please see attached. You have to follow the instructions and solve the questions.

Forensic Imaging and Windows

Lab 2

Name:

G#:

Lab Questions: ANSWERS MUST BE IN COMPLETE SENTENCES FOR FULL CREDIT.

  1. What is a forensic image?

  2. Record your MD5 and SHA hashes.

  3. Include a screenshot from your overview tab showing the breakdown of evidence types.

  4. What indicates a file has been deleted in FTK? (Besides showing up in the “deleted files” section of the overview tab.)

  5. Record your MD5 and SHA hashes.

  6. What is the difference (if any) between the computed hash and the report hash calculated in your lab? (Were the hashes in Question 2 and Question 5 the same? What does this indicate?)

  7. What information did you learn about the practicecase.001 dd image you downloaded from Blackboard? What kind of file system and operating system was used to create this disk? (Hint: If you can identify the file system, look up the associated operating system.)

  8. Why is it important to run WinHex or other forensic tools Write Protect mode?

  9. Why is it important to securely wipe (erase) a disk before saving evidence to it?

  10. What is Safe Mode and how do you get into it?

  11. Where would you go to find out which device the machine is set to boot from?

  12. What is the System Restore tool used for? How do you set a system restore point?

  13. Why is the System Restore tool of interest to a forensic examiner?

© 2006 Anne Marchant with contributions by Kristin Baldassaro & Rebecca Tenally, updated 2014

By submitting this assignment, I certify I have abided by all requirements of the GMU honor code. I certify that this is entirely my own work, no unauthorized sources have been used, and all sources used have been properly cited.