<<

In This Issue

Computer Forensics: Digital Forensic Analysis Methodology...... 1 January By Ovie L. Carroll, Stephen K. Brannon, and Thomas Song 2008 Vista and BitLocker and Forensics! Oh My!...... 9 Volume 56 By Ovie L. Carroll, Stephen K. Brannon, and Thomas Song Number 1 Demystifying the Computer Forensic Process for Trial: (Is My Witness Dr. United States Department of Justice Jekyll or Mr. Hyde?)...... 2 9 Executive Office for United States Attorneys By Martin J. Littlefield Washington, DC 20530 Managing Large Amounts of Electronic Evidence...... 4 6 Kenneth E. Melson By Ovie L. Carroll, Stephen K. Brannon, and Thomas Song Director

Contributors' opinions and Rethinking the Storage of Computer Evidence...... 6 0 statements should not be considered an endorsement by By Tyler Newby and Ovie L. Carroll EOUSA for any policy, program, or service. The United States Attorneys' Bulletin is published pursuant to 28 CFR § 0.22(b).

The United States Attorneys' Bulletin is published bimonthly by the Executive Office for United States Attorneys, Office of Legal Education, 1620 Pendleton Street, Columbia, South Carolina 29201.

Managing Editor Jim Donovan

Program Manager Nancy Bowman

Internet Address www.usdoj.gov/usao/ reading_room/foiamanuals. html

Send article submissions and address changes to Program Manager, United States Attorneys' Bulletin, National Advocacy Center, Office of Legal Education, 1620 Pendleton Street, Columbia, SC 29201. Computer Forensics: Digital Forensic Analysis Methodology

Ovie L. Carroll and discussion. It also helps clarify the elements Director, Lab of the process. Many other resources are available Computer Crime and Intellectual on the section's public Web site, Property Section www.cybercrime.gov. In addition, anyone in the Criminal Division Criminal Division or U.S Attorneys' offices can find additional resources on the new intranet site, CCIPS Online. Go to DOJ Net and click on the Stephen K. Brannon "CCIPS Online" link. You can also reach us at Cybercrime Analyst, Cybercrime Lab (202) 514-1026. Computer Crime and Intellectual Property Section II. Overview of the Criminal Division analysis methodology Thomas Song The complete definition of computer forensics Senior Cybercrime Analyst, Cybercrime Lab is as follows: "The use of scientifically derived Computer Crime and Intellectual and proven methods toward the preservation, Property Section collection, validation, identification, analysis, interpretation, documentation and presentation of Criminal Division derived from digital sources for the purpose of facilitating or furthering the I. Introduction reconstruction of events found to be criminal…." In comparison to other forensic sciences, the A Road Map for Digital Forensic Research, field of computer forensics is relatively young. Report from the First Digital Forensic Research Unfortunately, many people do not understand Workshop (DFRWS), available at http://dfrws. what the term computer forensics means and what org/2001/dfrws-rm-final.pdf. techniques are involved. In particular, there is a Defining computer forensics requires one lack of clarity regarding the distinction between more clarification. Many argue about whether data extraction and data analysis. There is also computer forensics is a science or art. confusion about how these two operations fit into United States v. Brooks, 427 F.3d 1246, 1252 the forensic process. The Cybercrime Lab in the (10th Cir. 2005) ("Given the numerous ways Computer Crime and Intellectual Property Section information is stored on a computer, openly and (CCIPS) has developed a flowchart describing the surreptitiously, a search can be as much an art as a digital forensic analysis methodology. Throughout science."). The argument is unnecessary, however. this article, the flowchart is used as an aid in the The tools and methods are scientific and are explanation of the methodology and its steps. verified scientifically, but their use necessarily The Cybercrime Lab developed this flowchart involves elements of ability, judgment, and after consulting with numerous computer forensic interpretation. Hence, the word "technique" is examiners from several federal agencies. It is often used to sidestep the unproductive science/art available on the public Web site at www. dispute. cybercrime.gov/forensics_gov/forensicschart.pdf. The flowchart is helpful as a guide to instruction

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 1 The key elements of computer forensics are listed documents. The lists may be written or items below: committed to memory. Finally, keep in mind that examiners often repeat this entire process, since a • The use of scientific methods finding or conclusion may indicate a new lead to • Collection and preservation be studied. • Validation III. Preparation/Extraction • Identification See Figure 2, page 5. • Analysis and interpretation Examiners begin by asking whether there is • Documentation and presentation enough information to proceed. They make sure a The Cybercrime Lab illustrates an overview clear request is in hand and that there is sufficient of the process with Figure 1. The three steps, data to attempt to answer it. If anything is Preparation/Extraction, Identification, and missing, they coordinate with the requester. Analysis, are highlighted because they are the Otherwise, they continue to set up the process. focus of this article. See Figure 1, page 5. The first step in any forensic process is the In practice, organizations may divide these validation of all hardware and software, to ensure functions between different groups. While this is that they work properly. There is still a debate in acceptable and sometimes necessary, it can create the forensics community about how frequently the a source of misunderstanding and frustration. In software and equipment should be tested. Most order for different law enforcement agencies to people agree that, at a minimum, organizations effectively work together, they must communicate should validate every piece of software and clearly. The investigative team must keep the hardware after they purchase it and before they entire picture in mind and be explicit when use it. They should also retest after any update, referring to specific sections. patch, or reconfiguration. The prosecutor and forensic examiner must When the examiner's forensic platform is decide, and communicate to each other, how ready, he or she duplicates the forensic data much of the process is to be completed at each provided in the request and verifies its integrity. stage of an investigation or prosecution. The This process assumes law enforcement has process is potentially iterative, so they also must already obtained the data through appropriate decide how many times to repeat the process. It is legal process and created a forensic image. A fundamentally important that everyone understand forensic image is a bit-for-bit copy of the data that whether a case only needs preparation, extraction, exists on the original media, without any additions and identification, or whether it also requires or deletions. It also assumes the forensic examiner analysis. has received a working copy of the seized data. If examiners get original evidence, they need to The three steps in the forensics process make a working copy and guard the original's discussed in this article come after examiners chain of custody. The examiners make sure the obtain forensic data and a request, but before copy in their possession is intact and unaltered. reporting and case-level analysis is undertaken. They typically do this by verifying a hash, or Examiners try to be explicit about every process digital , of the evidence. If there are any that occurs in the methodology. In certain problems, the examiners consult with the situations, however, examiners may combine steps requester about how to proceed. or condense parts of the process. When examiners speak of lists such as "Relevant Data List," they After examiners verify the integrity of the do not mean to imply that the lists are physical data to be analyzed, a plan is developed to extract data. They organize and refine the forensic request

2UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 into questions they understand and can answer. might include social security numbers, images of The forensic tools that enable them to answer false identification, or e-mails discussing identity these questions are selected. Examiners generally theft, among other things. It is also possible for an have preliminary ideas of what to look for, based item to generate yet another search lead. An e- on the request. They add these to a "Search Lead mail may reveal that a target was using another List," which is a running list of requested items. nickname. That would lead to a new keyword For example, the request might provide the lead search for the new nickname. The examiners "search for ." Examiners list would go back and add that lead to the Search leads explicitly to help focus the examination. As Lead List so that they would remember to they develop new leads, they add them to the list, investigate it completely. and as they exhaust leads, they mark them An item can also point to a completely new "processed" or "done." potential source of data. For example, examiners For each search lead, examiners extract might find a new e-mail account the target was relevant data and mark that search lead as using. After this discovery, law enforcement may processed. They add anything extracted to a want to subpoena the contents of the new e-mail second list called an "Extracted Data List." account. Examiners might also find evidence Examiners pursue all the search leads, adding indicating the target stored files on a removable results to this second list. Then they move to the universal serial bus (USB) drive—one that law next phase of the methodology, identification. enforcement did not find in the original search. Under these circumstances, law enforcement may IV. Identification consider getting a new search warrant to look for the USB drive. A forensic examination can point See Figure 3, page 6. to many different types of new evidence. Some Examiners repeat the process of identification other examples include firewall logs, building for each item on the Extracted Data List. First, access logs, and building video security footage. they determine what type of item it is. If it is not Examiners document these on a fourth list, the relevant to the forensic request, they simply mark New Source of Data list. it as processed and move on. Just as in a physical After processing the Extracted Data list, search, if an examiner comes across an item that is examiners go back to any new leads developed. incriminating, but outside the scope of the original For any new data search leads, examiners search warrant, it is recommended that the consider going back to the Extraction step to examiner immediately stop all activity, notify the process them. Similarly, for any new source of appropriate individuals, including the requester, data that might lead to new evidence, examiners and wait for further instructions. For example, law consider going all the way back to the process of enforcement might seize a computer for evidence obtaining and imaging that new forensic data. of tax fraud, but the examiner may find an image At this point in the process, it is advisable for of child pornography. The most prudent approach, examiners to inform the requester of their initial after finding evidence outside the scope of a findings. It is also a good time for examiners and warrant, is to stop the search and seek to expand the requester to discuss what they believe the the warrant's authority or to obtain a second return on investment will be for pursuing new warrant. leads. Depending on the stage of a case, extracted If an item is relevant to the forensic request, and identified relevant data may give the requester examiners document it on a third list, the Relevant enough information to move the case forward, and Data List. This list is a collection of data relevant examiners may not need to do further work. For to answering the original forensic request. For example, in a child pornography case, if an example, in an identity theft case, relevant data examiner recovers an overwhelming number of

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 3 child pornography images organized in user- document findings so that the requester can created directories, a prosecutor may be able to understand them and use them in the case. secure a guilty plea without any further forensic Forensic reporting is outside the scope of this analysis. If simple extracted and identified data is article, but its importance can not be not sufficient, then examiners move to the next overemphasized. The final report is the best way step, analysis. for examiners to communicate findings to the requester. Forensic reporting is important because V. Analysis the entire forensic process is only worth as much as the information examiners convey to the See Figure 4, page 7. requester. After the reporting, the requester does In the analysis phase, examiners connect all case-level analysis where he or she (possibly with the dots and paint a complete picture for the examiners) interprets the findings in the context of requester. For every item on the Relevant Data the whole case. List, examiners answer questions like who, what, when, where, and how. They try to explain which VI. Conclusion user or application created, edited, received, or As examiners and requesters go through this sent each item, and how it originally came into process, they need to think about return on existence. Examiners also explain where they investment. During an examination, the steps of found it. Most importantly, they explain why all the process may be repeated several times. this information is significant and what it means Everyone involved in the case must determine to the case. when to stop. Once the evidence obtained is Often examiners can produce the most sufficient for prosecution, the value of additional valuable analysis by looking at when things identification and analysis diminishes. happened and producing a timeline that tells a It is hoped that this article is a helpful coherent story. For each relevant item, examiners introduction to computer forensics and the digital try to explain when it was created, accessed, forensics methodology. This article and flowchart modified, received, sent, viewed, deleted, and may serve as useful tools to guide discussions launched. They observe and explain a sequence of among examiners and personnel making forensic events and note which events happened at the requests. The Cybercrime Lab in the Computer same time. Crime and Intellectual Property Section (CCIPS) Examiners document all their analysis, and is always available for consultation. CCIPS other information relevant to the forensic request, personnel are also available to assist with issues or and add it all to a fifth and final list, the "Analysis questions raised in this article and other related Results List." This is a list of all the meaningful subjects.˜ data that answers who, what, when, where, how, and other questions. The information on this list satisfies the forensic request. Even at this late stage of the process, something might generate new data search leads or a source of data leads. If this happens, examiners add them to the appropriate lists and consider going back to examine them fully. Finally, after examiners cycle through these steps enough times, they can respond to the forensic request. They move to the Forensic Reporting phase. This is the step where examiners

4UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 1

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 5 Figure 2

6UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Figure 3

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 7 Figure 4

8UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 ABOUT THE AUTHORS The Cybercrime Lab is a group of technologists in the CCIPS in Washington, DC. ‘Ovie L. Carroll is the Director of the The lab serves CCIPS attorneys, Computer Cybercrime Lab in the CCIPS. He has over Hacking and Intellectual Property (CHIP) units in twenty years of law enforcement experience. He the U.S. Attorneys' offices, and Assistant U.S. previously served as the Special Agent in Charge Attorneys, by providing technical and of the Technical Crimes Unit at the Postal investigative consultations, assisting with Inspector General's Office and as a Special Agent computer forensic analysis, teaching, and with the Air Force Office of Special conducting technical research in support of Investigations. Department of Justice initiatives.a ‘Stephen K. Brannon is a Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has worked at the Criminal Division in the Department of Justice and in at the FBI. ‘Thomas Song is a Senior Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has over fifteen years in the computer crime and computer security profession. He specializes in computer forensics, computer intrusions, and computer security. He previously served as a Senior Computer Crime Investigator with the Technical Crimes Unit of the Postal Inspector General's Office.

Vista and BitLocker and Forensics! Oh My!

Ovie L. Carroll Thomas Song Director, Cybercrime Lab Senior Cybercrime Analyst Computer Crime and Intellectual Property Cybercrime Lab Section Computer Crime and Intellectual Property Criminal Division Section Criminal Division Stephen K. Brannon Cybercrime Analyst I. Introduction Cybercrime Lab For almost a year now, many in the forensic Computer Crime and Intellectual Property community and crime fighting world have been Section buzzing about Microsoft's new , Criminal Division Vista, its new utility, BitLocker, and the implications it will have on computer forensics and cybercrime fighting. The following

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 9 information is an attempt to ease the fears of (the successor of Outlook Express), Windows some, the panic of others, and educate many. Contacts, and Windows Calendar. Readers may contact the Computer Crime and C. Vista Home Premium Intellectual Property Section (CCIPS), or the CCIPS Cybercrime lab, if they have further Vista Home Premium is the primary consumer questions or need assistance. The section and lab version and is the most likely version law can be reached at (202) 514-1026, or via our enforcement will encounter outside of a business public website, www.cybercrime.gov. Employees environment. Home Premium is the first version of the Criminal Division and U.S. Attorneys' of Vista that incorporates the new aero glass offices can also access additional resources on our interface and Windows Media Center. Home new intranet site, CCIPS Online. From the DOJ Premium also allows users to back up personal Net home page, click the "CCIPS Online" link. files to hard disk, CD/DVD, or a networked drive. D. Vista Business II. Basic, Home, Premium, and Super This version is the successor to Windows XP Duper. What is with all the versions? Professional. It focuses more on the type of The version a consumer chooses is based on business features available in XP Pro. Vista the features desired. All but Vista Starter are Business supports connecting to a corporate available in either a 32-bit or 64-bit version. domain, encrypting files, remote desktop connectivity, roaming user profiles, and the use of A. Vista Starter Windows shadow copy. This version is only available on preloaded, E. Vista Enterprise lower-cost systems, through original equipment manufacturers (OEM) and Microsoft OEM This version is available only for volume distributors in 139 countries considered to be licensing through Microsoft, and is not anticipated undeveloped technology markets. Vista Starter is to be available in retail markets. It incorporates all a minimally-featured operating system, with its of the features found in Vista Business and primary features being basic browsing, includes BitLocker drive encryption. communications, media player, basic photo F. Vista Ultimate editing, and one of the newest features to the operating system, parental controls. The parental This is the flagship version of Vista and controls are a part of every version of Vista and includes everything in Home Basic, Premium, allow a user with administrator privileges to create Business, and Enterprise, and then adds several a different set of controls or restrictions for each premium products that do not seem significant to user of the system. The areas that can be forensic examinations. controlled include web restrictions, time limits, games, and the ability to allow or block specific III. The disk programs. A. File structure B. Vista Home Basic One of the first changes forensic examiners The Vista version of Windows XP Home will notice is the new file structure. Gone are the version and Home Basic comes loaded with days of "Documents and Settings" and the myriad Microsoft's more secure Internet Explorer, of "My Stuff." Microsoft has apparently Version 7, Windows Defender, and improved concluded that the user is intelligent enough to firewall capabilities. Starting with Home Basic, all figure out that the files are theirs, so they have additional Vista versions include Windows Movie dropped the "My" from all user folders. Under the Maker, Media Player, Version 11, Windows Mail

10 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 user folder now are Contacts, Desktop, Standard (AES) for the contents of the volume(s) Documents, Downloads, Favorites, Links, Music, protected. A system protected by BitLocker will Pictures, Saved Games, Searches, and Videos. typically require the user to either supply a startup This is meant to be a flatter and easier key stored on a Universal Serial Bus (USB) flash to navigate. See Figure 1, page 18. drive, or enter a personal identification number (PIN) (up to twenty digits) during the startup Another significant change to the file system process, in order for the system to boot. On newer is that Vista no longer tracks last access times. computers, the key will typically be stored on a This was done in an attempt to increase system hardware device called the Trusted Platform performance. This last access time can be Module (TPM) security hardware, which is a reenabled by modifying the "HKLM\System\ special microchip in the computers that supports CurrentControlSet\Control\FileSystem\ advanced security features. The boot process NtfsDisableLastAccessUpdate," but in most requires the system to unlock a series of keys that forensic cases, it will simply not be available. See are encrypted on the BitLocker protected volume Figure 2, page 19. (in the file system ), making access to Another feature that should be of interest to these keys very difficult. law enforcement is the default configuration When BitLocker is enabled, and before the settings of the defragment program. By default, volume is encrypted, the BitLocker management defrag is scheduled to execute every Wednesday interface requires the user to create a recovery at 3 a.m. Law enforcement should take into password, in the event all other access to the consideration that most users do not modify the volume fails. This recovery password is a forty- default settings of the defrag launch. eight digit numeric password that can be stored in Consequently, it may be advantageous to execute a number of ways from the BitLocker interface search warrants prior to Wednesday evenings. (printed to paper or a file, saved to a USB flash One last note, of probably little significance to the drive, saved to a folder). When deployed in an forensic examiner, is that the first New enterprise environment (the most typical Technology File System (NTFS) partition starts at deployment expected), administrators can require sector 2048, rather than sector 63. that the implementation of BitLocker call back to B. BitLocker the enterprise management infrastructure (Microsoft Windows Active Directory) to store Of all the new features in Vista, law copies of the startup key and/or recovery enforcement personnel are most concerned about password. Law enforcement should note that, BitLocker whole-. There are two when dealing with enterprise systems that employ common fears concerning this software. BitLocker, the password recovery key will • Law enforcement investigators will be unable typically be stored and viewable on the enterprise to forensically image and analyze information server. from a hard drive with BitLocker enabled. Microsoft is currently offering an online • Law enforcement will be overwhelmed with secure key back up service that allows users of the volume of BitLocker encrypted drives. BitLocker to upload their password recovery key, in the event they lose their copy. It is expected BitLocker (also known as Full Volume that other non-Microsoft affiliated vendors will Encryption) is a security mechanism designed to also offer this service. In order to obtain such protect data stored on computing devices running keys, law enforcement will obviously have to use Windows Vista, in the event they are stolen, lost, the appropriate legal process. or otherwise physically compromised. This security technology allows an administrator to specify 128 bit or 256 bit Advanced Encryption

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 11 C. BitLocker issues affecting search and are many reasons to allay concerns about the seizure ability to image or analyze drives with BitLocker encryption and of the significant increases in the When the computer is started, the TPM chip volume of BitLocker encrypted data that will be provides the decryption key for the partition only encountered. after comparing a hash of several operating system configuration values. If the drive is • BitLocker is only available on two versions of removed from the computer it was encrypted on Vista Enterprise and Ultimate. and placed in another computer system, the drive • BitLocker is not presented to the user or will not decrypt without the password recovery administrator at any time during the key. Additionally, if changes are detected in the installation process of the operating system basic input output system (BIOS), or any of the and, therefore, would only be configured and startup files, the TPM will not release the enabled if the administrator knows about it decryption key and the drive will not unlock and searches for the configuration application. without the password recovery key, all of which may cause challenges to the forensic examiner if • If the administrator wishes to enable the password recovery key is not available. BitLocker encryption, setup and configuration is not intuitive. This may be negated by the If the computer does not have a TPM chip, the use of Microsoft's recently released encryption and decryption key can be stored on a "BitLocker Drive Preparation Tool" which is USB drive. The flash drive would subsequently part of the Ultimate Extra's free download. have to be inserted into the computer every time the computer is booted or comes out of • Finally, encryption is still viewed by many hibernation. One additional challenge that computer users as scary because of the BitLocker can present is its ability to combine the potential loss of their own data. Until need for a USB storage device and a user- hardware vendors, such as Dell and Hewlett- generated four to twenty-digit PIN. Law Packard, start shipping computers with enforcement must consider including, in the scope BitLocker preconfigured, or Microsoft of their warrant, the increased authority to search develops an easy-to-follow configuration for, and seize, entire computer systems, if wizard that is presented to the user during BitLocker is suspected or detected. Additionally, installation, law enforcement will not likely at the search scene, investigators must look for see a dramatic increase in BitLocker USB storage devices of any kind, as well as any encrypted disks. written or printed documentation of the BitLocker D. Considerations for changes to incident password recovery key. response procedures BitLocker is capable of encrypting other What can be done to determine if a live partitions and removable media, such as external computer system is encrypted using BitLocker or hard drives and thumb drives, among other things. some other disk or volume? The Department of There is no documentation available, at this time, Homeland Security funded the Software on encrypting external storage media, however, Engineering Institute at Carnegie Mellon and it is not currently a Microsoft supported University, and the researchers have come up with feature. The partition that contains the operating a very small seventeen-kilobyte tool called system may be encrypted with BitLocker, but it "Crypthunter." This file, when executed from the will be some time before external storage devices administrative command prompt on a running encrypted with BitLocker are encountered. system, will report the presence of the sixteen While the above information sounds like a different volume-based encryption programs and formidable challenge for law enforcement, there eight disk-encryption programs, including

12 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 BitLocker. Crypthunter will also alert the user if One additional technique might be to run the there are indications on the disk that suggest below listed cscript command from an other, possibly unknown, disk or volume administrative command prompt. While these encryption is enabled. More information about commands will unlock the drives, it leaves them Crypthunter can be found at http://www.cert.org/ in their encrypted state, and merely stores the forensics. Volume Master Key in the clear so that the system can boot without a startup key: If the incident responder is aware that disk encryption is active on the computer system, there • cscript manage-bde.wsf—unlock c: are several possible paths available to law • cscript manage-bde.wsf—autounlock—enable enforcement. The responder can navigate to the c: BitLocker key management screen and save a copy of the password recovery key to a USB E. Can a BitLockered drive be imaged? storage device, or print it if the system is connected to a printer. Yes. If a BitLockered drive is imaged, the drive will only be able to be read or analyzed after For years, some in federal law enforcement, the password recovery key is provided. One and many in the private sector incident response technique to consider is to obtain a logical image profession, have been developing incident of the drive while the system is live. A logical response procedures to include the collection of image is easily created using either Access Data's volatile data. Thanks to the increased level of Forensic Tool Kit Imager or Guidance Software's awareness BitLocker has brought to the gradual EnCase Imager. proliferation of whole disk encryption, law enforcement agencies will likely modify their IV. Thumbs.db current practices of "pulling the plug," and graduate to a more tactical approach of imaging Since Windows 95, all versions (except Vista) RAM and collecting other volatile data prior to have created a thumbs.db file. The thumbs.db file powering down the computer system. The first is a that contains an image of every step in the collection of volatile data is the capture thumbnail it displayed. Forensic examiners of RAM. An excellent tool and resource for routinely analyze the thumbs.bd files for evidence information on imaging RAM from Vista systems of images that were once located in a directory, is George Garner's KNTdd site, http://www. but have since been deleted. The concept of gmgsystemsinc.com/knttools/. creating a database of thumbnails to display in the thumbnail view has been completely revamped Another option to use in the collection of and improved. Microsoft Vista now creates four volatile data is to follow these steps: files; Thumbcache_32.db, Thumbcache_96.db, • Click on the start button, known in Vista as Thumbcache_256.db and Thumbcache_1024.db, the "pearl." all of which are stored in a single location, the %userprofile%\AppData\Local\Microsoft\ • Type "BitLocker" in the search bar (clicking WindowExplorer. The new Thumbcache files now on the start pearl by default puts you at the contain thumbnails of every folder the user views. search bar). Unlike previous versions of Windows, this • Select "BitLocker Drive Encryption," and includes cameras and external storage devices like select continue when warned this requires USB drives, among other things. This allows the administrative privileges. forensic examiner to see all thumbnails users of the computer have viewed, and attribute the • Select "Turn off BitLocker." viewing to each user's credentials. See Figure 3, page 19.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 13 V. Recycle bin VII. Disk clean up utility

The Vista recycle bin is in the same location The Vista disk clean up utility has been as previous recycle bins, but the name has been improved. Unfortunately for law enforcement, it changed to "$Recycle.bin." By default, Vista now includes the ability to delete the following allocates 7 percent of the drive size to the recycle files: bin. Forensic examiners will quickly find that the • Program files familiar "Info2" file is gone. In the Vista Recycle bin, examiners will find "$Ixxxxx" (dollar sign • Temporary Internet files capital I) and "$Rxxxxx" files. An additional • Offline Web pages feature of the Vista recycle bin is the ability to handle/track the deletion of items on mapped • Hibernation files network drives. The files that were deleted can be • Setup logs found in the "$Rxxxxx" files. The actual date and time the file was deleted can be identified by • Temporary files analyzing the eight bytes following hex offset 10 • Thumbnails in the "$Ixxxxx" file. The full original path of the file can also be found in this file. • Archived Windows error reports • Empty the recycle bin VI. Internet Explorer feature—clearing all evidence with one click By default, the utility deletes downloaded programs, temporary Internet files, and All versions of Vista come with the new, thumbnails. See Figure 5, page 21. more secure, Internet Explorer 7. Forensic examiners will be happy to know the "Typed VIII. Event logs URL" registry key can still be found in the "HKU\\Software\ \Microsoft\Internet Event logging in Vista has undergone a Explorer\TypedURLs" registry key. Additionally, complete redesign. Like most Microsoft products, a record of pop-ups authorized by the user from event logging has adhered to legacy application each Web site can now be found in the program interfaces (APIs) to insure backwards HKU\\Software\Microsoft\Internet compatibility. There are more than fifty event logs Explorer\New Window\Allow" registry key. The stored in the %SystemRoot%\System32\winevt location of the temporary Internet files, the \Logs directory and they can easily be viewed in directory that caches images and pages previously XML format through the event viewer interface. visited, and favorites or book marked Web sites, Because event logs are stored in .evtx format, has moved, and can now be found in the examiners attempting to use the Microsoft Log "%userprofile%\AppData\Local\Microsoft\ Parser will discover that tool will not work. Windows\Temporary Internet Files" and "%userprofile%\Favorites" respectively. Another IX. Restore points change to Internet Explorer 7 is its redesign for Windows creates snapshots of the system deleting browsing history. As seen in Figure 1, the (beginning with Windows ME), also known as deletion utility now includes a single "Delete system restore points, at regular intervals, for the all…" button, which deletes all cookies, history, user to roll back to, in the event something form data, and saved passwords. Rather than just happens that makes the system unstable or deleting the temporary Internet files, it zeros out inoperable. Vista continues the tradition of the index.dat file, making it extremely difficult to creating restore points at the following intervals: recover any usable data. See Figure 4, page 20. • Every twenty-four hours of computer uptime

14 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 • When Windows Update/Microsoft Update is version. The user has the option to open, copy, or started restore, any of the previous versions. With previous versions, it may be possible to restore a • Before installation of an unsigned driver shadow copy of a file or complete folder that was • Before installation of applications that call deleted, even after the recycle bin has been Volume Shadow Service (VSS) API emptied. The one caveat is that the examiner must know the original location of the file or folder. • Before starting any backup operation Initial testing has shown that if previous versions • Before starting the restore process of a file are available, and the file is moved to a new location on the hard drive, the list of previous • When manually created by the user versions will appear empty. To see the previous By default, Windows dedicates 12 percent of versions, return the file to its original location and the drive for restore points which are saved to the the list of previous versions will again be "%SystemRoot%\system volume information" displayed to the user. This presents an interesting directory and cannot be accessed by the user while opportunity for forensic examiners to mount the the system is running. Included in the restore volume or volume image to their forensic points are complete copies of the registry, a copy workstation and examine significant files for of any unsigned driver or application that is previous versions. A warning about restoring loaded, and select .ini files. As such, restore points previous versions: if the user chooses to restore a are a wealth of information for forensic examiners previous version instead of opening or copying, and can provide ample opportunities to look into all other versions will be lost. See Figure 7, page the past through the examination of previous 23. versions of the registry archived in the restore points. See Figure 6, page 22. XI. The registry

X. Previous versions The registry is essentially a database of system and application configuration information. "Previous Versions" is a part of the Volume It also maintains a great deal of information about Shadow Copy Service available in Vista Business, events occurring on a computer, such as what files Enterprise, and Ultimate versions. Shadow copies have recently been opened, media files played, are copies of files that have been modified since and USB storage devices that have been plugged the last system restore point was made. Shadow in, among other things. No significant changes copies are also copies of files on the computer, or have been observed in the Vista registry, although shared files on other computers, on a network. it does appear there are several new data points This new feature in Vista has great potential to that are recorded. The registry has only recently help law enforcement identify and document become a recognized gold mine of information by previous versions of files or folders. It is active by law enforcement, and some in the field have made default, and saves the current state of user files a concerted effort to become experts in registry when a volume snapshot is made. forensics. One of the "go to" people for registry information and custom tools is Harlan Carvey. While this will not be as granular as saving His Web site, available at http://windowsir. every version of a saved document, it does blogspot.com, contains a great deal of valuable provide a lot more potential information than ever forensic information and links to several free tools before. The presence of previous versions can be he has created, usually written in pearl, and an identified when in the operating system by right Excel consisting of "keys of interest" clicking on the file or folder, then selecting useful to forensic examiners and incident "restore previous versions." Vista will present a responders. list of all previous versions and the date of that

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 15 XII. Outlook Express is expunged type="DWORD">00000001 (a 1 indicates this feature is active, a Windows Mail has replaced Outlook Express zero would indicate inactive) as the default mail client that ships with Microsoft operating systems. Windows Mail stores account 00000000 AppData\ Local\ Microsoft\Windows Mail 00000001 example, "account{B84DA09C-7482-4144- A71E-D3EB3F65CDD1}.oeaccount" is the 00000005 (the Account settings are easily identified, as shown 5 represents the number of days mail is to below. From this file it is possible to identify the remain on the mail server before it is deleted) mail account, user name, mail servers, and 00000000 type="DWORD">00000000 GMail (SMTP mail settings would follow in similar format as above) 00000003 00000001 "WindowsMail.MSMessageStore" file located in the %userprofile%\AppData\Local\Microsoft\ pop.gmail.com for that account can be accomplished by copying [email protected] placing it in a sterile %userprofile%\AppData\ Local\Microsoft\Windows Mail directory, then encrypted simply opening Windows Mail from the none of your business examination platform. 000003e3 come across corrupt mail store files. Corrupt mail 00000000 of the corrupted WindowsMail.MSMessageStore. Simply copy the corrupted WindowsMail. 0000003c examination environment and execute the

16 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 path\WindowsMail.MSMessageStore. See Figure One note of caution. On a system that has 8, page 24. more than one user account, the prefetch file does not identify which user launched the application. XIII. Prefetch In order to find that, look at the User Assist key in the registry. See Figure 10, page 26. Prefetching is the process of loading information from the hard drive into memory, XIV. Office 2007 before it is needed. Vista adds six prefetch files. This does not sound significant, however, it is six Microsoft has completely renovated its Office more chances to identify information that may be line of applications. The most significant change important to the investigation. How can this help to the Office applications is the format in which law enforcement? The %systemRoot%\Windows\ they are saved. Microsoft Word, Power Point, and Prefetch directory contains a list of up to the last Excel, are now saved in a compressed XML 134 applications that were launched outside of the format. Examiners will quickly see that the file Windows startup group, their setup extensions are four character extensions, docx, instructions/variables, the date and time they were pptx, and xlsx. When these files are examined last launched, and the total number of times they with forensic software such as Access Data's have been executed on the system. In an Forensic Tool Kit, examiners will see that the file investigation, this enumeration of activity can header is a compressed file, using some form of point an investigator or examiner to recently used PKZip. The compressed file structure contains programs. Imagine the value of identifying an several directories and XML files. In the example, otherwise covert application used to facilitate a all the written content in the file is under the crime that the user took steps to hide. This "word" subdirectory in the file named application can be removed from the program's "documents.xml." Each image in the document is listing or perhaps even be a stand-alone inside the "word\media" directory. Analysis of the application carried on a thumb drive. In one new Office 2007 compressed XML files revealed investigation, the defendant was identified using a that some small files, such as additional graphics, portable Firefox browser on a thumb drive to surf can be manually hidden inside the compressed file the Internet, without leaving any temporary structure without being displayed when the Internet cache or other evidence on the office document is viewed with its intended Office computer. Investigators obtained a warrant to application. If the document is opened and any search the portable thumb drive, and found that it changes are made to it, Office 2007 will audit the contained significant evidence of criminal contents of the compressed XML file and delete activity, as well as incriminating bookmarks any files that do not belong. When analyzing the file, Forensic Tool Kit will automatically carve all By examining the application prefetch file, images out of the compressed file and display located in the windows\prefetch directory using a them under the graphics tab. See Figure 11, page hex editor, the name of the application at offset 27. 16(d)/10(h) is visible and the last execution time is an eight-byte value starting at 128(d)/80(h). To find the total number of times the application has XV. Conclusion been run, look at the four-byte value starting at In conclusion, while law enforcement will offset 152(d)/98(h), then subtract five. For some need to give consideration to updating their reason, Microsoft starts counting at six. The way incident response procedures to allow for the to remember this is that Bill Gates' last name is collection of volatile data, there does not appear to five characters and at Microsoft, everything comes be any changes in Vista that will negatively affect after Gates. See Figure 9, page 25. computer forensics.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 17 Prosecutors interested in these and other XVI. References computer forensic issues and techniques may register for the Computer Forensics for http://www.microsoft.com/windows/products/ Prosecutors Course taught by CCIPS at the windows vista/editions/choose.mspx National Advocacy Center. The CCIPS and the http://www.securityfocus.com/print/infocus/1890 Cybercrime Lab are also available to AUSAs for consultation on computer forensic and other http://www.securityfocus.com/print/infocus/1889 technical investigative matters, by calling (202) http://technet2.microsoft.com/WindowsVista/en/li 514-1026. Many other resources are available on brary/ce4d5a2e-59a5-4742-89cc- our section's public Web site, www.cybercrime. ef9f5908b4731033.mspx?mfr=true gov. In addition, anyone in the Criminal Division or U.S. Attorney's office can find additional http://technet.microsoft.com/en- resources on our new intranet site, CCIPS Online. us/windowsvista/default.aspx Just go to DOJ Net and click on the "CCIPS http://msdn2.microsoft.com/en- Online" link. us/library/ms715237.aspx (Windows Mail) A special thanks to GW for his contributions and technical support.˜

18 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008

FIGURE 1

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 19 FIGURE 2

FIGURE 3

20 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 4

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 21 FIGURE 5

22 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 6

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 23 FIGURE 7

24 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 8

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 25 FIGURE 9

26 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 10

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 27 FIGURE 11

ABOUT THE AUTHORS The Cybercrime Lab is a group of technologists in the CCIPS in Washington, DC. ‘Ovie L. Carroll is the Director of the The lab serves CCIPS attorneys, Computer Cybercrime Lab in the CCIPS. He has over Hacking and Intellectual Property (CHIP) units in twenty years of law enforcement experience. He the U.S. Attorneys' offices, and Assistant U.S. previously served as the Special Agent in Charge Attorneys, by providing technical and of the Technical Crimes Unit at the Postal investigative consultations, assisting with Inspector General's Office and as a special agent computer forensic analysis, teaching, and with the Air Force Office of Special conducting technical research in support of Investigations. Department of Justice initiatives.a ‘Stephen K. Brannon is a Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has worked at the Criminal Division in the Department of Justice and in information security at the FBI. ‘Thomas Song is a Senior Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has over fifteen years in the computer crime and computer security profession. He specializes in computer forensics, computer intrusions, and computer security. He previously served as a Senior Computer Crime Investigator with the Technical Crimes Unit of the Postal Inspector General's Office.

28 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Demystifying the Computer Forensic Process for Trial: (Is My Witness Dr. Jekyll or Mr. Hyde?)

Martin J. Littlefield [T]here is no reason why either witness Senior Litigation Counsel may not testify about what they did in United States Attorney's Office examining the computer equipment and Western District New York the results of their examinations. The question before the Court at this time is I. Experts: Federal Rule of Criminal not whether these witnesses have the expertise, for example, to develop Procedure 16—Discovery sophisticated software programs. The Rule 16 of the Federal Rules of Criminal question is whether they have the skill to Procedure allows a defendant to demand "notice" find out what is on a hard drive or a zip as to any "expert" the government intends to call drive. Apparently, they have this skill at trial. because they determined what was on the drives. [Government] Expert Witnesses. At the defendant's request, the government must give Id. (emphasis added). to the defendant a written summary of any Calling a computer examiner an expert brings testimony that the government intends to use into play a whole panoply of problems, while under Rules 702, 703, or 705 of the Federal surely opening an avenue of cross-examination Rules of Evidence during its case-in-chief at which might otherwise have been avoided. trial. In the average case, where a letter or graphic FED. R. CRIM. P. 16(a)(1)(G). is found in a folder on a defendant's computer Thus, the issue of whether a computer ("c:\mydocuments\dirtypix\"), it is not necessary forensic examiner should be called as an "expert" for an expert to say it was there. The experience might have to be addressed early in the case. This of the average juror generally will include raises a more important question: If you choose to knowing how a file (not a deleted file or a call your computer examiner an "expert," what is temporary file) sits in a folder. On the other hand, the examiner an expert in? there are cases where seemingly "hidden/unknown" logs, deleted files, or unsaved In United States v. Scott-Emuakpor, 2000 WL messages, can be retrieved by the examiner. This 288443, at *12 (W.D. Mich. Jan. 25, 2000), the would be beyond the computer experience of the trial court denied the defendant's pretrial motion average juror. to exclude the expert testimony of government witnesses (law enforcement agents who examined II. What is an expert? What is a fact computer equipment and files seized from the witness? defendant). After performing its "gate-keeping" function pursuant to Daubert and Kumho Tire, the If scientific, technical, or other specialized Court ruled: knowledge will assist the trier of fact to understand the evidence or to determine a fact

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 29 in issue, a witness qualified as an expert by III. Types of testimony—examples knowledge, skill, experience, training, or education, may testify thereto in the form of an A. The file was found in a directory opinion or otherwise, if (1) the testimony is based Consider whether the computer examiner is upon sufficient facts or data, (2) the testimony is really expressing an opinion or merely stating a the product of reliable principles and methods, fact—the file was located on the hard drive in the and (3) the witness has applied the principles and path c:\mydocuments\dirtypix. The examiner's methods reliably to the facts of the case. training in the use of programs to more easily FED. R. EVID. 702 (emphasis added). locate certain types of files (EnCase to find .jpg files) does not mean that his or her testimony has If the computer examiner is testifying about to invoke that training, or even refer to programs locating and/or extracting files, how does one used to more quickly locate certain types of describe his area of "specialized knowledge?" nondeleted files. The fact is that the file was Does the examiner really know—or even have to located in a given location. know—the intricacies of a particular program loaded on the suspect's computer? Does the At trial, the examiner would state that on the examiner have to display an in-depth knowledge computer at c:\mydocuments\dirtypix, there is the of the logarithm (MD-5 (Message Digest) hash file called "lolitta2." This is not to say that the value)) used to verify that an exact bit-by-bit copy witness might never have to explain the use of of a drive was successfully executed? As to the EnCase or that a report listing multiple jpg files latter, he or she might only be able to say that the (sought to be introduced) is a product of EnCase. logarithm for the MD-5 hash value is widely The point is that in a given case, if a single file is relied upon by examiners and has been rigorously the evidence relevant to the trial and it resided in a tested to assure that it is completely reliable. particular folder, going into EnCase's capabilities is a waste of time and might only serve the In many cases, the examiner's testimony defense as an opportunity to confuse or divert the demonstrates substantial training and "specialized evidentiary importance of the file. knowledge" in the application of programs and/or tools used to locate files or data such as, EnCase B. The file was first saved, last modified, or (FTK). The examiner, created however, may not be able to fully explain how or why the program and/or tool works. In this case, If the testimony involves critical metadata, the qualifying testimony is focused on how the then the examiner's testimony takes on a much program and/or tool is widely used, accepted, and more significant role. His or her specialized relied upon, throughout the world, as a tool which knowledge might include an understanding and can locate and/or extract from the target drive explanation of an operating system's (Windows) specified data (see Federal Rule of Evidence logs and/or how a particular program 702(2), above). Therefore, the response to the (WordPerfect) maintains information about particular files. FED. R. CR. P. 16 "expert" demand must be carefully worded and the direct testimony C. The remnant data was recovered from carefully circumscribed to limit the cross- virtual memory examination, or at least to have the judge focused on what is the "true" specialized knowledge of the The examiner must be able to explain what examiner. virtual memory is, its nature, and how it stores information for a limited purpose and for a limited time (depending on the suspect's usage). The specialized knowledge deals with explaining the

30 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 types of memory on the computer and how data captioned matter, filed on behalf of the defendant, can be recovered, even if not saved. by his attorney. By this pleading, the government is providing its response to the aforesaid motion. IV. Federal Rule of Criminal Procedure ************************************** 16 response: limiting the examiner's expertise Experts It is anticipated the government will call a The purpose of the preceding example is to witness who examined the defendant's emphasize that the Federal Rule of Criminal computer. The government believes that the Procedure 16 response must be based on the testimony will involve his technical and prosecutor's understanding of what was found and specialized knowledge regarding the where it was found. To simply say that the examination of computers under Federal Rule government will be calling an expert on of Evidence 702. The witness will be asked to computers may give the examiner too much explain his training and background (resumé credit. Federal Rule of Criminal Procedure attached), the nature of the examination that 16(a)(1)(G) also states that the government has to he undertook of the computers and related provide even more detail about the expert media, and the methods and/or software used testimony. "The summary provided under this to assist him in the examination. Thus, the subparagraph must describe the witness's witnesses will be more in the nature of a fact opinions, the bases and reasons for those opinions, witness explaining how certain evidence was and the witness's qualifications." FED. R. CR. P. located. The government is prepared to 16(a)(1)(G). present the evidence pursuant to Federal Rule Note that the rule refers to the opinions of the of Evidence 702 and the requirements of the witness. More likely than not, the examiner will Supreme Court in Daubert v. Merrell Dow not be asked an opinion, but merely present the Pharmaceuticals, Inc., 509 U.S. 579 (1993) findings from his examination of the computer, and Kumho Tire Company, Ltd. v. that the file "lolitta2" was located in Carmichael, 526 U.S. 137 (1999). The c:\mydocuments\dirtypix. Thus, as noted below in government, however, emphasizes that the the sample Federal Rule of Criminal Procedure 16 witness will be offered only for his technical response, the examiner might be more of a fact and specialized knowledge in the area of witness than what is traditionally thought of as an computer examination, not, for example, for expert (in my opinion the car was traveling more expertise in the field of hardware or software than 85 mph). development. See United States v. Scott- Emuakpor, 2000 WL 288443, *12, (W. D. As a result, Federal Rule of Criminal Mich. Jan. 25, 2000) ("The question before Procedure 16 will force prosecutors to learn more the Court at this time is not whether these about the examiner and his or her actual work and witnesses have the expertise, for example, to experience at a relatively early stage of the develop sophisticated software programs. The prosecution. Take the time to do it before penning question is whether they have the skill to find the response. Even so, a generic and not out what is on a hard drive or a zip drive. overly-broad notice can be provided and still meet Apparently, they have this skill because they the requirements of the rule. determined what was on the drives.") V. Sample response to a Federal Rule of Already provided to the defense is a report Criminal Procedure 16 demand and related files and data recovered from the defendant's computer which the government The government acknowledges receipt of a believes adequately summarizes the nature of Notice of Motion and Motion in the above-

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 31 the examiner's testimony as required under data is the very data produced (a fragment of Federal Rule of Criminal Procedure 16. The instant message contains sensible, understandable, defendant should review the aforementioned and logically progressive communications materials and advise as to whether any further between the parties). information is needed to adequately prepare for trial. E. Qualifying the examiner Utilize the usual set of "qualifying" VI. Observation, issues, and concerns information for the examiner. for evidence derived from electronic • Prior times as a witness media • Training A. Copying the original hard drive • Certifications • Did the examiner properly make a bit-by-bit • Number of examinations performed copy? • Peer review of work and accuracy • How does the examiner know that the copy was exact (MD-5 Hash Value Logarithm)? • Ability to articulate what is usually done in an examination (and, of course, what was • What steps are required to make such a copy? actually done) • Did the examiner follow these steps? • Review of literature and currency in evolving Failure to adequately show that the copy was technology an "exact duplicate" of the original media would • Activity as a trainer to others be a major point of attack for the admission of data found on the computer. Clearly an argument Paragraph X is an excerpt from a trial could be made that failure to establish that the transcript for qualifying an examiner who found copy is an exact duplicate would go to the weight instant message fragments and various data from of the evidence, however, it may also be the basis nonfolder areas of a hard drive. for a challenge to the admissibility of the evidence. VII. Case law and useful excerpts from B. Locating the data/evidence the 2002 Advisory Committee Notes on Federal Rule of Evidence 702 Was the data in an easily locatable folder or was it in "unallocated space"? (The answer will A. Daubert v. Merrell Dow Pharmaceuticals, impact the degree of "specialized knowledge" the Inc., 509 U.S. 579 (1993) examiner will have to articulate.) Daubert factors: C. Logs, Metadata • Whether a theory or technique ... can be (and Were there logs regarding the data? Are there has been) tested conflicts in those logs? (Modify vs. creation dates; • Whether it has been subjected to peer review the time clock is inaccurate in the computer and publication regarding the send/receive data, among other things). • Whether, in respect to a particular technique, there is a high known or potential rate of error D. Reliability of evidence found and whether there are standards controlling Sometimes the best evidence that the the technique's operation examiner properly located or extracted from the

32 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 • Whether the technique or theory enjoys VIII. Federal Rule of Evidence 702 general acceptance within a relevant scientific Advisory Notes community Federal Rule of Evidence 702 has been B. Kumho Tire Company, Ltd. v. amended in response to Daubert v. Merrell Dow Carmichael, 526 U.S. 137 (1999) Pharmaceuticals, Inc. and the many cases • Extends Daubert gate-keeping responsibility applying Daubert, including Kumho Tire Co. v. to all expert testimony, not just scientific Carmichael. In Daubert the Court charged trial testimony judges with the responsibility of acting as gatekeepers to exclude unreliable expert • Court may consider Daubert factors, when testimony, and the Court in Kumho clarified that doing so will help determine the testimony's this gatekeeper function applies to all expert reliability testimony, not just testimony based in science. •Daubert test is flexible, the factors do not Consistent with Kumho, Federal Rule of Evidence apply to every expert in every case 702, as amended, provides that all types of expert testimony present questions of admissibility for • Admissibility based on the relevance and the trial court in deciding whether the evidence is reliability of the testimony reliable and helpful. Consequently, the C. McDowell v. Brown, 392 F.3d 1283, 1299 admissibility of all expert testimony is governed (11th Cir. 2004) by the principles of Federal Rule of Evidence 104(a). Under that Rule, the proponent has the A district court has "considerable leeway in burden of establishing that the pertinent deciding in a particular case how to go about admissibility requirements are met by a determining whether particular expert preponderance of the evidence. See Bourjaily v. testimony is reliable," and we give that United States, 483 U.S. 171 (1987). discretion a large degree of deference. Kumho Tire, 526 U.S. at 152, 119 S.Ct. 1167. The A. Daubert set forth a nonexclusive Supreme Court did not intend, however, that checklist; court must use its experience and the gatekeeper role "supplant the adversary judgment system or the role of the jury: '[v]igorous Daubert set forth a nonexclusive checklist for cross-examination, presentation of contrary trial courts to use in assessing the reliability of evidence, and careful instruction on the scientific expert testimony. The specific factors burden of proof are the traditional and explicated by the Daubert Court follow: appropriate means of attacking shaky but admissible evidence.'" Allison, 184 F.3d at • Whether the expert's technique or theory can 1311-12 (quoting Daubert, 509 U.S. at 596, be, or has been, tested—that is, whether the 113 S.Ct. 2786). The judge's role is to see that expert's theory can be challenged in some the jury hears reliable and relevant evidence objective sense, or whether it is simply a because of its ability to assist in factual subjective, conclusory approach that cannot determinations, its potential to clarify issues, reasonably be assessed for reliability and its probative value. • Whether the technique or theory has been Id. subject to peer review and publication • The known or potential rate of error of the technique or theory when applied • The existence and maintenance of standards and controls

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 33 • Whether the technique or theory has been flexibly without bright-line exclusionary (or generally accepted in the scientific inclusionary) rules."). community C. Expert testimony generally is admitted; The Court in Kumho held that these factors cross-examination and contrary testimony might also be applicable in assessing the are best counters reliability of nonscientific expert testimony, depending upon "the particular circumstances of A review of the case law after Daubert shows the particular case at issue." 526 U.S. at 150. that the rejection of expert testimony is the exception rather than the rule. Daubert did not No attempt has been made to codify these work a "sea change over federal evidence law," specific factors. Daubert emphasized that the and "the trial court's role as gatekeeper is not factors were neither exclusive nor dispositive. intended to serve as a replacement for the Other cases have recognized that not all of the adversary system." United States v. 14.38 Acres of specific Daubert factors can apply to every type Land Situated in Leflore County, Mississippi, 80 of expert testimony. In addition to Kumho, 526 F.3d 1074, 1078 (5th Cir. 1996). As the Court in U.S. at 150, see Tyus v. Urban Search Daubert stated: "Vigorous cross-examination, Management, 102 F.3d 256 (7th Cir. 1996) presentation of contrary evidence, and careful (noting that the factors mentioned by the Court in instruction on the burden of proof are the Daubert do not neatly apply to expert testimony traditional and appropriate means of attacking from a sociologist). See also Kannankeril v. shaky but admissible evidence." 509 U.S. at 595. Terminix Int'l, Inc., 128 F.3d 802, 809 (3d Cir. 1997) ( holding that lack of peer review or Likewise, this amendment is not intended to publication was not dispositive where the expert's provide an excuse for an automatic challenge to opinion was supported by "widely accepted the testimony of every expert. See Kumho Tire scientific knowledge."). The standards set forth in Co. v . Carmichael, 526 U.S. 137, 152 (1999) the amendment are broad enough to require (noting that the trial judge has the discretion "both consideration of any or all of the specific Daubert to avoid unnecessary 'reliability' proceedings in factors, where appropriate. ordinary cases where the reliability of an expert's methods is properly taken for granted, and to B. No single factor is dispositive for the require appropriate proceedings in the less usual reliability of a particular expert's or more complex cases where cause for testimony questioning the expert's reliability arises."). All of the factors mentioned in the previous When a trial court, applying this amendment, section remain relevant to the determination of the rules that an expert's testimony is reliable, this reliability of expert testimony under the Federal does not necessarily mean that contradictory Rule of Evidence 702, as amended. Other factors expert testimony is unreliable. The amendment is may also be relevant. See Kumho, 526 U.S. 137, broad enough to permit testimony that is the 152 (1999) ("[W]e conclude that the trial judge product of competing principles or methods in the must have considerable leeway in deciding in a same field of expertise. See, e.g., Heller v. Shaw particular case how to go about determining Industries, Inc., 167 F.3d 146, 160 (3d Cir. 1999) whether particular expert testimony is reliable.") (expert testimony cannot be excluded simply Yet no single factor is necessarily dispositive of because the expert uses one test rather than the reliability of a particular expert's testimony. another, when both tests are accepted in the field See, e.g., Heller v. Shaw Industries, Inc., 167 F.3d and both reach reliable results). As the court 146, 155 (3d Cir. 1999) ("not only must each stated in In re Paoli R.R. Yard PCB Litigation, 35 stage of the expert's testimony be reliable, but F.3d 717, 744 (3d Cir. 1994), proponents "do not each stage must be evaluated practically and have to demonstrate to the judge by a

34 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 preponderance of the evidence that the Puzzle, 38 GA. L. REV. 699, 766 (1998) ("Trial assessments of their experts are correct, they only courts should be allowed substantial discretion in have to demonstrate by a preponderance of dealing with Daubert questions; any attempt to evidence that their opinions are reliable. . . . The codify procedures will likely give rise to evidentiary requirement of reliability is lower than unnecessary changes in practice and create the merits standard of correctness." (Footnote difficult questions for appellate review.") omitted). See also Daubert v. Merrell Dow Pharmaceuticals, Inc., 43 F.3d 1311, 1319 (9th F. "Expert" is a convenient label but Cir. 1995) (scientific experts might be permitted should not necessarily be used with a jury to testify if they could show that the methods they The amendment continues the practice of the used were also employed by "a recognized original Rule in referring to a qualified minority of scientists in their field."); Ruiz-Troche witness as an "expert." This was done to v. Pepsi Cola, 161 F.3d 77, 85 (1st Cir. 1998) provide continuity and to minimize change. ("Daubert neither requires nor empowers trial The use of the term "expert" in the Rule does courts to determine which of several competing not, however, mean that a jury should actually scientific theories has the best provenance.") be informed that a qualified witness is D. Federal Rule of Evidence 702 allows for testifying as an "expert." Indeed, there is technical or other specialized much to be said for a practice that prohibits the use of the term "expert" by both the knowledge—not just science parties and the court at trial. Such a practice As stated earlier, the amendment does not "ensures that trial courts do not inadvertently distinguish between scientific and other forms of put their stamp of authority" on a witness's expert testimony. The trial court's gatekeeping opinion, and protects against the jury's being function applies to testimony by any expert. An "overwhelmed by the so-called 'experts.'" opinion from an expert who is not a scientist FED. R. EVID. 702. should receive the same degree of scrutiny for reliability as an opinion from an expert who IX. Some questions to be considered purports to be a scientist. Some types of expert testimony will not rely on anything like a when applying Federal Rule of scientific method, and so will have to be evaluated Evidence 702 by reference to other standard principles attendant to the particular area of expertise. The trial judge, A. What is the witness going to do? in all cases of proffered expert testimony, must Is the witness going to express an opinion or find that it is properly grounded, well-reasoned, merely explain a process and the result of that and not speculative, before it can be admitted. The process so that no "opinion" is given (for expert's testimony must be grounded in an example, an explanation of how Bankruptcy Court accepted body of learning or experience in the works)? expert's field, and the expert must explain how the conclusion is so grounded. B. What is the witness an expert in, or what does he or she have specialized knowledge E. Federal Rule of Evidence 702 allows about? flexibility for procedure to be followed by court as gatekeeper Be careful of overstating what the witness will be testifying to and what area he or she is The amendment makes no attempt to set forth qualified in. For example, a computer forensic procedural requirements for exercising the trial examiner is not necessarily a computer expert, but court's gatekeeping function over expert rather a person trained to use certain utilities testimony. See Daniel J. Capra, The Daubert (programs) to extract and/or find certain data or

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 35 files. At trial, the defense should be limited by the MR. LITTLEFIELD: Stipulation of evidence re: witness's area of specialized knowledge during computers. Martin Littlefield and Marie Grisanti, cross-examination. See United States v. Scott- Assistant United States Attorneys, on behalf of the Emuakpor, 2000 WL 288443, at *12 (W.D. Mich. Government, and Kimberly Schechter, attorney on Jan. 25, 2000). "The question before the Court at behalf of the defendant, Mark Friedman, hereby this time is not whether these witnesses have the enter into the following stipulation dealing with expertise, for example, to develop sophisticated the chain of custody related to two computers. software programs. The question is whether they Individual No. 1's computer, Exhibit 71, and have the skill to find out what is on a hard drive or Friedman's computer, Exhibit 80. It is agreed that a zip drive." Id. subject to a showing of relevancy, that in lieu of C. Other witness considerations submitting documentary evidence and testimony, the statements set out below shall be admitted as Did the witness have all the data or evidence at trial, and that the chain of custody for information needed to make an informed, reliable both computers is correct as set out below. judgment? Did the witness have a reasonable and/or reliable principle (premise), and did he or Chain of custody, individual No. 1's computer, she use reasonable and/or reliable methodology? Exhibit 71. The Government and the defendant Did the witness apply the principles and methods agree that individual No. 1's, parens, Mary Doe, reliably to the facts of the case? close parens, computer, Exhibit 71, was received by the FBI on January 14th, 2002, and that until D. Is the witness both a fact witness and an its presentation at trial, the computer was never expert? out of the control and custody of law enforcement This type of mixed testimony may generally personnel. be presented, but there must be a clear division Next paragraph header, chain of custody, between the testimony as to the facts he or she saw or heard, and the testimony for which he or Friedman's computer, Exhibit 80. The she is interpreting or opining as an expert. For the Government and the defendant further agree that latter, Federal Rule of Evidence 702 and Daubert Mark Friedman's computer, Exhibit 80, was apply just as strenuously, and the prosecutor seized by the FBI pursuant to a search warrant at should be careful to make a clear delineation the defendant's residence on January 16th, 2002. between a fact and an expert witness and assure And that until its presentation at trial, the that the subject matter is appropriate for expert computer was never out of the control and custody testimony. of law enforcement personnel. The above stipulation has been reviewed and agreed to by the X. Transcript excerpt for qualifying an defendant, his attorney, and the attorneys for the Government, and is hereby entered into and examiner who found instant message agreed to as set forth above. fragments and various data from May I proceed with the witness? "non-folder" areas in a hard drive THE COURT: Yes. Testimony of Computer DIRECT EXAMINATION BY MR. (Electronic Media) LITTLEFIELD: Examiner/Analyst Q. Sir, how are you employed? John Shumway, RCFL/WDNY A. I'm employed as a City of Niagara Falls police (The name of the child/victim has been officer, currently on assignment at the regional changed) computer forensics lab of Western New York.

36 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Q. I know you're going to have to talk a little Q. Okay. And, sir, relative to your duties and slower and more into those microphones, if you responsibilities, have you had any training to would. qualify you as an expert? And how long have you been a Niagara Falls A. Yes. police officer? MR. LITTLEFIELD: Not as an expert, I'm sorry, A. Nineteen years and four months. Judge, I withdraw that. I didn't mean that. Q. And how long have you been assigned or had Q. Qualify as an examiner. the assignment at the regional computer forensic A. Yes, I have. laboratory of Western New York? Q. And could you tell the jury what that was? A. Approximately two and a half years. A. To start, I'm A-plus certified repair technician, Q. And, sir, relative to your duties and I am a Microsoft certified professional in four responsibilities at the lab—What are the duties different aspects. and responsibilities you have at the lab? Q. Slow down a little bit. A. My duties and responsibilities involve receiving evidence from law enforcement officials A. I am a certified Novell administrator. I have throughout Western New York, making bit stream had seven certificate training classes on Windows duplication copies of the storage data media 2000. I am a certified forensic computer examiner, contained therein, and doing a forensic analysis of achieved after eighty hours of training at IACIS, that. which is the International Association of Computer Investigative Services Specialists, I'm Q. And just for clarification, when you say sorry. I have had four training sessions at the making bit stream copies, what do you mean by National White Collar Crime Center, those being that? basic and analysis, and three forms A. Every single bit, consisting of the hard drive or of advanced data recovery and analysis, those floppy drive or whatever digital media is brought being Windows 95 and 98 and Me, Internet trace in, is duplicated, as it—and you get an exact copy evidence, and Windows NT and XP. of its original. Q. Now, sir, you mentioned IACIS. Could you Q. In other words, one to one? spell out what those letters are and then tell us what the words are behind those letters? A. Yes. A. IACIS is I-A-C-I-S, and it represents Q. And now you said every single bit, that's a International Association of Computer phrase that we use all the time. Is bit not a term of Investigative Specialists. art in computerese? Q. As a forensic examiner, is there a method or A. Yes, it is. methodology by which a person becomes certified Q. And what does a bit refer to? to conduct forensic examinations of computers? A. A bit refers to one-eighth of a byte. This is A. After achieving the training, you have an going to get confusing. We've all seen computers extensive one-year period to complete seven referred to as possessing megabytes or gigabytes. exercises and a written exam to become a certified Those are all just expanded and larger versions of forensic examiner. the initial bit. There are eight bits in one byte and Q. Certified by whom though? so on.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 37 A. Certified by IACIS, which is an international Q. Why don't you work on the original computer company. Or group/organization. itself? Q. And have you—did you undertake that, sir? A. You would change the data by doing that. You never want to alter the data. A. Yes, I did. Q. And is that—in the testimony you're about to Q. And have you been so certified? give, is that what you did in the case for the two A. Yes, I have. computers we're about interest to discuss? Q. Now, sir, in addition to this training that you A. Yes, it is. have, and your two and a half years at the Q. The second category, could you explain to the Regional Computer Forensic Lab, have you jury what duties and responsibilities that involves? undertaken any analysis or examination of computers? A. That—the analysis end of it involves using certified software, in our case it is EnCase, among A. I've completed approximately a hundred and other softwares. Used to look at the data contained fifty examinations of computers. on the duplicate copy, and extract information, Q. And in that course of time have you had that being data that if the computer were running, occasion to testify in court? you would see, as well as information and data that you wouldn't see, but still exists on the A. Yes, I have. computer. Q. About your examination? Q. Now, EnCase, could you explain a little bit to A. Yes, I have. the jury about that program and where it comes from? Q. Now, sir, initially you said something about this bit by bit and then an examination. Is A. It comes from Guidance Software, it is what's there—are they two different, or are they the same termed an automated forensic utility. It used to be thing? you did it all manually, where you would look over each bit and copy out portions thereof to do A. They are two different processes. it. This software is built on that technology, and Q. Explain to the jury as best you can in laymen's does it automatically for you. terms what exactly the first category is. Q. And how do you go about conducting an A. The first category being the bit stream examination using EnCase? duplication of the hard drive in this case involves A. We start by loading the duplicate copy, and using recognized software, Safe Back and EnCase make sure that the acquisition hash has verified. specifically, that makes a bit stream image to—not image, I'm sorry—bit stream duplicate Q. Acquisition hash? copy to sterile lab media. A. Yes. Q. What's a sterile lab media? Q. What's that? A. Well, that would be another hard drive that has A. When you acquire the copy, it generates what's been forensically wiped. That is, every bit on the called an MD five hash value. An MD five hash hard drive has been zeroed out so there's value is a 32 bit alphanumeric signature generated absolutely nothing on there. by a hash program, to verify that the data is as it Once that is done, the duplicate copy can then be purports to be. When you load the image into the analyzed. software, it runs a verify against it, thereby coming up with an identical MD-5 hash value,

38 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 verifying that your copy is exactly what the A. Version 4.15 now of EnCase. original was. Q. And how many versions before that were Q. Relative—have you looked at Government's there? Exhibit 71, 71-X, which purports to be a copy of a A. Numerous. hard drive, and Exhibit 80, prior to your testimony today? Q. Okay. A. Yes, I have. A. I started on version 1.99, two and a half years ago. Q. And have you conducted—A, did you make images of them, or a bit-by-bit stream duplication Q. Okay. And what does the higher number of their hard drives? indicate? A. Yes. A. That they have made changes to the program to make its functionality better. Q. And did you ultimately do an examination of them? Q. Does the tools that you use, whether it's an EnCase program or FTK, is it designed—no. Can A. Yes. it in any way add data or information in the course Q. Are you familiar with a tool, a forensic—by of using that tool? the way, when we say forensic tool, do you know A. No, it cannot. what forensic means? Q. What is its purpose or what does it go about A. As in the normal meaning of forensics that you doing then? hear from watching the television shows, it recovers information, clues, or non relevant data A. It simply looks at the physical level of the in some cases, left over from computer use. computer media, in this case hard drives, and allows you to see it, where normally on a running Q. Okay. Are you familiar with a forensic tool computer you would not. known as FTK? Q. And if there was something you're looking for, A. Yes, that is made by a company called Access does either or any of these tools always guarantee Data, and it stands for Forensic Toolkit. you're going to be able to find everything that Q. And did you use that in the course of this might be of use in the course of the investigation? investigation? A. No software can guarantee all the time A. Only for a comparison, I used the demo everything will be there. version, as we don't have a licensed version at the Q. And why not? lab. A. Things can get overwritten. Certain aspects of Q. Why don't you? computers, data is only in virtual memory instead A. Purchasing troubles. of actually physically saved to the hard drive. Q. Okay. As between FTK and EnCase, is one Q. What's virtual memory; we've heard that term, better or worse than the other? I think, but why don't you explain it. A. No, there is no perfect tool. No tool does A. There are two or three—three, actually, kinds everything. Some tools work better on one aspect, of memory on a computer. There is physical some tools work better than on others. memory as in ram, you've also seen commercials for upgrade your ram and make your computer Q. Are there versions that you have of any given faster. That's a physical chip about six inches long program?

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 39 that goes inside your computer. There is hard A. No. drive storage. The actual hard drive is memory for Q. Why not? the data you've put in there. And then there is virtual memory. Virtual memory is used by—that A. There's unallocated space, that is, space that's created and used by the operating system to make not visibly being used by the computer, that is not access to certain files faster. It uses free space, and a file, it is just referred to as unallocated clusters. makes it act like physical ram, thereby bringing There is virtual memory, which is not a file, but it data in, bringing data out far faster than physical contains data. There's ram, which holds data for a ram can. limited period of time also. Q. Now, sir, when you conduct—use any of these Q. Okay. Now, if a person were to delete a file on tools, but in particular EnCase, does it—how do their computer, let's say it's a Word Perfect file, you go about looking for things, or how—I mean, my letter that I just referred to, I deleted it. Is it there's all this data, you said. permanently deleted from that computer? A. Files have specific header information to them, A. No, it is not. and we can search for those headers. There's also Q. Where does it go? key word searches that we can do to look for words given to us by the investigators to see if A. When you first delete a file, assuming you they're located on the computer. were using the Windows operating system, the first thing that happens is that file, the pointers to Q. And now you said files. What's the information that file within the computer's own data base, get that's contained within a file called? changed, and it gets placed in what's called the A. Data. recycled bin or recycled or trash, can be referred to. Q. Okay. And so what is—when I use Word Perfect and I type a letter and save it, I save a file Q. By the way, do both of these computers use the called—if I wrote a letter to Judge Arcara I'd write Windows operating system? Judge Arcara letter.WPD. Is that a file? A. Yes, they do. A. That would be a file. Q. And now they're in trash or recycle; what does Q. What is a file defined as, as far as the computer that mean? is concerned? A. Windows has that incorporated into it in case A. A file is anything loaded onto the computer, be you accidentally delete a file, it allows you to go it by the user or by the operating system, that into the recycle bin and restore it to its original contains data. location. So all it is, is changing the pointer as to where that file is. The actual file, the data in the Q. Could a program also be a file? file is still in its original location. A. Yes. Q. Suppose—now, what happens, if that data is Q. Now, inside the computer it's filled with data still out there for that given file, even though it's a then, is that correct? deleted file, does it ever go away or is it always sitting there? A. Inside the hard drive, yes. A. While it's in the recycle bin, it does not go Q. Is all the data that's inside a hard drive, broken away, unless your recycle bin has reached its down into files so that you have so much data in maximum size set by the operating system. this file, so much data in this file, et cetera, et cetera, so that it all adds up to the sum total of Q. Then what happens? data in the hard drive?

40 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 A. Then it would become overwritten. A. That's correct. Q. What do you mean by that? Q. Could you explain that a little bit more to the jury? A. Another file would use that space. A. The point of being deleted, and the recycle bin Q. Could it be possible to get back parts of a file has been emptied, that data area still existed, and that have been overwritten? if it has not been overwritten, those files can still A. Yes, file artifacts can be recovered. be recovered. That's one. Physical ram retains specific information—or not specific, but random Q. All the time? information—that is placed in it by the operating A. Not all the time. system and the computer itself. That can sometimes be recovered. And the virtual memory, Q. What are the prohibitions or what would the swap file or the page file, also holds data that prohibit you from being able to do that? is not intentionally saved on a computer, but is A. When a portion of a file or a complete file has still there. been overwritten by another file, it no longer is Q. And when does that—well, can you give us an recoverable. example of something that would be in virtual Q. And how does a person—so my letter to Judge memory, and how it would be—how and why it Arcara, I wanted to overwrite that letter with the might still be there, and how and when it might letter to Judge Skretny. Can I tell my computer I not be there? want to you overwrite Judge Arcara's letter and A. That file you were talking about, you were in use all that space for my letter to Judge Skretny? the middle of writing it and you changed your A. Only if you have special utilities that will mind and closed the program, that would still be overwrite a specific area of a hard drive. in virtual memory. Internet— Q. Do most computers have that? Q. Stop right there. You mean if I wrote a letter but I never gave it a name a file name, just A. No. stopped writing it? Q. Then if I write a letter to Judge Skretny after A. You simply closed the program and chose not deleting Judge Arcara's letter, does it overwrite to save your changes. other stuff, or what happens? Q. The things that I typed though, would that be A. It would be placed on the hard drive in an area somewhere? that the operating system has deemed is not being used by visible files. And it would go there. A. That would still be on the computer, yes. Q. Now, are deleted files, areas that the computer Q. Where? considers to be not being used? A. That actually would be in a couple of places. A. Once you have emptied your trash or your You would find it in virtual memory and you recycle bin, the computer deems that area, that would probably find it in what's called a data portion, to be usable. And, when necessary, temporary file that retained that data while you will overwrite that area. had that program open. Q. But until it's overwritten, is it still there? Q. Even though I never tried to save it or put my name on it or anything of that nature? A. Yes, it is. A. That's correct. Q. Okay. Now, you said there are times that things aren't in files, but the data still exists there?

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 41 Q. Now, you were about to explain there was existed on there. The whole chat or message another kind? might not be there, but portions or fragments of it would be. A. Yeah, while you're on the Internet, if you are, for instance, using instant messaging, that will Q. And how long will that—again, the stuff that's come up in—actually be stored and shown to you in virtual memory, if somebody sent an instant in virtual memory until you either choose to save message from A to B, how long would you, or can that, or you go on to the next chat conversation you tell us how long that would remain available and it becomes overwritten. for recovery or portions of it for recovery? Virtual memory overwrites itself rapidly, simply A. From virtual memory, that would be dependent because it uses the available space so that it can on the amount of use of the computer. If you get work faster. It works on a first in, first out basis through with a chat session, you immediately turn for data. it off, it would be relatively easy to recover, as long as you didn't turn the computer back on and Q. With the two operating systems that you have use it. Continued use of the computer will here, did you look and determine whether and overwrite virtual memory. how they had a capacity or no capacity for the saving of instant messages? MR. LITTLEFIELD: Your Honor, at this time Government's Exhibit 71, which is the computer, A. Yes, I did. 71- X, which was the hard drive of that—that was Q. And what did you determine? part of it, and Exhibit 80—71 is the Mary Doe's computer, 80 is Friedman's computer. We'll move A. By default, when you load America Online or those into evidence at this time. whatever your chat program is, instant message—in this case it was America Online. MS. SCHECHTER: No objection. Q. For both? THE COURT: All right, they'll be received. (Government Exhibits 71 and 80 received.) A. Yes. You have to physically set it to retain your chat logs. BY MR. LITTLEFIELD: Q. And the review of the computers, did you Q. Now, sir, I want to direct your attention to determine whether that had been specifically set to Government's Exhibit 80, which is the computer retain them? that was seized at the residence of Mark Friedman on January 16th. Did you have a chance to A. It was not set to retain them. conduct a forensic examination of that? Q. And would it be possible, therefore, for any A. Yes, I did. instant messages that took place and that would—for which these computers might have Q. And did you follow the procedure regarding been used, for you to recover them? making a bit stream duplication of it? A. Yes. A. Yes, that procedure was followed. Q. Any of the instant messages? Q. And did you work on a copy of it? A. Yes. A. Yes, I did. Q. How so? Q. And, sir, in that regard, did you conduct a forensic examination of it? A. If they were in virtual memory when that computer was shut down, they would still be there A. Yes, I did. and be fully recoverable, to the point that they

42 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Q. And did you receive information from the A. I recovered some key word hits and some investigators as to help you focus on that? stored directional maps, I believe. A. Yes, I received some key word terms and some Q. Now, sir, relative to that, do you have Exhibit more specifics as to what to look for. 80.01, .02 and .03 before you? Q. And when you say key word terms and some A. Yes, I do. more specifics, explain that to the jury. Q. Let's start off with exhibit 80.01. Could you A. Names, specific names, user names. describe in general what that purports to be? Q. Like what? A. Starting from the top of the page, this is a print from Exhibit 80, which is the computer of A. Hot NJ guy, love hot girls, spells with two Rs Friedman. and no I. Mary Doe, spelled both M-A-R-I and R-Y. Q. Stop right there. Will—the explanatory language that leads into it, we'll discuss later. But Q. Is there anything else you looked for in there? I mean what is the thing? A. I was instructed to look for electronic graphic A. Specifically this is a copy—the portion of an images. instant message session between hot NJ guy and Q. Now, the one thing is key words. When you Mary Doe Mary Doe 27. Mary Doe with a Y in say key words, are you looking actually inside this case, that I recovered from the page file .sys, text, you know, text like my letter, if I said one of which is the virtual memory of the operating those words? system on the Friedman computer, which was Windows XP. A. The search does not just search text, it searches text fragments anywhere on the computer. Q. Now, Exhibit 80.01 is a single page. How did it come to be printed, if you will? Q. And these images thing is a separate search? A. After I got the key word hit on the Mary Doe A. Yes, it is. Mary Doe and hot NJ guy, I highlighted it and Q. What does that look for? was able to extract it from the duplicate hard drive. A. Looks for electronic pictures either in bit map format or JIF format or JPEG format. Q. Now, is it not evidence from this, that this is only a fragment of a conversation? Q. How does the computer know whether to look for those things? A. It is only a fragment, yes. A. It uses the file header information. When Q. Where's the rest of the conversation? you're looking at say a JPEG image, you see the A. There again, it was in the virtual memory; it is file extension JPG or JPEG. When I look at it, I easily overwritten. look at it in what's called hexadecimal view, and I see the header information, that being hex Q. Do you know where the rest of the characters FF D8FF. That's the first three conversation is? character sets. A. No, I don't. Q. Okay. Now, sir, relative to Mr. Friedman's Q. Did you try to recover it? computer, Exhibit 80, were you able to find anything relative to your instructions, that were of A. I did, and I was unable to. evidentiary value? Q. Now, on Exhibit 80.01, on this page there's the top portion of it that has two lines drawn across.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 43 MR. LITTLEFIELD: In fact, if you want, Miss Q. Now, below that there's another line though Steblein, for the Court's—blank the jury—and that says downloaded to. What is that designed to counsel, would you bring up 80.01, please. convey to the reader? Q. There's two lines about a third of the way down A. That explains that on any RCFL evidence from the page. Does that divide something there, disk— and if so, what is it—if the reader's looking at it, Q. What is that? what is it designed to divide? A. That's a CD-ROM that I created at the lab after A. It is designed to divide the actual recovered my examination of the evidence that I located, or portion of evidence. what I believed to be evidence that I located. Q. Which is on what portion? Q. Okay. A. Which is in the lower portion. A. And this states that I gave this file name text Q. Top— hit Mary Doe dash page file .sys.txt, meaning it's a text file at this point. A. Upper portion gives me the details about that recovered data. Q. Kind of goes back to what we talked before. Is this data that you recovered—when you found it, Q. And is the top information, stuff that you was it actually in an electronic file? typed, that was typed in above that, for purposes of identifying this item? A. No, it was not. A. Yes. Q. And yet you're telling us that you put in a file on a disk? Q. And is the information below taken verbatim or exactly from the computer, using your forensic A. I copied it out to a separate file, a text file, so tool? that it was viewable. A. Yes, it is. Q. Did you provide copies to counsel? Q. And why don't you, relative to this top A. Yes. information, explain to us what information is that Q. The disk, I mean. designed to give to the reader? A. Yes. A. At the top it gives me an exhibit number, it's a downloading print of Exhibit 80, that tells me Q. And is that what this third line refers to where where it came from, the Friedman computer. Then it says downloaded to? it tells me it's a printout from the Friedman A. Yes. computer, specifically cluster 2657909, which is an area on the hard drive. That it was in a file Q. The RCFL disk? called the page file .sys, S-Y-S, which begins at A. That's correct. cluster 23 2642603. Specifically the page file was in the C drive backslash page file .sys. MR. LITTLEFIELD: At this time, Your Honor, I'd move into Exhibit 80.01. Q. Now, all of this is information that if you went into Mr. Friedman's computer to that cluster, MS. SCHECHTER: Can I voir dire, Your Honor? you'd find this? Is that pretty much it? THE COURT: Yes. A. If you had forensic tools to go to that specific VOIR DIRE cluster, yes, you would. BY MS. SCHECHTER:

44 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Q. Is it Officer Shumway? A. Yes. A. Yes. Q. Does that also indicate that part of that file was overwritten in some manner? Q. Hi. What you've identified as Government Exhibit 80.01, this is not a complete text message A. That would indicate that that is a possibility, instant message, is it? yes. A. That's correct. Q. So there's additional conversation that would have been ongoing in that instant message that Q. At the top of bottom portion underneath the took place at the beginning of Government's double lines that counsel was referring to? Exhibit 80.01, at the beginning of the first A. Yes. indication of Mary Doe Mary Doe? Q. You see some—some— THE COURT: All right. This is a good time to break until tomorrow morning. ˜ A. Gibberish. Q. —characters. ABOUT THE AUTHOR A. Yes. ‘Martin J. Littlefield is an Assistant Q. And that indicates that portion of the file was United States Attorney and also serves as the corrupted, does it not? Senior Litigation Counsel for the Western District A. That indicates that being the virtual memory, of New York. He is an expert in computer and other data was stored in that area. computer related fraud investigations and prosecutions. Mr. Littlefield serves as instructor Q. Other data was stored in that area that cut off— for the Office of Legal Education at the National A. That either overwrote part of the instant Advocacy Center.a message, or—that would basically be it, it overwrote part of that message. Q. And if we go down to the bottom portion of the email above the solid line on the bottom, if we go up, say five lines, there's a plus sign there, do you see that?

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 45 Managing Large Amounts of Electronic Evidence

Ovie L. Carroll maintained. Only use working copies of evidence Director, Cybercrime Lab for review and analysis. Computer Crime and Intellectual Working directly with original evidence or the Property Section best copy is extremely dangerous for the Criminal Division following reasons: • Interacting with the original or best copy will Stephen K. Brannon likely change it. Cybercrime Analyst Cybercrime Lab • There is a greater risk that data will become Computer Crime and Intellectual corrupted or lost due to hard disk failure. Property Section • The integrity of electronic evidence is also Criminal Division important because if it is intact, forensic copies should theoretically be exact. Thomas Song With some other types of forensic evidence, Senior Cybercrime Analyst testing and analysis use up the evidence itself. But Cybercrime Lab with electronic evidence, any number of exact Computer Crime and Intellectual copies can be made, and the defense is often Property Section entitled to receive a copy for review. Criminal Division Pandora's Box is opened if the government cannot produce an exact copy of the evidence that I. Introduction is seized or obtained. If evidence is accidentally modified, and the modification is clearly Investigations usually focus on finding and documented and explained, then the evidence can preserving evidence. A computer-related probably be used. However, the modification may investigation often generates a particularly large affect the weight of the evidence. amount of evidence. Managing all this data and using it effectively through the life cycle of an Electronic evidence is much easier to manage investigation presents special problems. This if a system of organization is in place before it is article explores those problems, and describes collected. As investigators retrieve evidence, it is general strategies and some specific solutions for documented and the original versions are managing large amounts of electronic evidence. preserved. As copies of the evidence are made, however, it is helpful to have a system of II. Concepts and concerns organization and file the copies as they are made. Far too often, investigators let the order in which A. Preliminary concerns they retrieve evidence, or its sources, dictate the organization. At the end of the investigation, if the The one cardinal rule for electronic evidence evidence needs to be reorganized, there may not is: always work on a copy. Original evidence, or be time. the single best copy, must be duplicated, kept safe, and a clean chain of custody record

46 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 The idea is to think forward to the analysis in attack is too slow, and it also introduces the order to guide the initial setup. For example, an potential for many errors. The most conscientious investigation of multiple targets using multiple person cannot avoid making mistakes when he or Web sites is started. If most of the questions will she is required to repeat an action 1,000 times. On be about one target or another, then organize the the other hand, when a computer is given accurate evidence by target, as it is received. On the other instructions, it can easily execute them a million hand, if a coherent picture of the activity on each times, error free. A long list of answers without Web site needs to be shown, organize the mistakes is often what is needed from electronic evidence by Web site. Planning and setting up an evidence. organizational system at the beginning of an To use electronic evidence in an investigation, investigation may determine whether or not the evidence must be organized and managed so electronic evidence is manageable at the end. that it is searchable. When searching the Another preliminary concern for electronic electronic evidence, the investigator may often evidence is the use of date and time information. feel like he or she is trying to find a needle in a Problems with computer date and time settings haystack. For example, millions of lines of logs can be fatal to an investigation. may have to be searched to find the one record that shows • Targets can be misidentified. a target used the Web site for illegal activity. • Evidence can show a target did something he or she did not do. The electronic evidence must be analyzed and interpreted (looking at all the evidence, or a large • Evidence from different computers can be part of it, and deriving new information). For inconsistent. example, an investigation has many targets using Every computer and server has an internal many Web sites. It might be necessary to identify clock. The date and time—or at least what the the most egregious user(s) to select targets for computer believes they are—are spread through prosecution. Each target's conduct, across all the all the evidence the computer produces, especially Web sites, must be determined throughout the any logs. The clock setting may be wrong, or it course of the investigation and then compared. may be set to a different time zone. Investigators B. Indexing must find and adjust both for inaccuracies of the clock and for discrepancies between different Indexing is a technique used to search large clocks. bodies of data more quickly. Indexing goes through the entire body of data and creates a map Fortunately, it is possible to document and of the location of all information. This map, or compensate for almost any problem with dates index, functions like the index in a book or the and time, as long as it is both identified and card catalog in a library. Building an index can quantified. As an example, an investigator is take a long time, however once it is done, running an undercover Web site and logging the searches are accomplished much faster. It is hard activity that takes place. He or she discovers that to imagine how long it would take to search every the clock on the computer running the Web site is word on the Internet, or every word in the Lexis twenty-three minutes fast, and has been for the Nexis , if they were not indexed. If there past year. With both of these pieces of is a large amount of data and multiple searches are information, the log evidence can be salvaged and necessary, it is generally best to index once, and used by subtracting twenty-three minutes from then use that index to search. In the long run, this every activity. is faster and more efficient. Let the computer do the work when dealing Indexed searching can be done within with electronic evidence. A human brute-force computer forensics programs. It can also be done

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 47 using stand-alone programs that only index and III. Techniques and tools search data. The computer forensics program, Forensic Toolkit (FTK), can index built-in data A. E-mail and is considered the leader in indexed searching. E-mail evidence must be reviewed on a EnCase, Version 6 (the newest version) also computer that is not connected to the Internet and incorporates indexing capabilities. Indexing can is dedicated to off-line-evidence review. If e-mail be done in previous versions of EnCase by using a is reviewed on an off-line computer, it may keep third-party add-on, such as Mercury. Once data in track of read receipts. If it is later connected to the a forensics program has been indexed, searches Internet, it will send all of the read receipts. that would have taken minutes or hours are completed almost instantly. If e-mail is reviewed on a computer connected to the Internet, a read receipt response may be There are also stand-alone programs that just accidentally sent to the addressees on the e-mail, do indexed searching. dtSearch produces a mature as well as the target. An agent, in a recent case, suite of programs that use the same indexing accidentally double-clicked the "reply-all" button engine as FTK. The basic program searches text in while reviewing an e-mail on his office computer. multiple formats and highlights results. It also has By doing this, he created and sent an e-mail to all options to use fuzzy, phonic, wildcard, stemming, the conspirators, which jeopardized the and thesaurus search-options (search techniques investigation. Also, some e-mail uses hypertext that finds results similar to, or related to, the term mark-up language (HTML), the language used in provided). It can find misspelled words, so it is preparing Web pages, to control formatting. especially useful when searching through Outlook creates messages in this format by anything written by a person. For example, a default. HTML can have references to images and fuzzy search for "apple" would also find "appple." other files on Web sites, and opening it can cause dtSearch can also display results as Web pages. the computer to connect to those Web sites to Another program in the product suite, dtSearch retrieve message elements. This can directly or Publish, allows the investigator to publish and indirectly warn a tech-savvy target that he or she distribute evidence in an indexed and searchable is under investigation. package to distribute for review. E-mail provides several searchable sources of C. Visualization valuable information. Some results are only useful to a prosecutor or • Content jury when they are presented visually. There are programs available that combine database and • Elements of the header (sender, recipient, visualization features which enable an analyst to subject, or date sent) find and illustrate connections. These tools are • Number of attachments often used in cases with extensive financial data or phone records. They are also particularly useful • Attachment names, priority, or age to show relationships indicated by e-mail The optimum method of organization and exchanges or network traffic. One of the most management of e-mail in an investigation is to popular programs is Analyst's Notebook. import it into one e-mail program. Some (http://www.i2.co.uk/Products/Analysts_Noteboo investigators, however, will review each e-mail, or k/default.asp). It can illustrate relationships as import groups of e-mail, into different e-mail shown in Figure 1, page 53. programs. This technique makes managing and Analyst's notebook can also perform and searching the evidence more difficult. It is easier illustrate time line analysis. See Figure 2, page 54. to structure and organize e-mail folders when they are saved into one program. This organizational

48 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 method allows the investigator to search all e-mail Thunderbird. Importing a .pst file into Outlook or individual folders. only takes a few steps. The goal is to get e-mail from a .pst file into the Personal Folders in the There are many free and commercial e-mail Outlook profile. These instructions are programs available. Mozilla Thunderbird is one of specifically for Outlook 2003. the best free programs for managing and searching e-mail for most cases. The program is • In Outlook, click the File menu available at http://www.mozilla.com/en- • Click Data File Management US/thunderbird/. Other free or commercially installed programs include Outlook, Outlook • Click the Add button Express, and Eudora. It is best if specialized • Click OK forensics programs, such as Access's Data Forensic Toolkit and Paraben's E-mail Examiner, • Find and select the .pst file are used in larger cases. • Type in a new name in the "Name" box (for In order to operate, most programs need the example, "warrant response") user to create a profile (name, e-mail address, • Click OK among others). When a user opens a program for the first time, instructions for completing the • Click Close account creation process are given. It is fine to use The .pst file should appear as a folder fabricated information for this since the computer (warrant response) on the bottom of the left pane. is not connected to the Internet. The last thing to do in Outlook is move the mail The most common formats of e-mail can be from the new folder to a folder inside the Personal imported into Mozilla Thunderbird. One common Folders. format is the .mbox format (.mbx or .mbox). If a • Right-click on Personal Folders file with e-mail has no file extension, it is likely an .mbox file. The simplest way to import e-mails • Select New Folder into Thunderbird in the .mbox format is to copy • Name the folder (for example, "Bad Guy1") the file to the directory where Thunderbird stores its files. The next time the program starts, the • Click OK .mbox file and all its e-mail appears as a folder under "Local Folders." In Windows XP, the • Click on the .pst folder at the bottom directory is C:\Documents and ("warrant response") Settings\[UserName]\ApplicationData\ • Select all the e-mails by clicking the Edit Thunderbird\ Profiles\xxxxxxxx.default\Mail\ menu, then selecting Select All Local Folders\ (xxxxxxxx is eight random • Carefully click on any e-mail and drag it into characters). In Windows Vista, the directory is C: \users\[UserName]\AppData\Roaming\ the folder created in the Personal Folders ("Bad Guy1."). This should move all e-mail Thunderbird\Profiles\xxxxxxxx.default\Mail\ Local Folders\ (xxxxxxxx is eight random from the .pst file into the local folder characters). Copy e-mail evidence files to that Close Outlook and open Thunderbird to import directory, then open the program and it is ready to the e-mail from Outlook. The following use. instructions are for Thunderbird 2.0.0.6: Another e-mail format is the Microsoft .pst • In Thunderbird, click the Tools menu (Personal Folders) format. Thunderbird cannot • Click Import import a .pst file directly, but the file can be imported into Microsoft Outlook and then into • Select Mail

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 49 • Click Next they were a folder, but the original e-mail will not be moved. • Select Outlook • Click Next B. Chat logs • The process imports every folder from Many computer-related investigations involve Outlook. Note: It may be helpful to delete records of online chat, or instant messaging. empty or unrelated folders. Instant messaging lets two or more people have a real-time, text-based conversation, over the There are two main advantages of bringing all Internet. Each user types messages on his or her e-mail evidence into one program. The first is the computer, and every user who is party to the ability to organize and manage the e-mail in a way conversation sees all the typed messages in real that works best for the case. The second is that all time. For example, in a one-on-one chat, two e-mail evidence is searchable simultaneously, or people send text messages back and forth. Both individual sections may be searched. people see the conversation scroll by in a window. To open Thunderbird's search interface, In a chat room, or channel, with several people follow these instructions: communicating, each person sees a window representing the room and everything everybody • Click Edit types is visible. Most instant messaging programs • Find allow users to log their chats and some programs even log by default. Chat logs may be obtained • Search Messages from a target's computer, from a victim, or The following screen shot depicts the search recorded using a cooperator or undercover agent. interface. See Figure 3, page 55. The program mIRC is the most common The box at the top selects which folder or program used for Internet Relay Chat (IRC). IRC folders to search. Select "Local Folders" and leave is a type of chat popular in many tech-savvy crime the "Search Subfolders" box checked to search in circles, such as hacking, identity theft, and high- all e-mail. The two radio buttons and the middle level infringement. The mIRC program pane specify search conditions. The radio buttons has an option to log its communications. The determine whether all the conditions must be met person using the program only needs to check the for a result to be included, or if it will be included right boxes and the program produces its own logs when any of the conditions are met. Each search and organizes them in folders. Even as it creates condition specifies where in the e-mail to look, the logs, mIRC can introduce a level of the condition to meet (contains, does not contain, organization. See Figure 4, page 56. begins with), and the search term. The The program also has an interface for viewing investigator can easily add or remove any number and searching its logs. If the chat logs are of conditions by clicking the + or – buttons. reorganized into a different folder structure that is Click the Search button and search results are easier to manage, this interface can still see and displayed in the bottom pane. The list can be interact with them. It looks like Figure 5, page 57. sorted by any field. A search hit is easy to file into This interface allows basic searching, sorting, a folder. For example, create a folder named "key and analysis for small collections of chat logs. e-mails." When an e-mail is selected in the search The controls at the top search and filter which results list, click the File button on the bottom and chat logs are listed. The bottom of the interface select the folder in which to move it. A useful lists log files that meet the criteria in the top half. search may also be saved. Click the Save as It provides ways to view and manage them. Any Search Folder button and it will create a search chat can be opened by double-clicking on it. By results folder. The results will be viewable as if default, it will open in a text editor, such as

50 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Notepad, where specific terms can be searched for • First, in versions up to Excel 2003, a within that chat. It is also possible to merge worksheet could not have more than 65,536 related logs into a single file. Select multiple files rows. from the list (or all of them), and click the Merge • Excel 2007 can now have up to 1,048,576 button. This combines the selected files into one rows, so it can, at least theoretically, open new file. most typical log files. Several examples of the use this interface to • When Excel opens a file, it attempts to load search and analyze chat logs follow. the entire file's data into memory at the same • To view who the target has logs of time. For large files this can be impractically conversation with, sort by name. slow. • To view the subject of the chats, search for • Excel's final limitation is that its search and the target's user name. analysis capabilities are far inferior to those of databases. The resulting list of log files would be the chats in which he spoke. These may be merged into one The Cybercrime Lab has had great success file for further analysis. using custom Microsoft Access Databases to manage log evidence. Using Access has several • To find out who was talking about a particular benefits. topic and when, search for a term linked to the topic. • It is already installed on most computers. Sorting the results by name (first) and date • It is reasonably easy for people with other (second) will reveal who was involved in technical experience to learn and use. conversations about the topic, and when the • It is powerful enough to handle all but the conversations took place. most voluminous log evidence (the Lab C. Logs almost never needs to move to a more robust database with bigger capacity). Commercial, off-the-shelf programs are sometimes best for managing electronic evidence Not everyone is comfortable working with of the type they are designed to manipulate. A databases. It is likely, however, that someone in program can often manage its own logs. Some the organization has an aptitude for basic database types of evidence, however, have no readily work and can assist in the investigation. available management program, or if a program is The same tools and techniques can be used for available, it may not do everything needed. This is any kind of log evidence but, for the sake of often the case with raw log evidence. Log clarity, one type of log is used as an example. The evidence is a file generated by a computer that Cybercrime Lab manages log evidence for many usually records events sequentially. These files "warez," or online piracy cases. Targets in these can be logs of system events (each time a user cases often use file servers where each file logs on) or activities (a file server may log every transfer is logged. Each time a file is transferred, a file transfer). Network elements, such as fire line is written to a log file with information (date walls, can also generate logs that record activity and time, the file name, the direction (upload or on a network. These log files can easily be download), and the user's name). These log files millions of records, and tools and techniques for can easily grow to be millions of lines. Managing, managing them quickly become insufficient. searching, or making sense of them as text files Microsoft Excel can open small log files, but quickly becomes difficult, and oftentimes there are several limits to its usefulness. impossible.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 51 The logs are easy to manage, once they are 'etc. imported into a table in an Access database. The End With essential step is to split each line of the log into pieces, and put each piece into a separate column End If in the table. In the transfer log databases, a row in Loop the table represents one line of the log. Every row has a column for each piece of information. For Close #1 'close file example, there is a date/time column, a filename rs.Close column, and a direction column, among others. Splitting each log line into its parts is essential. It End Function allows use of the full power of the database. Once the logs are in a table in a database, any Depending on the format of a log file, Access may searching or sorting is accomplished by creating be able to import it and split each line into queries. A query is a structured method of separate fields simultaneously. Otherwise, a retrieving data from a database to answer a simple Visual Basic module can parse the log files question. Access's interface guides the user into pieces and perform any additional logic through the process of setting up a query. The necessary, while it imports them. A sample code operator selects the fields needed to answer the for importing lines of a log file into a table in question, the fields to sort, and any needed Access follows: conditions. Save the queries created because Public Function import (path As String) Access can rerun it. If data is added or changed, and if the query is needed again, the answer will Dim rs As Object 'destination table include the updated information. Set rs = Examples of queries follow. CurrentDb.OpenRecordset("tablename") • The investigator wants to know who was Dim pcs() As String 'pieces using a particular file server. A query was constructed that told the database, "show just Dim inp As String 'line read from input file the user column, sort it in alphabetical order, Open path For Input As #1 'open file for input and do not show duplicates." When the query is run, the database quickly generates a new 'import file set of data (a mini-table) that answers the Do While Not EOF(1) 'check for end of file exact question described. It gives an alphabetical list of unique user names. Line Input #1, inp 'read line of data Databases easily run through millions of If inp <> "" Then records and give an answer in a few seconds. 'split line • A list of a target's transfers is needed. This query consists of the file transferred, date of pcs = Split(inp) transfer, and user's name. The query is sorted 'put in record by the date and limited to one user (a condition for the user column). The answer to With rs this query will also be obtained in a matter of .AddNew seconds. .field1 = pcs(0) • Who are the most active users on a server? The answer to this question is a table with .field2 = pcs(1) three columns: user, a count of his uploads, .field3 = pcs(2) and a count of his downloads. Counting

52 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 something for each user requires a crosstab IV. Conclusion query. Fortunately, Microsoft knows it is a little more complicated, so the designers The staff of the Cybercrime Lab hopes that provide a special wizard that walks you the strategies and examples in this article will help through creating this type query. It is not in the management of electronic evidence. The necessary to understand how it works. The Computer Crime and Intellectual Property wizard is used to describe what is wanted. Section, and the Lab personnel, are available to AUSAs for consultation on these issues as well as In the Cybercrime Lab, there are numerous computer forensic and other technical related cases like this and many people need to investigative matters. The staff can be reached at use the evidence. A user interface was (202) 514-1026. Many other resources are programmed to make the functions described available on the section's public Web site, above appear as a friendly program. A screen shot www.cybercrime.gov. In addition, anyone in the of the program's main window is below. It uses Criminal Division or U.S. Attorneys' offices can tabs to group tasks (Database Management) and find additional resources on the new intranet site, questions (General Lists, Analysis—All Users, CCIPS Online. Go to DOJ Net and click on the Analysis—One user, for example). On each tab "CCIPS Online" link. AUSAs are also encouraged there is a button for each query. If the mouse is to take advantage of the many courses we present pointed at a button, it shows a brief description of at the National Advocacy Center throughout the what the query does. A database application with year.˜ a user interface like this certainly is not necessary for every case. It may be appropriate, however, when the power of a database needs to be harnessed and the data retrieved needs to be made available to a large number of nontechnical users. See Figure 6, page 58.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 53 FIGURE 1

54 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 2

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 55 FIGURE 3

56 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 4

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 57 FIGURE 5

58 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 FIGURE 6

ABOUT THE AUTHORS The Cybercrime Lab is a group of technologists in the CCIPS in Washington, DC. ‘Ovie L. Carroll is the Director of the The lab serves CCIPS attorneys, Computer Cybercrime Lab in the CCIPS. He has over Hacking and Intellectual Property (CHIP) units in twenty years of law enforcement experience. He the U.S. Attorneys' offices, and Assistant U.S. previously served as the Special Agent in Charge Attorneys, by providing technical and of the Technical Crimes Unit at the Postal investigative consultations, assisting with Inspector General's Office and as a special agent computer forensic analysis, teaching, and with the Air Force Office of Special conducting technical research in support of Investigations. Department of Justice initiatives.a

‘Stephen K. Brannon is a Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has worked at the Criminal Division in the Department of Justice and in information security at the FBI.

‘Thomas Song is a Senior Cybercrime Analyst in the CCIPS's Cybercrime Lab. He has over fifteen years in the computer crime and computer security profession. He specializes in computer forensics, computer intrusions, and computer security. He previously served as a Senior Computer Crime Investigator with the Technical Crimes Unit of the Postal Inspector General's Office.

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 59 Rethinking the Storage of Computer Evidence

Tyler Newby cases, the investigative team may want to Trial Attorney conduct a triage review of the image to search Computer Crime and Intellectual for easily identifiable evidence of a crime, Property Section such as pirated software and movies, chat logs Criminal Division and e-mails discussing the crimes, digital photographs, and the like. In that situation, the case agent may want to review a working copy Ovie L. Carroll of the forensic image. If so, he or she must Director, Cybercrime Lab request that a working copy image be made. Computer Crime and Intellectual Property Section In either instance, case agents and Criminal Division prosecutors are likely to encounter a long wait when they ask for assistance from computer forensic specialists. As electronic storage of I. Introduction data has become increasingly common, the When a federal criminal investigation demands placed on a limited pool of computer involves computer evidence, prosecutors and forensic examiners have increased. For investigators often rely on specially trained example, the Federal Bureau of Investigation's and accredited personnel in the field of (FBI) FY2008 Authorization and Budget computer forensics. These forensic examiners Request to Congress, noted that its Computer are typically responsible for the collection, Analysis and Response Team's (CART) case processing, and analysis of digital evidence backlog increased 58% from FY2004 to acquired during an investigation. Primary FY2005 (1,258 cases to 1,991cases), and is among the computer forensic examiner's likely to continue to increase in the future. As duties is to ensure that the data seized during electronic communication devices, home an investigation remains unaltered through the networks, and increasingly capacious hard trial. drives become more prevalent, already thinly- stretched investigative resources are likely to The foundation of electronic evidence be in even more demand. Thus, it is possible collection and analysis, and the subsequent that a hard drive containing evidence that a admissibility and use of that evidence at trial, prosecutor needs to prepare and try a case will is the creation of a forensic image. Once a sit on a shelf for several months, if not years. forensic image of the original data is created, it is typically copied to a , This reality raises the basic question of which is then stored in a locked evidence whether storing an increasing number of hard room. Chain of custody logs are maintained drives—which, like all things mechanical, can when anyone accesses the hard drive image. break—for years on shelves in evidence rooms is the best way to store digital evidence. An In complex cases, such as intrusion cases, alternative evidence storage method for a prosecutor or case agent may request full forensic images is to store them on secured forensic analysis of an image to search for Redundant Array of Independent (or evidence to be used at trial. In less complex Inexpensive) Disks (RAID) systems. A RAID

60 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 is a category of disk drives that employ two or the original evidence while preserving that more drives in combination, for fault evidence in exactly the form it existed at the tolerance and performance. This method may time of seizure. save space in evidence rooms and will better protect sensitive evidence from inadvertent III. Evidentiary issues raised by destruction. Furthermore, storing images on a forensic imaging RAID, if done properly, will not affect authentication of the image as a duplicate of Prosecutors and investigators must be the original electronic media at trial. mindful that the ultimate goal of any investigation is to acquire evidence that will This storage technique most clearly be admissible at trial. The creation of a copy applies to cases in which investigators make of original electronic evidence raises an image copy of the electronic media at the authentication, best evidence, and reliability scene. When computers containing electronic concerns. How can one be sure the forensic evidence are removed from the , imaging process produced a true copy of the the use of RAID storage is also appropriate. original evidence? Could the forensic image Prosecutors should consider the possibility of have been altered or corrupted in the time defense challenges, however, before wiping between its creation and offering it into the original computer hard drive or returning evidence at trial? it to its owner. Of course, if the computer hardware is seized because it is contraband, A. Best evidence issues the fruit of a crime, or an instrumentality, it Federal Rule of Evidence 1002 requires should be retained pending disposition of the the use of an original writing, recording, or case or forfeiture proceeding. photograph, to prove the contents of those items, unless provided otherwise by federal II. The basics of forensic imaging statute or the Federal Rules of Evidence. FED. Forensic imaging is the process used to R. EVID. 1002. The exception that proves the obtain a bit-for-bit copy of the data residing rule for forensic images is Federal Rule of on the original electronic media obtained by Evidence 1003, which provides that a law enforcement. The media may be a single "duplicate" is admissible, to the same extent as hard disk drive, flash memory card, digital an original, unless a genuine challenge is versatile/video disk (DVD), compact disc, or made to the authenticity of the original, or it mobile phone subscriber identity module would be unfair to admit the duplicate instead (SIM) card. The imaging process entails of the original. FED. R. EVID. 1003. Federal copying all of the data present on the original Rule of Evidence 1001(4) defines a duplicate storage media device, including system files, as a copy of the original made by, among hidden and deleted data from allocated other things, "mechanical or electronic (partitioned), unallocated (unpartitioned), and re-recording . . . or by other equivalent free space (unused space on a formatted techniques which accurately reproduces the partition). original." FED. R. EVID. 1001(4). Thus, the focus must be on whether the image is an The image of the hard drive contains all accurate and authentic reproduction of the logical files, erased files, and unused space, original evidence. which are available to the original hard disk drive. The investigator can examine the image B. Authentication of forensic images for relevant evidence, without accessing the Authentication is a predicate to the original, seized hard drive. This process admissibility of any physical evidence. See allows investigators to review a duplicate of

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 61 FED. R. EVID. 901(a). To satisfy Federal Rule Whitaker, 127 F.3d at 602. Despite the of Evidence 901, the proponent must produce permissive standard applied in Whitaker, good "evidence sufficient to support a finding that trial strategy is to foreclose potential the matter in question is what its proponent authenticity challenges before they are raised. claims." Id.; see, e.g., United States v. Simpson, 152 F.3d 1241, 1250 (10th Cir. IV. Hash algorithms—an answer to 1998). This requirement is typically easy to evidentiary issues satisfy when the evidence is a single document and a cooperating witness, such as To blunt potential authentication a recipient, author, or custodian, is available challenges to data extracted from a forensic to authenticate it. image, it is useful to have a procedure to verify that the data on the image is an exact While the authentication requirements for match of the original media. Computer computer data are no different than for other forensic specialists have developed a forms of evidence, authentication can appear procedure that guarantees just that. This more daunting when the data was extracted process uses "hash" algorithms, which verify from a copy of the media that was made that the acquired image is an exact copy of the outside the defendant's presence. It is likely original media. The most commonly used hash that the seized media has been in an evidence algorithms—the Message Digest 5 (MD5) and room for an extended period of time. These Secure Hash Algorithm-1 (SHA-1)—take as factors, combined with the ease (perceived or input a message of arbitrary length, and real) of altering computer data without notice, produce as output an n-bit "fingerprint" or may tempt a particularly aggressive defense "message digest" of the input. The algorithm counsel to challenge the authenticity of the then produces a digital signature which can be proffered data. used to identify a uniquely given file, and Courts have generally looked askance at therefore establish that the image is an authenticity challenges to electronic evidence authentic copy of the original evidence. that are unsupported by anything other than Verification using hash algorithms is speculation that the original data was altered highly reliable. The odds of two random files by an unseen hand. See, e.g., United States v. having the same hash are astronomically Whitaker, 127 F.3d 595, 602 (7th Cir. 1997) small—estimated to be approximately a 1 in (affirming admission of computer records 1038 chance. Moreover, the use of the hashing where allegation of tampering was "almost algorithm is a one-way function. This means wild-eyed speculation . . . [without] evidence that it is easy to create a hash from a file, but to support such a scenario."); United States v. almost impossible to create a file matching a Glasser, 773 F.2d 1553, 1559 (11th Cir. particular hash. 1985) ("The existence of an air-tight security system [to prevent tampering] is not, Hash validation, when combined with however, a prerequisite to the admissibility of evidence of a chain of custody between the computer printouts. If such a prerequisite did time the original computer media was seized exist, it would become virtually impossible to and the image was created, is strong admit computer-generated records.") In authenticating evidence that the forensic Whitaker, the Seventh Circuit upheld a district image is an exact duplicate of the original. court's admission of printouts of Hash algorithms fit the examples listed in from the original computer seized, where the Federal Rule of Evidence 901(b)(4) of FBI agent involved in the seizure and the "distinctive characteristics" that can be used to printing testified as to their authenticity. authenticate evidence. FED. R. EVID.

62 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 901(b)(4). What are hashes if not indicators of approval in Lorraine v. Markel American Ins. "internal patterns, or other distinctive Co., 241 F.R.D. 534, 536-37 (D. Md. 2007). characteristics" of data? Although published decisions addressing V. Storing forensic images—an the use of hashing algorithms to authenticate alternative to the shelf forensic images are few, they are uniform in Provided that proper chain of custody is recognizing hashes as a proper means of established between the times the original establishing authenticity. See, e.g., Williams v. computer media are seized and forensic Sprint/United Mgmt. Co., 230 F.R.D. 640, images are created, the hash verification 655 (D. Kan. 2005) (recognizing that hashing process eliminates any concerns that the "allows a large amount of data to be self- forensic image was altered prior to trial. The authenticating with a rather small hash mark, practical concern of how and where to store efficiently assuring that the original image has the forensic images remains. not been manipulated."). In Williams, the district court rejected a civil litigant's While the prevailing method of storing purported concerns about producing forensic images is certainly adequate and electronic evidence in its native format by relatively simple, it has shortcomings. First, as noting that the parties could detect any anyone who has dealt with electronic evidence alteration by comparing hash values. The knows, hard disk drives fail. A recent study of court found that a hash value is a "'digital 100,000 different types of hard disk drives, fingerprint' akin to a tamper-evident seal . . . conducted by researchers at Carnegie Mellon the file cannot be altered without a change University, found that the actual reported also occurring in the hash mark." Id. at 655; failure rate of hard disk drives is much higher see also Ohio v. Morris, 2005 WL 356801, than stated in manufacturers' data sheets. No. 04CA0036 (Ohio App. Feb. 16, 2005) Bianca Schroeder and Garth A. Gibson, Disk (admitting forensic image even where Failures in the Real World: What Does an testimony established that imaging software MTTF of 1,000,000 Hours Mean to You?, had validated the MD5 hashes of the original FAST07, 5TH USENIX CONFERENCE ON FILE and image matched before forensic examiner AND STORAGE TECHNOLOGIES (2007), erased the original hard drive); Krause v. available at http://www.cs.cmu.edu/~ State, 2007 WL 2004940, No. 01-05-01136- bianca/fast07.pdf. Although the observed real CR (Tex. App. July 12, 2007) (forensic world failure rates were approximately 2%-4% analyst's methodology was sufficiently (with some as high as 13%), which are reliable for purposes of expert testimony, relatively low, a prosecutor does not want to where analyst used forensic software that request a continuance of trial because the hard compared hashes on the image and the disk drive on which the forensic image was original media). Similarly, the Federal stored failed. Moreover, frequent handling and Judicial Center has identified MD5 and SHA transportation of hard disk drives inevitably hashes as commonly used algorithms to jostles the sensitive mechanical parts in the establish the authenticity of a forensic image. drives and can only increase the potential for See FEDERAL JUDICIAL CENTER, MANAGING drive failure. DISCOVERY OF ELECTRONIC INFORMATION: A A more advanced and safer method of POCKET GUIDE FOR JUDGES, FEDERAL maintaining forensic images is to upload, or JUDICIAL CENTER 24 (2007), available at copy, the forensic image and hash to a fault http://www.fjc.gov/public/pdf.nsf/lookup/elds tolerant RAID. The entire purpose of RAID cpkt.pdf/$file/eldscpkt.pdf, quoted with storage is redundancy—if one disc in the array

JANUARY 2008 UNITED STATES ATTORNEYS' BULLETIN 63 fails, the data remains secure on one of the forensic images could be stored in password other redundant discs. Also, unlike a protected virtual lockers on the RAID. Testing powered-down hard disk drive, a running should be performed before a RAID–based RAID system can be configured to conduct evidence storage system is put into use. routine backups to tape archives, which can be stored off-site. This is a useful data VI. Conclusion recovery backstop in the event of a disaster, such as a flood or fire at an evidence storage Prosecutors interested in these and other location. Indeed, the implementation of secure computer forensic issues and techniques may RAID evidence storage appears to adhere to register for the Computer Forensics for the National Institute of Justice, Office of Prosecutors Course taught by CCIPS at the Justice Programs recommendation that National Advocacy Center. The Computer investigators preserve evidence "in a manner Crime and Intellectual Property Section and designed to diminish degradation or loss." the Cybercrime lab is also available to AUSAs DEPARTMENT OF JUSTICE, OFFICE OF JUSTICE for consultation on computer forensic and PROGRAMS, NATIONAL INSTITUTE OF JUSTICE, other technical investigative matters by calling CRIME SCENE INVESTIGATION: A GUIDE FOR (202) 514-1026. Many other resources are LAW ENFORCEMENT (2000), available at http: available on our section's public Web site, //www.ncjrs.gov/pdffiles1/nij/178280.pdf. www.cybercrime.gov. In addition, anyone in the Criminal Division or U.S. Attorneys' Moreover, a RAID storage system would offices can find additional resources on our simplify the process of locating evidence new intranet site, CCIPS Online. Just go to when requested. Forensic images could be DOJ Net and click on the "CCIPS Online" stored in folders corresponding to link.˜ investigation name and number, subject name, and search location, making it easier to locate ABOUT THE AUTHORS desired images when they are requested by prosecutors. ‘Tyler Newby is a Trial Attorney with the Computer Crime and Intellectual Property When the time comes to use the image at Section of the United States Department of trial, forensic examiners copy the image back Justice's Criminal Division. Prior to joining to a hard drive and verify that the hash is the Justice Department, Mr. Newby practiced unchanged. Hash validation after the image is civil intellectual property litigation in Silicon transferred onto the RAID will ensure that the Valley and San Francisco. While in private image stored on, and ultimately recovered practice, Mr. Newby worked on multiple cases from, the RAID is no different from the with computer forensic specialists who stored original data that was seized. A RAID-based forensic images on secure RAID systems. storage system should not undermine the authenticity or reliability of the forensic ‘Ovie L. Carroll is the Director of the image that is eventually offered into evidence Cybercrime Lab in the Computer Crime and at trial because it relies on the already Intellectual Property Section. He has over approved hash validation process. twenty years of law enforcement experience. Care needs to be taken to keep the RAID He previously served as the Special Agent in in a secure setting, such as in a locked, limited Charge of the Technical Crimes Unit at the access server room, with no Internet Postal Inspector General's office and as a connections. Logging software could be special agent with the Air Force Office of a added to the RAID to keep track of access to Special Investigations. the virtual evidence lockers stored on it, and

64 UNITED STATES ATTORNEYS' BULLETIN JANUARY 2008 Request for Subscription Update

In an effort to provide the UNITED STATES ATTORNEYS' BULLETIN to all federal law enforcement personnel who wish to receive it, we are requesting that you e-mail Nancy Bowman ([email protected]) with the following information: Name, title, complete shipping address, telephone number, number of copies desired, and e-mail address. If there is more than one person in your office receiving the BULLETIN, we ask that you have one receiving contact and make distribution within your organization. If you do not have access to e-mail, please call 803-705-5659. Your cooperation is appreciated.