The TOR Forensics

Shivendra Anand
System Weakness
Published in
6 min readJan 26, 2023

--

Tor forensics is the technique of detecting and analyzing the data sent and received via the Tor network. Tor forensics is concerned with identifying suspects who used the Tor network and their activities. This can involve determining the suspects’ locations, the type of communication, and the time of communication.

Steps For Conducting Tor Forensics

  1. Data collection
  2. Data analysis
  3. Identifying Tor usage
  4. Decrypting data
  5. Identifying suspects
TOR FORENSICS STEPS

Data Collection

The initial phase in the Tor forensics process is data collection. It entails gathering data from the perpetrator’s computer or device and analyzing it later. Files, system and application logs, network traffic, and other relevant information may be captured during this process.

There are several ways to collect data from a suspect’s computer or device, including:

  1. Forensic Imaging: This is the process of creating a bit-by-bit copy of the entire hard drive. This copy is then analyzed using forensic tools. Forensic imaging tools such as EnCase, FTK, and X-Ways Forensics can be used to create a forensic image of the hard drive.
  2. Live Acquisition: This is the process of collecting data from a running computer without shutting it down. This can be done using specialized tools such as Helix3 Pro, SMART and LiveView. These tools can be used to collect data such as RAM, network connections, and running processes.
  3. Log Collection: This is the process of collecting system and application logs from a suspect’s computer or device. This can be done using specialized log collection tools such as Syslog-ng, Logwatch, and Splunk.
  4. File Acquisition: This is the process of copying specific files from a suspect’s computer or device. This can be done using tools such as FTK Imager, EnCase, and X-Ways Forensics.

Data Analysis

After data collection, data analysis is the next step in the Tor forensics. It involves evaluating the collected data to detect any files or artifacts associated with Tor network use. Analyzing browser history, scanning for Tor software or configuration files, and inspecting network traffic for links to Tor nodes are all examples of this.

For data analysis, numerous forensic tools are available, including:

  1. EnCase: This is a forensic software that can be used to analyze data from a wide range of devices and file systems. It can be used to analyze forensic images, live acquisition data, and specific files.
  2. FTK (Forensic Toolkit): This is another forensic software that can be used to analyze data from a wide range of devices and file systems. It can be used to analyze forensic images, live acquisition data, and specific files.
  3. X-Ways Forensics: This is a forensic software that can be used to analyze data from a wide range of devices and file systems. It can be used to analyze forensic images, live acquisition data, and specific files.
  4. Wireshark: This is a network protocol analyzer that can be used to examine network traffic. It can be used to analyze network traffic for connections to Tor nodes.
  5. Log2Timeline: This is a tool that can be used to analyze system and application logs. It can be used to identify the time and date of specific events, such as the installation of Tor software.
  6. Volatility: This is a tool that can be used to analyze memory dumps. It can be used to identify running processes and to extract data from the memory of a suspect’s computer or device.

Identifying TOR Usage

After data collection and analysis, the next step in the Tor forensics is to determine Tor usage. It requires going through the gathered information to look for any files or traces that point to the use of the Tor network. This may involve searching for Tor software or configuration files, going through browser history, or scanning network traffic for links to Tor nodes.

To detect Tor usage, a number of tools are available, such as:

  1. Tor Browser: This is the official Tor browser, and it can be used to analyze browser history and identify the use of the Tor network.
  2. Tor Configuration files: Tor software creates several configuration files on the suspect’s computer or device, these files can be used to identify the installation of Tor software.
  3. Tork: This is a tool that can be used to identify the use of the Tor network. Tork can be used to analyze network traffic and identify connections to Tor nodes.
  4. Tor Expert Bundle: This is a package of tools that can be used to identify the use of the Tor network. The package includes Tork, Wireshark and other tools that can be used to analyze network traffic, browser history, and other data.
  5. Maltego: This is a tool that can be used to analyze network connections and identify Tor usage. Maltego can be used to map out the connections between a suspect’s computer or device and Tor nodes, which can help to identify the use of the Tor network.

Decrypting data

Data decryption is a vital process in the Tor forensics process, especially when the data is encrypted. In order to study and understand the encrypted data, it is necessary to decode it. Decrypting files, network traffic, and other forms of data that were gathered during the data gathering stage can be included in this.

Data can be decrypted using a number of methodologies, including:

  1. Tor2web: This is a tool that allows the user to access Tor hidden services from a regular browser. It can be used to access encrypted data and decrypt it.
  2. Cryptography toolkits: Cryptography toolkits like OpenSSL and GnuPG can be used to decrypt files and messages that have been encrypted using a specific encryption algorithm.
  3. Encryption cracking tools: Tools like John the Ripper and Cain and Abel can be used to crack encryption passwords and decrypt data.
  4. TrueCrypt: TrueCrypt is a software that can be used to create an encrypted file container, or to encrypt an entire hard drive. It can be used to decrypt the data stored in these containers or hard drive.
  5. BitLocker: BitLocker is a built-in encryption feature in Windows that can be used to encrypt an entire hard drive. To access the data on a BitLocker encrypted drive, the user must enter a password or provide a recovery key.

It’s essential to keep in mind that the tools used to decode data will differ based on the type of encryption utilized and the operating system of the accused’s computer or device. Additionally, it’s critical to effectively decode the data and conduct investigations involving encrypted material by understanding the encryption algorithms employed by the Tor network and the suspect’s computer or device.

Identifying Suspects

The last stage in the Tor forensics procedure is to identify potential culprits. In order to identify the people or organizations who might be in charge of using the Tor network, it involves evaluating the data that has been gathered and decrypted. Analyzing IP addresses, email addresses, and other identifiable information are instances of this.

Suspects can be identified using a variety of tools, including:

  1. IP geolocation tools: These tools can be used to identify the geographic location of an IP address. This information can be used to identify suspects who are using the Tor network to conceal their true location.
  2. Whois tools: These tools can be used to identify the owner of a specific IP address or domain name. This information can be used to identify suspects who are using the Tor network to conceal their identity.
  3. OSINT (Open-Source Intelligence) tools: These tools can be used to gather information about suspects from publicly available sources. This information can be used to identify suspects who are using the Tor network to conceal their identity.
  4. Network mapping tools: These tools can be used to map out the connections between a suspect’s computer or device and other devices on the network. This information can be used to identify suspects who are using the Tor network to conceal their identity.
  5. Social Media analysis tools: These tools can be used to analyze the suspect’s activity on social media. This information can be used to identify suspects who are using the Tor network to conceal their identity.

To sum up, Tor forensics is a difficult procedure with many steps, including data collection, data analysis, identifying Tor usage, decrypting data, and identifying suspects. To efficiently carry out the investigation, it is necessary to be familiar with the Tor network’s operation and the many tools needed for each phase. Furthermore, when conducting investigations involving the Tor network, it’s crucial to follow the right protocols and keep in mind that not all traffic passing via the network is illegal, and a suspect’s use of the network may not necessarily be a sign of illicit activity. It’s also crucial to remember that the tools will change based on the type of data being analyzed and the operating system of the suspect’s devices.

--

--