The Lifecycle of Incident Forensics

Did anything highlight the need for companies to engage in crisis preparation as acutely as the ongoing coronavirus pandemic? We doubt. With many companies switching to a remote working model —something that’s here to stay– their incident forensics must be on point if they’re looking to adapt to this new normal. What does this mean? Addressing the new risks that come with it.

Your enterprise may truly be in crisis if it suffers from a major cybersecurity incident. Therefore, forward-thinking enterprises must be prepared in advance, and understanding the lifecycle of incident forensics is the best place to start.

1. Evidence of initial compromise

Maybe, an RDP brute force attacks a server, so you may explore the event logs to find some useful information, or the host may have been compromised during lateral movement using harvested credentials or PsExec. Maybe new APT crafts a spear-phishing email (perhaps, high-class) so you can browse recent documents that the users opened. Or maybe, it’s a drive-by download, which means the web-browsing activity of a user may offer you a fair bit of information.

2. Evidence of execution

Nowadays, it isn’t difficult to find one. For example, we have some new artifacts like Windows Timeline and BAM/DAM and some old ones like UserAssist and Prefetch files. Maybe, finding evidence of execution for malware isn’t the only thing you’re looking for—you want to get your hands on software that an adversary used, for instance, for data exfiltration, lateral movement, or reconnaissance.

3. Evidence of achieving persistence

Did you ever see MITRE Framework? If yes, you’ll know that there are innumerable persistence mechanisms that threat actors use. It may include anything from startup folders and run keys to WMI.

4. Evidence of lateral movement

In the majority of cases, adversaries complete the initial compromise and then move laterally through the network. Why? Because compromising the final target is almost impossible. For example, if a money-hungry APT wants to steal quite a few dollars from a bank, they’ll gain access to the computer of a regular user through spear-phishing, subsequently elevating privileges and laterally moving through the network to find the main target. If you want to look for evidence of WMI, PsExec, network shares, RDP, etc., go through the file system, registry, and event logs.

5. Evidence of actions on objectives

During this phase, you’ll come across a lot of stuff. For instance, 9 out of 10 times Cobalt Gang will create a Support452 account. So, you can undertake an analysis of NTUSER.DAT and find out that it was used for reconnaissance and lateral movement. Maybe, you’ll discover evidence of the execution of a network scanner on a host where it doesn’t usually execute. Or maybe, the whole case may begin from finding ZIP-archives with the contents of the My Documents folder in unfamiliar places.

Eclipse Forensics’ cyber forensic expert helps you neutralize threats with cutting-edge, intelligent solutions

Fast investigation and early detection are crucial when it comes to dealing with threats and keeping the attackers at bay. However, a lack of visibility, inadequate information, and an overwhelming number of alerts may limit you from achieving these tasks. This is where Eclipse Forensics’ digital forensic consultant can help!

Contact our digital forensic engineer now!

a digital forensic engineer discusses a report with their client

The Best Hardware and Software Tools for Computer Forensics

If there’s one important source of forensic evidence, it’s computers. However, newer criminals aren’t the only ones taking advantage of the technology—their traditional counterparts, too, have turned to computers.

But there’s one silver lining here: these criminals can be caught and prosecuted by a digital forensic engineer who can reliably extract the forensic information from these machines.

Thanks to a range of computer forensics tools, extracting reliable and accurate information is no longer a distant dream. Here are some of the best hardware and software tools you can use for computer forensics.

Continue reading

smartphone forensics

Smartphones as Witnesses for Digital Forensics

Smartphones have taken the world by storm ever since their introduction. This is because they accessibly provide several functions that are similar to that of a computer.

They also have the capacity to store crucial evidence related to a crime scene that can be later be presented in a court of law. Smartphones are ubiquitous, which means it’s very possible that one was in use at a crime scene.

Continue reading

The Process of Mobile Device Forensics

Investigating a crime by collecting, analyzing, and preserving evidence that was stored in mobile devices has become a major part of digital forensics. Nowadays, no crime is committed without the help of a mobile phone. They’re used for coordinating, capturing images, or recording footage. This means they hold crucial evidence which, when investigated, can lead to a conviction.

Mobile forensics involves a series of steps that must be carefully carried out; this includes seizing, isolating, transporting, and storing relevant pieces of evidence that are to be used in legal proceedings.

The process of collecting evidence for mobile devices is quite similar to that for general digital forensics. But every step must be carried out in accordance with industry-standard methodologies to yield good results. Let’s discuss some of them in this blog:

The Mobile Forensics Process

1)    Seizure

The first step involves the confiscation of the mobile phone. Some legal considerations must be taken into account during the confiscation of mobile phones, however.

Mobile devices are usually seized switched on. The transportation of mobile phones when shut down can cause file alteration; therefore, it’s advisable to transport them switched on. These phones are mainly transported in a Faraday bag with a power supply. The mobile phones are disabled with regard to all network connectivity and flight mode is turned on to secure the integrity of the evidence.

Over the past two years, the field of mobile device forensics has experienced significant progress in response to the dynamic landscape of digital technology. Cell phone forensics experts have adapted to the increasing sophistication of criminals in exploiting mobile devices, employing new methodologies and tools to conduct thorough investigations.

The initial step in mobile device forensics remains the seizure of the mobile device. However, recent considerations underscore the importance of adopting a nuanced approach. Legal complexities surrounding the confiscation of cell phones have prompted digital forensic experts to exercise greater caution in adhering to privacy laws and regulations. Additionally, a heightened emphasis has been placed on seizing devices in an operational state to mitigate potential file alterations during transportation.

2)    Acquisition

This step covers identification and extraction. Once the device has been seized, usually a duplicate of the media file is created. This process is referred to as acquisition. A software imaging tool such as Encase is used to create a duplicate file. This media file is then stored carefully to prevent any tampering. Next, the media file is verified through a process known as hashing. Hashing ensures all data in the file is in its original state.

Advancements in mobile device forensics acquisition techniques have significantly bolstered the identification and extraction phase. Cell phone forensics experts now commonly rely on cutting-edge software imaging tools such as Magnet AXIOM and Cellebrite UFED for the creation of duplicate media files. These tools, recognized in the realm of digital forensics, contribute to enhanced speed and efficiency, empowering forensic experts to navigate through extensive volumes of data seamlessly.

Moreover, the adoption of cloud-based acquisition methods has emerged as a pivotal development in the field of mobile device forensics. Digital forensic experts leverage these techniques to access and analyze data stored on various cloud platforms, thereby expanding the scope of their examinations. This dynamic integration of technology underscores the continual evolution of the tools and methodologies employed by cell phone forensics experts to ensure comprehensive and effective investigations.

A person using a phone

3)    Analysis

After this phase, the media file is sent for analysis, which is done using different approaches. A set of tools and techniques are utilized by mobile device forensics to extract data from the media files. This is a critical process, as there are a ton of devices on the market.

4)    Examination

Lastly, all crucial evidence that has been extracted is stored and documented so it can be presented to a forensic examiner or in the court.

If you are seeking cyber or digital forensic services in Florida or your organization needs to hire a digital cyber expert, we suggest you opt for our services. Our professional teams of cyber forensic experts at Eclipse Forensics possess extensive knowledge in this field and are known for delivering excellent results. Call us today to find out more.

audio forensics

Everything You Need To Know About Audio Forensics

Like digital forensics, audio forensics deals with identifying, acquiring, analyzing, preserving, and evaluating sound recordings. These sound recordings provide crucial evidence in the case of fraudulent or criminal activity in a court of law.

Carried out by audio forensic experts, the field helps law enforcement officials solve cases and helps with public or private investigations.

Continue reading

Video and Audio Forensics Defined

Forensics Defined

The term, “Forensics”, includes many individual disciplines and fields of investigation. What they all share is the seeking of what is true concerning the object of each of those investigations. The results forensic examiners get come after meticulous examination of data and equally often, lead to further investigation involving other forensic disciplines. For example: recovering data from a cell phone would originate in a Digital or Mobile Device forensic platform. But, if a video is the target from that phone, it may need Forensic Video enhancement/analysis, it may need to isolate individual video frames for Forensic Image enhancement/analysis or it may need to have Forensic Audio enhancement so that voices can be clarified and understood.

Continue reading