Day 19
Day 19
Day/-19
Introduction to OS forensics:-
Introduction to OS Forensics
Operating System (OS) forensics is a subset of digital forensics focused on the examination
and analysis of operating systems. It involves the collection, preservation, analysis, and
presentation of digital evidence from OS environments to investigate and solve cybercrimes
or security incidents. OS forensics is essential for understanding the activities performed on
a system and for reconstructing events leading up to a security breach or malicious activity.
1. Digital Evidence:
• Digital evidence includes any information stored or transmitted in digital form that
can be used in court. In the context of OS forensics, this includes files, logs, system settings,
and more.
2. Chain of Custody:
• Ensuring that the digital evidence collected is handled properly to maintain its
integrity and authenticity. It involves documenting who handled the evidence, when, and
under what conditions.
3. Live vs. Dead Analysis:
• Live Analysis: Examining a running system to gather volatile data (e.g., RAM
contents, active network connections).
• Dead Analysis: Analyzing data from a powered-down system, often involving disk
images and other non-volatile storage.
Components of OS Forensics
• Autopsy/The Sleuth Kit: A comprehensive forensic tool for analyzing disk images
and file systems.
• FTK Imager: A tool for creating forensic images of hard drives and other storage
media.
• Volatility: A memory forensics framework for analyzing RAM dumps.
• Wireshark: A network protocol analyzer for capturing and examining network
traffic.
Best Practices
• Preserve the original data: Always work on copies of the original data to avoid
altering the evidence.
• Document every step: Maintain detailed records of the investigation process,
including the tools used, methods applied, and findings.
• Follow legal guidelines: Ensure compliance with legal and regulatory requirements
when handling and presenting digital evidence.
Applications of OS Forensics
:)
Collecting volatile information is a critical first step in any Windows forensic investigation.
Volatile data includes information that is lost when the system is powered down, such as the
contents of RAM, running processes, open network connections, and other temporary data.
This data can provide valuable insights into the state of the system at the time of an incident.
6.
• Identify open files and the processes accessing them using handle from
Sysinternals.
● Best Practices
• Minimize Impact: Ensure that the tools and commands used do not significantly
alter the system state.
• Preserve Integrity: Work on copies of collected data whenever possible to avoid
tampering with original evidence.
• Chain of Custody: Maintain a detailed log of all actions taken and tools used to
ensure the integrity and admissibility of the collected evidence.
• Use Trusted Tools: Only use well-established and verified forensic tools to avoid
introducing malware or corrupting evidence.