Preview

Hard Drive Image Acquisition

Good Essays
Open Document
Open Document
579 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Hard Drive Image Acquisition
HARD DRIVE IMAGE ACQUISITION

One hard-drive was removed from the desktop computer that was brought to the Colorado Technical University Computer Forensic Lab. The drive was a Fujitsu MPA3035ATU model and had a storage capacity of 3.2 Gigabytes. I connected the drive to a computer running Windows 8 Professional 64bit using a Kingwin EZ-connect USI-2535 (IDE/SATA-300-ATA storage controller). This is a USB to IDE/SATA storage controller with SATA and IDE connectors. The software used to create a bit-stream image was AccessData's Forensic Toolkit Imager version 3.1.2.0 (FTK Imager). This tool was chosen because it is one of the tools that has been tested and reviewed by the National Institute of Standards and Technology (NIST), and is a court accepted digital investigations platform. Below are the steps that were performed to acquire the image of the hard-drive;

Step 1. I Installed FTK Imager after downloading the free version from AccessData's website here http://www.accessdata.com/support/product-downloads. I then started the application after the installation was over and below is a screen shot.

Step 2. Next I went to File → Create Disk Image, a menu prompting the user to select a source drive popped up and I selected Physical Drive as shown below.

The Fujitsu Hard-drive was selected in the next step,

After selecting the source hard-drive to be imaged the next step is to choose a destination where the image will be stored. The next window also has check boxes that allow the user to verify the image after it is created and there is also an option to create directory listings of all files in the image.

The window shown above is where you choose what format you want to save the image in, you have a choice of Raw (dd), SMART, E01, or AFF. For this case Raw (dd) image format was chosen because this format is supported by most forensic analysis tools including EnCase, and FTK.

The next screen prompts the user to enter information about

You May Also Find These Documents Helpful

  • Satisfactory Essays

    NT1330Lab10Worksheet

    • 407 Words
    • 3 Pages

    11. Press Ctrl+Prt Scr to take a screen shot of the Backup Once Wizard indicating that the backup was completed, and then press Ctrl+V to paste the resulting image into the lab10_worksheet file in the page provided.…

    • 407 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    NT1210 Lab 1

    • 473 Words
    • 3 Pages

    Using the example in Figure 1-5 and the steps that followed, create a binary conversion for the…

    • 473 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Nt1330 Unit 3 Lab Report

    • 567 Words
    • 3 Pages

    17. Press Ctrl+Prt Scr to take a screen shot of the Completing The Active Directory Domain Services Installation Wizard screen, and then press Ctrl+V to paste the resulting image into the lab03_worksheet file in the page…

    • 567 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    12. Take a screen shot of the Disk Management window that shows the simple volume you created by pressing Ctrl+Prt Scr and then paste the resulting image into the Lab 22 worksheet file in the page provided by pressing Ctrl+V.…

    • 591 Words
    • 4 Pages
    Satisfactory Essays
  • Satisfactory Essays

    12. Take a screen shot of the Disk Management window that shows the simple volume you created by pressing Ctrl+Prt Scr and then paste the resulting image into the Lab 22 worksheet file in the page provided by pressing Ctrl+V.…

    • 518 Words
    • 3 Pages
    Satisfactory Essays
  • Good Essays

    It-260 Worksheet

    • 512 Words
    • 3 Pages

    Press Ctrl+Prt Scr to take a screen shot of the Roles node in server manager, showing the details for the installed File Services role. Press Ctrl+V to paste the image on the page provided in the lab01_worksheet file.…

    • 512 Words
    • 3 Pages
    Good Essays
  • Satisfactory Essays

    Lab 15

    • 866 Words
    • 4 Pages

    11.Take a screen shot of the Review your backup settings page by pressing Alt+Prt Scr, and then paste the resulting image into the Lab15_worksheet file in the page provided by pressing Ctrl+V.…

    • 866 Words
    • 4 Pages
    Satisfactory Essays
  • Satisfactory Essays

    nt 1230 lab

    • 493 Words
    • 3 Pages

    Carrying around installation media for repairs and installations can become cumbersome. Making an .iso image of a file enables network support to carry around installation media without the need for numerous physical disks. In this lab we will use the Windows 7 installation DVD to make an .iso image.…

    • 493 Words
    • 3 Pages
    Satisfactory Essays
  • Good Essays

    Nt1330 Unit 1 Key Terms

    • 986 Words
    • 4 Pages

    Drive imaging - Making an exact image of a hard drive, including partition information, boot sectors, operating system installation, and application software to replicate the hard drive on another system or recover from a hard drive crash. Also called disk cloning or disk…

    • 986 Words
    • 4 Pages
    Good Essays
  • Good Essays

    Net360 Instructions

    • 2615 Words
    • 11 Pages

    1. We now are ready to configure the simulation. Select the Configuration/Run [pic] tab from the tool bar.…

    • 2615 Words
    • 11 Pages
    Good Essays
  • Satisfactory Essays

    Forensics2E Lab02 AW

    • 256 Words
    • 2 Pages

    evidence in accordance with the Daubert standard. You used FTK Imager to create hashes for…

    • 256 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    In Exercise 5.1, you use the DISM.exe utility supplied with Windows 7 AIK to mount and modify an image file.…

    • 484 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Lab 1

    • 414 Words
    • 2 Pages

    2. Which items within WinAudit’s initial report would you consider to be of critical importance in a computer forensic investigation?…

    • 414 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    After the preservation phase, forensics are required to locate and identify any evidence that can be used to aid the crime case. There are several locations where evidence are usually found such as in the hard drive on the user’s personal computer, laptop, smart phone or tablet (ACPO, 2012). It is also critical that forensics are aware of the intention of the particular investigation. This aids in the forensics' efforts of locating digital evidences that are relevant to the case. For example, in the case of a server intrusion, forensics should look out for signs such as a rootkit installation, analyze configuration files, logs files and etc. These are possible locations and processes where traces of evidence can be picked out from (Carrier and Spafford, 2003).…

    • 257 Words
    • 2 Pages
    Satisfactory Essays
  • Powerful Essays

    Lab 2.6.2: Using Wireshark

    • 2260 Words
    • 10 Pages

    To start data capture it is first necessary to go to the Capture menu and select the Options choice.…

    • 2260 Words
    • 10 Pages
    Powerful Essays

Related Topics