Technology with Security
20 April 2025
Image: THM
In the world of DFIR, Windows Operating System is one of the richest sources of forensic data. The operating system quietly records a wealth of information - from user activity to device history - across its registry and file systems. This post walks through the key forensic artifacts and tools that help investigators piece together what happened, when, and how.
The Windows Registry is a goldmine of information for forensic investigators. It stores records of user activities, system configurations, and application executions, making it a valuable source of digital evidence. Understanding how to extract and analyze this data is critical for uncovering security incidents and malicious activities.
Forensic artifacts are essential pieces of digital evidence that provide insight into user and system activities. These artifacts leave small traces on a system that can be analyzed to reconstruct past actions, such as file access, program execution, and network connections. Investigators use these artifacts to understand user behavior and system state at a given time.
The Windows Registry is a hierarchical database that stores configuration settings and options for the operating system and installed applications. It acts as a central repository for user preferences, system settings, and hardware configurations. Understanding the registry is essential for forensic investigations, as it contains valuable information about user activity and system changes.
A registry hive is a logical group of keys, subkeys, and values that are stored in a single file on disk. These hives help organize system and user settings in a structured way. Forensic analysts often extract and analyze these hives to uncover important digital evidence.
The following table summarizes the key registry hives and their functions:
Ref | Registry Hive | Abbreviation | Description |
---|---|---|---|
RH-1 | HKEY_CURRENT_USER | HKCU | Stores configuration settings for the currently logged-in user. |
RH-2 | HKEY_USERS | HKU | Contains actively loaded user profiles on the computer. |
RH-3 | HKEY_LOCAL_MACHINE | HKLM | Holds configuration settings specific to the computer. |
RH-4 | HKEY_CLASSES_ROOT | HKCR | Ensures the correct program opens when launching a file. |
RH-5 | HKEY_CURRENT_CONFIG | HKCC | Stores the hardware profile used at system startup. |
Registry keys provide valuable forensic data that can help analysts track user activity, program execution, and device connections. Below are some critical registry locations used in forensic investigations:
Ref | Registry Key | Forensic Relevance | Location |
---|---|---|---|
RK-1 | OS Version | Identifies the Windows version and build number. | SOFTWARE\Microsoft\Windows NT\CurrentVersion |
RK-2 | Control Set Configurations | Stores machine configuration data for system startup. | SYSTEM\CurrentControlSet\ |
RK-3 | Past Network Connections | Tracks previously connected networks. | SOFTWARE\Microsoft\Windows NT\CurrentVersion\NetworkList\Signatures\ |
RK-4 | User Account Info | Contains login and group membership details. | SAM\Domains\Account\Users |
RK-5 | Recent Files | Tracks recently accessed files. | NTUSER.DAT\Software\Microsoft\Windows\CurrentVersion\Explorer\RecentDocs |
RK-6 | Office Files | Stores usage data for Microsoft Office applications. | NTUSER.DAT\Software\Microsoft\Office\ |
RK-7 | O365 File MRU | Lists recently opened Office 365 files. | NTUSER.DAT\Software\Microsoft\Office\VERSION\UserMRU\LiveID_####\FileMRU |
RK-8 | UserAssist | Records applications launched by the user (GUI-based). | NTUSER.DAT\Software\Microsoft\Windows\CurrentVersion\Explorer\UserAssist\{GUID}\Count |
RK-9 | ShimCache | Logs execution history of applications. | SYSTEM\CurrentControlSet\Control\Session Manager\AppCompatCache |
RK-10 | AmCache | Similar to ShimCache but also stores SHA-1 hashes of executed programs. | C:\Windows\appcompat\Programs\Amcache.hve |
RK-11 | BAM/DAM Monitoring | Tracks application background activity. | SYSTEM\CurrentControlSet\Services\bam\UserSettings\{SID} |
RK-12 | USB Devices | Stores information about connected USB storage devices. | SYSTEM\CurrentControlSet\Enum\USBSTOR |
RK-13 | USB Connection Timestamps | Records first connection, last connection, and removal timestamps. | SYSTEM\CurrentControlSet\Enum\USBSTOR\Ven_Prod_Version\USBSerial#\Properties\ |
RK-14 | USB Device Volume Name | Stores volume names of USB devices. | SOFTWARE\Microsoft\Windows Portable Devices\Devices |
Tools to view and analyze registry content:
Investigate unauthorized access using:
$MFT
, $LOGFILE
, $UsnJrnl
MFTECmd.exe -f <MFT> --csv <output>
C:\Windows\Prefetch
, .pf
extension.PECmd.exe -f <prefetch> --csv <output>
C:\Users\<username>\AppData\Local\ConnectedDevicesPlatform\{randomfolder}\ActivitiesCache.db
WxTCmd.exe -f <file> --csv <output>
C:\<>\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations
JLECmd.exe -f <file> --csv <output>
C:\<>\AppData\Roaming\Microsoft\Windows\Recent\
C:\<>\AppData\Roaming\Microsoft\Office\Recent\
LECmd.exe -f <file> --csv <output>
C:\<>\AppData\Local\Microsoft\Windows\WebCache\WebCacheV*.dat
C:\Windows\inf\setupapi.dev.log
– Setup details of connected USB devices.From registry keys to shortcut files, Windows forensics offers a wealth of insight for digital investigators. With the right tools and an understanding of where to look, you can uncover valuable evidence and build stronger timelines. Got thoughts or questions? I’d love to hear how others are approaching Windows artifact analysis.