30.06.2013 Views

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

Evaluating A Selection of Tools for Extraction of Forensic Data: Disk ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Results by<br />

assertion:<br />

FTK Imager 2.9.0.1385 (Release Date: 8 th , Apr 2010)<br />

System date: 8/10/2010 3:37:58 PM<br />

Source data size: 1027 MB<br />

Sector count: 2104452<br />

MD5 checksum: f7c2c38630b0c995732a87cce003dcca<br />

SHA1 checksum: 2043d334ef1ee9c1749427b249b3c983d4fcc8ed<br />

Acquisition started: Wed Aug 11 03:51:17 2010<br />

Acquisition finished: Wed Aug 11 03:51:44 2010<br />

Segment list:<br />

G:\new\Test005-AltFor-FTK\Test005-FTK-SmartToE01.E01<br />

Verification started: Wed Aug 11 03:51:44 2010<br />

Verification finished: Wed Aug 11 03:52:03 2010<br />

MD5 checksum: f7c2c38630b0c995732a87cce003dcca : verified<br />

SHA1 checksum: 2043d334ef1ee9c1749427b249b3c983d4fcc8ed :<br />

verified<br />

AFR-03 PASSED ALOG-01 PASSED<br />

AFR-09 PASSED ALOG-02 PASSED<br />

ALOG-03 PASSED<br />

Analysis: Test achieved the expected Result. Source hashes match verification<br />

hashes and the hash <strong>of</strong> the original Smart image.<br />

1.26 TC-12-01 Partially Hidden by HPA<br />

Test Case TC-12-01 Partially Hidden by HPA (FTK Imager 2.9.0.1385)<br />

Test &<br />

Case<br />

Summary:<br />

Acquire a partition that is partially or completely hidden by HPA or DCO<br />

Notes: FAT32 partition has been partially hidden by HPA from 150301488 to 156301487.<br />

Assertion: AFR-01 The tool accesses the digital source with a supported access interface<br />

AFR-02 The tool acquires a digital source<br />

AFR-03 The tool operates in an execution environment<br />

AFR-04 The tool creates an image file <strong>of</strong> the digital source<br />

AFR-05 The tool acquires all the visible data sectors from the digital source<br />

AFR-06 The tool acquires all the hidden data sectors from the digital source<br />

AFR-07 All data sectors acquired from the digital source are acquired accurately.<br />

AIC-01<br />

The data represented by an image file is the same as the data acquired by the<br />

tool<br />

AIC-02 The tool creates an image file according to the file <strong>for</strong>mat the user specified.<br />

AIC-05<br />

If multi-file image creation and the image file size is selected, the tool creates<br />

a multi-file image except that one file may be smaller<br />

AIC-06<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has not been changed if the image file has not been changed.<br />

AIC-07<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

AIC-08<br />

ALOG-<br />

01<br />

ALOG-<br />

02<br />

image file has been changed if the image file has been changed.<br />

If the image file integrity check is selected, the tool shall report to the user the<br />

image file has been changed and the involved location if the image file has<br />

been changed.<br />

If the tool logs any in<strong>for</strong>mation regarding to the acquisition, the in<strong>for</strong>mation is<br />

accurately logged in the log file.<br />

The tool display correct in<strong>for</strong>mation about the acquisition to the user. The<br />

in<strong>for</strong>mation about the acquisition at least including following: device, start<br />

197

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!