13.09.2016 Views

BATTLEFIELD DIGITAL FORENSICS

BDF_Battlefield_Digital_Forensics_final

BDF_Battlefield_Digital_Forensics_final

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

configuring automated tools for gathering evidence, for example from computers. Data can be hidden in<br />

various locations (such as memory, slack space, hidden directories, bad blocks, alternate data streams, or<br />

hidden partitions) in a computer system. Because of this, it should be remembered that automatic tools only<br />

capture common user document folders, and some hidden but useful data is possibly left behind.<br />

During special operations there is no time for analysing possible anti-forensics data hiding techniques; however<br />

there might be time to consider physical hiding. Storage media and small computers can be physically hidden<br />

anywhere. This might be more useful information for the SOF than data hiding techniques. For example, USB<br />

flash drives can be in the form of food, toys, 9 jewellery, or tools. A transparent USB flash drive is shown in<br />

Figure 2.<br />

One anti-forensics technique presented by Michael Perklin [16] is dummy HDD, which means a computer with<br />

an HDD that is not actually used. The actual OS can be booted from an USB flash disk. It is possible to still write<br />

to the HDD so that it looks as if it has been used; however, during a special operation there is no time for such<br />

analysis with the available forensics tools. Perklin gives guidelines for mitigating dummy HDDs: two usable<br />

techniques are checking USB flash drives in USB slots (and pending time availability, also on motherboards, see<br />

Figure 7) and monitoring network traffic before seizure to detect remote drive locations. 10<br />

Figure 7. Example USB slot in a motherboard 11 .<br />

A ‘redundant array of independent disks’ (RAID) is used in storage systems to prevent data loss in case of<br />

hardware defects on a hard disk and to improve I/O performance [17]. When using RAID 0, only the latter can<br />

be achieved. If the enemy is using only data stripping with RAID 0, all the disks used in the setup need to be<br />

collected. With other RAID types providing fault tolerance, capturing all disks might not be required. Because of<br />

this, the enemy could use physically distributed and/or hidden RAID disks to make analysis in the laboratory<br />

harder or impossible. It is worth noting that RAID also causes other challenges, for example if specific drivers or<br />

controllers have been used to create custom RAIDs. 12 In such cases, it might be easier to collect the full<br />

computer; however, if this is not possible, tools can be used to detect parameters to reassemble the logical<br />

RAID volume. 13<br />

<br />

Recommendation: Be aware that computing devices do not necessarily look like computers (the scan and<br />

identify parts of triage).<br />

9 For example Lego bricks, rocks, lamps, beverage coolers, coffee warmers, and other desktop toys may contain a USB plug and have the<br />

capacity to store information.<br />

10 The third one is checking if the OS was paging and if the Pagefile on USB flash drive points to network locations.<br />

11 Figure from http://www.howtogeek.com/201493/ask-htg-can-i-plug-a-usb-device-right-into-my-motherboard/<br />

12 In [16], Michael Perklin described using custom RAID parameters as an effective anti-forensics technique.<br />

13 An approach to automatically detect all parameters based on block level entropy measurement and generic heuristic is presented in [17].<br />

31

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!