FOR585: Smartphone Forensic Analysis In-Depth

GIAC Advanced Smartphone Forensics (GASF)
GIAC Advanced Smartphone Forensics (GASF)
  • In Person (6 days)
  • Online
36 CPEs
FOR585 is continuously updated to keep up with the latest malware, smartphone operating systems, third-party applications, acquisition shortfalls, extraction techniques (jailbreaks and roots) and encryption. It offers the most unique and current instruction to arm you with mobile device forensic knowledge you can immediately apply to cases you're working on the day you get back to work.

What You Will Learn

FOR585: Smartphone Forensic Analysis In-Depth will help you understand:

  • Where key evidence is located on a smartphone
  • How the data got onto the smartphone
  • How to recover deleted mobile device data that forensic tools miss
  • How to decode evidence stored in third-party applications
  • How to detect, decompile, and analyze mobile malware and spyware
  • Advanced acquisition terminology and techniques to gain access to data on smartphones
  • How to handle locked or encrypted devices, applications, and containers
  • How to properly examine databases containing application and mobile artifacts
  • How to create, validate, and verify the tools against real datasets

SMARTPHONES HAVE MINDS OF THEIR OWN.

DON'T MAKE THE MISTAKE OF REPORTING SYSTEM EVIDENCE, SUGGESTIONS, OR APPLICATION ASSOCIATIONS AS USER ACTIVITY.

IT'S TIME TO GET SMARTER!

A smartphone lands on your desk and you are tasked with determining if the user was at a specific location at a specific date and time. You rely on your forensic tools to dump and parse the data. The tools show location information tying the device to the place of interest. Are you ready to prove the user was at that location? Do you know how to take this further to place the subject at the location of interest at that specific date and time? Tread carefully, because the user may not have done what the tools are showing!

Mobile devices are often a key factor in criminal cases, intrusions, IP theft, security threats, accident reconstruction, and more. Understanding how to leverage the data from the device in a correct manner can make or break your case and your future as an expert. FOR585: Smartphone Forensic Analysis In-Depth will teach you those skills.

Every time the smartphone "thinks" or makes a suggestion, the data is saved. It's easy to get mixed up in what the forensic tools are reporting. Smartphone forensics is more than pressing the "find evidence" button and getting answers. Your team cannot afford to rely solely on the tools in your lab. You have to understand how to use them correctly to guide your investigation, instead of just letting the tool report what it believes happened on the device. It is impossible for commercial tools to parse everything from smartphones and understand how the data was put on the device. Examination and interpretation of the data is your job and this course will provide you and your organization with the capability to find and extract the correct evidence from smartphones with confidence.

This in-depth smartphone forensic course provides examiners and investigators with advanced skills to detect, decode, decrypt, and correctly interpret evidence recovered from mobile devices. The course features 31 hands-on labs, a forensic challenge, and a bonus take-home case that allows students to analyze different datasets from smart devices and leverage the best forensic tools, methods, and custom scripts to learn how smartphone data hide and can be easily misinterpreted by forensic tools. Each lab is designed to teach you a lesson that can be applied to other smartphones. You will gain experience with the different data formats on multiple platforms and learn how the data are stored and encoded on each type of smart device. The labs will open your eyes to what you are missing by relying 100% on your forensic tools.

FOR585 is continuously updated to keep up with the latest smartphone operating systems, third-party applications, acquisition short-falls, extraction techniques (jailbreaks and roots), malware and encryption. This intensive six-day course offers the most unique and current instruction on the planet, and it will arm you with mobile device forensic knowledge you can immediately apply to cases you're working on the day you leave the course.

Smartphone technologies are constantly changing, and most forensic professionals are unfamiliar with the data formats for each technology. Take your skills to the next level: it's time for the good guys to get smarter and for the bad guys to know that their smartphone activity can and will be used against them!

SMARTPHONE DATA CAN'T HIDE FOREVER - IT'S TIME TO OUTSMART THE MOBILE DEVICE!

You Will Be Able To

  • Select the most effective forensic tools, techniques, and procedures to effectively analyze smartphone data
  • Reconstruct events surrounding a crime using information from smartphones, including timeline development and link analysis (e.g., who communicated with whom, where, and when)
  • Understand how smartphone file systems store data, how they differ, and how the evidence will be stored on each device
  • Interpret file systems on smartphones and locate information that is not generally accessible to users
  • Identify how the evidence got onto the mobile device - we'll teach you how to know if the user created the data, which will help you avoid the critical mistake of reporting false evidence obtained from tools
  • Incorporate manual decoding techniques to recover unparsed data stored on smartphones
  • Tie a user to a smartphone on a specific date/time and at various locations
  • Recover hidden or obfuscated communication from applications on smartphones
  • Decrypt or decode application data that are not parsed by your forensic tools
  • Detect smartphones compromised by malware and spyware using forensic methods
  • Decompile and analyze mobile malware using open-source tools
  • Handle encryption on smartphones and crack iOS backup files that were encrypted with iTunes
  • Extract and use information from smartphones and their components from Android, iOS, and SD cards (bonus labs available focusing on BlackBerry, BlackBerry backups, locked Android, older Android iOS versions, older iOS devices, Nokia [Symbian], and SIM card decoding)
  • Perform advanced forensic examinations of data structures on smartphones by diving deeper into underlying data structures that many tools do not interpret
  • Analyze SQLite databases and raw data dumps from smartphones to recover deleted information
  • Perform advanced data-carving techniques on smartphones to validate results and extract missing or deleted data
  • Apply the knowledge you acquire during the course to conduct a full-day smartphone capstone event involving multiple devices and modeled after real-world smartphone investigations

Business Takeaways

  • Understand Android and iOS artifacts that aid in investigations
  • Understand application artifacts on iOS and Android
  • Leverage smartphone usage to determine device locations when "something" occurred
  • Gain insight to how a device is used - car connections, hands-free, watches, etc.
  • Decrease potentials of malware infecting mobile devices by understanding how infections occur and how to investigate malware that lands on mobile devices
  • Gain a deep understanding of SQLite databases and how a bulk of smartphone data exists son device
  • Better understand commercial tools your company is already using and utilize the free scripts the course provides to fill the gaps these tools might have
  • Stay ahead of mobile technology changes and investigative trends with the SANS FOR585 Alumni Community Group

FOR585 Course Topics

  • Malware and Spyware on Smartphones
    • Mobile devices in incident-response cases
    • Determining if malware or spyware exist
    • Handling the isolation of the malware
    • Decompiling malware to conduct in-depth analysis
    • Determining what has been compromised
  • Forensic Analysis of Smartphones and Their Components
    • Android
    • iOS
    • SD cards
    • Cloud-based backups and storage
    • Cloud-synced data - Google and more
  • Deep-Dive Forensic Examination of Smartphone File Systems and Data Structures
    • Recovering deleted information from smartphones
    • Examining SQLite databases in-depth
    • Finding traces of user activities on smartphones
    • Recovering data from third-party applications
    • Tracing user online activities on smartphones (e.g., messaging and social networking)
    • Examining application files of interest
    • Manually decoding to recover missing data and verify results
    • Developing SQL queries to parse databases of interest
    • Understanding the user-based and smartphone-based artifacts
    • Leveraging system and application usage logs to place the device in a location and state when applications were use
    • Identifying devices that have intentionally been modified - deletion, wiping and hiding applications
  • In-Depth Usage and Capabilities of the Best Smartphone Forensic Tools
    • Using your tools in ways you didn't know were possible
    • Leveraging custom scripts to parse deleted data
    • Leveraging scripts to conduct forensic analysis
    • Carving data
    • Developing custom SQL queries
    • Conducting physical and logical keyword searches
    • Manually creating timeline generation and link analysis using information from smartphones
    • Tool validation based on trusted datasets
    • Using geolocation information from smartphones and smartphone components to place a suspect at a location when an artifact was created
  • Handling Locked and Encrypted Devices
    • Extracting evidence from locked smartphones
    • Bypassing encryption (kernel and application level)
    • Cracking passcodes
    • Decrypting backups of smartphones
    • Decrypting third-party application files
    • Examining encrypted data from SD cards
  • Incident Response Considerations for Smartphones
    • How your actions can alter the device
    • How to handle Hot and Cold devices
    • How to prevent remote access on the device
    • How to tie a user or activity to a device at a specific time
    • How mobile device management can hurt as much as help you

Hands-On Training

FOR585 features 31 hands-on labs and a final forensic challenge to ensure that students not only learn the material, but can also execute techniques to manually recover data. Some labs allow you to "choose your own adventure" so that students who may need to focus on a specific device can select relevant labs and go back to the others as time permits.

The labs cover the following topics:

  • Malware and Spyware -- Two labs are designed to teach students how to identify, manually decompile, and analyze malware recovered from an Android device. The processes used here reach beyond commercial forensic kits and methods. Bonus IPA and APK files are provided for practice. Two additional bonus labs are available on the USB.
  • Android Analysis -- Four labs are designed to teach students how to manually crack locked devices, carve for deleted data, validate tool results, place the user behind an artifact, and parse third-party application files for user-created data not commonly parsed by commercial forensic tools. Open-source methods are utilized and highlighted where possible. An additional lab teaches students how to manually crack lockcodes from Android devices. A bonus lab encourages students to manually interact with a live device to pull relevant information using free methods.
  • iOS Analysis -- Five labs are designed to teach students how to manually carve for deleted data, validate tool results, manually parse plists and databases of interest, and parse third-party application files for user-created data not commonly parsed by commercial forensic tools. In addition, methods for "tricking" your tools into parsing data from encrypted images are built into the labs. A bonus lab encourages students to manually interact with a live device to pull relevant information using free methods. There are other bonus iOS labs on the course USB.
  • Backup File Analysis -- Three labs are designed to teach students how to parse data from iOS and Android backup files. These labs will drive students to parse data from databases, plists, and third-party application data. A bonus lab on BlackBerry backups is provided.
  • Evidence Destruction Analysis -- This is one of the more challenging labs for students, as the device used will have been tampered with prior to acquisition. Students will be able to test all of the methods they learned during the course to see what can really be recovered from an altered smartphone.
  • Third-Party Application Analysis -- These labs challenge students to examine third-party applications pulled from multiple smartphone devices, and to manually parse applications that are not commonly parsed by commercial tools.
  • Parsing Application Databases -- These three labs provide students the opportunity to write SQL queries to parse tables of interest and to recover attachments associated with chats, deleted chats, and data from secure chat applications. The labs will challenge students to dig deep beyond what a commercial tool can offer.
  • Browser Analysis -- This lab is focused on showing similarities and differences between computer and mobile browser artifacts. Your commercial tools may be good at parsing some evidence, but this lab will highlight what is missed!
  • Smartphone Forensic Capstone -- The final challenge tests all that students have learned in the course. It features multiple smartphone devices used in various locations involving communication, third-party applications, Internet history, cloud and network activity, shared data, and more. The exercise encourages students to dig deep and showcase what they learned in FOR585 so that they can immediately apply it to their work when returning to their jobs.

What You Will Receive

  • A 90 Day License to Cellebrite Physical Analyzer
  • Smartphone Analysis Windows SIFT Workstation
  • A FOR585 Windows virtual machine (Smartphone Version) is used with all hands-on exercises to teach students how to examine and investigate information on smartphones. The FOR585 virtual machine designed for this course contains free and open-source tools, custom and community scripts, commercial tools used in the class as well as bonus tools that may aid in your investigations.

  • Smartphone Analysis Tool Licenses

    • Cellebrite Physical Analyzer License
    • Magnet AXIOM License
    • Elcomsoft Cloud eXplorer License
    • Elcomsoft Phone Password Breaker License
    • Elcomsoft Phone Viewer License
    • Open-Source Tools
    • Bonus SQLite Tools (Upon Request)
  • Two (2) - 64 GB Course USBs/ISO Images

    • FOR585 Windows SIFT workstation
    • Forensic Capstone data, bonus labs, bonus course material, utilities, bonus IPA/APK files, and other documentation
  • SANS Advanced Smartphone Forensic Exercise eWorkbook

    • The course exercise book (eWorkbook) is packed full of questions and scenarios and contains detailed step-by-step instructions and examples to help you become a better smartphone examiner

Syllabus (36 CPEs)

Download PDF
  • Overview

    Focus: Although smartphone forensic concepts are similar to those of digital forensics, smartphone file system structures differ and require specialized decoding skills to correctly interpret the data acquired from the device. On this first course day, students will apply what they know to smartphone forensic handling, device capabilities, acquisition methods, SQLite database examination, and query development. They'll also gain an overview of Android devices. We end this section by examining Android backups and cloud data associated with Android and Google. Students will become familiar with the most popular forensic tools required to complete comprehensive examinations of smartphone data structures.

    Smartphones will be introduced and defined to set our expectations for what we can recover using digital forensic methodologies. We quickly review smartphone concepts and the forensic implications of each. We provide approaches for dealing with common challenges such as encryption, passwords, and damaged devices. Students will be taught methodologies for handling devices in different states, such as HOT or COLD devices. We will discuss how to process and decode data on mobile devices from a forensic perspective, then learn tactics to recover information that even forensic tools may not always be able to retrieve.

    Forensic examiners must understand the concept of interpreting and analyzing the information on a variety of smartphones, as well as the limitations of existing methods for extracting data from these devices. This course day is packed full of knowledge and covers how to handle encryption issues, smartphone components, bonus material on misfit devices (ones you may not commonly see), and SQLite overview and simple query language. We'll also introduce students to Android and methods for creating an analyzing Android backup files.

    The SIFT Workstation used in class has been specifically loaded with a set of smartphone forensic tools that will be your primary toolkit and working environment for the week.

    Exercises
    • SIFT Workstation: Laboratory setup
    • Hands-on demonstrations and familiarization with smartphone forensic tools
    • Familiarization with Physical Analyzer with a physical android extraction
    • Familiarization with AXIOM with an iOS backup extraction
    • Introduction to SQLite database forensics and drafting of simple SQL queries
    • Forensic analysis of android backups

    Topics
    • The SIFT Workstation
    • Introduction to Smartphones
      • Smartphone Components and Identifiers
      • Assessing Capabilities of Evidential Devices
      • Common File Systems
      • Forensic Impact of Flash Memory
      • Data Storage Broken Down and Defined
    • Smartphone Handling
      • Preserving Smartphone Evidence
      • Preventing Data Destruction
      • How to Handle HOT and COLD Devices
    • Forensic Acquisition Concepts of Smartphones
      • Logical Acquisition
      • File System Acquisition
      • Full File System Acquisition
      • Physical Acquisition
      • Advanced Acquisition Methods and Techniques
    • Smartphone Components
      • SIM Card Overview and Examination
      • SD Card Handling and Examination
    • Smartphone Forensic Tool Overview - Physical Analyzer
      • Physical and Logical Keyword Searching
      • Key Features
      • Tips and Tricks
      • Learning how to dive beyond the surface within the tool
    • Smartphone Forensic Tool Overview - AXIOM

      • Physical and Logical Keyword Searching
      • Key Features
      • Tips and Tricks
      • Learning how to dive beyond the surface within the tool
    • Introduction to SQLite
      • How SQLite Databases Function
      • How Data Are Stored in These Files
      • How to Examine SQLite Databases
      • How to Create Simple Queries to Parse Information of Interest
    • Android Forensic Overview
      • Android Architecture and Components
      • NAND Flash Memory in Android Devices
      • Android File System Overview
      • Full Disk Encryption vs. File-based Encryption
    • Android Backup Files
      • Overview of Backup File Forensics
      • File Structures of Android Backups
      • Locked Android Backups
      • Data of Interest
    • Google Cloud Data and Extractions

      • Google Cloud Data Extraction and Analysis

    Bonus Materials

    • Acquisition of Smartphones Using Tools Provided in the SIFT virtual machine
    • Relevant White Papers and Guides
    • Smartphone Cheat Sheets
    • Relevant White Papers and Guides
    • Mobile Device Repair
    • Bonus Lab: Nokia (Symbian) Forensics
    • Bonus Lab: BlackBerry Backup File Examination
    • Bonus Lab: BlackBerry Device Forensics (Legacy OS 7 Device)
    • Bonus Lab: SIM Card Data Decoding
    • Bonus Lab: BlackBerry 10 Analysis
    • Bonus Lab: Knock-off Forensic Analysis

  • Overview

    Focus

    Android devices are among the most widely used smartphones in the world, which means they surely will be part of an investigation that comes across your desk. Unfortunately, gaining access to these devices isn't as easy as it used to be. Android devices contain substantial amounts of data that can be decoded and interpreted into useful information. However, without honing the appropriate skills to bypass locked Androids and correctly interpret the data stored on them, you will be unprepared for the rapidly evolving world of smartphone forensics. Android backups can be created for forensic analysis or by a user. Smartphone examiners need to understand the file structures and how to parse these data. Additionally, Android and Google cloud data store tons of valuable information. You will find Google artifacts from iOS users as well.

    Overview

    Digital forensic examiners must understand the file system structures of Android devices and how they store data in order to extract and interpret the information they contain. On this course day we will delve into the file system layout on Android devices and discuss common areas containing files of evidentiary value. Traces of user activities on Android devices are covered, as is recovery of deleted data residing in SQLite records and raw data files.

    During hands-on exercises, you will use smartphone forensic tools to extract, decode, and analyze a wide variety of information from Android devices. You will use the SQLite examination skills you learned in the first course section to draft queries to parse information that commercial tools cannot support. When all else fails and the tools cannot extract information from newer Android devices, we will use ADB to manually interact and extract data of interest. We'll demonstrate methods to extract and examine cloud data, then end the day by analyzing a physical extraction of an Android device.

    Exercises
    • Manually decoding and extracting information from Android file systems and logical acquisitions
    • Manually parsing third-party applications and conducting deep-dive decoding and recovery of user activities on Android devices
    • Manually decoding and interpreting data recovered from a physical dump of an Android device
    • Leveraging scripts and free tools to triage large extractions from Android devices
    • Using ADB to interact with Android devices

    Topics
    • Android Acquisition Considerations
      • Methods Available
        • Physical
        • File System
        • Logical/Backup
      • Understanding the Limitations of Extraction Options
      • Understanding Traces Left Behind
    • Android File System Structures
      • Defining Data Structure Layout
        • Physical
        • File System
        • Logical/Backup
        • Live acquisition methodsp
      • Data Storage Formats
      • Parsing and Carving Data
      • Physical and Logical Keyword Searches
    • Handling Locked Android Devices
      • Security Options on Android
      • Methods for Bypassing Locked Android Devices
      • Practical Tips for Accessing Locked Android Devices
    • Android Evidentiary Locations
      • Primary Evidentiary Locations
      • Unique File Recovery
      • Parsing SQLite Database Files
      • Manual Decoding of Android Data
    • Traces of User Activity on Android Devices
      • How Android Applications Store Data
      • Deep Dive into Data Structures on Android Smartphones
        • SMS/MMS
        • Calls, Contacts, and Calendar
        • E-mail and Web Browsing
        • Location Information
        • Third-Party Applications
        • Application Usage
        • System Logs of Interest
      • Salvaging Deleted SQLite Records
      • Salvaging Deleted Data from Raw Images on Android Devices
      • Putting the pieces together for Android artifacts

    Bonus Materials

    • Smartphone Cheat Sheets
    • Android Acquisition Methods
    • Relevant White Papers and Guides
    • Hands-on Lab to Pull Data Using ADB from an Android Device
    • Bonus Lab: Cracking Android Locks
  • Overview

    Focus

    Apple iOS devices contain substantial amounts of data (including deleted records) that can be decoded and interpreted into useful information. Proper handling and parsing skills are needed to bypass locked iOS devices and correctly interpret the data. This course section will cover extraction techniques using jailbreaks and exploits. Without iOS instruction, you will be unprepared to deal with the iOS device that will likely be a major component in a forensic investigation.

    Overview

    This section dives right into iOS devices. Digital forensic examiners must understand the file system structures and data layouts of Apple iOS devices in order to extract and interpret the information they contain. To learn how to do this, we delve into the file system layout on iOS devices and discuss common areas containing files of evidentiary value. We'll cover encryption, decryption, file parsing, and traces of user activities in detail.

    During hands-on exercises, students will use smartphone forensic tools and methods to extract and analyze a wide variety of information from iOS devices. Students will also be required to manually decode data that were deleted or are unrecoverable using smartphone forensic tools and scripts supporting iOS device forensics.

    Exercises
    • Manually decoding and extracting information from iOS file system acquisition
    • Extracting information from a full file system checkm8 extraction
    • Leveraging community scripts and free tools to quickly analyze and timeline a full file system extraction from an iOS device
    • Manually parsing third-party applications and conducting deep-dive decoding and recovery of user activities on iOS devices
    • Placing the user behind the artifact based on location information and other traces found on file system dumps from iOS devices

    Topics
    • iOS Forensic Overview and Acquisition
      • iOS Architecture and Components
      • NAND Flash Memory in iOS Devices
      • iOS File Systems
      • iOS Versions
      • iOS Encryption
      • iOS Exploits and Jailbreaks
      • Interacting live on jailbroken devices
    • iOS File System Structures
      • Defining Data Structure Layout
        • Physical
        • Full File System
        • File System
        • Logical
      • Data Storage Formats
      • Parsing and Carving Data
      • Physical and Logical Keyword Searches
    • iOS Evidentiary Locations
      • Primary Evidentiary Locations
      • Unique File Recovery
      • Parsing SQLite Database Files
      • Manual Decoding of iOS Data
    • Handling Locked iOS Devices
      • Security Options on iOS
      • Current Acquisition Issues
      • Demonstration of Bypassing iOS Security
      • Practical Tips for Accessing Locked iOS Devices
    • Traces of User Activity on iOS Devices
      • How iOS Applications Store Data
      • Apple Watch Forensics
      • Deep Dive into Data Structures on iOS Devices
        • SMS/MMS
        • Calls, Contacts, and Calendar
        • E-mail and Web Browsing
        • Location Information
        • Third-Party Applications
        • Application Usage Logs
        • System Files of Interest
      • Salvaging Deleted SQLite Records
      • Salvaging Deleted Data from Raw Images
      • Putting the pieces together for iOS artifacts

    Bonus Materials

    • Smartphone Cheat Sheets
    • Hands-on Lab to Pull Data from an iOS Device Leveraging libimobiledevice
    • Manually Decoding and Interpreting Data from iOS File System Extractions
    • Manually Examining an Older File System Dump from an iOS Device
    • iOS Acquisition Methods
    • Relevant White Papers and Guides

  • Overview

    Focus

    iOS backups are extremely common and are found in the cloud and on hard drives. Users create backups, and we often find that our best data can be derived from creating an iOS backup for forensic investigation. This section will cover methodologies to extract backups and cloud data and analyze the artifacts for each. Malware affects a plethora of smartphone devices. We will examine various types of malware, how it exists on smartphones, and how to identify and analyze it. Most commercial smartphone tools help you identify malware, but none of them will allow you to tear down the malware to the level we cover in this class. We'll conduct five labs on this day alone! The day ends with students challenging themselves using tools and methods learned throughout the week to recover user data from intentionally altered smartphone data (deleting, wiping, and hiding of data).

    Overview

    iOS backup files are commonly part of digital forensic investigations. This course day provides students with a deep understanding of backup file contents, manual decoding, and parsing and cracking of encrypted backup file images. The methods learned during the previous course day are applied to the beginning of this section, as iOS backup files are essentially file system extractions. Examiners today have to address the existence of malware on smartphones. Often the only questions relating to an investigation may be whether a given smartphone was compromised, how, and what can be done to fix it. It is important for examiners to understand malware and how to identify its existence on the smartphone.

    During hands-on exercises, students will use smartphone forensic tools and other methods to extract and analyze a wide range of information from iOS backups, an Android device containing mobile malware, and a device that was intentionally manipulated by the user. Students will be required to manually decode data that were wiped, encrypted, or deleted, or that are unrecoverable using smartphone forensic tools.

    Exercises
    • Advanced backup file forensic exercise involving an iOS 13 backup file that requires manual decoding and carving to recover data missed by smartphone forensic tools
    • iOS 14 database examination forcing manual skills to interpret data not supported by commercial toolsols
    • Two malware labs: Malware detection and analysis on a physical Android extraction and unpacking and analyzing .apk malware filess
    • Recovering any traces of user activity from a device where an application was tampered with and deleted

    Topics
    • iOS Backup File Forensics
      • Creating and Parsing Backup Files
      • iCloud vs iTunes Data
      • Verifying Backup File Data
    • Locked iOS Backup Files
      • Decrypting Locked iOS Backup Files
      • How to Successfully Parse
    • iCloud Data Extraction and Analysis
      • How to Extract Cloud Data
      • How to Parse Cloud Data
    • Malware and Spyware Forensics
      • Different Types of Common Malware
      • Common Locations on Smartphones
      • How to Determine a Compromise
        • How to Recover from a Compromise
          • What Was Affected?
          • How to Isolate?
        • How to Analyze Using Reverse-Engineering Methodologies
    • Detecting Evidence Destruction
      • Different Types of Destruction Methods
      • Determining When the Destruction Occurred
      • Understanding What Happens When Data Are Destroyed

    Bonus Materials

    • Smartphone Cheat Sheets
    • Malware/Spyware Cheat Sheet
    • APK Decompiling Cheat Sheet
    • Backup File Acquisition Methods
    • Relevant White Papers and Guides
  • Overview

    Focus

    This course day starts with third-party applications across all smartphones and is designed to teach students how to leverage third-party application data and preference files to support an investigation. The rest of the day focuses heavily on secure chat applications, recovery of deleted application data and attachments, mobile browser artifacts, and knock-off phone forensics. The skills learned in this section will provide students with advanced methods for decoding data stored in third-party applications across all smartphones. We will show you what the commercial tools miss and teach you how to recover these artifacts yourself.

    Overview

    During hands-on exercises, students will use smartphone forensic tools to extract and analyze third-party application files of interest, and then manually dig and recover data that are missed. Students will be required to manually decode data that were deleted or are unrecoverable using smartphone forensic tools and custom SQLite queries that they write themselves. The hands-on exercises will be a compilation of everything students have learned up until now in the course and will require the manual decoding of third-party application data from multiple smartphones. When this section ends, you will have proven that you have the skill set to recover artifacts that the forensic tools cannot recover.

    Exercises
    • Advanced third-party application exercise requiring students to use skills learned during the first four days of the course to manually decode communications stored in third-party application files across multiple smartphones
    • Browser analysis exercise requiring students to manually examine third-party browser activity that the commercial tools may not parse
    • Recovery of attachments using an exercise that requires students to write more complex SQL queries to recover attachments from the smartphone
    • Recovery of deleted data from chat applications using an exercise challenging students to develop techniques to locate and recover deleted content

    Topics
    • Third-Party Application Overview

      • Common Applications Across Smartphones
    • Third-Party Application Artifacts
      • How to Locate
      • Data Format
      • Manual Recovery
      • Decoding Methods
    • Messaging Applications and Recovering Attachments
      • How to Locate
      • Data Format
      • Manual Recovery
      • Decoding Methods
      • SQL Query Development
    • Mobile Browsers
      • Third-Party Browser Overview
      • How to Locate
      • Data Format
      • Manual Recovery
    • Secure Chat Applications
      • How to Locate
      • Data Format
      • Manual Recovery
      • Decoding Methods
  • Overview

    Focus

    This final course day will test all that you have learned during the course. Working in small groups, students will examine three smartphone devices and solve a scenario relating to a real-world smartphone forensic investigation. Each group will independently analyze the three smartphones, manually decode data, answer specific questions, form an investigation hypothesis, develop a report, and present findings.

    Overview

    By requiring student groups to present their findings to the class, this capstone exercise will test the students' understanding of the techniques taught during the week. OnDemand students have the opportunity to present virtually to the instructor in order to win the class coin. The findings should be technical and include manual recovery steps and the thought process behind the investigative steps. An executive summary of findings is also expected.

    Exercises

    Each group will be asked to answer the key questions listed below during the capstone exercise, just as they would during a real-world digital investigation.

    • Identification and Scoping
      • Who is responsible for the crime?
      • What devices are involved?
      • Which individuals are involved?
    • Forensic Examination
      • What were the key communications between individuals?
      • What methods were used to secure the communication?
      • Were any of the mobile devices compromised by malware?
      • Were cloud data involved?
      • Did the users attempt to conceal or delete artifacts or data?
    • Forensic Reconstruction

      • What is the motive?

    In addition, students will be required to generate a forensic report. Only the top team will win the forensic challenge.

    Bonus Materials

    • Take-Home Case Involving a Different Scenario with Three New Smartphones
    • Questions for Take-home Case
    • Answers for Take-home Case

GIAC Advanced Smartphone Forensics

The GIAC Advanced Smartphone Forensics (GASF) certified professionals have demonstrated that they are qualified to perform forensic examinations on devices such as mobile phones and tablets. Candidates are required to demonstrate an understanding of the fundamentals of mobile forensics, device file system analysis, mobile application behavior, event artifact analysis, and the identification and analysis of mobile device malware.

  • Fundamentals of mobile forensics and conducting forensic exams
  • Device file system analysis and mobile application behavior
  • Event artifact analysis and the identification and analysis of mobile device malware
More Certification Details

Prerequisites

There is no prerequisite for this course, but a basic understanding of digital forensic file structures and terminology will help the student grasp topics that are more advanced. Previous vendor training in mobile device forensic acquisition is also useful, but not required. We do not teach basic acquisition methods in class, but we do provide instructions about them in the bonus course material. This class focuses on analysis, advanced access methods and understanding smartphone artifacts.

Laptop Requirements

A properly configured system is required to fully participate in this course. If you do not carefully read and follow these instructions, you will not be able to fully participate in hands-on exercises in your course. Therefore, please arrive with a system meeting all of the specified requirements.

Back up your system before class. Better yet, use a system without any sensitive/critical data. SANS is not responsible for your system or data.

MANDATORY FOR585 SYSTEM HARDWARE REQUIREMENTS
  • CPU: 64-bit Intel i5/i7 (8th generation or newer), or AMD equivalent. A x64 bit, 2.0+ GHz or newer processor is mandatory for this class.
  • CRITICAL: Apple Silicon devices cannot perform the necessary virtualization and therefore cannot in any way be used for this course.
  • BIOS settings must be set to enable virtualization technology, such as "Intel-VTx" or "AMD-V" extensions. Be absolutely certain you can access your BIOS if it is password protected, in case changes are necessary.
  • 16GB of RAM or more is required.
  • 200GB of free storage space or more is required.
  • At least one available USB 3.0 Type-A port. A Type-C to Type-A adapter may be necessary for newer laptops. Some endpoint protection software prevents the use of USB devices, so test your system with a USB drive before class.
  • Wireless networking (802.11 standard) is required. There is no wired Internet access in the classroom.
MANDATORY FOR585 HOST CONFIGURATION AND SOFTWARE REQUIREMENTS
  • Your host operating system must be the latest version of Windows 10, Windows 11, or macOS 10.15.x or newer.
  • Fully update your host operating system prior to the class to ensure you have the right drivers and patches installed.
  • Linux hosts are not supported in the classroom due to their numerous variations. If you choose to use Linux as your host, you are solely responsible for configuring it to work with the course materials and/or VMs.
  • Local Administrator Access is required. (Yes, this is absolutely required. Don't let your IT team tell you otherwise.) If your company will not permit this access for the duration of the course, then you should make arrangements to bring a different laptop.
  • You should ensure that antivirus or endpoint protection software is disabled, fully removed, or that you have the administrative privileges to do so. Many of our courses require full administrative access to the operating system and these products can prevent you from accomplishing the labs.
  • Any filtering of egress traffic may prevent accomplishing the labs in your course. Firewalls should be disabled or you must have the administrative privileges to disable it.
  • Download and install VMware Workstation Pro 16.2.X+ or VMware Player 16.2.X+ (for Windows 10 hosts), VMware Workstation Pro 17.0.0+ or VMware Player 17.0.0+ (for Windows 11 hosts), or VMWare Fusion Pro 12.2+ or VMware Fusion Player 11.5+ (for macOS hosts) prior to class beginning. If you do not own a licensed copy of VMware Workstation Pro or VMware Fusion Pro, you can download a free 30-day trial copy from VMware. VMware will send you a time-limited serial number if you register for the trial at their website. Also note that VMware Workstation Player offers fewer features than VMware Workstation Pro. For those with Windows host systems, Workstation Pro is recommended for a more seamless student experience.
  • On Windows hosts, VMware products might not coexist with the Hyper-V hypervisor. For the best experience, ensure VMware can boot a virtual machine. This may require disabling Hyper-V. Instructions for disabling Hyper-V, Device Guard, and Credential Guard are contained in the setup documentation that accompanies your course materials.
  • Download and install 7-Zip (for Windows Hosts) or Keka (for macOS hosts). These tools are also included in your downloaded course materials.

Your course media is delivered via download. The media files for class can be large. Many are in the 40-50GB range, with some over 100GB. You need to allow plenty of time for the download to complete. Internet connections and speed vary greatly and are dependent on many different factors. Therefore, it is not possible to give an estimate of the length of time it will take to download your materials. Please start your course media downloads as soon as you get the link. You will need your course media immediately on the first day of class. Do not wait until the night before class to start downloading these files.

Your course materials include a "Setup Instructions" document that details important steps you must take before you travel to a live class event or start an online class. It may take 30 minutes or more to complete these instructions.

Your class uses an electronic workbook for its lab instructions. In this new environment, a second monitor and/or a tablet device can be useful for keeping class materials visible while you are working on your course's labs.

If you have additional questions about the laptop specifications, please contact support.

Author Statement

"Digital forensic investigations almost always involve a smartphone or mobile device. Often the smartphone is the only form of digital evidence relating to the investigation and is the most personal device someone owns! Let's be honest: how many people share their smartphones like they do computers? Not many. Knowing how to recover all of the data residing on the smartphone is now an expectation in our field, and examiners must understand the fundamentals of smartphone handling and data recovery, accessing locked devices, and manually recovering data hiding in the background on the device. FOR585: Smartphone Forensic Analysis In-Depth provides this required knowledge to beginners in mobile device forensics and to mobile device experts. This course has something to offer everyone! There is nothing out there that competes with this course and its associated GIAC certification."

- Heather Mahalik

"Eighty-five percent of the world's population today has a mobile phone. In the United States alone, almost half of these devices are smartphones. The tools and techniques for acquiring and analyzing these devices are changing every day. As the handsets become more sophisticated in the storage and obfuscation of personal user data, the tools and practitioners are in a race to uncover data related to investigations. The concepts covered in FOR585: Smartphone Forensic Analysis In-Depth will not only highlight some of the best tools available for acquiring and analyzing the smart devices on the market today, they will also provide examiners with best practices and techniques for delving deeper into smart devices as new applications and challenges arise. FOR585 keeps students ahead of the curve!"

- Domenica Crognale

Reviews

I would unequivocally recommend this course (FOR585). I feel more confident in my ability to work outside commercially available forensic tools and complete more difficult mobile forensic examinations.
David Gonzalez
RWJ Barnabas Health
This course makes me want to re-work every cell phone case I've ever done.
Anastasia L.
GWU
As someone with ZERO experience/background in this subject matter, being able to go back and rewatch the videos is priceless. It's probably the best feature I have ever seen in a class.
Jeff P.
US Federal Agency
FOR585 is valuable because it is comprehensive, tool-agnostic, and immediately applicable. I will directly apply the techniques of searching for malware/spywaree to a recent case I had when I get back to work.
Daniel M.
KPMG
FOR585 has been, by far, the best virtual course AND the best mobile forensics course I've ever taken.
Garry B.
Local Law Enforcement
FOR585 course content provides extremely relevant material, guiding examiners to crucial artifacts for investigations and validation. It outlines key details for every forensic challenge.
Quinn L.
US Federal Agency

    Register for FOR585

    Prices below exclude applicable taxes and shipping costs. If applicable, these will be shown on the last page of checkout.

    Loading...