Creating hard disk images with Guymager

Mirror, Mirror…

© Lead Image © wajan, 123RF.com

© Lead Image © wajan, 123RF.com

Article from Issue 168/2014
Author(s):

If malware has taken root on a system, you need a way to safeguard the evidence. Guymager helps you create verified disk images.

Forensic data backup tools are used in situations in which analysis of the original medium is not advisable because it could cause structural changes. The best way to study a storage medium for evidence of malware or intrusion activity is to make an accurate copy and perform your analysis on the copy. However, you need a way to verify that the duplicate is an accurate copy of the original.

Conventional disk image copy tools usually are not suitable for this type of undertaking because they lack an option for validating the image. On the other end, a high-end, professional forensics distro is sometimes more than you need. In these cases, Guymager [1] disk image tool is an interesting option. Guymager quickly creates images and, at the same time, provides evidence of identical data structures.

Getting Guymager

Guymager is available from the repositories on Debian and Ubuntu and their derivatives. For openSUSE [2] and Fedora  [3], you can pick up the packages online. Additionally, a few Live distros like Deft or Kali Linux also contain the tool. For all other systems, your only option is to build from the source code, which you will find on the project web page along with detailed instructions.

Image

After you click on the launcher, Guymager prompts you for a password to assume administrative privileges. Then, a new window appears (Figure 1).

Figure 1: The program interface provides a few details on the disks in the system but, at first glance, offers no guidance on how to create an image.

The program immediately begins to scan the system for mass storage. It takes into account internal and external drivers, although optical drives only appear in the list if a disc is inserted. The fact that the software displays the individual drives with the names of the device files and the model names makes the choice easier.

To create an image, first click on the desired source medium in the list. Then, in the context menu, select the option Create image file. This opens a very detailed settings window (Figure 2).

Figure 2: The settings dialog provides several parameters that give you detailed control over how to create an image and any checksums.

In the File format section, specify the format you want to use when creating the image. The application uses EWF as the default; this is the typical format for professional forensic applications. As an alternative, Guymager offers to use the dd tool to create a matching image.

If you keep the EWF format, you can enter additional information, such as the evidence number, case number, reviewer, and a description. If you use dd, the software disables these fields, because the syntax of the command-line tool does not support these metadata.

Depending on the size of the source data and the target disk, you might want to split the image into individual parts. In this case, enter a size in the Split size box top right in the window. If you choose EMF format, the software automatically configures a value at this point. If you are backing up with dd, you have the option of unchecking Split image files and creating an image in one fell swoop.

In the Destination section at the center of the window, specify a label for the automatically generated Info file, along with the path for storing the image, and the image name. This info file contains precise textual documentation of the work steps necessary to create the image.

Please note, that certain characters such as hyphens and underscores are not allowed in the name of the info file. Guymager displays a warning in such cases but also independently changes the file name. The file with the information typically uses the same name as the image; the software automatically adds a suffix of .info to prevent possible confusion.

Hash Can!

The integrity of the existing data and the image plays a prominent role in forensic work. The software thus works with hash functions to document this. Guymager relies on the MD5 algorithm, as well as SHA algorithm variants SHA-1 and SHA-256 (as a part of SHA-2) to calculate checksums.

By default, the software works with MD5, but you can enable the two other features by checking the corresponding options in the Hash calculation/verification section. This step is advisable because the MD5 algorithm is no longer considered state of the art.

Below this, you can click a checkbox to decide whether the program should verify the source and image on completion. By default, Guymager only checks the image after creating it. Keep in mind that verifying large disk drives and large images can be very time-consuming.

After you have configured all the required settings, click on the Start button bottom right in the window. The software now creates the image. In the main window, in the State column of the row of the corresponding data carrier, you will see a blue dot telling you Acquisition running. In the Progress column, a blue horizontal bar also informs you of the progress of the action.

Additionally, all the important settings for creating the image appear at the bottom of the program window. You can read the current data rate for saving the data in megabytes per second. After completing the image, the application shows you matching information under the State heading.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Caine

    Caine is a Linux distribution based on Ubuntu 10.04 for forensic scientists and security-conscious administrators. Poised to do battle against IT ne’er-do-wells, Caine has a comprehensive selection of software, a user-friendly GUI, and responsive support.

  • ATA over Ethernet

    We'll show you how to build a network-based virtual RAID solution using ATA over Ethernet.

  • Clonezilla SE

    Managing a network of computers can be an involved process. Clonezilla SE lets you image and roll out multiple machines with ease.

  • BackTrack and Sleuth Kit

    Once you determine a system has been attacked, boot to the BackTrack Live forensics distro and start your investigation with Sleuth Kit.

  • OCFA

    Automate the forensics process with the Dutch police department's Open Computer Forensics Architecture.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News