In my last blog, I detailed several methods for imaging hard drives using hardware and software-based tools. To finish the discussion, today I want to get into software-based write-blocking tools that can be used when hardware options are not available, the drives are not supported, or the situation requires the system to be imaged while online.

John H. Sawyer, Contributing Writer, Dark Reading

March 17, 2010

4 Min Read

In my last blog, I detailed several methods for imaging hard drives using hardware and software-based tools. To finish the discussion, today I want to get into software-based write-blocking tools that can be used when hardware options are not available, the drives are not supported, or the situation requires the system to be imaged while online.There are a couple of different software write-blocking methods. The first is the more commonly known method of booting with a bootable CD that allows the attached hard drives to be mounted read-only for analysis and imaging. The better-known bootable CDs are CAINE (free), DEFT (free), and Helix3 Pro (commercial). Both are Linux-based and well, although I've been leaning towards using CAINE more often because it is well designed tool and it is actively developed with regular releases.

With either of the three CDs above, once booted up, you can image the drives using dd, dcfldd, or some of the graphical tools that are included that are more "user-friendly" wrappers to dd and dcfldd.

Windows users who are hesitant to dive into using a Linux CD may opt for WinFE, or the Windows Forensic Environment, that I wrote about last year. It is a Windows-based bootable CD that can mount drives read-only. Just be aware that it can write a signature to a disk that hasn't been used in Windows before. Take a look at this post for some forensic validation efforts and a comment from the tools author about the disk signature issue.

If you're an EnCase Forensic user, there is a module that supports write-blocking USB disks, but honestly, if you paid for an EnCase license, you can afford a few hundred dollars for a hardware write-blocker, right? It does work in a pinch, though, for things like flash drives.

Now, on to the really cool stuff…live hard drive imaging. Ever encounter the situation where you had to image a live system because it was a critical production server or the user was using it and you had to be stealthy? There are a few of ways to do this.

The first is very easy. If you own one of the expensive enterprise forensic and incident response solutions like EnCase Enterprise, AccessData Enterprise, or Mandiant Intelligent Response, then you already have an agent on the system and can image all the drives on the system remotely. Those solutions provide low level, raw access to the drives and can image them without any forensic impact to the system. Operating system support varies with these products, but the features and functionality they provide are just plain awesome.

The second method is probably the easiest and most straightforward. First, plug in an external hard drive or mount a network drive, then use a tool like FTK Imager or dd to image the hard drive the connected destination drive. It's very simple but requires a few extra steps that will need to be documented, as it will have an impact on the running system that could be scrutinized later.

I've written about F-Response before because it's a great tool but wanted to mention it again because it's sort of a hybrid of the two approaches. Just like method one, you image the hard drives remotely and the enterprise edition includes an agent that can be pre-installed. Or, like method two, you run a small executable on the system, then connect remotely to image the drive. Also, the breadth of operating system support is better than any other enterprise forensic tool I've seen.

As you can see, you can pretty much image anything you come across with the different methods from my last blog and this one. One caveat, however, is that you may not always be able to analyze the image with existing forensic tools because of issues like proprietary filesystems…that's a whole other story. If you have any questions about the tools or methods I've talked about, please e-mail me or leave a comment.

John H. Sawyer is a senior security engineer on the IT Security Team at the University of Florida. The views and opinions expressed in this blog are his own and do not represent the views and opinions of the UF IT Security Team or the University of Florida. When John's not fighting flaming, malware-infested machines or performing autopsies on blitzed boxes, he can usually be found hanging with his family, bouncing a baby on one knee and balancing a laptop on the other. Special to Dark Reading.

About the Author(s)

John H. Sawyer

Contributing Writer, Dark Reading

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights