomness and describing it
Insider data theft is much harder to forensically investigate mathematically, we can use the laws of statistics to accurately
than external penetrations. External penetrations leave predict the gas’s overall behavior. Physics underwent such a
the digital equivalent of broken windows, which all good paradigm shift in the late 1800s, moving from the traditional
forensics experts know how to identify. Insider data theft, Newtonian view of fully determined particles to a new paradigm,
however, often leaves no traces: the insider is authorized to pioneered by Ludwig Boltzmann, of unpredictable individual
use the data, routinely using it every day. Whether they’re particles from which predictable properties nonetheless emerge.
stealing it or just using it to do their job, their access is, from Could digital forensics be in need of such a paradigm shift as well?
the computer’s perspective, technically indistinguishable. As these thoughts turned in my head, I thought of using
Copying a file is a routine operation, forensically similar to access timestamps. Operating systems store the time of each
simply reading it. Indeed, as I did my background research for file’s last access, updating it every time the file is opened. The
this case, I saw that all experts had agreed: copying files on timestamp is simply a date and time: it doesn’t tell you who
a standard Windows system leaves no artifacts [REF: Carvey]. opened it, why, or how. Individual timestamps consequently
I was faced with one question: Is forensics possible when no tell us very little; but perhaps, when taken as a whole and
artifacts are left behind? analyzed statistically, they may have quite a bit to tell us.
16 Digital / ForensicS
17
CUTOFF), AND MANY SUBFOLDERS disk, you’ll get the older timestamp. Experimenters should
always do a full operating system shutdown and then pull
HAVE AN ACCESS TIMESTAMP timestamps directly from the disk. Also, systems vary in
their timestamp precision: some systems may only be
EQUAL TO (HENCE A CLUSTER) accurate to within 1 hour!
After research and reverse engineering, I hit a breakthrough: Fortunately, more digging managed to save the day.
copying a file in Windows doesn’t update its access timestamp Although Windows doesn’t update a file’s timestamp when
at all! Unlike Unix platforms, where the copy command works copying it, it does update a folder’s timestamp. CopyFile() can
in userspace by opening a file, reading its data, and writing it only be used to copy a single file at a time. To copy an entire
to a new one, Windows provides a CopyFile() system primitive. folder, the copy command must open the folder, enumerate
The CopyFile() primitive doesn’t involve a user level read, and its contents, and copy each one individually. Enumerating
hence doesn’t update the timestamp at all. Was all lost? Was a folder’s contents is done via a standard read. I reran my
my method just another nice theory of no practical value, at experiments, this time only plotting folders’ timestamps and
least as far as Windows is concerned? not files. Voila! The emergent patterns appeared precisely.
Figure 2. Histograms
18 Digital / ForensicS
19
I brainstormed other possible causes besides copying. the dark about how much we knew. Avoiding an
Testing their backup software and antivirus, I found that outright confrontation, he simply made sure Roger was
running them didn’t update access timestamps. Neither scared and confused. With Roger worried, the attorney
did their search system. Grep would have, but there was made it clear that if the data disappeared, Roger would
no system with it installed, and no techies in the office who be okay, but if it ever surfaced, they’d come after him with
would know how to use it. Moreover, the cutoff cluster was everything they have. With that job done, my client and
very unique, occurring in only one other large folder known Roger were able to settle their grievances, and the stolen
to have been copied legitimately. Eventually I became data was never heard from again. /
confident that the cluster was indeed caused by copying. But
who did it? & why? REFERENCES
Carvey, Harlan. Windows forensic analysis DVD Toolkit. 2nd ed.
WITH ROGER WORRIED, THE Syngress Publishing; 2009. Carvey writes explicitly “I’ve received a
number of questions... asking about data exfiltration... there are no
ATTORNEY MADE IT CLEAR THAT IF apparent artifacts of this process... Artifacts of a copy operation... are
THE DATA DISAPPEARED, ROGER not recorded in the Registry, or within the file system, as far as I and
others have been able to determine.”
WOULD BE OKAY, BUT IF IT EVER Farmer Dan, Venema Wietse. Forensic discovery. Addison Wesley
20 Digital / ForensicS
WPS INSECURITIES
& FALSE PROPHETS
There has been a lot of conversation throughout the start of this year among
the security community about what WPS is and how it has provided hackers
world wide with a simple and effective way to gain access to previously “secure”
WiFi networks. Firstly we will be taking a closer look at the WPS technology
itself, the protocols that make it up and what it’s fundamental issues mean for
individuals and organisations alike. For those who are unfamiliar with WPS we
begin with a brief introduction to the technology itself…
By Andy Swift
/ ADVANCED
W
iFi Protected Set-up or WPS, as it is more commonly routers up in a secure fashion and also in many cases as a
known, is a standard that was created in 2007 by the convenient way to quickly and securely add devices to their
WiFi alliance. Their goal was simple: to provide secure networks, usually via the touch of a button located on the
and easy step-by-step router configuration for the average front of the router.
home user. It is interesting to read the original WPS specification from
WiFi enabled routers are now of course rolled out by most the WiFi alliance and to note in particular that security was
ISP’s as part of a standard Internet package, their popularity never really the main goal of the project, what appears to have
has effectively skyrocketed over the last few years to a point taken it’s place is a notable emphasis on providing a clean and
where WiFi enabled routers are now of course considered to user friendly experience to configuring a router.
be common place in the majority of households.
Unfortunately beyond a basic understanding of such
technology, the majority of home users are blissfully unaware
(through no fault of their own) as to the inner workings of a
WiFi router let alone how to configure it correctly and securely.
On many household routers the WPS feature leaves the
factory enabled by default; it should be noted that to qualify
for certification under the WiFi alliance, which in itself has
become a major selling point for home WiFi routers, the
feature must be present and enabled by default. Its likely then
that most home users will see WPS as an easy way to set their Figure 2. Protocol Exchange Key
22 Digital / ForensicS
23
24 Digital / ForensicS
360°
Your chance to have your say…
H
ere at Digital Forensics Magazine we welcome feedback
and are using email and social media to allow you to let / LinkedIn, Twitter
& DFM Blog
us know your thoughts along with providing interesting
news stories or links to technical articles that will be useful to
investigators. The following is just some of the activity from The membership of LinkedIn and followers
of @DFMag on Twitter continues to grow and the
the social media facilities. Send your letters and feedback to:
discussions and problem solving that is going on, we are
360@digitalforensicsmagazine.com encouraging the posting of jobs
and that the members make use
of the promotions facility.
Letters & Emails
(ISC)2 CPE Points
Hi DFM, I’m just writing to enquire about CPE points for (ISC)2. Since the original agreement (ISC)2 have placed additional
On the 2nd February I renewed my annual subscription to requirements on Digital Forensics Magazine and their
DFM and included my CISSP number. I know it make take a subscribers who wish to claim their CPE points.
few weeks for the points to show up, but I would have thought (ISC)2 now requires its members to validate their learning
that they should have been there by now. experience in order for them to be awarded five (5) CPE
Craig Jones hours for subscribing to (ISC)2- approved magazines such
as Digital Forensics Magazine. Validation can be conducted
Hello Craig, thanks for either by providing a short quiz on the topics covered by
your email. When we the magazine or by the member writing a brief summary of
received your note not more than 150 words.
we realised that this If the member takes and passes a quiz, we at Digital
was not the first time Forensics Magazine will submit five (5) CPE hours to (ISC)2
this subject had been on the member’s behalf. However, if the member writes the
raised and thought brief summary, he/she has to upload it to the (ISC)2 website
it was about time and claim the CPE hours. Like any other CPE hours, members
that we explained will be required to provide the necessary documentation or
the process that information regarding this particular CPE claim when audited.
we are required In order to support this we will be creating a download
to run and what is section on the members only section of the website. There
required of those who are we will be placing the latest information from (ISC)2 along
applying for the CPE Points with notes on the process and the questionnaires that will be
as a result of subscribing to created for each issue.
Digital Forensics Magazine. I hope that this has clarified the situation not only for Craig
Digital Forensics Magazine is listed as an but for all of you who are members of (ISC)2 who subscribe to
“(ISC)2 CPE Submitter” and as part of the submitter agreement Digital Forensics Magazine. We would encourage anyone who
we are required to submit the following so that the subscriber has any questions regarding the process to get in contact via
can be allocated their CPE points: 360 so that we can ensure the information we are providing is
meeting the needs of subscribers.
• (ISC)2 Member Identification Number
• Last Name If you think you can contribute in any way to the magazine or to
• First Name any of the discussions taking place via social media, please make
• Number of CPE points claimed. sure that you join the groups and follow us as appropriate.
26 Digital / ForensicS
Computer
forensics
Audio
visual
Questioned
documents
Mobile
phone
forensics
DF11_28_Ad.indd
LGC_Digital 28 - CB2.indd 1
A4 Ads-v5 15/04/2012
07/04/2010 17:36
13:07:45
/ LEGAL EDITORIAL
LEGAL EDITORIAL
Apple’s trademark kerfuffle with Proview intensifies…
by Scott C Zimmerman
I
n the previous issue of this illustrious magazine, the Legal
News section included a titbit about a Chinese company
called Proview International that was pursuing litigation
against Apple Computer for alleged trademark infringement.
At the time it seemed like an unusual twist on the sort of
intellectual property suits taking place elsewhere in industry,
but the story has become rather more complicated since then.
To refresh the reader’s memory:
“…Proview International sold what they described as the
“global trademark” for IPAD to Apple in 2006. However, for
reasons not entirely clear, the firm has claimed that the “global”
portion of that description does not actually include China.”
More information has come to light recently, though one
may argue for or against it providing much additional clarity.
Part of the issue stems from the naming disparity between
two countries: mainland China is properly called “the People’s
IN FEBRUARY 2012, PROVIEW-
Republic of China”, or PRC. Taiwan, on the other hand, is CHINA AND PROVIEW-TAIWAN
properly called “the Republic of China”, or ROC. We shall not
be discussing the friction this nomenclature continues to
FILED A JOINT SUIT IN SANTA
cause between the two countries, but it is a salient point for CLARA, CALIFORNIA AGAINST
one specific reason: Proview International has offices in both
China and Taiwan. Apparently the primary issue is that the
APPLE, THIS TIME ALLEGING
Taiwan branch of Proview sold the “worldwide rights” to the THAT APPLE HAD CREATED A
IPAD trademark to Apple, and the China office of Proview is
arguing that the Taiwan branch did not have the right to do
SHADOW COMPANY SIMPLY AND
so. As a result, Proview-China has claimed that the agreement SOLELY FOR THE PURPOSE OF
inked between Apple and Proview-Taiwan is neither valid nor
enforceable in China.
BUYING THE IPAD TRADEMARK
In their recent complaints, Proview-China has claimed that
they own the rights to the product name “IPAD”, since they had The situation is unlikely to improve in the near future.
created a product with that name in the year 2000. They further In February 2012, Proview-China and Proview-Taiwan filed
claimed that Apple should be barred from selling the new iPad a joint suit in Santa Clara, California against Apple, this
3s in China until the trademark issues were resolved. Naturally time alleging that Apple had created a shadow company
this set a rather contentious tone for future talks: Apple is keen simply and solely for the purpose of buying the IPAD
to sell a great many iPad 3s in China, and a blanket restriction trademark. This alleged company was called “IP Application
on them doing so would put a noticeable crimp in their China Development”: by naming the company thus, it appears
operations. In this observer’s opinion, it appears that Proview- the goal was to present an easily-explainable reason why
China believes they have Apple over the proverbial barrel and another firm would want to buy the rights to the name of a
will be able to extract money from them as a result. long-defunct product. The Proviews, however, allege that
I was careful in the last sentence to use ‘extract’ rather than the purported buyers did so “with the intent to defraud
‘extort’, but one might make a case either way. It seems a bit and induce the plaintiffs to enter into the agreement”. This
telling that Proview-China waited until the imminent release appears to mean “If we had known Apple were behind it, we
of the iPad3 to make this particular set of statements. The would have held out for more money”.
Shenzhen (Guangdong Province) branch of Proview sent an While I am completely in favour of trademark owners
open letter to a variety of resellers, encouraging them to stop legitimately defending their intellectual property, the Proview-
selling Apple products. Specifically, the letter said “Anybody China litigation efforts seem to be only a cash grab by a
who continues to [sell Apple kit] will be seen as intentionally company in grave health.
infringing rights and the company will adopt the most severe I hope you enjoy the Legal Section and I would love to hear
measures by taking legal action”. Well, there you go. your thoughts and comments via 360. /
29
CHINA'S LAWS
An overview of China’s evidentiary requirements.
by Scott Zimmerman
/ INTERMEDIATE
A
stute readers of DFM may already have noticed the “documentary evidence” for a recovered financial spreadsheet
overall global feel to issue 11; this is no accident. While or “conclusions of expert witnesses” where a forensic examiner
we have covered UK and US law in past issues of the documented his or her process for recovering deleted files and
magazine, the fact remains that – not surprisingly – the laws the results thereof. In this way, the categories can cover a broad
in those two countries are rather more similar than they are range of topics without going into excessive detail.
different. The two systems’ shared heritage is the basis for the
similarities, rather like the similarities in domesticated dogs Article 64 A party shall have the responsibility to provide
and in wolves. However, the time has come to look at a legal evidence in support of its own propositions. For the evidence
system that is not deeply rooted in English Common Law: that cannot be obtained by any parties or their litigation
we’re going to take a look at evidentiary requirements under representatives because of some realistic reasons or for the
the legal system in the People’ s Republic of China, or PRC. evidence that the people’s court considers necessary for
adjudicating the case, the people’s court shall investigate
/ CIVIL PROCEDURE LAW IN THE and collect such evidence.
PEOPLE’S REPUBLIC OF CHINA
Since this publication is devoted to coverage of digital As in other legal systems, those wishing to bring a particular
forensics, one of the chief areas of concern vis a vis law is the case must have evidence to hand to bolster the claim(s) that
rules that govern the acquisition, handling, admission, and they wish to make. The second part of the article seems
verification of evidence. In the PRC, the matter of evidence to indicate that if a party cannot bring evidence
is described in a document titled “General Principles of the due to a “realistic” reason, the government,
Civil Law of the People's Republic of China”; it is available i.e. the People’s Court, reserves the option
in full at http://http://shhsfy.gov.cn, which is the web site to perform its own investigation and
of the Shanghai International Platform for Maritime Legal gather the evidence it feels is
Information. Oddly enough the entire document is only necessary to be able to make an
twenty-four pages long – fairly short for a description of a informed and correct decision.
system of civil procedure, however we will be focusing only An example of this might be
on Chapter 6 – Evidence. The Principles document is broken an individual who does not
down into individual articles that describe particular concepts. wish to deliver any sort of testimony or other sort of information
The numbering system isn’t tied to the chapter boundaries, so as part of the proceedings. In this case, the government may be
Chapter 6 does not start on e.g. Article 60. able to compel the individual to provide a statement, to hand over
Article 63 Evidence shall be classified as follows: evidence, or to perform some other action which will permit the
work of the Court to proceed unimpeded.
1. documentary evidence; If article 64 were not plain enough, Article 65 makes the
2. physical evidence; point very clearly indeed:
3. audio and visual material;
4. testimony of witnesses; Article 65 The people’s court shall have the authority to obtain
5. statements of involving parties; evidence from any relevant units or individuals, and such units
6. conclusions of expert witnesses; and or individuals may not refuse to provide evidence. The people’s
7. transcripts of inspection and examination. court shall verify and determine the validity of documentary
evidence provided by relevant units or individuals.
Any of the above-mentioned evidence must be verified
before it can be taken as a basis for finding a fact. The second portion of article 65 is quite interesting: if the
It is clear that the list is designed to include all manner of Court takes the matter upon itself to collect and make use of
evidence, from the traditional eyewitness report to business documentary evidence, the Court itself will be responsible
records to items seized or recovered at a crime scene. Unlike for verifying the validity – here, meaning the usefulness and
the UK and US counterparts, there is no specific calling out of relevance to the court proceedings – of such evidence. One
computer evidence. However, one might make the case that can also reasonably expect that the validation will extend to
such evidence could fall into one or more categories, such as establishing and verifying provenance of such items as well.
30 Digital / ForensicS
31
Article 68 Any document submitted as evidence shall be by extension the protection of the integrity of said evidence.
the original one. Physical evidence shall also be original. Fortunately there is one more item for us to cover.
If it is truly difficult to present the original document or
physical evidence, then duplications, photographs, copies, Article 74 Under circumstances where there is a likely-hood
or extracts of the original evidence may be admitted. that evidence may be destroyed, lost or too difficult to obtain
later on, any litigation participants may apply to the people’s
Any digital forensics examiners in the audience may be court for the preservation of the evidence. The people’s court
scratching their heads at the first sentence in this article. Fear may also take initiative to preserve such evidence.
not – please do continue to parse the item and pay particular
attention to the “truly difficult” clause. In the realm of computer It will probably be clear to many readers that this article is
forensics, an examiner may make a very compelling case that very light on details. There are no prescriptive directions, only
presenting the original evidence would be “truly difficult” and a very broad and descriptive bit of guidance. However, even
the bar would have been met for the submission of duplicates, this rather vague wording can be applied effectively to the
photos, or other copies. Incidentally, this item bears a striking process of digital forensics.
resemblance to Article 1003 of the US Federal Rules of Evidence. Many, if not all, of the evidentiary requirements developed
However, Article 68 goes on to state the following: under English Common Law systems deal more precisely with
the collection, handling, and maintenance of evidence to ensure
If a document in a foreign language is submitted as its integrity is unimpeachable. The reason for this is obvious: if
evidence, a Chinese translation shall be appended. the evidence cannot be shown to be exactly as it was when it
was collected, and if it cannot be shown to be collected properly,
This may prove to be a rather weighty requirement. So then the evidence; no matter how useful it potentially might
much of the content of a given document, e.g. a contract, be to a case, will be of greatly diminished import during court
may depend on particularly nuanced words, and such proceedings. Worse still, the evidence may not be admissible at
detail may be quite literally lost in translation. However, the all in such an event. The PRC statute we see here basically says
wording of this item seems to leave the door open for expert that if there is a good chance the evidence could be damaged,
witnesses on both sides to examine the originals as well as lost, or stolen between collection and trial, it can be handed over
the translations, and then come to an agreement on content. to the People’s Court for safekeeping. In other words, both parties
It is possibly a bit telling that the global nature of incidents can transfer their evidence to the court, and the court will assume
and investigations is more apparent in China than it is in either responsibility for maintaining the integrity of the evidence. In a
the UK or the US: neither of the Anglocentric statutes calls out computer forensics case, the court would need to ensure that the
translations as explicitly as the PRC statutes do. hard drives and other media were stored appropriately, that they
The next few rules are straightforward and will not benefit were not used or powered up, etc. The court also reserves the
significantly from additional exposition, so let us move on to option; as they might do during a high-profile case, to order the
Article 73. evidence transferred from both parties into the Court’s care.
32 Digital / ForensicS
34 Digital / ForensicS
Attending a Review
Seminar online
MEET THE DF
PROFESSIONALS
Jim Swauger
Interviewer: Roy Isbell
I
was intrigued by the article submission we received with the fact that I come from a family of law enforcement
regarding Chip Off Forensics and wanted to find out more officers, led me seek a career involving both the justice system
about the person who was actively doing this work. So and computers. Shortly after graduating from college, the
I decided to interview the author and to find out some more Ohio Attorney General established one of the first U.S. state
about Jim Swauger and his work. computer crime units. Although computer forensic degrees did
not yet exist back then, I was fortunate to have the right mix
/ Interviewee Bio of education, aptitude and luck of being in the “right place at
Jim currently lives in Lebanon, Ohio, a small, historic town the right time” which allowed me to start my career in digital
central to the metropolises of Columbus, Cincinnati and forensics as an original hire to this new unit. Since then, my
Dayton, Ohio with his wife and son. He is an avid sports interest and excitement for the profession has only grown
fan and outdoorsman, and enjoys cheering his alma mater stronger as technology evolves.
University of Cincinnati Bearcats at both football and
basketball games. Cooking and reading are a personal What is the size of your company and what aspects of digital
retreat; which is unfortunately declining as the world of digital forensics are you investigating?
forensics continues to creep into that time! We are currently very small with two partners and three
associates who contribute to our cases. Although we have
/ Professional Background been in business since 2000, most of our growth has occurred
Jim started in the digital forensics field back in 1997 working during the last three years as we have seen a significant
for the Ohio Attorney General’s office with the Ohio Bureau of increase in requests involving cellular phones and other
Criminal Investigation Computer Crimes Unit. While there, he mobile devices. So far this year, we are seeing a pretty
assisted local, state, and federal law enforcement agencies even split between computers and mobile devices cellular
with the investigation and prosecution of felony cases phones. We work all types of cases including civil and criminal
involving advanced technologies. After 8+ years of public engagements, employment investigations and private or
sector work, he spent 3 years as the lead technical security domestic matters.
investigator for a top-10 U.S. financial institution. Deciding
to embrace his entrepreneurial side, Jim began his current How did you get into the field of Chip Off Forensics?
position full-time as a partner with Binary Intelligence, LLC. To Several years of frustration, disappointment and aggravation
quote Jim “The sum of my experience to date has allowed me of not being able to extract deleted data from many cell
to gain a great deal of experience and knowledge in both the phone models started me down the chip-off path. I was
public and private sectors, which has been vital in my current exasperated with commercial tools, flasher boxes and
role”. With Binary Intelligence, Jim provides both consultation service software utilities; in most cases the recovered data
and expert witness services related to digital forensics, high- was very limited and, even when successful, I found the
tech investigations and electronic discovery. He has worked methods to be convoluted and inconsistent. In 2009 while
with a diverse client base that includes individuals, attorneys, working a civil case I became particularly disturbed after
HR professionals and Fortune 500 companies. I accidently “bricked” a client phone as I was trying to
Over the course of his career Jim has acquired several download the flash data with a service utility. That situation
certifications including Computer Forensics Certified Examiner motivated me to really began thinking about chip-offs as
(CFCE); CISSP; Digital Forensics Certified Practitioner (DFCP); a potential panacea that might allow for the consistent
EnCase Certified Examiner (EnCE). Jim is also a licensed extraction of almost any device. I started researching tools
professional investigator in the State of Ohio. and techniques but really couldn’t find any material of note
regarding chip-offs. Things did not progress much past the
What got you into the world of Digital Forensics? initial exploration stage until several months later when I
I grew up in the 80s during the personal computer renaissance received a call from a prosecutor who needed to extract text
age and, thanks to a Commodore 64, really developed a messages from a physically broken cell phone. The phone
strong interest in computer technology. That interest, coupled could not be repaired and, given the importance of the data,
36 Digital / ForensicS
37
/ INTERMEDIATE
40 Digital / ForensicS
41
42 Digital / ForensicS
/ Looking Forward
There is no doubt that cell phones based on Chinese chipsets
will continue to present a challenge to investigators for the
foreseeable future. MediaTek, Spreadtrum and other IC
manufacturers are not only vying for position in the Chinese
developers to focus their efforts on tools that can physically market, they are also making headway in the global market by
analyze the chipsets on which the phones are designed. signing deals with the world’s top cell phone manufacturers.
International mobile forensic companies are working on Feature phone chipsets that have been utilized by Chinese
technologies to address the growing problem of phones based IDHs for years, such as Mediatek’s MT6226 or MT6253 are
on Chinese chipsets. At the forefront of this effort is EDEC showing up in low cost handsets from international firms like
Digital Forensics with Tarantula, currently the only forensic Motorola and Alcatel.
tool that can extract and decode data from all 4 major Chinese With the core strength of cell phone hardware
chipset manufacturers (comprising about 90% of all phones manufacturing achieved, Chinese chipset manufacturers are
that include Chinese chipsets), In addition to decoding data now expanding their reach to include a wider range of mobile
such as phone book contacts, call logs, and SMS messages, device types. MediaTek’s smartphone chipset, MT6573, and
Tarantula acquires deleted data, PIN lock codes and IMEIs Spreadtrum’s SC8810 are capable of supporting Android
(both current and historical, if present) from most chipsets. tablets, a device category previously dominated by Western
In demonstrations to the state police forces in Australia, IC firms. Both companies are working to create chipsets that
Jason Hanel, Owner of Task Intelligence, a security and support Japanese and Korean networks, another category
investigation firm located near Canberra, Australia, invited previously served by international players. The landscape of
them to bring their own Chinese phones. In all cases, Tarantula mobile devices is shifting as Chinese chipsets manufacturers
has succeeded in getting data. Phones purchased whilst in evolve at unprecedented speed.
Singapore and Indonesia were also tested with good results. To be prepared for all potential scenarios, forensics
In addition, Cellebrite’s UFED CHINEX is a connectivity kit for its investigators need to ensure that they are trained in the
UFED Physical Analyzer. Chinex is capable of physical extraction latest acquisition methods for the latest devices. By the same
of critical data from a subset of phones based on MediaTek token, forensics tool developers will need to remain vigilant
chips. Micro Systemation’s XRY system is capable of logical data and cooperate with one another to remain at the forefront of
extraction from a subset of several hundred Chinese phones. Chinese chip technology.
Oxygen Forensics recently updated their proprietary Oxygen While there are many factors that make analysis of Chinese
Forensic Suite 2012 to support MediaTek phones and Logicube built devices exceedingly difficult, the silver lining is that there
has announced that it has a licensing agreement with EDEC is a whole industry rising to these challenges. The best way
allowing it to integrate Tarantula into its own CellXtract product forensic investigators can prepare for the future is to pay careful
allowing it to do physical analysis on Chinese phones. attention to industry trends and seek out the appropriate
educational programs to ensure that they are as well versed in
/ Industry Cooperation this emerging field. The bottom line is that Chinese technology
While there may be competition between the leading is here to stay, so we might as well adapt to it. /
developers of digital forensics tools, there is also a good deal
of cooperation and collaboration. As much as executives want
their products to outsell the competition, they recognize the / Author Bio
need to provide effective tools to as many law enforcement as Kevin J. North is an American freelance
possible. This was evidenced in March of this year, eDEC and journalist who specializes in the fields of
finance and technology. He is a graduate of
Logicube announced that they were partnering to combine
Monmouth University in West Long Branch,
Tarantula software with CellXtract hardware. The finished New Jersey, with a Bachelors Degree in
product is slated to debut at this year’s Techno Security & Public Relations and Journalism. Currently,
Digital Investigations and Mobile Forensics Conferences in Mr. North resides in Santa Barbara,
Myrtle Beach, South Carolina, USA. California, where he writes and edits articles related to digital
forensics, automotive safety technology and financial advice
In a release regarding the partnership, Logicube Executive
for investors. In addition to his work as a journalist, Mr. North
Vice President and COO Farid Emrani stated, “Our digital serves as a consultant to the health and wellness, web design,
forensics customers are encountering large quantities of these entertainment, and data acquisition industries.
types of phones, creating an urgent requirement to extract and
43
APPLE AUTOPSY
The State of Apple
by Sean Morrissey
T
hings have seemed to change under the stewardship
of Mr. Tim Cook, Chief Executive Officer of Apple.
Unlike his predecessor, Mr. Cook seems to be willing
to negotiate a solution to the patent wars with its supplier/
competitor Samsung. However will this change the stance
between Apple and Google? Steve Jobs wanted to go to all out
war and “Thermo Nuclear” on Google. So, how does one hurt
Google? You hit them where it hurts: revenue.
In the patent suit against Google brought by Oracle, Google
made four times in revenue from iOS devices than its own
Android OS. Since the inception of the 2G iPhone in 2007, iOS
has carried Google maps and Google’s search engine. Apple Tim Cook was the one that created the Apple supply chain
did purchase two mapping companies, and now with iOS 5 engine, one like no other company. He needs Samsung more
came ‘Siri’. So if Apple decided at one point to drop Google that patents. Google? Now that may be a bigger fish to fry.
maps and searching, how does that factor in to Google’s bottom Manufacturers have been uneasy since the acquisition of
line? Google has always been an advertising company with Motorola, even with the mighty hand of Google attempting to
Android being just another vehicle to generate more revenue put those worries to rest.
and then add to this mix, the patent wars. Interestingly enough If Google starts to label Motorola phones as Google phones,
it seems to want to settle with Samsung, but no mention of this that will be an interesting move, and what will Samsung, LG,
in reference to Motorola. So, will Tim Cook placate and settle HTC, and others do? Look to Microsoft? Even though Samsung
with Samsung, which is important to Apple’s supply chain, or has publically stated that it is not interested in purchasing the
continue to do battle? I think he will deal. ailing RIM, would they look at it when that day comes? Palm
is also out there now in the open source world. Grab that and
do it right unlike the miserable way HP attempted to use that
OS? At the end of the day, there are options for those outside
of Google. Apple could pull the plug, and what will Google do
then? Time will tell and we will all see the outcome of what
Steve Jobs intended. To that end and to add more fuel to the
fire, Apple released another amazing product.
The new iPad, Apple’s third generation iPad; with
the stunning retina display, which is really amazing.
You’ve noticed it on the iPhones but on an iPad it is truly
marvellous. This generation iPad includes the upgraded A5
X chipset. Unlike the A5 from previous versions this version
is on graphic steroids. The iPads have a commanding lead in
the Tablet market.
There have been some gains from those like the Amazon
fire, which is a departure from the traditional android. If you
didn’t know any better, you wouldn’t know it was android.
Also add a price of $199 and you’ve created a tablet that
has gained traction in the market place. Apple has seen this
coming and there have been rumours that they are “testing” a
7-inch mini iPad, not to compete with Amazon but to add to its
domination of the tablet market.
Not just a new iPad is enough for Apple, now it appears to
be looking at how to change one more industry, the Television.
Will it be something that once it is released, that causes the
market to take a pause? Steve Jobs revolutionized 4 industries
why not add one more? /
45
T
oday we have Mac Pro’s, MacBook Pros, iMacs, and 1. Boot the Mac and hold down the “option” key. Then the
MacBook Air; all of which have differing levels of Mac Boot screen appears;
complexity. The device that has caused a degree of 2. Select the Windows CDROM and press “Enter”; this will
consternation to a number of forensic analysts when it first begin the boot process with WinFE;
came out was the MacBook Air. A departure from the standard 3. Once boot process is completed the Boot Process Complete
platter hard drive to a flash memory drive provides challenges screen is seen;
unlike other Mac devices, the MacBook Air also has the ability 4. Once a successful boot is achieved, check to ensure
to add a USB Drive. that you can see the disks. To do this, from the
The first MacBook Air had a 1.8 inch 4200 rpm hard drive command prompt type “DISKPART” “Enter” then type
with a zif connector allowing us to use the same adapter “list volumes”. You should see the EFI Partition along
as we used for iPods; it was therefore easy to remove with the external Hard Drive. Next we have to make the
and image these older MacBook Air devices. The newer external drive writeable;
MacBook Air has a solid-state drive with a “mini PCie” 5. From the command prompt type “select volume 2” make
connector; this connector is often mistaken for the “micro sure it’s your external hard drive;
PCie” connector. 6. type “ATTRIBUTES DISK CLEAR READONLY” hit enter;
So, how does one image these devices? There are 7. type “”ASSIGN LETTER=Z”;
numerous tools and methods available. Encase Portable 8. type “Exit”. You are now ready to start imaging the drive.
and MacQuisition are viable paid-for alternatives for To do this we bring up FTK Imager lite and from the
imaging the MacBook Air; however I like free tools for command prompt:
imaging and there are many tools that can image any Mac 9. type “ cd \”;
for free, including Windows FE with Access Data’s FTK 10. type “”cd TOOLS”;
Imager Lite. 11. type “FTK Imager Lite” this will then bring up the familiar
interface of FTK Imager.
/ Imaging the MacBook Air 12. From the File Menu, select “Create Image”
Connect an Apple Super Drive and one 500GB External USB 13. The next menu will ask, Physical, logical, etc. Select
Hard Drive to your device, in our demonstration we are using a “Physical” and hit next.
13”MacBook Air (256GB SSD). 14. Here you will see the SSD as seen in the next figure, seen
as physical drive “0”;
15. Select Finish;
16. From the next menu select “add” then “Next”;
17. Since this is a NTFS formatted drive we can keep this as a
single segmented dd, therefore select RAW (dd) in the next
menu, then press “Next”.
MacBook Air Flash Drive
DISKPART List
46 Digital / ForensicS
Once you have created your bootable USB drive you can
proceed to image your MacBook Air. Using either the DVD or
USB Raptor will work fine. If you’re using the DVD, I suggest
getting an “Apple Superdrive”. The newer MacBook Air has
Thunderbolt, USB and 2 USB ports. The older MacBook Air
had only one USB requiring the use of a USB Hub. Connect
the super drive to one USB port and the External destination
drive on the other; this is the same configuration as discussed
earlier. Now again thanks to Ryan at Forward Discovery there
is a trick to using Raptor and boot.
Turn on the MacBook Air while holding down the “alt/option”
button, the MacBook Air Option Start screen will appear.
Using either the USB or DVD option select “Windows” from
the DVD or USB icon in the boot option screen. Next is the
little trick; from the boot option screen in Raptor select “Boot
Raptor”. On the bottom of the screen there is a command
line interface that you need to edit with the following,
“nomodeset”, this should be inserted prior to the double
hyphens. See Figure 14 for an example.
Raptor will then boot and from the main screen of Raptor,
select “Raptor Tools”
The interface for imaging is simple an easy to use. Prior to
imaging you will require a wiped and formatted disk to write
the image to, you can use Raptor to do both, and my volume of
choice is HFS+. No need to segment the image as it is needed
for oher volumes such as FAT 32. As I tend to examine Mac
devices with a Mac, using HFS+ is preferable. Once you have a
formatted disk, go to the “Image” tab and follow these steps,
Linux Live USB Creator
47
1. First select the volume you wish to image and make sure The enclosure has eSata, FireWire 800/400 and USB 2.0/1.1
you image the whole disk by selecting the device which connectors. A combination of the enclosure and traditional
includes “/dev/sda”. write blockers will do the job. We will be discussing “Write
2. Then select what type of image are you going to use, E01, blockers” later in this article.
dmg or dd (dd and dmg are exactly the same, I just don’t
have to rename the image from .dd to .dmg when using a / Imaging All The Other Macs
Mac), and change the 2000 in the Segment file to 0, you There are several ways to image the raw disk of a Mac such as
don’t want a segmented .dmg on a Mac. The segmentation the “Target FireWire/Thunderbolt Disk Mode” that has been
is necessary when imaging to a volume such as FAT. available on Macs for many years, effectively turning the Mac
3. So, after selecting in this case, a “.dmg”, I then select the into a Big FireWire disk drive. To place a Mac into FireWire
volume where I will image to. You also have an option to Disk mode, boot the Machine and hold down the “T” button.
verify the image, which I recommend should be done as well. A FireWire or Thunderbolt symbol will be seen on screen
4. Lastly give the image a filename and hit start. Once if successful. To image the disk there are many tools and
completed, you should lock and mount the image on a Mac command line methods available.
and begin your examination. Nearly all forensics analysis The command line options are binaries such as DCFLDD
on a Mac can be done completely without the use of any and DC3DD, freely available from SourceForge. The tools are
automated tools. variants of the standard “dd” command. The following are the
download locations of these command line utilities.
As stated previously there isn’t a known adapter for the SSD
of a MacBook Air, however there is a hardware alternative to 1. dcfldd – http://sourceforge.net/projects/dcfldd/
solve this problem for those that do want to disassemble the 2. dc3dd – http://sourceforge.net/projects/dc3dd/
MacBook Air and image the SSD traditionally. Other World
Computing has an enclosure that has the adapter built into Note: make sure that you destination disk is formatted HFS.
it. The enclosure isn’t cheap, but it does the job and can This will be important so that there won’t be a need to split
be found at: http://eshop.macsales.com/item/Other%20 the image.
World%20Computing/SSDAPEPMQ/
To image the device, open a terminal from the destination Mac:
48 Digital / ForensicS
https://github.com/aburgh/Disk-Arbitrator.
49
IMAGE FORENSICS
The challenge when dealing with large quantities of forensically acquired
data, of quickly identifying relationships whilst augmenting with open and
closed source intelligence sources is daunting. This is particularly true if
your goal is to abstract the data to allow forensics investigators to work with
the information rather than learning specific forensic tools or data formats.
by Ollie Whitehouse
/ ADVANCED
I
n this article we’re going to walk through how Recx [7] and Image Authentication System (Nikon) the
solved the problem of allowing intuitive data access, implementations don’t always stand up to scrutiny. Elcomsoft
visualization and relationship identification specifically for example, managed to successfully bypass Nikon’s Image
in the case of photographic image forensics. The article will Authentication System [8] in April 2011. As a result, it’s
first review the metadata embedded within an image; before important to keep in mind that anti-forensics as a field of
looking at how to first extract and finally visualize and link study continues to progress; and as it does, there is potential
the data with other sources. for misuse of image metadata by the more technically savvy.
The quantity of useful information available within EXIF and
/ Digital Image Metadata the other similar standards is vast. To a forensic investigator
The subject of digital image forensics and its associated there is useful information embedded within images that may
metadata is a well-documented area of study. Articles that be beneficial to an ongoing investigation, such as:
cover this subject include ‘Digital Still Camera Forensics’[1] by
Kevin Cohen (2007) for example deal with forensic acquisition • Make and model of the device that took the photograph.
from cameras and the post analysis of the acquired data. • Time and date the image was captured.
In summary, when dealing with digital pictures there is a • Device software version that can indicate the mobile device
potential wealth of embedded information, depending on firmware version.
the device or software used to produce the image. Image • GPS co-coordinates of the photograph (geo tagging) (altitude,
metadata is typically stored in three common formats: direction and speed can also sometimes be included).
• GPS time the photograph was taken.
• Exchangeable Information File [2] (EXIF) format • Any software used for post modification.
• IPTC Information Interchange Model [3] (IIM) • Device serial number (mobile devices don’t include this to-date).
• Extensible Metadata Platform (XMP) [4]
There is obviously considerable benefit from the extraction
For camera originating images the most common format is and analysis of this metadata during an investigation. Being
EXIF, although at times you may see others. Common forensic in a position to leverage this information to identify or group
tooling such as Encase, iLook and viaForensics allow access to photographs based on time, date, location, device type or
the image metadata, although typically only in text form. a specific device has obvious investigatory uses. Numerous
It’s important to point out that whilst there are standard examples of software exist within the open source community,
EXIF metadata tags that are extremely useful the EXIF which can be used to retrieve metadata. A good example of
standard also documents the concept of maker notes [5]. a mature open source extractor is Exiv2 [9]. Exiv2 is capable
Maker notes allow hardware and software vendors to add of handling all three of the common formats (EXIF, IPTC and
custom metadata to images inside of the EXIF construct. In XMP), is cross platform, easy to use and has good support for
the case of photographs, these additional tags can sometimes custom maker notes.
contain information valuable to the forensic investigation. For
example, some vendors embed the device serial number as a / Extracting the Metadata
maker note. Typically, serial numbers are most often seen on Off the shelf forensic software packages can already extract
high-end devices and to date never seen on mobile phones. some image metadata. However, being able to inspect the data
The integrity of the metadata should also be considered. with minimal abstraction is often useful; this is especially true if
EXIF provides no mechanism for either integrity validation or you want to integrate this data into a data mining solution.
general tamper resistance. While there have been designs [6] For example if we take an image from the Internet and
for systems to reduce the likelihood of image modification and retrieve, using Exiv2 [9], all of the EXIF, IPTC and XMP
commercial products such as Kodak Picture Authentication metadata we can extract the following:
51
Exif.Image.Make Ascii 6 Apple Within the extracted data, there are three distinct image
Exif.Image.Model Ascii 7 iPhone time stamps:
Exif.Image.Orientation Short 1 top, left
Exif.Image.XResolution Rational 1 72
Exif.Image.DateTime Ascii 20 2009:08:03 16:06:13
Exif.Image.YResolution Rational 1 72
Exif.Photo.DateTimeOriginal Ascii 20 2009:08:03 16:06:13
Exif.Image.ResolutionUnit Short 1 inch
Exif.Photo.DateTimeDigitized Ascii 20 2009:08:03 16:06:13
Exif.Image.DateTime Ascii 20 2009:08:03 16:06:13
Exif.Image.ExifTag Long 1 171
Exif.Photo.FNumber Rational 1 F2.8
And one GPS based time stamp:
Exif.Photo.ExifVersion Undefined 4 2.21
Exif.GPSInfo.GPSTimeStamp Rational 3 16:06:00.3
Exif.Photo.DateTimeOrigina Ascii 20 2009:08:03 16:06:13
Exif.Photo.DateTimeDigitized Ascii 20 2009:08:03 16:06:13
Exif.Photo.FlashpixVersion Undefined 4 1.00 We also see the GPS co-ordinates that the image was taken at:
Exif.Photo.ColorSpace Short 1 sRGB
Exif.Photo.PixelXDimension Long 1 1200 Exif.GPSInfo.GPSLatitudeRef Ascii 2 North
Exif.Photo.PixelYDimension Long 1 1600 Exif.GPSInfo.GPSLatitude Rational 3 51deg 30.06000’
Exif.Image.GPSTag Long 1 321 Exif.GPSInfo.GPSLongitudeRef Ascii 2 West
Exif.GPSInfo.GPSLatitudeRef Ascii 2 North Exif.GPSInfo.GPSLongitude Rational 3 0deg 7.48000’
Exif.GPSInfo.GPSLatitude Rational 3 51deg 30.06000’
Exif.GPSInfo.GPSLongitudeRef Ascii 2 West
Although the extracted information is useful, it raises the
Exif.GPSInfo.GPSLongitude Rational 3 0deg 7.48000’
question of how best to use that data to maximize the value?
Exif.GPSInfo.GPSTimeStamp Rational 3 16:06:00.3
/ Reverse Geocoding
Iptc.Envelope.CharacterSet String 3 <%G
Iptc.Application2.RecordVersion Short 1 2
Iptc.Application2.Copyright String 20 ® Jeremy Quinn 2009
Converting captured GPS data into longitude and latitude can
Iptc.Application2.City String 6 London be useful if you’re interested in reverse geocoding. Reverse
Iptc.Application2.CountryName String 7 Britain geocoding simply refers to the process of converting longitude
Iptc.Application2.Caption String 23 Gosh! I’m late for tea! and latitude into a place with varying degrees of resolution.
Iptc.Application2.Keywords String 9 Afternoon The common resolutions used in reverse geocoding include:
Iptc.Application2.Keywords String 12 Architecture
Iptc.Application2.Keywords String 7 Big Ben • Specific address
Iptc.Application2.Keywords String 7 Britain • Road
Iptc.Application2.Keywords String 7 British • Town or city
Iptc.Application2.Keywords String 8 Building
• County or state
Iptc.Application2.Keywords String 4 City
• Country
Iptc.Application2.Keywords String 6 Clouds
Iptc.Application2.Keywords String 7 Culture
The GPSLatitude and GPSLongitude fields embedded within
Iptc.Application2.Keywords String 10 Government
an image have ranges of accuracy based on the satellite
Iptc.Application2.Keywords String 8 Historic
Iptc.Application2.Keywords String 9 Landscape
signal coverage at the time of capture. Typically, each field
Iptc.Application2.Keywords String 10 Landscapes
can contain up to three elements that define the location
Iptc.Application2.Keywords String 6 London resolution of the coordinates; they are either:
Iptc.Application2.Keywords String 7 Outdoor
Iptc.Application2.Keywords String 8 Outdoors • Degrees
Iptc.Application2.Keywords String 9 Political • Degrees and minutes
Iptc.Application2.Keywords String 5 Signs • Degrees, minutes and seconds
Iptc.Application2.Keywords String 3 Sky
Iptc.Application2.Keywords String 19 St. Stephen’s Tower From our example in our metadata previously we have degrees
Iptc.Application2.Keywords String 10 Still life and minutes. To convert the GPSLatitude or GPSLongtitude fields
Iptc.Application2.Keywords String 6 Street
to Google maps friendly co-ordinates we do the following:
Iptc.Application2.Keywords String 7 Symbols
Iptc.Application2.Keywords String 25 Palace of Westminster
• degrees + (minutes / 60)
Iptc.Application2.Keywords String 7 Tourism
Iptc.Application2.Keywords String 14 Transportation
Then if the Latitude or Longitude reference fields are South or
Iptc.Application2.Keywords String 6 Travel
Iptc.Application2.Keywords String 12 Tube Station
West we then multiply the result from the previous calculation
Iptc.Application2.Keywords String 11 Underground
by -1 to make it a negative value. If we had degrees, minutes
Iptc.Application2.Keywords String 15 Vanishing Point and seconds in our extracted GPS coordinates we’d do the
Iptc.Application2.Keywords String 11 Westminster following to calculate the longitude or latitude:
Iptc.Application2.Keywords String 16 Westminster Tube
Iptc.Application2.CountryCode String 2 gb • degrees + (minutes / 60) + (seconds / 3600)
52 Digital / ForensicS
53
• Which new Maltego entities will need to be defined? / Conclusions and Closing Thoughts
• How existing Maltego entities that can be leveraged? In this article we’ve discussed the point specific problem of
• What the relationships between entities will look like? photograph image metadata forensics; the information available,
• What the relationships between entities and other how to extract it and the benefits of visualization, relationship
transforms will be? identification and data mining. We believe this type of solution
has significant implications to the world of digital forensics. So
As a result of answering these questions we defined a much so, that we’ve taken it a step further and integrated the
number of new entities: same concepts with an existing desktop forensics solution which
we’ll hopefully discuss in a future issue. /
• Local folder entity: Used to represent a local file path on the
workstation. REFERENCES
• Interim image entity: To show which files in the specified [1] http://www.ssddfj.org/papers/SSDDFJ_V1_1_Cohen.pdf
file path either contain EXIF image or were taken in the [2] http://en.wikipedia.org/wiki/Exchangeable_image_file_format
specified location. [3] http://en.wikipedia.org/wiki/IPTC_Information_Interchange_Model
• Time and/or date entity: To represent any time & date [4] http://en.wikipedia.org/wiki/Extensible_Metadata_Platform
EXIF data. [5] http://wiki.photoolsweb.com/index.php?title=EXIF_Maker_Notes
[6] http://andrew.triumf.ca/andrew/trustcam/
We also utilized a number of pre-defined Maltego [7] http://www.kodak.com/global/en/digital/acrobat/software/
entities in order for the user to be able to utilize existing Authentication_whitepaper.PDF
transforms to create these entity types or to allow further [8] http://blog.crackpassword.com/2011/04/nikon-image-
data extraction or mining. The existing Maltego entities we authentication-system-compromised/
used were: [9] http://www.exiv2.org/
[10] http://code.google.com/p/googleearth-autohotkey/
• Device: Extracted mobile device make, model and serial [11] http://www.i2group.com/us/products/analysis-product-line/
number (if available). analysts-notebook
• Image: The image including thumbnail. [12] http://maltego.blogspot.com/2011/11/maltego-casefile-beta-released.html
• GPS co-ordinates: Extracted co-ordinates. [13] http://www.i2group.com/us/products
• Phrase: Used for the software details contained in the [14] http://www.palantirtech.com
EXIF data. [15] http://www.paterva.com/
[16] http://ctas.paterva.com/view/Specification
Using the existing entities for the data we extract where [17] http://nickfurneaux.blogspot.co.uk/2011/10/evidence-visualisation.html
appropriate allows relationships with entities produced by [18] http://nickfurneaux.blogspot.co.uk/2011/12/forensic-
other transforms such Internet based image GPS data mining visualization-part-2-court.html
to be created; whilst allowing other transforms to take the [19] http://nickfurneaux.blogspot.co.uk/2012/02/visualizing-online-
data and further extend of mine as appropriate. investigations-live.html
54 Digital / ForensicS
/ Question
In his article, “Visualising Photographic Image Metadata for
Effective Data Mining”, Ollie Whitehouse explains that image
metadata can be stored in three formats, EXIF, IIM and XMP.
What does the acronym XMP stand for?
/ To Enter
To enter the competition all you need to do is send an
email to: competition@digitalforensicsmagazine.com,
writing ISSUE11COMP in the subject line, include your
name address and phone number with your entry.
56
/ ADVANCED
T
he economic driver for BotNet propagation is simple.
Someone (the master or herder) sets up a network
of control over many computers (bots) and steals the
computing and communication resources. The stolen property
is then sold on to willing buyers who make a living from
spamming, theft of personal identities, extortion, DDOS attacks
and so on. It is a simple economic formula that delivers high
financial gains and the motivation to continue the development
of anti-forensic techniques to avoid detection. We reasoned
that it would not be hard to find examples of BotNets in action
and more from boredom than a serious research perspective
we placed a honeypot outside the Lab firewall and took a look Figure 1. System Architecture for our Bot Investigation
at the free space of the web (WWW). After 11 days the honeypot
reported more than 140,000 exploitation attempts, the repelling / CATCH YOUR OWN BINARIES
of 3,227 attacks, 1,466 malware samples and 110 unique The analysis reports showed that 96% of the malicious
binaries. Not a bad effort for an average day’s work. malware was either Conflicker.B or Conflicker.C. Our honeypot
It was interesting. If the open web is polluted with such a vast was hosted on a virtual server and connected to the external
array of malware at any given instance what are the implications service supplier for the analysis. Virtualization software
for the unwary? How can serious investigations be attempted? provided the most efficient and flexible method to catch a
What tools would be helpful for forensic examination? It would BotNet. If a researcher only used physical computers and
seem the bait of easy economic gains is fuelling a demise that did their own analysis then the costs increase significantly.
has potential to impair open communications and network Costs are not just financial but also include efficiencies and
systems. The intelligence of bots and the continually changing risk management; by using a hybrid of physical, virtual and
adaptation mechanisms suggest that they will not just go away. outsourcing services we optimised the accuracy, efficiency
The threat requires a response and for our part we decided to and the budget bottom line. Table 1 lists a full scope of the
investigate further. The first step was to analyse the huge dump software and services we used.
of malwares and to categorise. All of this occurred outside the The honeypot was hosted virtually on VMware and the
firewall as we did not want trouble and outsourced the analysis analysis services outsourced to Anubis and CWSandbox.
to external service suppliers. Once categorised, we selected After virus scanning, the binaries were further analysed
a number of binaries, brought them inside the firewall and using unpacking, string extraction and reverse engineering
allowed them to attack one of our own machines in order to techniques, compiling the static evidence and run in a
learn the malware behaviours (see Figure 1). dynamic simulation on a secure machine.
57
58 Digital / ForensicS
59
60 Digital / ForensicS
COVERT CHANNELS IN
NETWORK PROTOCOLS
This is the first in a series of articles that look at the use of covert storage channels
within six specific network protocols and fields and evaluate their effectiveness.
by Matthew Isbell
/ ADVANCED
I
n a world where new technologies are released the information is hidden within a benign medium thus
daily, the potential for the technology to be used for allowing for the communications to take place without
malicious ends or conflict is in a constant state of arousing the warden’s suspicion. In the same way, if we
growth. During such a situation, communications links are view Alice and Bob as two systems on a network that
a necessity for battle damage assessment, command and should not be communicating and Wendy as a third system
control, information extraction and situation reports. This or system administrator, then covert channels provide the
communication will have to use the networked technologies communications channel.
that are being used to attack and also being attacked, as This article looks at the implementation and assessment
a result of conflict, partly because of the wide existence of different covert channels according to three different
of network protocols and partly due to the fact that it is attributes: bandwidth/capacity, stealth and reliability.
relatively simple to implement a covert channel within Stealth refers to whether a third party can view the
them. Hence, the communications must be covert in nature transmissions and to what length they can decipher the
allowing for maximum discretion while also transmitting as message. Reliability refers to packet loss and ordering of the
much information as possible. transmission; e.g. if a transmission comes through as it is
Covert channels are best described using the sent, with minimal packet loss, then it is said to be reliable.
prisoner problem, as explained by Radhakrishnan and
Shanmugasundaram (2002). The analogy describes two / Covert Channels
inmates, Alice and Bob, who wish to communicate in Secure computer systems use both mandatory and discretionary
order to plan their escape, but all communication between access systems (Kemmerer, 1991) to restrict the flow of data and
them is monitored by Wendy, the warden, who will put information to only legitimate channels. Kemmerer further notes,
them in solitary confinement should she suspect the however, that the potential for exploitation of storage locations
slightest hint of secret communications. The problem and timing processes to create covert channels, was increasing
is solved using ‘Steganographic’ techniques, in which as security protocols became more robust.
62 Digital / ForensicS
63
64 Digital / ForensicS
65
REFERENCES
/ TCP ACK Field Radhakrishnan, R., Shanmugasundaram, K. & Memon, N., 2002.
The point to note for the TCP ACK Field is that, in order Data Masking: A Secure-Covert Channel Paradigm. In Workshop on
to successfully see the correct ACK number, the ‘Relative Multimedia Signal Processing., 2002. IEEE.
sequence numbers and window scaling’ option must be Kemmerer, 1991. Covert Flow Trees: A Visual Approach to Analyzing
unchecked in the TCP Preferences menu of Wireshark. Covert Storage Channels. Transactions on Software Engineering,
17(11), pp.1166-85.
Tumoian, E. & Anikeev, M., 2005. Network Based Detection of
Passive Covert Channels in TCP/IP. In Conference on Local Computer
Networks 30th Anniversary., 2005. IEEE.
Son, S.H., Mukkamala, R. & David, R., 2000. Integrating Security and
Real-Time Requirements Usinf Covert Channel Capacity. Transactons
on Knowledge and Data Engineering, 12(6), pp.865-79
Melliar-Smith, P.M. & Moser, L.E., 1991. Protection Against Covert
Storage and Timing Channels. In Computer Security Foundations
Workshop IV. Franconia, NH, 1991. IEEE.
Zander, S., Branch, P. & Armitage, G., 2007. Error Probability Analysis
of IP Time To Live Covert Channels. In International Symposium on
/ TCP Sequence Number (Experimental) Communications and Information Technologies., 2007. IEEE.
As TCP is one of the most commonly occurring protocols Millen, J., 1999. 20 Years of Covert Channel Modelling and Analysis.
on most networks, it would seem to be the best carrier In IEEE Symposium on Security and Privacy., 1999. IEEE.
of covert information. One form of covert channel within Giani, A., Berk, V.H. & Cybenko, G.V., 2006. Data Exfiltration and
the TCP header (Figure 2) has already been discussed in Covert Channels. In Proceedings of the SPIE Sensors, and Command,
Section 4.4. TCP ACK Field. For a second covert channel in Control, Communications, and Intelligence Technologies for
the TCP header, it has been proposed that the sequence Homeland Security and Homeland Defense V., 2006.
number be used. Being a 32-bit field, it offers considerable Luo, X., Chan, E.W.W. & Chang, R.K.C., 2008. TCP Covert Timing
space per packet for information, very much like the ACK Channels: Design and Detection. In International Conference on
number field, which is the same length. The valuable Dependable Systems & Networks. Alaska, 2008.
feature of using the sequence number is that the packet
can be crafted to resemble a SYN packet, which is always
the first packet in the TCP handshake, and so would appear / Author Bio
benign to most network sniffers and intrusion detection Responsible for developing and delivery
systems. Again, to be able to see the information in of the IAS technical portfolio, Matthew
is a fully trained and experienced crime
Wireshark, the TCP preferences must be set so that ‘relative
scene investigator. He holds a Bachelors
sequence numbers’ are unchecked. degree in Forensic Science (University of
In the next article in this series we will take a look at Lincoln) and a Masters degree in Forensic
the testing of the various covert channels and measure Computing (DeMontfort University).
their effectiveness. /
66 Digital / ForensicS
COMING SOON…
A roundup of features and articles for Issue 12…
C
ontinuing our aim of bringing you new and interesting articles from the world of Digital Forensics, Issue 12 is shaping up
to be another good mix of research and practical advice, here is just a taste of some of the articles being looked at for the
next issue of Digital Forensics Magazine.
/ Mobile Malware
Jamie Blasco takes a look at how malware on smartphones NEXT ISSUE PUBLISHED
is used by criminals to make money; they steal information,
contact details, emails, personal data or even financial AUGUST 2012
information; they hijack browser sessions, interfering with
online banking transactions and circumventing one time Note: DFMag may change the planned
content of future issues without notice.
password (OTP) security procedures.
PLUS
All of our usual features: Apple Autopsy, 360, IRQ,
Robservations and Legal news & alerts.
67
DOCUMENT FORENSICS
– A STUDENT VIEW
Documents are the life-blood of business, regardless of what your case might be; I defy you to
find a computer that doesn’t contain a document. There is, though, a dearth of material available
on this level of analysis – but one need not fret any longer – the Document Analysis course from
De Montfort University will allow you to grpl with sprms within OLE2 files with no fear of failure!
In this short article we cover a few of the starting details that you’ll come across in the course,
but, consider it but a taster from a student perspective. To master this subject is a long journey;
of which this course is not only a first step, but also a constant companion on the journey of one
who is holding a map…
W
ord processing is the function that took the computer essentially, a file system in its own right, with multiple FATs and
from the specialist business tool to the mainstream. internal “files” that contain the content, format and metadata.
Prior to that it was a tool that, with a great deal of Being a filesystem, we see the traditional things that we love
success, replaced mathematical tools, calculators and log in forensics; slackspace and deleted “files”. Once the structure
tables’ after that it found its way into all aspects of business, has been decomposed, the process of decoding the data begins
academia and art. With such success came the opportunity to and that includes the author details, dates and times, versions
use it for nefarious purposes. of operating system and software and much more. The course
Documents underpin our society; they enshrine our is as characteristic of Professors Sammes and Jenkinson, is
records, our plans and our contracts. George Orwell pointed delivered with humour, panache and, possibly of most value,
this out in “1984” with the Ministry of Truth; “our control with a real world experience and relevance that clearly makes
over documents and how what they say allows us to rewrite this a course by practitioners for practitioners.
history and the future”.
It turns out however that this isn’t entirely true; documents
created on computers themselves contain a history, and, like DE MONTFORT HAS EQUIPPED
a historian, we can piece together the truth of history, what BOTH THE STUDENT LAB AND
actually happened, if we just dig under the surface.
For a long time, there was little (nothing!) available in THE RESEARCH AND CASEWORK
the way of training on the subject of document forensics, it FACILITIES TO A VERY
was a black art at best. Microsoft didn’t publish the details
of the Word document formats and what did exist was not HIGH STANDARD
comprehensible by any normal human reader as it was so
laden with acronyms and specific technical terms that it The whole course (four days of lectures and practical’s with
sounded more like a foreign language than anything else. an exam on the fifth day); is accompanied by a colour copy
We are now, however, blessed; this translation work has of all slides, examples and supporting documentation. In this
been carried out for us, and is available (at a more than course, it was bound as a book, future courses are likely to
reasonable price!) through the “Binary Analysis of Microsoft have it ring bound, which you are allowed to refer to in the
Office Documents” course in the Cyber Security Centre of De exam. The days are long, even for those who are familiar with
Montfort University, Leicester. the “week full” style of distance learning, running from 9am till
This master’s degree course, taught by Professors Sammes 6pm with occasional coffee and lunch breaks and there is a lot
and Jenkinson (formerly of Cranfield, and of a certain degree of information that you need to absorb in that time. Coursework
of notoriety in the field in general) is focused on the most to complete the course to be a module towards an MSc is also
common, but hardest to decipher, OLE2 container for Microsoft available, although you can just take it, as a short course should
Office documents. In this case a document is anything produced you need the knowledge but not the degree. The overall facilities
by the Office suite, so Excel, Word, PowerPoint etc., from are excellent; De Montfort has equipped both the student lab and
Word Version 6.0 onwards (although latest versions support the research and casework facilities to a very high standard, the
the newer XML formats, many are still producing OLE2 for remainder of the University is equally impressive with catering
compatibility across IT environments). The OLE2 file format is, and student support facilities to rival any other institution. /
68 Digital / ForensicS
Computer Forensics
> State of the art, fully equipped computer forensics lab
in a security vetted building.
> Expert examination service
to support backlogs and
outsourcing requirements.
> Ex law enforcement
investigators.
> Fully compliant with ACPO
standards (presently
working towards
ISO 17025).
> Developers of unique
forensic software
including VFC and Forensic Analyser.
01924 220999
or e-mail: sales@md5.uk.com
CYBER CHAMPIONS –
MAKING A DIFFERENCE
ACROSS GENERATIONS
‘If we are to truly maximise the potential of the digital economy and the benefits
it can bring to all sections of society, we must ensure that children and young
people are confident and empowered to access, use and create digital media"
by Anu Khurmi
/ ENTRY
I
n an increasingly digitalised world it is crucial to ensure works is close to my heart so the moment I heard about the
best practice in online safety awareness is promoted early Cyber Champions initiative I was keen to join. We have had
in younger generations. The Cyber agenda is dramatically tremendous feedback from teachers and students.’ Jean
changing our world today and for all time as social media Claude, Head of ICT at George Green School, endorsed this.
tools such as webcams and smartphones become increasingly “Teachers telling pupils about the issues is good, but when
pervasive and invasive in our everyday lives. professionals like Giselle and Sophie come in and give the
It is imperative therefore that our children grow up same messages that makes a fantastic impact,” he said.
understanding how to exploit social media tools and tap
into the power of the digital world without compromising
their personal exposure, security and well being. Speaking NEW TECHNOLOGIES ARE
at a recent Cyber Champion‘s recognition event, City of CENTRAL TO MODERN LIFE AND
London Police Commissioner Adrian Leppard observed, “The
challenge with Cyber is that young people are already ahead PROVIDE A POWERFUL SUPPORT
of the game. We need to do all we can while they are still FOR LEARNING, BUT THEY CAN
young to ensure they are able to look out for themselves and
be safe in the online world.” So who better to promote this ALSO PRESENT A RISK FOR YOUNG
message to future generations than the digitally savvy young PEOPLE IF THEY ARE NOT TAUGHT
professionals of today who are volunteering their time as
Cyber Champions. HOW TO USE THEM SAFELY
Cyber Champions is an exciting Corporate Social
Responsibility (CSR) initiative mobilising young professional As well as having a unique ability to communicate and
volunteers’ from across the industry to deliver online safety connect with the younger generation, Cyber Champions are
awareness workshops to schools and youth organisations also great business and IT role models. Stakeholders including
in their local communities. Since launching at the House of organisation such as Child Exploitation & Online Protection
Commons in June last year, Cyber Champions have visited (CEOP), City of London Police, Beat Bullying, and Get Safe Online,
schools and delivered e-safety awareness workshops to are unanimous in their praise of the young professionals who
over 2,500 students across the UK and the numbers are volunteer their time and take part. Chairman of the Parliamentary
continuing to grow. Internet, Communications and Technology Forum (PICTFOR), Alun
The key messaging in the hour-long workshop is based on Michael MP highlights the initiative as “a superb example of the
best practice and collateral from relevant sources including importance of older children acting as role models for the next
CEOP and Get Safe Online and the lesson plan is highly younger generation”. Nick Gargan, CEO of the National Policing
interactive. Feedback from pupils and teachers alike has been Improvement Agency states, “It is absolutely right that we and
overwhelmingly positive. Cyber Champions Giselle Frederick, the Association of Chief Police Officers should be supporting this
of Credit Suisse and Sophie Bialaszewski from Templar initiative. The focus on schools is particularly appropriate and
Executives speak enthusiastically about their experiences the engagement with young professionals is beneficial to us all
with schools in Tower Hamlets. Giselle explains, ‘Working including the police who are facing new and different challenges
with young people and helping show them how technology created by the explosion of social media.”
71
In turn, participating in Cyber Champions is an excellent of McAfee International says, “The internet opens our
way for young professionals to raise their profile, expand children to new opportunities and risks. We are really
their network and enhance their interpersonal skills. There is pleased to be part of this fantastic programme that is
also the opportunity to be mentored and supported by Cyber harnessing the power of volunteers to help children and
Guardians, senior leaders in industry or subject matter experts young people get safe online.” Stephen Kingan, Managing
in security. Andrew Fiitzmaurice, Founder and CEO of security Director of Nexor, whose young professionals have been
firm Templar Executives is passionate about the importance of mentoring in local schools in Nottingham explains, ‘Whilst it
those from business and in positions of expertise mentoring is critical to educate kids to make sure they are safe online,
young professionals and becoming Cyber Guardians, “It is it is also important for graduates to work in the community
our role to ensure the digital footprint of young people is a and develop themselves; becoming Cyber Champions gives
positive one and that they are aware of not only the great them this opportunity.’ DeMontfort, Lancaster and Royal
power of technology, but also how to use it safely.” Holloway are some of the first UK universities to sign up as
Being a Cyber Champion is incredibly rewarding. The Campus Cyber Champions.
children want to learn online safety, and they need to learn, Cyber Champions is run on an entirely voluntary basis and its
it is absolutely vital, and teaching it helps both them and success has everything to do with the enthusiasm, calibre and
the Cyber Champion to grow stronger as a person. Many commitment of the professionals and organisations involved.
volunteers agree that, being part of Cyber Champions is an A growing number of major employers and SMEs value it as
extraordinary experience, not only do they personally taken part of both their Corporate Social Responsibility and their
on board the lessons taught and improve their own public Professional Development programmes and the initiative has
speaking but it introduces them to people from all walks of life captured the hearts and minds of all those who participate.
they wouldn't ordinarily meet. As young IT professionals they EURIM Vice Chair Anu Khurmi sums up, “The momentum and
find it rewarding to be able share experiences in online safety positive impact created by Cyber Champions in such a short
and safe browsing practices. Jack Mayor, entrepreneurship timescale has been phenomenal, but it’s just the start and
student at Lancaster University commented that, there is so much more to do. Teaching children best practice in
‘collaborating with other like-minded young professionals for e-safety early is also about skilling up the future workforce and
Cyber Champions is incredibly empowering and contributes creating empowered users in the online world”.
to the protection of children online, a very worthwhile cause’ The team is calling for organisations and professionals to
Jayesh Bhadresha and Elliot Greene, IT interns at IBM agreed, get involved through volunteering or sponsorship. If you or
"Cyber Champions is one of the most fulfilling activities that your organisation are inspired by this initiative and want to
we have been involved in. Your time and effort has a direct make a difference as a Cyber Champion or a Cyber Guardian,
impact on the future and safety of the next generation, contact us now at cyberchampions@ypnglobal.com /
being able to see such a visible difference is one of the most
rewarding facets of being a Cyber Champion".
The initiative is continuing to attract support from
parliamentarians, public and private sector organisations,
universities and schools. Jacqueline de Rojas, Vice President
72 Digital / ForensicS
BACK ISSUES
The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners The Quarterly Magazine for Digital Forensics Practitioners
GENETIC
ALGORITHMS
& DIGITAL FORENSICS LATENT
Tim Watson looks at the way that genetic
SEMANTIC BIG BROTHER CRACKING
FORENSICS
algorithms can be used in forensic tools
analysis of large multi lingual geo-artifacts can add a crucial 9 772042 061110
How Android implements its lock screens, PLUS 9 772042 061127
9 772042 061110 9 772042 061110
Issue 7 / £11.99 TR Media
data sets Issue 8 / £11.99 TR Media dimension to investigations Issue 9 / £11.99 TR Media techniques for circumventing and cracking them Issue 10 / £11.99 TR Media
/ REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews / REGULARS / FROM THE LAB / INTRODUCING / Book Reviews
robservations, 360, peter jones looks our new legal editor hacking the human robservations, 360, Ted Smith looks at our new FEATURE ON Digital Forensics robservations, 360, PART 2 OF TED SMITH’S our new FEATURE ON XBOX Forensics robservations, 360, Jim Swuager Explains Digital Forensic Thors Microsoft
news, irq & more… at cellebrite pa v2 scott zimmerman windows registry forensics news, irq & more… X-Ways Forensics Biometrics & Forensics with Open Source Tools news, irq & more… X-Ways Forensics Forensic Uncertainty Extrusion Detection news, irq & more… Chip Off Forensics Organisations Security Bible
DF7_OFC_Cover - Online.indd 1 20/04/2011 17:57 DF8_OFC_Cover - Online.indd 1 22/07/2011 10:09 DF9_OFC_Cover - Online.indd 1 14/10/2011 15:54 DF10_OFC_Cover - Online.indd 1 17/01/2012 10:35
/ Genetic Algorithms & / Latent SemantIc Indexing / Big Brother Forensics / Cracking Android Patterns,
Digital Forensics / Hacking the Cloud / Hunting Malware with Pins & Passwords
/ File Integrity Monitoring / Biometrics & Forensic a (Wire)shark / Mobile Phone
/ Imaging 1000 Drives / e-Discovery and the Mac / Social Network Monitoring Forensic Challenges
/ Cell Site Analysis / Video & Image Forensics / Geo Tagging the Mac / Traceback
/ Imaging a MacBook Air / Criminal Profiling / Cryptanalysis Using / iPhone 4S & iOS 5
/ Detecting Commercial / File Integrity Distributed Systems / Forensic Analysis on
Grade Spyware / DF in Sri Lanka / Digital Archiving a Windows Mobile
/ Advanced Cyber Probes / Exploring the and Data Recovery / The Exabyte Challenge
/ CelleBrite Physical e-Discovery Process / Deep Packet Inspection / Legal Hurdles in Mobile
Analyser V2.0 / X-Ways Forensics / X-Ways Forensics, part 2 Device Forensics
ORDER ONLINE
www.digitalforensicsmagazine.com
STEGANOGRAPHY
SECURITY CONTROLS
New NIST controls address covert information exfiltration and malware infiltration.
by James E. Wingate
/ INTERMEDIATE
T
he latest revision to the master catalogue of security Beyond addressing the emerging threat of digital
controls for US federal government agencies released steganography, this revision to the master security control
by the National Institute of Standards and Technology catalogue represents the continuing evolution and refinement
(NIST) on February 28, 2012, includes, for the first time, of a converged federal information security framework by
explicit references to steganography. making the following major changes:
NIST Special Publication 800-53 (SP800-53), Revision 4
(Initial Public Draft) [1] includes control enhancements for • New security controls and control enhancements;
two security controls and supplemental guidance in another • Clarification of security control requirements and
security control that reference use of steganography to specification language;
infiltrate malicious code or exfiltrate sensitive information in • New tailoring guidance including the introduction of overlays;
the Security Control Catalogue at Appendix F. • Additional supplemental guidance for security controls and
Release of this revision marks the second “Red Letter” day enhancements;
for raising awareness and perception of the threat from use of • New privacy controls and implementation guidance;
digital steganography for nefarious purposes. • Updated security control baselines;
The first was April 17, 2006 when the National Science • New summary tables for security controls to facilitate ease-
and Technology Council released the Federal Plan for of-use; and
Cyber Security and Information Assurance Research • Revised minimum assurance requirements and designated
and Development. The Plan is notable for being the first assurance controls.
unclassified US federal government document that explicitly
stated that steganography posed a threat that had been To put the new steganography controls in proper context
“documented in numerous intelligence reports.” [2] as an aid to understanding, it will be helpful to have a bigger
picture of the general structure of the security controls.
/ Background
Revision 4 of SP800-53 is the result of a year-long project / Security Control Structure
to update the security controls catalogue along with the Security controls listed in SP 800-53 are organized into 18
guidance for choosing security controls for federal agencies families with a two-character identifier used to identify the
and the information systems they own and operate to perform security control families. The security control identifiers and
their mission. family names are listed in Table 1.
The project was conducted in cooperation and collaboration Individual controls within the families are numbered
with the Department of Defence, the Department of Homeland sequentially beginning with 1. For example, the third control
Security, the Intelligence Community led by the Office of the in the Configuration Management family would be identified
Director for National Intelligence (ODNI), and the Committee as CM-3.
on National Security Systems (CNSS) under the Joint Task Force Without delving too deeply into the nuances of the security
Transformation Initiative (JTFTI) which was established in 2006. control structure let’s suffice it to say that each control contains:
The JTFTI Interagency Working Group was established in
April 2009 with the objective of creating a unified information
security framework for use throughout the federal government. / QUOTE
Historically, there have been multiple policies, publications, “The potential for trusted US Government and contractor
and processes for risk management and systems security for insiders using their authorized access to personnel, facilities,
information, equipment, networks or information systems in
national security systems and non-national security systems. order to cause great harm is becoming an increasingly serious
Naturally, this resulted in much duplication of effort and sub- threat to national security [3].”
optimal security across the many and varied agencies of the LTG Ronald L. Burgess, Director, DIA
federal government.
74 Digital / ForensicS
• A Control section that describes specific security-related activities The organization prevents the unauthorized exfiltration of
to be carried out by organizations or information systems. information across managed interfaces.
• A Supplemental Guidance section that provides additional The Supplemental Guidance provides the following
information related to a specific security control and examples of safeguards implemented by organizations to
• A Control Enhancements section that provides statements prevent unauthorized exfiltration of information:
of security capability to add functionality/specificity to a
control and/or to increase the strength of a control • Strict adherence to protocol formats
– This section may also contain a Supplemental Guidance section • Monitoring for beaconing from information systems
• Monitoring for steganography
/ The Steganography Controls • Disconnecting external network interfaces except when
The Security Control Catalogue in Revision 4 to NIST SP800-53 explicitly needed
references steganography in three separate security controls • Disassembling and reassembling packet headers
as follows: • Employing traffic profile analysis to detect deviations from
the volume/types of traffic expected within organizations
• SC – System and Communications Protection
– SC-7: Boundary Protection
RELEASE OF THIS REVISION
• SI – System and Information Integrity MARKS THE SECOND
– SI-3: Malicious Code Protection
– SI-4: Information System Monitoring “RED LETTER” DAY FOR RAISING
AWARENESS AND PERCEPTION
These controls are graphically illustrated in Figure 1.
OF THE THREAT FROM USE OF
/ Steganography Control Details DIGITAL STEGANOGRAPHY FOR
To ensure accuracy, much of the information below is taken
directly from SP800-53. NEFARIOUS PURPOSES
SC-7 Boundary Protection SI-3 Malicious Code Protection
This control specifies the information system does the following: This control specifies the organization does the following:
• Monitors and controls communications at the external A. Employ malicious code protection mechanisms at
boundary of the system and at key internal boundaries information system entry and exit points and at
within the system; and workstations, servers, or mobile computer devices on the
• Connects to external networks or information systems network to detect and eradicate malicious code:
only through managed interfaces consisting of boundary • Transported by electronic mail, electronic mail attachments,
protection devices arranged in accordance with an web accesses, removable media, or other common means; or
organization security architecture • Inserted through the exploitation of information system
vulnerabilities
The specific reference to steganography is contained in the B. Updates malicious code protection mechanisms (including
Supplemental Guidance to Control Enhancement #10: signature definitions) whenever new releases are
available in accordance with organizational configuration
(10) Boundary Protection/Unauthorized Exfiltration management policy and procedures;
75
C. Configures malicious code protection mechanisms to: • Blocks malicious code, quarantines malicious code, or
• Perform periodic scans of the information system at a sends alerts to an administrator in response to malicious
frequency defined by the organization and real-time scans code detections; and
of files from external sources at endpoints and/or network D. Addresses the receipt of false positives during malicious
entry/exit points as the files are downloaded, opened, or code detection and eradication and the resulting potential
executed in accordance with organization security policy; and impact on the availability of the information system.
76 Digital / ForensicS
77
W
e recently announced a new initiative to improve the / Debbie Garside (UK)
book review section and as ever you have responded Debbie is currently studying a PhD (ABD) in Human
magnificently to the call. Members of DFM, LinkedIn Visual Perception in Cyber Security and is a visiting
group, followers on Twitter to @dfmag and readers of the research fellow for the University of Wales. In addition to her
monthly newsletter were all notified of the new initiative and academic work Debbie is an advisor to industry and Government.
if interested, to contact 360@digitalforensicsmagazine.com
providing their CV and photograph. / Jon Fowler (USA)
The aim is to establish a sub-group on LinkedIn for the book Jonathan is the Director of Forensics at First Advantage
reviewers to facilitate discussion on books as well as posting Litigation Consulting in Washington DC. As a practicing
the reviews via the various outlets at our disposal including forensicator he is also qualified as an expert witness.
the Blog, LinkedIn and of course the magazine review section.
The CV is to ensure that the reviewer has the relevant / Jacson RC Silva (Brazil)
background and experience to review technical details and the Having attained BSc and MSc degrees in computer
photograph is to create a “rouges gallery” on the website of science Jacson is a developer of the Linux
our reviewers. We have had requests from some reviewers to distribution “Vix”. When he is not developing he is educating
not provide photographs and not be included and we will, of others and doing his full time job of network administration.
course, respect their wishes.
If you would like to get involved and become a book reviewer, / Chara Makri (Greece)
send your CV and photo to 360@digitalforensicsmagazine.com. Following a undergraduate computer science degree
Use the subject line “Book Reviewer” and make sure you indicate in computer science, Chara obtained an MSc in
if you are happy to be included in the reviewer’s gallery. Forensic Information Technology. Chara currently works for
The following are some of those who have already joined: RIM on the Blackberry Playbook
Digital Forensics with Open Source Tools Cory Altheide et al 978-1-59749-586-8 Syngress
The Basics of Hacking & Pen Testing Patrick Engebretson 978-1-59749-655-1 Syngress
Digital Evidence & Computer Crime Eoghan Casey 978-0-12-374268-1 Academic Press
79
BOOK REVIEWS
The Basics of Digital Forensics Rather than focus solely on Forensic Analysis of Windows
machines, Sammons does describe how to perform Forensic
Author: John Sammons Analysis of web pages, email systems and also Network
Publisher: Syngress Forensics, providing the Beginner with a wide understanding
Date of Publication: of the Digital Forensic industry.
9th March 2012 By far the most interesting chapter, and the one that I
Price: £18.99 (UK), $29.95 (USA) believe will be most attractive to beginners is the chapter
ISBN: 978-1597496612 on Anti-forensics; demonstrating to the reader the various
Reviewer: Willem Knot ways in which people will attempt to hide and/or remove any
Verdict: incriminating evidence on their computer devices.
The Basics Of Digital Forensics is certainly one of the shortest
Forensics books I have read, but this certainly does not detract
If you’re just starting out in the industry of Digital Forensics, from the quality of the information that Sammons presents to
and want a basic overview of the industry, including an the reader. Each chapter is broken down into easy-to-follow
introduction to beginner tools and techniques, then this is the sections, with an overall summary at the chapter conclusion.
perfect book for you. Having worked in the Digital Forensics industry, it is rare
Sammons starts at the very beginning with a brief that a book for beginners piques my interest. However,
introduction to Forensic Science as a whole, before the style of writing and the delivery of the information
concentrating on an introduction to what is meant by ‘Digital within this book provide a valuable resource for beginners
Forensics’. In the introductory chapter, Sammons also brings and a great refresher for those who are reacquainting
the reader ‘up to speed’ on Locards Principle of Exchange, themselves with the industry. Syngress has provided
The Role of the Forensic Examiner and also on various another top quality publication that should appear of every
Organisations of note (although this part concentrates mainly practitioner’s bookshelf.
on US organisations).
The second chapter in the Beginners journey, presented by The Basics of Hacking & Penetration Testing
Sammons, introduces the basics about Bits, Bytes and the
various numbering schemes, such as Binary and Hexadecimal. Authors: Patrick Engebretson
The reader is then taken through the ways in which Data is Publisher: Syngress
stored in various environments finishing with the basics of Date of Publication:
computer functions. 1st August 2011
With the basic introduction to computer science out of Price: £18.99 (UK), $29.95 (USA)
the way, Sammons then enters the realm of Labs and Tools, ISBN: 978-1-59749-655-1
explaining how Labs can be operated and providing an Reviewer: Alan Pimloy
insight into the ways in which forensic tools work. Sammons Verdict:
concentrates mainly on AccessData’s Forensic Toolkit (FTK)
and gives a brief mention of Cellebrite’s UFED tool for mobile
device analysis. Have you ever wondered what hacking and penetration testing
Throughout the book, Sammons pays good attention to is all about or are you someone who is thinking of digital
common Forensic practices and the preservation of evidence forensics as a career and want to learn more about hackers
through an intact chain of custody. and how to test networks? Well, this is an entry level book to
As Sammons approaches the heart of the book, much get you started.
of the focus falls to analysing Windows artefacts, a move Patrick Engebretson is a product of Dakota State
which I consider integral to any beginners education with the University and is currently an assistant Professor of
Microsoft products still dominating the Computer market. Information Assurance. He is not only an avid researcher
For those of you who are outside of the US, a lot of with many peer reviewed and published articles he is also a
the legislation mentioned and discussed will be of little senior penetration tester with a security firm, giving him a
to no use and I would advise any reader to be fully aware depth of knowledge and practical experience to call on when
of this before they focus too heavily on the practices writing such a book.
laid out in the specified US legal documents such as the The opening chapter gets right to the heart of the subject
Fourth Amendment. by introducing the reader to penetration testing, Backtrack
80 Digital / ForensicS
81
IRQ
Is Anti-Virus really dead?
by Angus Marshall
S
o, the government has decided that changing the rules We’ve seen it time and time again. Once a facility becomes
on interception of communications data might not be available for one reason, someone realises the other possibilities,
such a bad idea after all, has it? In spite of all the fuss and then the system starts to be abused. We’ve already seen
produced when the last government proposed pretty much this with the RIPA system with numerous reports of council staff
exactly the same thing! Interesting. abusing the powers in order to investigate the major crime of
As far as I can see, the two main features of the proposal putting the bins out for collection on the wrong day.
are a change to authorisation mechanisms, to allow the Furthermore, processes such as this are easily bypassed
interception to happen more quickly, and a shift in the by the technically savvy, using encrypted communications,
responsibility for data capture from law enforcement to forwards, disposable addresses, VPNs etc., it will still be
communications service providers. easy to communicate in a way which really isn’t amenable
To some extent, I can understand and almost agree with to any form of interception. Even with the powers proposed,
the first reason. Under the RIPA rules, authorisation for the truly serious threats to national security may still remain
interception of data about communications (NOT content) un-investigable because the best that can be achieved is the
requires sign-off by a senior officer; something that can take a knowledge that someone, somewhere may or may not be
significant amount of time to achieve. Where lives might be at communicating in some way with someone who may or may
stake, delays in authorisation could be critical. not be of interest. Public concern about less well-regulated
interception will lead to an increase in the use of these
technologies by innocent, but concerned, users. That will
DATA CAPTURE SYSTEMS create a new problem; more noise from which the important
WOULD NEED TO BE messages still need to be extracted.
It’s not exactly a new problem. The government should,
PERMANENTLY ENABLED perhaps, look at what has happened in businesses where
employee contracts explicitly permit interception of
It might be useful, though to consider the reasons for the communications on the business network, without warning.
delays rather than introducing shortcuts. It takes time to get Employees either stop communicating as effectively, or find
authorisation because a) senior officers are pretty busy and can alternative channels to use (e.g. smartphones), resulting in a
be hard to pin down and b) authorising an intercept can have new headache for the business; the possibility that business
serious repercussions in the longer term; naturally, anyone asked communications are happening by inappropriate channels,
to make a decision has to be persuaded that it’s necessary and leaving them liable but unable to effectively monitor the
not going to come back to haunt them in the future. As a result, communications and with a far less supportive workforce.
I have a reasonable degree of confidence that most of these Nobody likes to feel that they could be under observation
intercepts are only approved when a good case has been made. any time, all the time. /
I’m also aware that authority can be (and is) withdrawn if the
supporting argument weakens. Under the new proposal, it seems
that this element of personal responsibility, which causes a / Author Bio
“pause for thought” for each application, may disappear. Angus Marshall is an independent digital
More worrying, for me at least, is the proposal that CSPs should forensics practitioner, author and researcher,
currently working on the ‘fitness for purpose’
be responsible for carrying out the interception and monitoring challenge. In a past life he was an academic
in real time. Effectively this means that, in order to avoid delays, course leader in Digital Forensics and Forensic
data capture systems would need to be permanently enabled and Computing and still retains strong links with
academia, professional bodies and regulators.
details filtered on demand. Where’s the problem? He can be contacted through his company,
Simply, there are two inherent problems: scope creep and n-gate ltd. (http://www.n-gate.net).
technical anti-intercept methods.
82 Digital / ForensicS