INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610 Digital Forensic Tool for Decision Making in Computer Security Domain

S. K. Khode 1,V. N. Pahune 2 and M. R. Sayankar 3

1, 2, 3 Computer Engineering Department of Bapurao Deshmukh College of Engineering, Sevagram, Maharashtra, India. 1sharda.khode16 @gmail.com 2vaishali.pahune @gmail.com 3manoj_sayankar @yahoo.com

ABSTRACT With advances in computing techniques, is the science of identifying, extracting, analyzing and presenting the digital evidence that has been stored in the digital devices. Various digital tools and techniques are being used to achieve this. Our paper explains forensic analysis steps in the storage media, hidden data analysis in the file system, network forensic methods and cyber crime data mining. This paper proposes a new tool which is the combination of digital forensic investigation and crime data mining. The proposed system is designed for finding motive, pattern of cyber attacks and counts of attacks types happened during a period. Hence the proposed tool enables the system administrators to minimize the system vulnerability.

Keywords: Crime Data Mining, Cyber Crime, Digital Forensic Investigation, Orensic Analysis Steps, Hidden Data Analysis.

1. INTRODUCTION Once data has been collected, the next step is to examine it, is the process that applies computer which involves assessing and extracting the related pieces of science and technology to collect and analyze evidence which information from the collected data.

is crucial and admissible to cyber investigations. Network 1.3 Analysis forensics is used to find out attackers behaviors and trace Extracted and relevant data has been analyzed to draw them by collecting and analyzing log and status information. conclusions. If additional data is sought for detail investigation A digital forensic investigation is an inquiry into then familiar will call for in depth data collection.

or questionable activities in the Cyber space or digital world. The investigation process is as follows as per National Institute 1.4 Reportin of Standards and Technology. Shows the complete phases of This is the process of preparing and presenting the outcome of Digital Forensic investigation processes. the Analysis phase. Digital covers Com-

puter forensics, Disk forensics, , Firewall 1.1 Gather forensics, Device forensics, forensics, Mobile device In forensic process, It is used to identify sources of data forensics, Software forensics, live systems forensics. and acquire forensic data from them. Major sources of data are desktops, storage media, Routers, Cell Phones, Digital Camera etc. A plan is developed to acquire data according to their importance, volatility and amount of effort to collect.

1.2 Determine Fig. 1. The digital forensic investigation process

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 78

INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610

2. FILE SYSTEM FORENSICS 2.2.2. File System Tables: A file allocation table in FAT and Master File Table The File system investigation is the identification, collection (MFT) in NTFS are used to keep track of files. Figure 2 and analysis of the evidence from the storage media. File shows MFT structure. MFT entries are manipulated to hide systems or file management systems is a part of operating vital and sensitive information. system which organize and locate sectors for file storage.

2.2.3 File Deletion: 2.1 Basic Steps in Storage Media Investigation When a file is deleted, the record of the file is removed 1. Replication of forensic image: Nonintrusive from the table, thereby making it appear that it does not acquisition of a replicated image of data extracted exist anymore. The clusters used by the deleted file are from the questioned device. marked as being free and can now be used to store other 2. For integrity perform Hash value calculation. data. However, although the record is gone, the data may 3. Conducting a file-fragment recovery procedure to still reside in the clusters of the hard disk. That data we can recover files and folders to a new location. recover by calculate starting and end of the file in Hex 4. Examine all files especially deleted files. format and copy it into a text file and save with 5. Reviewing typical evidentiary objects such as corresponding extension. Recover a JPEG file. Analyze free spaces, slack spaces and bad sectors. A. Open file in the hex format. Application software file. Digital camera, printer and B. Check the file signature. ancillary devices. E-mails, Games Graphics images. Internet C. Copy from starting signature up to ending signature. chat logs Network activity logs. Recycle folders. System and D. For example (JPEG/JPG/JPE/JFIF file starting file date/time objects. User-created directories, folders, and signature is FF D8 FF E1 XX XX 45 78 69 66 files. Latent data extraction from page, temp, and registry 00 (EXIF in ASCII Exchangeable image file format space. trailer is FF D9). 1. Copy the content of the evidentiary object into E. Open the file with corresponding application. text files. 2. Searching for key-term strings. 3. Reviewing file notations.

4. Scrutinize applications or indications of as file eradications, file encryption, and file compressors or file hiding utilities. Fig. 2. MFT Structure

5. Preparing evidence summaries, exhibits, reports, and 2.2.4 Partition Tables: expert findings based on evidentiary extracts and Information about how partitions are set up on a machine investigative analysis. is stored in a partition table, which is a part of the Master

2.2 Hidden Evidence Analysis in the File System Boot Record (MBR). When the computer is booted, the partition table allows the computer to understand how the Suspects can hide their sensitive data in various areas of hard disk is organized and then passes this information to the the file system such as Volume slack; file slack, bad clusters, operating system. When a partition is deleted, the entry in deleted file spaces. the partition table is removed, making the data inaccessible. 2.2.1 Hard Disk: However, even though the partition entry has been The maintenance track/Protected Area on ATA disks are removed, the data still resides on the hard disk. used to hide information. The evidence collec- tion tools can

copy the above contents. 2.2.5 Slack Space:

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 79

INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610

A file system may not use an entire partition. The space after the end of the volume called volume slack that can be 3. ANALYSIS FOR NETWORK used to hide data. The space between Partitions is also FOREINSICS vulnerable for hiding data, file slack space is another Network forensics is the process of capturing, recording hidden storage. Figure 3 shows slack spaces in a Disk. and analysis of network events in order to identify the When a file does not end on a sector boundary, operating source of cyber attacks. In network forensics there are systems prior to Windows 95 a fill the rest of the sector two major types of investigation, i.e. Network Traffic with data from RAM, giving it the name RAM slack. Analysis Log Files nalysis.

When a file is deleted, its entry in the file system is updated to indicate its deleted status and the clusters that 3.1 Network Traffic Analysis were previously allocated to storing are unallocated and Network traffic analysis can be used to reconstruct and 3.3. can be reused to store a new file. However, the data are left Log Files Analysis analyse network-based attacks, inappropri- on the disk and it is often possible to retrieve a file ate network usage. The communications carried over networks, immediately after it has been deleted. The data will such as e-mail, chat etc can also be the support of investigation. remain on the disk until a new file overwrites them how A Packet Sniffer tool is used for capturing network traffic. The ever, if the new file does not take up the entire cluster, a header information encapsulated in the captured packet can be portion of the old file might remain in the slack space. In analysed by the forensic analyst. This is very important when this case, a portion of a file can be retrieved long after it an investigation conducting on active network intrusions or has been deleted and partially overwritten. attacks. Some cases evidences are available only in running

2.2.6 Free Space: running processes or RAM. Procedure for Network Live Acquisition 4. Data Mining for Digital Forensics. However, when a file is moved from one hard disk or 1. Create a bootable forensic CD. partition to another, it is actually a multistep process of 2. Perform Remote access to the suspected machine or copying and deleting the file. First, a new copy of the insert bootable CD in suspects machine directly. file is created on the target partition. After the file has 3. Record or keep a log of all the actions of forensic been copied, the original file is then deleted. This process investigator. also requires some housekeeping in the FAT or MFT tables. 4. If need to take out away the evidence then use USB. A new entry is created in the table on the partition where 5. Next, Take a copy of the physical memory using a it has been copied, whereas the record for the deleted file is forensic tool example mem fetch. removed from the table on its partition. When a file get 6. Create an image of the drive. deleted, that space considered as free space, there also 7. For Intrusion first check Root kit is installed or not, criminal can hide sensitive information. for that root kit revealers are available. 2.2.7 Faked Bad Clusters: 8. Perform hash value of the created image for integrity Bad clusters used to hide the data.Bad clusters are marked checking. in metadata file called BadClus, which is in MFT entry 3.2. Network Investigation Tools 8.BadClus is a sparse file which size is set to the size of There is a powerful windows tools available at Sys-internals: entire file system. Whenever bad clusters are detected, 1. Filemon shows file system activity. they will be allocated to this file.Size of data that can be 2. RegMon shows all Registry data in real time. hidden with this technique is unlimited.More clusters can 3. Process Explorer shows what files, registry keys and be allocated to suspects. dynamic link libraries (DLLs) are loaded at a specific time. 4. Pstools is a suite created by SysInternals that includes

the following tools Fig. 3. File Slack

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 80

INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610

5. PsExec—Run processes remotely. records. 6. PsGetSid—Displays the security identifier of a • Deviation detection has been applied in fraud detection, computer. network intrusion detection, and other crime analyses 7. PsKill—Kills processes by name or processes ID. that involve tracing abnormal activities. 8. PsList—Lists detailed information about processes. • Association rule has been applied to finding associations 9. PsLoggedOn—Displays who’s logged on locally. and sequential patterns between web transactions are 10. PsPassword—Allows user to change account based on the A priori Algorithm. Mining results shows passwords. motive, pattern and counts of similar types of attacks 11. PsService—Enables to view and control services. happened during a period. 4.1. Crime Data Mining 12. PsShutDown—Shut down and optionally restarts a Algorithm computer. 13. PsSuspend—Allows to suspend processes. 1) Identify variables/item sets from a case report (our 14. Tcpdump and Ethereal—Packet sniffers. proposed system stores these variables as attributes of tables, file system table, network table). 3.3. Log Files Analysis 2) Item sets I = {I1, I2, I3 ··· Im}. During investigation to recognize malicious activities by Set of actions D = {t1, t2, t3 ··· tn}. mining user log files. Access logs can contain vast amount of 3) Find frequent item sets by using Apriori algorithm. data regarding each user activities. Analysis steps Employs an iterative level to find set of frequent item 1. Input a server log file. sets. E.g. if an attacker attacked database, login 2. Identify each sessions. attempt results a data loss/Data tampering and case 3. Log file parser converts dump file into formatted report show actions like Data deleted, Login attempt, order. attack type = SQL injection, If these item sets are 4. Using a Search function find the required data. Or frequent then we can set a rule “ motive of attack is Data Data theft”. 5. mining algorithms give relations or sequential 4) Make Association Rules i.e. It is a rule in the form X patterns. → Y showing an association between X and Y that if X occurs then Y will occur. If the attacker accessed 4. DATA MINING FOR DIGITAL operating system files then we can say motive of FORENSIC attack is system Crash. If the attacker attacked Database login and Password steel then we can say • Cyber Crime Data mining is the extraction of Computer criminal motive for data theft/data change. This crime related data to determine crime patterns. With the maximum frequent item sets also shows attack growing sizes of , law enforcement and patterns. Finding other signs of evidence Correlation, intelligence agencies face the challenge of analyzing contingences (Consider these values while making large volumes of data involved in criminal and terrorist rule sets). activities. Thus, a suitable scientific method for digital 5) Set SQL queries according to the rules. forensics is data mining. Crime data mining is classified

as follows. Entity extraction has been used to automatically identify person, login ID, Password, ID no, 4.1. Retrieve Data Proposed Digital Forensic Tool IP of the system, and personal properties from reports or Our proposed model is the combination of digital forensics logs. and data mining. Our proposed system helps to in crease the security of the organization. When an incident reported, it • Clustering techniques such as “concept space” have been investigates and report is saved in the database. Using crime used to automatically associate different objects (such as data mining tool the nature of the attack is identified and alert persons, organizations, hardware systems) in crime

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 81

INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610

administrator about similar attacks in future. Proactive measures can be initiated to prevent future cyber attacks. Figure 4 shows the Block diagram of our proposed tool.

Figure 5. Block Diagram of the Proposed System

6. CONCLUSION Figure 4. Block Diagram of the Proposed System This survey paper explains the hidden evidence acquisition

from file system. Second section explains investigation on the 5. SOFTWARE DESIGN OF THE Network. There are two types of investigation in network, live data acquisition, Packet capturing and analysis and log file SYSTEM analysis. Third section explains crime data mining. On the Network forensic module is equipped with a traffic monitoring basis we propose a new system with Digital forensic tool for tool for data/evidence collection. A packet analyzer provides decision making in the computer security domain. live forensic information about an attack. Java has API Jpcap

captures information from the live network. The Network REFERENCES Analysis module analyse different types of packets ICMP, [1] K. Kent, S. Chevaller, T. Grance and H. Dang, “Guide TCP, UDP. to Integrating Forensic Techniques into Incident File system analyzer module finding the evidence from the Response,” NIST SP800-86 Notes, 2012 deleted files, free spaces (File slack, Volume slack). The [2] S. K. Brannon and T. Song, “Computer Forensics: above modules give the output to flat file or CSV file. A Java Digital Forensic Analysis Methodology,” Computer program module (File converter/Database Loader) converts as Forensics Journal, Vol. 56, No. 1, 2008, pp. 1-8. Table format and loads into the database. Apply an [3] D. Klieiman, K. Timothy and M. Cross, “The Official Association mining (Apriori Algorithm) finding relation CHFI Study Guide for Forensic Investigators,” 2007. between these item sets of Crime Data and generate a [4] B. Carrier, “File System Forensic Analysis,” Addison prediction. Graphical visualization module generates the Wesley Professional, 2005. require results in the form of Bar Charts or Graphs. Figure 5 [5] C. Kaiwee, “Analysis of Hidden Data in NTFS File shows the Software Architecture of the proposed System. System,” Whitepaper.

[6] M. Alazab, S. Venktraman and P. Watters, “Effective Digital Forensic Analysis of the NTFS Disk Image,” Ubiquitous Computing and [7] Communication Journal, Vol.4, No. 3, 2010, pp. 551- 558. [8] N. Meghanathan, S. R. Allam and L. A. Moore, “Tools and Techniques for Network Forensics,” International

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 82

INTERNATIONAL JOURNAL FOR RESEARCH IN EMERGING SCIENCE AND TECHNOLOGY, VOLUME-2, ISSUE-4, APRIL-2015 E-ISSN: 2349-7610

Journal of Network Security & Its Applications, Vol. 1, No. 1, 2009, pp. 14-25. [9] E. Casey, “Network Traffic as a Source of Evidence: Tool Strengths, Weaknesses, and Future Needs,” Journal of Digital Investigation, Vol. 1, No. 1, 2004, pp. 28-43.

VOLUME-2, ISSUE-4, APRIL-2015 COPYRIGHT © 2015 IJREST, ALL RIGHT RESERVED 83