Book Image

Mobile Forensics Cookbook

By : Igor Mikhaylov
Book Image

Mobile Forensics Cookbook

By: Igor Mikhaylov

Overview of this book

Considering the emerging use of mobile phones, there is a growing need for mobile forensics. Mobile forensics focuses specifically on performing forensic examinations of mobile devices, which involves extracting, recovering and analyzing data for the purposes of information security, criminal and civil investigations, and internal investigations. Mobile Forensics Cookbook starts by explaining SIM cards acquisition and analysis using modern forensics tools. You will discover the different software solutions that enable digital forensic examiners to quickly and easily acquire forensic images. You will also learn about forensics analysis and acquisition on Android, iOS, Windows Mobile, and BlackBerry devices. Next, you will understand the importance of cloud computing in the world of mobile forensics and understand different techniques available to extract data from the cloud. Going through the fundamentals of SQLite and Plists Forensics, you will learn how to extract forensic artifacts from these sources with appropriate tools. By the end of this book, you will be well versed with the advanced mobile forensics techniques that will help you perform the complete forensic acquisition and analysis of user data stored in different devices.
Table of Contents (18 chapters)
Title Page
Credits
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface

Android device acquisition with MOBILedit Forensic


The best mobile forensic software, such as: UFED (Cellebrite), Oxygen Forensic, XRY (Micro Systemation), Secure View (Susteen), MOBILedit Forensic can extract data from Android devices by installing an agent program on the device. It allows to make logical extraction of data from a device.

We will use the MOBILedit Forensic program to demonstrate this method of data extraction.  This program has been described in the Chapter 1, SIM Cards Acquisition and Analysis.

How to do it…

Let's now explore Android device acquisition with MOBILedit Forensic:

  1. When you start the program MOBILedit, the main window of the program displays information about the connected device.

A fragment of the main window with information about the Android device

  1. Click on Report Wizard. It will open MOBILedit Forensic Wizard, which will extract data from the SIM card and generate a report.
  2. Fill in the fields: Device Label, Device Name, Device Evidence Number, Owner Phone Number...