Preview - Learn How To Conduct Forensic Analysis

Download
File
Preview_eForensicsMagazine_vol.10_no11.pdf

Dear Readers,

The month of December is almost through, and January is at our door.  While considering what to say today and what to explain in this editor's word, I realized that I would like to create a list of highlights. And after that, I began to consider my position. It took me a long time to read and check the eForensics website before I could begin my adventure with this magazine after generating the eForensics issues in September. I heed the counsel of one of my reviewers, Ranjitha R, who stated: The subjects I have thus far evaluated through eForensics magazine are current, and the authors are of excellent grade. If you are completely new to the field of digital forensics, you should "read through" as many past issues of eForensics magazines as you can to become self-reliant. I started reading earlier issues after taking this advice to heart. I came across a fantastic collection of real cases that were discussed by knowledgeable specialists. It will be challenging to discuss them all here. Our team has already released magazines on: Corporate Forensic Investigation, Digital Forensic Tools, Cyber Forensics Laboratory, Linux Forensics and Security, Mobile Forensics, Cybersecurity and Quantum Technology, Anatomy of Ransom Attacks, Network Forensics Data Traffic Analysis, Malware Forensics Analysis, and many more. You can browse through all issues at https://eforensicsmag.com/shop-new/#magazines.

At this point, I would like to wish you and your family a happy new year filled with hope, health, and happiness!!! I would like to thank you for this year of presence, and I hope we meet soon on the eForensics pages. You are always welcome to write an email to me at [email protected].

Let’s have a glimpse of what our experts prepared for you.

Full article to read:

Diving into the Digital Artifacts in iOS Keychain Data

 Amber Schroader


Buy this issue

Subscriber? Click here to download the whole issue

TABLE OF CONTENTS


Good Practices in Digital Forensics

Kharim H. Mchatta

Good practices in digital forensics are essential for ensuring the accuracy and reliability of forensic investigations. These practices help to ensure that digital evidence is collected and analyzed in a manner that is forensically sound and admissible in a court of law.

 

Advanced Digital Forensic Analysis Tools

Kharim H. Mchatta

Advanced digital forensics involves the use of specialized tools and techniques to identify, preserve, and analyze digital evidence in a manner that is forensically sound and admissible in a court of law. These tools are essential for forensic investigators, as they allow them to extract and analyze digital evidence from a wide range of devices and storage media, including computers, smartphones, and tablets accurately and efficiently.

 

Diving into the Digital Artifacts in iOS Keychain Data

Amber Schroader 

When dealing with Apple iOS devices, it is all about the layers. From the default apps, third-party apps, and then keychain data, you can get a wealth of information from their handheld devices’ layers. When we start looking into the lower-level layers, such as keychain data, it is important to understand not only what this data is, but how it is generated.

 

Eschew Obfuscation, Espouse Elucidation

Israel Torres

Hop aboard as we journey into the bowels of arbitrary malware hunting and discover the paces attackers take to hide their dark gifts!

 

How Important is Metadata for Police Investigations?

Adam Karim

A suspected drug sale is spotted by a camera operator at the regional command center (RLC). To search the suspected seller, the police are instructed to travel to Sergel's Square in Stockholm.

 

The LockBit 3 Black Forensics Analysis Part II

Paulo Pereira, PhD

This article is the second part of a LockBit 3.0 Black (LB3B) investigation, describing the difficulties when performing a memory forensics analysis using the open-source tool Volatility 3. Similarly, we’ll be discussing new obfuscation techniques employed by attackers in malware development. LB3B is a ransomware with several features that still need further forensic analysis. LB3B ransomware challenges any forensic security analyst. 

 

Geolocation with Huntintel.io

Jeff Minakata

Geolocation still plays a critical role in terms of investigations (OSINT, journalism, law enforcement, etc.). Being able to determine and place an individual or individuals in a location and tie them to a time, day, and/or an event helped investigators in such cases as identifying Capital rioters, hate group members, and other potentially dangerous situations. HuntIntel is a tool that, while in its early stages, shows promise in terms of making geolocation easier.

 

Attacks Against Controller-Area Network (CAN)-Bus Protocols and Digital Forensic Challenges for Internet of Vehicles Networks

Rhonda Johnson

Internet of Vehicles networks are becoming a reality for consumers who use modes of intelligent transportation systems such as autonomous vehicles (Ahmim et al., 2022). Within the Internet of Vehicles infrastructures, as autonomous vehicles increase in society, there is an increased likelihood of such vehicles being used for criminal activity. This article will explore how to conduct a forensic analysis of cyber-attacks against the CAN-Bus protocol of the Internet of Vehicles environment. 

 

E-forensics in Internal Incident Investigations. Is It That Complicated?

Alex Parfentiev

Digital forensics is extremely important. However, digital forensics-related processes are often quite complicated and frequently require the hiring of third parties who have specific skills and applied targeted forensics software. Nevertheless, often investigations are required on-the-spot, especially if the immediate investigation will help to mitigate an incident’s consequences. Specific advanced software enables investigators to significantly ease many investigation processes and conduct them quickly. 

 

Interview with Gerard Johansen

Ewa Dudzic

Gerard Johansen is an incident response professional with over 15 years' experience in areas like penetration testing, vulnerability management, threat assessment modeling, and incident response. Beginning his information security career as a cybercrime investigator, he has built on that experience while working as a consultant and security analyst for clients and organizations ranging from healthcare to finance. 

 


Download
File
Preview_eForensicsMagazine_vol.10_no11.pdf

June 19, 2023
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023