Sie sind auf Seite 1von 15

The Newest Forensic Solutions

from Guidance Software


EnCase Forensic v7.06
The latest software release offers dramatically faster evidence processing,
along with improved functionality and productivity. Process evidence more
than three times faster, on large evidence files, and analyze evidence even
quicker, with prioritized processing. Embed hyperlinks in exported reports,
and display more metadata. New options to filter, search, and view results;
open multiple evidence files or view multiple e-mails and records. Review
Package and Case Analyzer modules enhance productivity, and Passware
integration ensures painless password recovery and decryption.

Tableau TD3 Forensic Imaging System


There's no other forensic product like the amazing TD3. Innovations like a
high-resolution touch screen user interface, modular "cable-free" device
connections, protective evidence drive enclosures, network connectivity, and
a Linux based OS put this product in a class by itself.

EnCase Portable v4.02


EnCase Portable is a packed with innovative features all designed to address
the challenge of completing forensic triage and data collection in the field, for
both forensic professionals and non-technical field personnel. The new
features in EnCase Portable v4.02 make it the most powerful, flexible and
field-ready solution available for handling computer forensic tasks. New
System Info Parser options combine with an intuitive UI to facilitate
collection, preview and advanced analysis on system RAM, local drives and
mounted network drives.

Tableau TD2 Forensic Duplicator


When we released the Tableau TD1 we changed the game in forensic
duplicators. With the TD2 Forensic 1:2 Duplicator, we've taken it to a new
level. If you need to acquire to two HDD's simultaneously - and you are
looking for a reliable, powerful, fast, easy to use duplicator, at an attractive
price, this is your product.

Tableau T35u USB 3 SATA/IDE Forensic Bridge


Tableau's forensic bridges offer unmatched performance, value, function,
reliability, and visual appeal. Our newest product, the T35u SATA/IDE
Forensic Bridge, is our first portable bridge to offer USB 3.0 host computer
connectivity. Our pursuit of high performance continues.

Tableau T35689iu OEM-style Forensic Bridge


Do you need a new forensic workstation with the ultimate in high-
performance write blocking? Make sure yours includes the Tableau T35689iu
forensic bridge. This single half-height bay mount bridge will allow you to
forensically collect from SATA, IDE, SAS, USB 3.0/2.0, and Firewire devices.
We won't rest until we are finished. And we will never be finished.

For detailed product information visit:


www.encase.com and www.tableau.com
Forensic 4cast
Awards
2013
O n June 25 2009 I was sit-
ting in an awards show. I
remember the date because,
that this was a great idea.
Within a couple of months Si-
mon and I found ourselves in
going to stop after this.

The next year I was approved


while at the awards, I found the office on a Saturday after- to speak at the SANS Foren-
out that Michael Jackson had noon doing the first ever Fo- sic Summit in DC. Rob and I
died. rensic 4cast Awards. decided to host the awards as
part of the summit. It was fan-
I was part of a company that The experience was quite tastic doing it live and handing
had been nominated in the strange. We only broadcast to out physical awards.
Bolton Evening News Business a handful of people and most
Awards. of those were not in contention We’ve been back twice more
for an award. In fairness we and each time the event gets
We were up for small busi- didn’t take it completely seri- bigger in significance.
ness of the yearn and were up ously either.
against some tough competi- Last year it was incredible to
tion. OK you got me, we walked I felt like it had been a failure hear the cheer when Kristinn
it as we were up against a local and decided to pull the plug on Gudjonsson won his award for
breadmaker and a flower shop. any future awards shows. log2timeline. It was obvious to
me that a lot of people cared
We won the award and I ended Then the emails started. not only about Kristinn’s efforts
up in the newspaper looking but about the awards too.
like I was a psychopath about “Why weren’t we nominated?”
to stab someone with the Once again, this year, we have
award (thanks Luby). “How did THEY win?” been invited back to the sum-
mit in Austin to present the
While sitting in my tux, my “We want to be a part of this awards. Please help us to
beautiful wife and my brother, next year.” make this the best ever as we
Simon, brought up an inter- celebrate great achievements
esting idea. Why don’t we hold I received hundreds of emails in our field.
our own awards for those ded- from marketing people to sig-
icated people working in digital nificant names in the field. Not Visit forensic4cast.com to
forensics? only that but Rob Lee wrote place your votes and remem-
a forward in a great book in ber to follow the live stream
At first I thought this was a which he mentioned winning on Wednesday July 10 at 8am
strange idea but I pondered one of the awards. to see if your favorites won
on it over the next few days. awards.
I floated the idea with some There was no way that we were
close friends and they all felt

4:mag - issue #1 Q2 2013


23
Lightgrep Search
TM

Fast Search for Forensics


View the demo – www.lightgrep.com

Fast & Reliable


EnCase integration
®

Office 2007 & PDF Support


Thousands of keywords

“Lightgrep is a must have tool;


Contact us for a free trial today: not only is it significantly faster,
www.lightgrep.com but you can perform computational
$350/yr Corporate searches (like Luhn) and it provides
$300/yr Public Sector more granular options and control!”

– Colby Clark, FishNet Security


EnCase® is a registered trademark of Guidance Software, Inc.
E
4:PRO
ach issue we will be profiling someone that
works in the field. For issue #1 we have Dav-
id Nides.
lished a web development business, and had
more lunch money in my pockets than my fel-
low middle school classmates.

Where do you work? What do you do Shortly after, I was introduced to a reseller
of alphanumeric paging devices. This seemed
there?
like a great product for e-commerce. At the
time, e-commerce was simple; HTML, pictures
I am a manager at a big 4 consulting firm in the
of products, a few radio boxes, a PHP form to
Forensic Technology Services (FTS) practice.
collect personal and credit card information,
and a “submit” button to email orders to my
My career started here by supporting our Of-
AOL account in clear text. So naturally I be-
fice of General Counsel leading and assisting in
came a reseller and created an e-commerce
internal investigations involving the identifica-
site for alphanumeric paging devices. Business
tion, preservation, analysis, and presentation of
was great, so great, I joked about dropping
Electronically Stored Information. Subject mat-
out of high school.
ters included government inquiries, IP theft, PII,
data breaches, employee misconduct, and other
Similar to someone calling the house and dis-
sensitive subjects. After 2 years, I had the op-
connecting the dial up internet connection, the
portunity to partake on a global secondment in
business came to a sudden halt. I recall credit
China. Ultimately I was in part responsible for
card processors had sent me notifications stat-
the establishment of a FTS team and service
ing customers had used either stolen or inac-
line in Shanghai, China. Currently I play a lead
curate billing information. I was now in a posi-
business and technical role delivering Incident
tion where I owed more money than earned
Response (e.g. network intrusion, data breach)
for some customers. Like the victim of any
services to clients.
normal crime I visited my local Police depart-
ment. However, I quickly discovered this was
How did you get into the field? not a “normal” crime and there was nothing
that could be done. From that point on I was
The short answer is I have always been passion- obsessed with conducting investigations.
ate about technology and intrigued by the un-
known. I went to college double majoring in Computer
Science and Criminal Justice. I also worked
When I was 5 years old I “magically” fixed an through college including an Internship my
Apple 2E computer that a family relative had. senior year with Target Corporation. They cre-
He was so impressed he gifted the computer to ated a special position for me on the Infor-
me. At the age of 8 my family purchased their mation Security & Compliance Team. That’s
first computer, a Macintosh Performa 410. I re- where I was first exposed to digital forensics.
call my babysitter had told me I would never be From there, I went on becoming one of the
successful in the “business world” only knowing youngest Encase Certified Examiners (EnCE)
how to use an Apple computer. Approximately 4 at the time.
years later I had finally saved enough money to
purchase my first Windows computer. The ba-
What did you want to be when you
bysitter was right, within months I had estab-

4:mag - issue #1 Q2 2013


25
grew up? that tied an individual to “hands on the key-
board”. Observing my boss, Edward Goings, a
This is exactly what I always wanted be. former AF-OSI agent, use this artifact during
an interview to get a hand written admission
What is 4n6time? from the individual, was a moment that I’ll
never forget and he/she probably won’t ever
4n6time is a cross-platform freeware tool that al- forget either!
lows users to review large sets of forensic time-
line data. The latest version will also allow users What do you enjoy doing away from
to create timelines thanks to Kristinn Gudjons- work?
son’s plaso project.
More work. I love my job and can’t believe
What was the motivation behind
they pay me to do this. Oh, wait I hope no one
from work reads this! I spend hours outside of
the software? work preparing for the next day of work. This
consists of research, development, and learn-
I saw Rob Lee give a presentation about timeline ing new skills. It’s just something you need to
analysis using Log2timeline and was absolutely do and enjoy in order to be successful in a field
fascinated by the tool and concept. I went on that is constantly changing. I also have a 66
to try the tool on a case but failed because Ex- mustang that I like doing burnouts in.
cel could not open a 400 MB timeline. I looked,
looked, and looked for an alternative solution
to review timeline data but there wasn’t a good What is your ultimate goal in life?
one. So I took it upon myself as an opportunity
to learn and contribute back to the community a I always joke that it’s to “save the world one
solution. megabyte at a time”. However, in some real-
istic way I think that does align with my long
term goals. After having an accomplished ca-
What is the most interesting case reer in consulting, I hope to find myself in an
you have worked on that you can talk Advisor position to the President of the United
about? States on cyber security issues and emerging
threats.
Wow, there are so many! I once had the op-
portunity to do forensics on a mechanical ro- What advice would you give to some-
bot. The short story goes like this, an individual one starting out in the field?
was updating the robot’s firmware, it “panicked”
and severely severed the individual. Through fo- Invest in your career. Indulge in the fundamen-
rensic analysis of the onboard computer I was tals of hardware, operating systems, and soft-
able to show the incident, in part, resulted from ware. Surround yourself with mentors. Chal-
the individual updating the robot with incorrect lenge yourself constantly. Think outside of the
firmware. Ouch. box. Always work smarter not harder. Test,
test and retest.
What was your best moment in foren-
sics? You can follow David on twitter: @DAVNADS

My first network intrusion case. After many late Visit his website at:
nights, we found our first lead in a Sqlite artifact http://davnads.blogspot.com/

Do you want to be featured in 4:mag? Just email lee@forensic4cast.com with the subject line “4:
Pro” and tell me a little about yourself. I’ll then write some questions for you to answer then you,
too, can be featured in the magazine.

26 4:mag - issue #1 Q2 2013


Find evidence quickly.
Turnaround cases faster.
Our Internet Evidence Finder (IEF) software recovers more data, faster – in 3 easy steps.
It searches computer hard drives and live memory captures for existing and deleted
data from 200+ Internet-related artifacts.

IEF is used by:

Law Enforcement Government Corporate Security Military

Learn more at www.magnetforensics.com


Follow us on Twitter @MagnetForensics

For more information, call us at 519-342-0195


or email sales@magnetforensics.com ®
Hard Drive Secrets motor and a controller board.
There are two commonly used
form factors; the 3.5 inch used
in desktop systems and 2.5

Revealed inch used in laptop computers


although other form factors
have been developed, one ex-
ample is the 1 inch drives used
in the older Apple iPods. De-
Gareth Davies spite the variation in the form
factor, the internal arrange-
ment of the devices is simi-
lar; the data area consists of
T he most common form of
storage media used in both
the commercial and domes-
ware and software, there is
the potential for the various
HDD firmware implementa-
a stack of platters coated with
a magnetic thin film oxide. The
current maximum storage ca-
tic environment is the HDD. tions to be manipulated. This pacity for user data on a disk
It is therefore unsurprising may enable the user to conceal drive is in the region of 4TB
that this digital storage device vast quantities of data on the although 14TB versions are
forms a significant part of dig- drive and place this data be- likely to be produced with new
ital investigations. There are yond forensic recovery using heat-assisted magnetic record-
vast resources discussing best standard tools and techniques. ing technologies. Once a drive
practice in the collection and It may also enable the drive to has been low-level formatted
preservation of evidence from be sabotaged by these tools and a high-level file system
these devices. Most large and and by possible future forms written to the drive, the typical
national police forces maintain of malware, prohibiting foren- amount of storage is slightly
an in-house digital forensics sic analysis. More today than less than advertised.
capacity to address evidence ever an investigator requires
of this nature e.g. The London some knowledge of the low-
Metropolitan Police Service in level functioning of a HDD, and Data Storage
Great Britain, The Institut de the tools that are available to
recherche criminelle de la gen- manipulate the firmware of a Considering a single platter
darmerie nationale (IRCGN) in HDD. surface, a track can be defined
France and the Federal Bureau as a rotation of the disk at a
of Investigation (FBI) in the This article reviews the key particular radius. For sets of
USA. There are also a number aspects of HDD architecture surfaces, a set of tracks at the
of best practice procedures for and design. It discusses the same radius is known as a cyl-
law enforcement, an example firmware and the functionality inder. A separate head assem-
from the UK is the Association that support the normal opera- bly is located on the armature
of Chief Police Officers Guide- tion of the drive, including the for each disk surface. During
lines. These guidelines define defect management processes use the position of the read /
best practice processes and focussed on maintaining drive write heads is determined by
procedures for the collection reliability. location data embedded within
and general analysis of digital the user data area. This loca-
evidence and are relevant to tion information is written to
the processing and analysis of
The Hard Disk the drive at the point of man-
Hard Disk media. ufacture. The sector is the
A HDD is a complex device pro- smallest addressable unit on
viding high volume non-volatile a drive - a specific sector can
However, in specific cases
storage. A disk is composed of be located at one level of ab-
where a technically competent
a number of elements includ- straction using a Logical Block
suspect has access to specific,
ing a voice coil, read / write Address (LBA). This method
commercially available hard-
heads, casing, mountings, a

28 4:mag - issue #1 Q2 2013


assigns a sequential address
to each sector. To locate a sec-
tors physical position on the
hard drive this is converted to
a physical location by refer-
encing a specific Cylinder (C),
Head (H) and Sector (S).

There are some areas of the


Figure 1: Data Storage Locations (single platter)
drive that are not available
for user data storage, but are
known to some investigators this firmware is located on both certain parameters. Attributes
and receive limited forensic the Printed circuit board (PCB) include, amongst others; read
tool support. The Host Protect- and on the platters of the disk. error, seek error, uptime and
ed Area (HPA) provides stor- The initial portion of code lo- device temperature - this sys-
age for diagnostics and other cated on disk controller PCB, is tem can provide useful infor-
utilities required by the system used to load firmware resident mation in some complex in-
manufacturer. A Device Con- on the drive platters. (above). vestigations. The firmware is
figuration Overlay (DCO) is It should be noted that in some also responsible for monitoring
used by HDD manufacturers to cases in multi-platter drives defect control: The error man-
configure drive sizes and may the firmware may be duplicat- agement system in the device
exist in addition to a Host Pro- ed across the platters. firmware contains a catalogue
tected Area. of physical defects present
The firmware controls the cor- at the point of manufacture.
rect internal operation of the These flaws are recorded in the
Hard Drive Firmware HDD, allowing it to interact disk firmware; further physical
Functionality with the host computer (i.e. flaws are recorded as the drive
the operating system). The ini- wears due to use.
In addition to those areas of tial startup loads the firmware
a drive not addressable by a from the disk platters into the Monitoring defect control is an
user there are also areas of controller board. The firmware important firmware function.
the drive that are not address- then performs a number of This process is transparently
able by the host computer’s checks to ensure correct oper- handled by the HDD and oc-
operating system and contain ation of the drive, the disk then curs ‘beneath’ the host oper-
presents itself in a ready state ating system level. The flaws
enabling the host computer identified on the drive during
“This may enable the to load any operating / stor- production are recorded in the
user to conceal vast age system on the disk. When disk firmware as the ‘P’ (pri-
quantities of data on the HDD is powered down af- mary, production or perma-
ter use, it is the firmware that nent) list. As the disk ages and
the drive and place executes a shutdown sequence as a result of wear & tear other
this data beyond fo- to ensure the device powers sectors fail and this is record-
rensic recovery using down correctly to a safe state. ed within the firmware area in
the ‘G’ (growth) list. Reads and
standard tools and write operations are automati-
During normal firmware pro-
techniques” vides number of functions: cally redirected (remapped) to
SMART Monitoring (Self-Moni- spare sectors within the Re-
firmware used to control the toring, Analysis, and Report- served Area of a HDD, when
effective operation of the disk. ing Technology), which moni- a current physical location has
HDD manufacturers implement tor a number of manufacturer been identified as failing (next
the firmware operations in dif- dependent criteria to ensure page). The sector locations re-
ferent ways, however typically the drive is operating within corded in the P-list and G-list

4:mag - issue #1 Q2 2013


29
fied using the data recovery
tool to include an additional
entry in the error list relating
to the physical location of the
modified text file.

The disk was rebooted and


mounted. The Windows Oper-
ating System could no longer
access the physical location
(hidden data area) nor the text
data once residing at that loca-
tion. The drive firmware system
would not permit access to this
location and as the remapping
process normally associated
with a failing sector had not oc-
Figure 2: Data reallocation example
curred; the data was not acces-
sible. This was also confirmed
are automatically bypassed by This was to enable the file to
via forensic copies of the HDD
the drive’s logical translator be searched for using stand-
& hex editors (Winhex). What
and device electronics. ard commercial forensic tools.
is more, after taking a forensic
In the case of an investigation,
image of the drive, the specific
Steganography using the investigator would have a
keyword added to the file was
reasonable expectation to lo-
Firmware cate this keyword either on the
not present in any searches
performed on the drive using
original drive or in a forensi-
One aspect of this research is forensic search tools. The data
cally sound copy.
the possibility of the defect con- was inaccessible by the foren-
trol system being manipulated sic software, the computer op-
The particular model of the erating system and the HDD
to enable data to be concealed Fujitsu disk selected for this
on the hard disk drive. This itself. Therefore, data can be
experiment supports two er- concealed beyond the reach of
possibility was tested as part ror lists in the firmware; one
of the following experiment: most commercial digital foren-
firmware list relating to pro- sics tools.
A 3.5” Fujitsu Hard Disk Drive duction defects and another list
was populated with a Windows relating to failing logical data
XP OS (NTFS File System) and The firmware recovery tool was
tracks on the HDD. Typically all
a variety of mixed data files again used to edit the track er-
modern hard disk drives sup-
commonly located on a hard ror list, returning it to its origi-
port this particular error han-
disk drive. The proposed meth- nal state removing the previ-
dling function in some form.
od of steganography operates ously added entry. The data
A specialist firmware analy-
area and text file containing
sis and repair tool was used
the keyword was accessible on
to access and view the drive
“The data was not ac- the drive. It should be noted
contents in order to locate the
cessible” physical location (sector) for
that due to the error handling
functionality being present on
the text file. The selected tool
the vast majority of modern
can modify drive firmware, in-
‘beneath’ the file system and drives this behaviour would
cluding error lists to effect re-
can be applied to any almost be repeatable on most drives
pairs on malfunctioning drives.
data in a physical sector on the to varying degrees in terms of
The firmware error list on the
drive. A randomly selected text the volume of data that could
Fujitsu HDD relating to defec-
file was chosen and edited to be contained in these sectors.
tive tracks (T-list) was modi-
include a distinctive keyword.

30 4:mag - issue #1 Q2 2013


In addition to this highlight- damage the circuitry or more from failing devices, work with
ed area, further research has difficult, but more destructive, SCSI & SAS drives, and USB
shown it is potentially possible would be to reduce the motor / Solid-state devices is avail-
to hide up to gigabytes of data speed abruptly to destroy the able. An alternative device is
on newer modern drives in dif- air bearing causing a head- offered from China and can be
ferent firmware systems. crash and damage to the disk obtained via resellers in Eu-
platter. This kind of exploit rope and America for approxi-
Malicious modificaton would be developed and tar- mately $450 per disk manu-
geted at particular disks and facturer. Either of these tools
of Firmware
systems and would act as a (also purchased by major PC
sophisticated method of sabo- manufactures for diagnostic &
The use of firmware tools for repair purposes) would enable
steganography purposes is fair- a competent user to manipu-
ly straightforward as outlined “Data can be con- late firmware to conceal data
in the section above. A mali- cealed beyond the or code.
cious user with a higher level
of technical competency may
reach of most com-
Firmware manipulation can
be able to modify firmware to mercial digital foren-
have a significant impact on the
embed malware on the drive sics tools” forensic process. Data that has
to prevent the correct opera- been hidden using firmware
tion of the drive. steganography techniques will
tage that could render system not appear for analysis in a tra-
Disk firmware provides low-lev- inoperable and the data irre- ditional forensic image created
el control of the drive. During a coverable. by on-the-market-software to-
forensic investigation or when day. In the event of malware
configuring a secure system, it Forensic Impact targeting and corrupting the
is trusted and assumed to be firmware, this can potentially
operating correctly when sup- prevent the acquisition of a fo-
Currently there are a limited
plied from the manufacturer. rensic image from the HDD. In
number of tools available to
Malware engineered to target the case of determining if the
perform repair or modifications
HDD firmware could prevent disk firmware has been tam-
on HDD firmware. The availa-
access to the data contained pered with or modified, the
ble free / shareware tools that
on the drive even with sophis- investigator would need to es-
are capable of talking to the
ticated data recovery tools and tablish the provenance of the
device at a lower level, in the
donor parts for physical re- firmware. This is a challenging
case of HDD technology, are
builds. This could be due to the process, as the firmware im-
not currently powerful enough
malware targeting disk specific plementation not only varies
to perform such complex mod-
critical subsystems contained between manufacturers but
ifications. The high-end com-
in the firmware, damaging the also between the various mod-
mercially available tools pro-
drive system logically, in cer- els of the HDD. There are also
vide a finer degree of control,
tain cases beyond repair. There portions of code unique to indi-
and access to a broader set of
may also be a number of pos- vidual devices.
disk query / repair features.
sible ways to damage the drive
There are currently two main
by either preventing firmware Detecting this form of misuse
systems available for data re-
from operating normally or by is potentially very difficult.
covery; firmware modification
modifying it to compromise The investigator would need
and repair. A complete suit for
the drives operation. Possi- to evaluate the drive against a
UDMA is supplied from Rus-
ble methods include disabling comparable disk and perhaps
sia and costs approximately
SMART systems, corrupting use key firmware modules,
$10,000 for the UDMA tool-
physical to logical translation from a donor drive to verify
set, although a more compre-
tables, altering the AC cur- the firmware is valid or to use
hensive tool suite is available
rent to the read/write heads to donor hardware components to
with the ability to extract data

4:mag - issue #1 Q2 2013


31
repair the original drive. This a number of actions proposed tions will be published in the
would however leave the prob- as best practice in this type of future.
lem of the error lists, which are case that have been suggested
unique to the drive although it by the author in previous re- Acknowledgement
is possible to clear all of the search publications.
error lists present on the drive
The author would like to thank
whilst still retaining some user Conclusions the members of the Informa-
data. The major problem lies
tion Security Research Group
in the ability to obtain and
Highlighted is the concern that (IRSG) at the University of
verify the error lists. The error
there is a potential for data to Glamorgan, UK.
lists and certain portions of the
be concealed on a drive by ma-
data contained in the firmware
nipulating the drive firmware. Author Biography
/ system area are unique and
There is also the possibility for
disk model specific and there-
firmware to be modified for
fore cannot be compared to Mr. Gareth D. O. Davies is a
malicious purposes. There are
another version of the disk. Lecturer & Researcher in the
a number of potential prob-
Information Security Research
lems relating to the forensic
Group (ISRG) at the Faculty
Forensic Best Practice analysis of malicious hard disk
of Advanced Technology, Uni-
firmware modifications. Even
versity of Glamorgan, UK. Mr.
These types of malicious tech- with the correct tools it can be
Davies also holds an Adjust
niques have the potential to very difficult to find or reverse
Lecturer position at the SecAU
impact upon forensic best this type of modification. Hard-
Centre at Edith Cowan Univer-
practice and information secu- ware and software costs sup-
sity, Australia. The main focus
rity. The possibility of firmware porting this type of analysis are
of his research is the security
modification emphasises the significant. The correct training
and forensic analysis of HDD &
importance of retaining the is not widely available and is
NAND technology. Mr. Davies
original hard disk drive. It can expensive to obtain. While this
lecturer’s on the Computer Fo-
be argued that the analysis remains unlikely to impact the
rensics undergraduate & post-
of firmware for evidence of vast majority of forensic cases,
graduate degrees at Glamor-
tampering is not appropriate the every present DIY Hacker
gan University and has been
in most investigations. This mentality, organised crime and
involved in a variety of other
is due to the fact it is difficult the increasing availability of
research projects in the area
and timing consuming (and the data recovery tools used to
of Computer Forensics and In-
therefore expensive) it would carry out this work makes it a
formation Security. Mr. Davies
be unwarranted in most cases. real area for future concern.
is an active Consultant and In-
Rather the investigator would
vestigator on forensic and disk
need to consider the possibil- This research ethic has also re- recovery technology cases at
ity of firmware tampering if cently been focused of the ma- both of his respective Universi-
there is evidence to suggest licious modification of NAND ties. Mr. Davies is a member of
this may have occurred. This Memory devices such as USB professional computer forensic
may be indicated by a combi- & Solid-state storage devices, bodies such as the UK First
nation of the suspect’s techni- and their data recovery op- Forensic Forum & the Interna-
cal expertise, the presence of portunities after device failure. tional Association of Digital Fo-
certain hardware and software The results have demonstrat- rensics, Security and Law.
tools at the scene, digital foot- ed that this new form of dig-
prints of tools, and suspected ital steganography is possible
incomplete or missing eviden- on these devices, and in some
tial material. Where there are cases, have no potential cost-
grounds for suspecting that issue due to freely available
a suspect may have modified resources. Other more alarm-
drive firmware, then there are ing NAND firmware modifica-

32 4:mag - issue #1 Q2 2013


S
4:WARD
o, that’s it for this issue. It was a long time
in the making and we’ve learned a lot from
doing this but we’re just getting started.
you think something is important or you have
an idea for a section that you’d like to “own” in
each issue please get in touch.

We want to make this the de facto publication Here’s the kind of thing we have in mind:
for digital forensics and I believe that, with
your help, it is possible. Product Reviews, Guides, Tips and Tricks,
Technical Articles, News Items, Interviews,
In order to make this venture a success we Case Studies, etc.
need input, not just comments and suggestions
about the magazine itself (which are more than Whether you are interested in contributing
welcome) but we need contribution. only once or you want to be a regular part of
the magazine we’d love to see what you have
Now that you’ve seen what we have to offer to offer.
maybe you feel that you have something to
contribute. It doesn’t matter whether you are Please send your ideas to:
a forensicator, a student, incident responder,
or eDiscoverer (I guessed at that last one). If lee@forensic4cast.com

At Digital Discovery, we enable you to make informed decisions about your


approach to electronically stored information through predictive costs, proven
processes and managed services. From forensic collections & investigations to
document retention policies, we are the experts for your eDiscovery & litigation
preparedness needs.

DigitalDiscoveryESI.com | 8131 LBJ FREEWAY SUITE 325 DALLAS, TEXAS 75251 | 972.774.1500 | 888.774.1506
http://www.forensiccomputers.com
Phone: (540) 726-9530
Email: info@forensiccomputers.com

Serving the Digital Forensic Community Worldwide


4:mag
a production of 4:sight

Das könnte Ihnen auch gefallen