SlideShare uma empresa Scribd logo
1 de 35
TRUE CRIME:
Digital Forensic
Case Study
Here is where your
presentation begins
TABLE OF CONTENTS
01
02
03
04
You can describe the
topic of the section here
SYSTEM
INFORMATION
Person(s) of
Interest
You can describe the
topic of the section here
ARTIFACTS
& EVIDENCE
You can describe the
topic of the section here
Charges of
Indictments
You can describe the
topic of the section here
This can be the part of
the presentation where you
introduce yourself, write
your email…
WAS IT A
CRIME?
Software Used:
How it works?
To investigate this case
I used Autopsy Report Software. Autopsy is
a premier open source forensics
platform which is fast, easy-to-use,
and capable of analyzing all types of
mobile devices and digital media
Autopsy analyzes major file systems
(NTFS, FAT, ExFAT, HFS+,
Ext2/Ext3/Ext4, YAFFS2) by hashing
all files, unpacking standard
archives (ZIP, JAR etc.)
WAS IT A CRIME?
01
You can enter a subtitle
here if you need it
System
Information
PRINCIPAL PLATFORMS
NTFS
NTFS stands for New
Technology File System
use for storing and
retrieving files on a
hard disk
Case NTFS
Volume:
Bill Basher has 1.89
GB of NFTS Volume to
sort = 18,OOO files
to sort
OS:
Bill Basher is using
Microsoft Windows XP
—SOMEONE FAMOUS
“This is a quote, words full
of wisdom that someone
important said and can make
the reader get inspired.”
PRINCIPAL PLATFORMS
NTFS
NTFS stands for New
Technology File System
use for storing and
retrieving files on a
hard disk
Case NTFS
Volume:
Bill Basher has 1.89
GB of NFTS Volume to
sort = 18,OOO files
to sort
OS:
Bill Basher is using
Microsoft Windows XP
Course of Action:
After finding the proprietor of the
device I wanted to look through any
special downloaded software, in
these investigations I look for the
for the following types of software
● Remote Access Tools (RATs),
● Keyloggers
● Stealth Software
● Anonymizing Software
● Hidden or Encrypted Containers
In digital forensics, Registry HIVEs
are valuable sources of evidence.
They can provide insights into system
configuration, user activities,
installed software, network settings,
and other crucial information.
Example Softwares:
● Spyshelter
● Tor
● NordVPN
● TrueCrypt
● Tails
Evidence #3
From the tree root in a
folder named “Bill” with in
the folder I then encountered
the software folder that
contained a folder by the
name Heidi Computers ltd
Discovery
In digital forensics, Registry
HIVEs are valuable sources of
evidence. They can provide insights
into system configuration, user
activities, installed software,
network settings, and other crucial
information.
Method
Since the name was unknown to me I
looked it up on the internet to
discover what software program is
“Heidi Computers ltd” and from my
research
Heidi Computers ltd provides
the program ”Eraser” which
is an advanced security tool
for Windows which allows you
to completely remove
sensitive data from your
hard drive by overwriting it
several times with carefully
selected patterns
ERASER
Evidence #3
02
PERSON OF
INTEREST?
Bill Basher
Organization
Williams and Sons, Inc.
Method
In the section titled "Data
Source," within the sub-tab
designated as "Data Artifacts
Operating System Information,"
located in the listing panel under
"Source File Metadata," pertinent
details are provided
Owner Within the source denoted
as "BBasher.E01." The
results identification of
both the proprietor and
organizational
affiliations associated
with the aforementioned
data source.
WHAT DO CRIMES CAUSE IN US
WHEN WE READ ABOUT THEM?
—SOMEONE FAMOUS
“This is a quote, words full
of wisdom that someone
important said and can make
the reader get inspired.”
Course of Action:
To learn the scope of the crime(s)
committed it as advised we first review the
'Recent Documents' section, our mission is
to unveil additional drive letters, beyond
the primary C: drive, utilized by Bill for
accessing files. My goal is to provide
comprehensive insights on understanding
Bill's digital footprint.
03
You can enter a subtitle
here if you need it
Artifacts &
Evidence
In the provided images, notable anomalies emerge, including images depicting a Hummer
vehicle juxtaposed with a draft proposal and an abundance of .lnk files referencing
an individual identified as Wendy. .LNK files are widely recognized Windows
shortcuts, indicative of frequent interaction by Bill with the referenced files.
E
Who is Wendy?
The substantial volume of files has
directed attention toward an individual of
interest identified as Wendy. As the next
course of action, the objective is to
initiate a systematic search targeting
Wendy, focusing on establishing points of
contact such as email correspondence. This
investigative approach aims to ascertain any
previous interactions between the owner of
this device (Bill) and the person of
interest (Wendy).
u
Through this investigative method,
numerous instances of correspondence
originating from the email address
wendy1553@gmail.com. Within these
interactions we find a message
detailing between Bill and Wendy
conspiring to abduct the daughter an
assumed colleague Stewart.
The Email Parser module
identifies Thunderbird MBOX
files and PST format files based
on file signatures, extracting
the e-mails from them, adding
the results to the Blackboard.
The results of this show up in
the "Results", "E-Mail Messages"
portion of the Tree Viewer.
Evidence #1 :
Premeditation
Mbox Files: is a
generic file format
used to store email
messages.
PST format files:
(Personal Storage
Table) commonly
used by Microsoft
Outlook to store
email messages,
contacts, and other
items.
COA:
1550
Venus is the
second planet
from the Sun
1820
Mercury is the
closest planet
to the Sun
1854
Despite being
red, Mars is a
cold place
1
Jupiter is the
biggest planet
of them all
4
Evidence A
u
Through this investigative method,
numerous instances of correspondence
originating from the email address
wendy1553@gmail.com. I also found a plot
to plant incriminating images of child
pornogrphy onto his computer followed by
an HR complaint that would have Stewart
terminated and a convenient vacancy of
his position open for Bill.
The Email Parser module
identifies Thunderbird MBOX
files and PST format files based
on file signatures, extracting
the e-mails from them, adding
the results to the Blackboard.
The results of this show up in
the "Results", "E-Mail Messages"
portion of the Tree Viewer.
Evidence A :
Premeditation
Mbox Files: is a
generic file format
used to store email
messages.
PST format files:
(Personal Storage
Table) commonly
used by Microsoft
Outlook to store
email messages,
contacts, and other
items.
COA:
Evidence B
COA: Upon
further
investigation
into the
interactions
between Wendy
and Bill. I came
across an email
showing that
Wendy did not
agree with his
plan to remove
Stewart from his
position
Wendy’s Response :
She goes to say
that “ You know I
think the world
of you Bill… That
is Kidnapping..”
This shows that there is a
conflict of interest between the
suspect and his hoped
co-conspirator, yet there is no
found evidence to show Wendy ever
attempting to report this to
management or authorities
Evidence C
HOW TO SORT
THE CLUES
Who is Stewart?
The correspondence exchanged between Bill
and Wendy serves as a crucial lead in
uncovering the identity and significance of
Stewart, as well as discover the motives
behind their collaborative efforts to
orchestrate the removal of a colleague. By
sifting through the 54 keyword search
results, My objective is to identify any
pertinent exchanges between these two
suspects, shedding light on the rationale
behind targeting Stewart for expulsion from
his position.
Bill expresses a
combination of frustration
and vindictiveness stemming
from his perceived
stagnation within the
company, despite his
unwavering dedication to
his role.
Identity:
Vice President
Thomas Stewart, who currently
occupies the coveted position
that Bill aspires to attain.
Bill's discontent is further
exacerbated by his perception
of Stewart's prolonged tenure
within the company
The Email Parser module
identifies Thunderbird MBOX
files and PST format files
based on file signatures,
extracting the e-mails from
them, adding the results to the
Blackboard. The results of this
show up in the "Results",
"E-Mail Messages" portion of
the Tree Viewer.
COA:
Evidence D
in the Autopsy tree view
under the 'Data
Artifact’' node it is a
tab a sub region denoted
‘Web Search’ that has
text.dat that entails all
web searched keyed in by
the user.
.
Out of the 386 hits results
i found 2 entries connected
to corroborate the previous
evidence discovered:
● Inappropriate workplace
computer usage
● How to get your boss to
retire
With a motive established and
corroborated by textual evidence,
it is imperative to conduct a
thorough examination of Bill's
browser history. This
investigation aims to uncover any
searches that may corroborate the
motive or shed light on the
strategies he intended to employ
in executing the prior discovered
plans
COA:
Evidence E
Evidence F
04
You can enter a subtitle
here if you need it
Charges &
Indictments
i
i
SUSPECTS
Bill Basher Wendy Martin
Suspect Co-Conspirator
Thomas Stewart Thomas Stewart’s
Victim Daughter
VICTIMS
Charges & Indictments:
(A) Attempted False Imprisonment or False Reporting:
If there is evidence that the suspect attempted
to falsely implicate someone for a crime they
didn't commit, they could be charged with
attempted false imprisonment, false reporting, or
related offense
(B) Conspiracy to Commit Kidnapping: Conspiracy to
commit kidnapping involves planning or agreeing
with others to unlawfully abduct someone. Even if
the kidnapping itself doesn't occur, the act of
conspiring to commit the crime is often
considered a serious offense.
(C) Conspiracy to Commit a Crime: In addition to
conspiracy to commit kidnapping, the suspect could
face charges of conspiracy to commit other crimes if
there is evidence of planning or agreement to engage
in illegal activities with others
(D) Cyber Espionage: Planting
fake digital evidence on a
target's computer to
discredit or undermine their
reputation, business, or
political standing.

Mais conteúdo relacionado

Semelhante a Austin Powell - Digital Forensic Case Study.pdf

Data+security+sp10
Data+security+sp10Data+security+sp10
Data+security+sp10ismaelhaider
 
Webinar: Gathering Social Media Evidence
Webinar: Gathering Social Media EvidenceWebinar: Gathering Social Media Evidence
Webinar: Gathering Social Media EvidenceCase IQ
 
Transitory Electronic Communication: Recordless Messaging in the Context of a...
Transitory Electronic Communication: Recordless Messaging in the Context of a...Transitory Electronic Communication: Recordless Messaging in the Context of a...
Transitory Electronic Communication: Recordless Messaging in the Context of a...jonneiditz
 
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY .docx
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY            .docxRUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY            .docx
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY .docxrtodd599
 
Exercise 3You work as a forensic investigator. A recent inquiry .docx
Exercise 3You work as a forensic investigator. A recent inquiry .docxExercise 3You work as a forensic investigator. A recent inquiry .docx
Exercise 3You work as a forensic investigator. A recent inquiry .docxrhetttrevannion
 
EMPOWERMENT TECHNOLOGY by jessabel & mary grace
EMPOWERMENT TECHNOLOGY by jessabel & mary graceEMPOWERMENT TECHNOLOGY by jessabel & mary grace
EMPOWERMENT TECHNOLOGY by jessabel & mary graceobus25
 
Who's Afraid of eDiscovery?
Who's Afraid of eDiscovery?Who's Afraid of eDiscovery?
Who's Afraid of eDiscovery?CallPM
 
SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx
 SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx
SS236 Unit 8 Assignment Rubric Content 70 Points Do.docxaryan532920
 
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSIJNSA Journal
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 
Case study nuix edrm enron data set
Case study nuix edrm enron data setCase study nuix edrm enron data set
Case study nuix edrm enron data setNuix
 
3 Best Practices for eDiscovery Custodian Interviews
3 Best Practices for eDiscovery Custodian Interviews3 Best Practices for eDiscovery Custodian Interviews
3 Best Practices for eDiscovery Custodian InterviewsD4
 
Electronic Document Management And Discovery
Electronic Document Management And DiscoveryElectronic Document Management And Discovery
Electronic Document Management And DiscoveryRonald Coleman
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricsMayank Diwakar
 
How to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarHow to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarJudgeEagle
 
Correlation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital EvidenceCorrelation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital EvidenceIJCSIS Research Publications
 

Semelhante a Austin Powell - Digital Forensic Case Study.pdf (20)

Data+security+sp10
Data+security+sp10Data+security+sp10
Data+security+sp10
 
Webinar: Gathering Social Media Evidence
Webinar: Gathering Social Media EvidenceWebinar: Gathering Social Media Evidence
Webinar: Gathering Social Media Evidence
 
Transitory Electronic Communication: Recordless Messaging in the Context of a...
Transitory Electronic Communication: Recordless Messaging in the Context of a...Transitory Electronic Communication: Recordless Messaging in the Context of a...
Transitory Electronic Communication: Recordless Messaging in the Context of a...
 
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY .docx
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY            .docxRUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY            .docx
RUNNING HEADER CASE STUDYRUNNING HEADER CASE STUDY .docx
 
Ediscovery 101
Ediscovery 101Ediscovery 101
Ediscovery 101
 
Exercise 3You work as a forensic investigator. A recent inquiry .docx
Exercise 3You work as a forensic investigator. A recent inquiry .docxExercise 3You work as a forensic investigator. A recent inquiry .docx
Exercise 3You work as a forensic investigator. A recent inquiry .docx
 
EMPOWERMENT TECHNOLOGY by jessabel & mary grace
EMPOWERMENT TECHNOLOGY by jessabel & mary graceEMPOWERMENT TECHNOLOGY by jessabel & mary grace
EMPOWERMENT TECHNOLOGY by jessabel & mary grace
 
Who's Afraid of eDiscovery?
Who's Afraid of eDiscovery?Who's Afraid of eDiscovery?
Who's Afraid of eDiscovery?
 
SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx
 SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx
SS236 Unit 8 Assignment Rubric Content 70 Points Do.docx
 
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLSAN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
AN EMPIRICAL ANALYSIS OF EMAIL FORENSICS TOOLS
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 
Case study nuix edrm enron data set
Case study nuix edrm enron data setCase study nuix edrm enron data set
Case study nuix edrm enron data set
 
3 Best Practices for eDiscovery Custodian Interviews
3 Best Practices for eDiscovery Custodian Interviews3 Best Practices for eDiscovery Custodian Interviews
3 Best Practices for eDiscovery Custodian Interviews
 
Electronic Document Management And Discovery
Electronic Document Management And DiscoveryElectronic Document Management And Discovery
Electronic Document Management And Discovery
 
cyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometricscyberlaws and cyberforensics,biometrics
cyberlaws and cyberforensics,biometrics
 
DOJ
DOJDOJ
DOJ
 
Larra belle ict
Larra belle ictLarra belle ict
Larra belle ict
 
How to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarHow to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jar
 
Correlation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital EvidenceCorrelation Analysis of Forensic Metadata for Digital Evidence
Correlation Analysis of Forensic Metadata for Digital Evidence
 
Flexor Muscle Exercise
Flexor Muscle ExerciseFlexor Muscle Exercise
Flexor Muscle Exercise
 

Último

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 

Último (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

Austin Powell - Digital Forensic Case Study.pdf

  • 1. TRUE CRIME: Digital Forensic Case Study Here is where your presentation begins
  • 2. TABLE OF CONTENTS 01 02 03 04 You can describe the topic of the section here SYSTEM INFORMATION Person(s) of Interest You can describe the topic of the section here ARTIFACTS & EVIDENCE You can describe the topic of the section here Charges of Indictments You can describe the topic of the section here
  • 3. This can be the part of the presentation where you introduce yourself, write your email… WAS IT A CRIME?
  • 4. Software Used: How it works? To investigate this case I used Autopsy Report Software. Autopsy is a premier open source forensics platform which is fast, easy-to-use, and capable of analyzing all types of mobile devices and digital media Autopsy analyzes major file systems (NTFS, FAT, ExFAT, HFS+, Ext2/Ext3/Ext4, YAFFS2) by hashing all files, unpacking standard archives (ZIP, JAR etc.) WAS IT A CRIME?
  • 5. 01 You can enter a subtitle here if you need it System Information
  • 6. PRINCIPAL PLATFORMS NTFS NTFS stands for New Technology File System use for storing and retrieving files on a hard disk Case NTFS Volume: Bill Basher has 1.89 GB of NFTS Volume to sort = 18,OOO files to sort OS: Bill Basher is using Microsoft Windows XP
  • 7. —SOMEONE FAMOUS “This is a quote, words full of wisdom that someone important said and can make the reader get inspired.”
  • 8. PRINCIPAL PLATFORMS NTFS NTFS stands for New Technology File System use for storing and retrieving files on a hard disk Case NTFS Volume: Bill Basher has 1.89 GB of NFTS Volume to sort = 18,OOO files to sort OS: Bill Basher is using Microsoft Windows XP
  • 9. Course of Action: After finding the proprietor of the device I wanted to look through any special downloaded software, in these investigations I look for the for the following types of software ● Remote Access Tools (RATs), ● Keyloggers ● Stealth Software ● Anonymizing Software ● Hidden or Encrypted Containers In digital forensics, Registry HIVEs are valuable sources of evidence. They can provide insights into system configuration, user activities, installed software, network settings, and other crucial information. Example Softwares: ● Spyshelter ● Tor ● NordVPN ● TrueCrypt ● Tails
  • 11. From the tree root in a folder named “Bill” with in the folder I then encountered the software folder that contained a folder by the name Heidi Computers ltd Discovery In digital forensics, Registry HIVEs are valuable sources of evidence. They can provide insights into system configuration, user activities, installed software, network settings, and other crucial information. Method Since the name was unknown to me I looked it up on the internet to discover what software program is “Heidi Computers ltd” and from my research Heidi Computers ltd provides the program ”Eraser” which is an advanced security tool for Windows which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns ERASER
  • 14. Bill Basher Organization Williams and Sons, Inc. Method In the section titled "Data Source," within the sub-tab designated as "Data Artifacts Operating System Information," located in the listing panel under "Source File Metadata," pertinent details are provided Owner Within the source denoted as "BBasher.E01." The results identification of both the proprietor and organizational affiliations associated with the aforementioned data source. WHAT DO CRIMES CAUSE IN US WHEN WE READ ABOUT THEM?
  • 15. —SOMEONE FAMOUS “This is a quote, words full of wisdom that someone important said and can make the reader get inspired.”
  • 16. Course of Action: To learn the scope of the crime(s) committed it as advised we first review the 'Recent Documents' section, our mission is to unveil additional drive letters, beyond the primary C: drive, utilized by Bill for accessing files. My goal is to provide comprehensive insights on understanding Bill's digital footprint.
  • 17. 03 You can enter a subtitle here if you need it Artifacts & Evidence
  • 18. In the provided images, notable anomalies emerge, including images depicting a Hummer vehicle juxtaposed with a draft proposal and an abundance of .lnk files referencing an individual identified as Wendy. .LNK files are widely recognized Windows shortcuts, indicative of frequent interaction by Bill with the referenced files. E
  • 19. Who is Wendy? The substantial volume of files has directed attention toward an individual of interest identified as Wendy. As the next course of action, the objective is to initiate a systematic search targeting Wendy, focusing on establishing points of contact such as email correspondence. This investigative approach aims to ascertain any previous interactions between the owner of this device (Bill) and the person of interest (Wendy).
  • 20. u Through this investigative method, numerous instances of correspondence originating from the email address wendy1553@gmail.com. Within these interactions we find a message detailing between Bill and Wendy conspiring to abduct the daughter an assumed colleague Stewart. The Email Parser module identifies Thunderbird MBOX files and PST format files based on file signatures, extracting the e-mails from them, adding the results to the Blackboard. The results of this show up in the "Results", "E-Mail Messages" portion of the Tree Viewer. Evidence #1 : Premeditation Mbox Files: is a generic file format used to store email messages. PST format files: (Personal Storage Table) commonly used by Microsoft Outlook to store email messages, contacts, and other items. COA:
  • 21. 1550 Venus is the second planet from the Sun 1820 Mercury is the closest planet to the Sun 1854 Despite being red, Mars is a cold place 1 Jupiter is the biggest planet of them all 4 Evidence A
  • 22. u Through this investigative method, numerous instances of correspondence originating from the email address wendy1553@gmail.com. I also found a plot to plant incriminating images of child pornogrphy onto his computer followed by an HR complaint that would have Stewart terminated and a convenient vacancy of his position open for Bill. The Email Parser module identifies Thunderbird MBOX files and PST format files based on file signatures, extracting the e-mails from them, adding the results to the Blackboard. The results of this show up in the "Results", "E-Mail Messages" portion of the Tree Viewer. Evidence A : Premeditation Mbox Files: is a generic file format used to store email messages. PST format files: (Personal Storage Table) commonly used by Microsoft Outlook to store email messages, contacts, and other items. COA:
  • 24. COA: Upon further investigation into the interactions between Wendy and Bill. I came across an email showing that Wendy did not agree with his plan to remove Stewart from his position Wendy’s Response : She goes to say that “ You know I think the world of you Bill… That is Kidnapping..” This shows that there is a conflict of interest between the suspect and his hoped co-conspirator, yet there is no found evidence to show Wendy ever attempting to report this to management or authorities
  • 27. Who is Stewart? The correspondence exchanged between Bill and Wendy serves as a crucial lead in uncovering the identity and significance of Stewart, as well as discover the motives behind their collaborative efforts to orchestrate the removal of a colleague. By sifting through the 54 keyword search results, My objective is to identify any pertinent exchanges between these two suspects, shedding light on the rationale behind targeting Stewart for expulsion from his position.
  • 28. Bill expresses a combination of frustration and vindictiveness stemming from his perceived stagnation within the company, despite his unwavering dedication to his role. Identity: Vice President Thomas Stewart, who currently occupies the coveted position that Bill aspires to attain. Bill's discontent is further exacerbated by his perception of Stewart's prolonged tenure within the company The Email Parser module identifies Thunderbird MBOX files and PST format files based on file signatures, extracting the e-mails from them, adding the results to the Blackboard. The results of this show up in the "Results", "E-Mail Messages" portion of the Tree Viewer. COA:
  • 30. in the Autopsy tree view under the 'Data Artifact’' node it is a tab a sub region denoted ‘Web Search’ that has text.dat that entails all web searched keyed in by the user. . Out of the 386 hits results i found 2 entries connected to corroborate the previous evidence discovered: ● Inappropriate workplace computer usage ● How to get your boss to retire With a motive established and corroborated by textual evidence, it is imperative to conduct a thorough examination of Bill's browser history. This investigation aims to uncover any searches that may corroborate the motive or shed light on the strategies he intended to employ in executing the prior discovered plans COA:
  • 33. 04 You can enter a subtitle here if you need it Charges & Indictments
  • 34. i i SUSPECTS Bill Basher Wendy Martin Suspect Co-Conspirator Thomas Stewart Thomas Stewart’s Victim Daughter VICTIMS
  • 35. Charges & Indictments: (A) Attempted False Imprisonment or False Reporting: If there is evidence that the suspect attempted to falsely implicate someone for a crime they didn't commit, they could be charged with attempted false imprisonment, false reporting, or related offense (B) Conspiracy to Commit Kidnapping: Conspiracy to commit kidnapping involves planning or agreeing with others to unlawfully abduct someone. Even if the kidnapping itself doesn't occur, the act of conspiring to commit the crime is often considered a serious offense. (C) Conspiracy to Commit a Crime: In addition to conspiracy to commit kidnapping, the suspect could face charges of conspiracy to commit other crimes if there is evidence of planning or agreement to engage in illegal activities with others (D) Cyber Espionage: Planting fake digital evidence on a target's computer to discredit or undermine their reputation, business, or political standing.