Reader small image

You're reading from  Windows Forensics Cookbook

Product typeBook
Published inAug 2017
Publisher
ISBN-139781784390495
Edition1st Edition
Concepts
Right arrow
Authors (2):
Scar de Courcier
Scar de Courcier
author image
Scar de Courcier

Scar de Courcier is Senior Editor at digital forensics website Forensic Focus. She also works as an independent consultant on online and offline child protection projects. In her spare time, she enjoys swimming, pretending she lives on the USS Voyager, and hanging out with her cat.
Read more about Scar de Courcier

Oleg Skulkin
Oleg Skulkin
author image
Oleg Skulkin

Oleg Skulkin is the Head of Digital Forensics and Malware Analysis Laboratory at Group-IB. Oleg has worked in the fields of digital forensics, incident response, and cyber threat intelligence and research for over a decade, fueling his passion for uncovering new techniques used by hidden adversaries. Oleg has authored and co-authored multiple blog posts, papers, and books on related topics and holds GCFA and GCTI certifications.
Read more about Oleg Skulkin

View More author details
Right arrow

Main Windows Operating System Artifacts

In this chapter, we will cover the following recipes:

  • Recycle bin content analysis with EnCase Forensic
  • Recycle bin content analysis with Rifiuti2
  • Recycle bin content analysis with Magnet AXIOM
  • Event log analysis with FullEventLogView
  • Event log analysis with Magnet AXIOM
  • Event log recovery with EVTXtract
  • LNK file analysis with EnCase Forensic
  • LNK file analysis with LECmd
  • LNK file analysis with Link Parser
  • Prefetch file analysis with Magnet AXIOM
  • Prefetch file parsing with PECmd
  • Prefetch file recovery with Windows Prefetch Carver

Introduction

Some features of Windows operating systems produce a great number of valuable artifacts that can be further used as pieces of digital evidence. The most common sources of such artifacts are the Recycle Bin, Windows Event Logs, LNK files, and Prefetch files.

The Recycle Bin contains files and folders that have been deleted by the user via the right-click menu. In fact, these files are not deleted from the file system, but only moved from their original location into the Recycle Bin. There are two formats of the Recycle Bin: the Recycler format (Windows 2000, XP) - files are stored under C:\Recycler\%SID%\ and their metadata is stored in the INFO2 file; and the $Recycle.Bin format - files are stored under C:\$Recycle.Bin\%SID%\ in $R file, and their metadata is stored in $I files.

As you can guess from the name, Windows Event Logs collect information about different...

Recycle Bin content analysis with EnCase Forensic

EnCase is a well-known and court-accepted commercial digital forensics tool developed by Guidance Software. It is used by examiners from all over the world, both in law enforcement agencies and in the private sector. It supports the whole investigation life cycle, from collecting to reporting. What's more, it has a built-in scripting language - EnScript - so users can write their own scripts to solve digital forensic problems. A lot of useful EnScripts are available for free at EnCase App Central. In this recipe, we will show you how to use this powerful tool to examine Windows Recycle Bin contents.

Getting ready

Unfortunately, Guidance Software doesn't provide trial...

Recycle bin content analysis with Rifiuti2

Rifiuti2 is an open source tool which enables a computer forensic examiner to analyze Windows recycle bin content. The tool will show you important information such as the recycled file's deletion date and time, its original path, and so on. Rifiuti2 supports both old (starting from Windows 95) and modern (up to Windows 10) recycle bin formats. What's more, language is no problem: the tool supports all localized versions of Windows.

Getting ready

Go to Rifiuti2's download page and download the ZIP archive with the latest Windows version. In our case, the latest version is 0.6.1, so the archive we downloaded, is called Rifiuti2-0.6.1-win.zip. Unpack it and you are ready...

Recycle bin content analysis with Magnet AXIOM

Magnet AXIOM supports all common Windows operating system artifacts including, of course, the Recycle Bin. In this recipe, we will show you how to use it to analyze files which our suspect has tried to delete, putting them into the Recycle Bin.

Getting ready

If you haven't downloaded and installed the trial version of Magnet AXIOM yet, use the link from the See more section to do so. Once the tool is installed on your workstation, open it, create a new case, add a forensic image, and process it with default options. If you don't know how to do this, refer back to the recipes in the previous chapters.

...

Event log analysis with FullEventLogView

FullEventLogView is another useful free tool from NirSoft, capable of parsing Windows 10, 8, 7, and Vista event logs. A computer forensic examiner can use it to view both event logs from a local computer and EVTX files, which can be found at %SystemRoot%\Windows\System32\winevt\Logs.

Getting ready

Go to the FullEventLogView download page on NirSoft's website (the link is presented in the See Also section), and get the 32-bit or 64-bit version of the tool, according to your system. Unpack the archive you downloaded and you are ready to go.

How to do it...

...

Event log analysis with Magnet AXIOM

Let's keep using Magnet AXIOM to explore some of the most common Windows OS forensic artifacts. In this recipe, we will show you how to examine Windows Event Logs using this tool.

Getting ready

You have already used this tool recently to collect the Recycle Bin data from a forensic image. This time, we are interested in Event Logs examination, but you can use the same case as for the Recycle Bin if you processed the whole image with default options.

How to do it...

The steps for Event log analysis using Magnet AXIOM are as follows...

Event log recovery with EVTXtract

You already know how to export, sort and search through Windows event logs. Now it's time to learn how to recover deleted or corrupted event log artifacts. Thankfully, there is an open source tool by Willi Ballenthin that is capable of solving this problem: EVTXtract. The tool can recover EVTX fragments not only from RAW images, but also from unallocated space and memory dumps.

Getting ready

First of all, since EVTXtract is written in Python, make sure you have this installed on your workstation. If not, go to the official Python website, download and install it. Also, you will need python-evtx, which you can find in Willi's GitHub. Python-evtx is an EVTX parser, which is a dependence...

LNK file analysis with EnCase forensic

In our previous recipes, you have already learnt how to create a new case, add evidence files, and examine Windows recycle bin contents with EnCase Forensic. Now it's time to go even further, and meet the EnCase Evidence Processor, and especially the Windows Artifact Parser. This module enables a digital forensic examiner to parse different Windows forensic artifacts, including LNK files, automatically.

Getting ready

To use the EnCase Evidence Processor, you should create a case and add an evidence item. You already created a case to examine the recycle bin, so you can use that case here. If it's not available, create a new one and add an image to it. Once done, you are ready...

LNK file analysis with LECmd

LECmd is another great free and open source Windows forensic tool by Eric Zimmerman. It processes files really fast, and can be used for parsing both single LNK files and the folders that contain them. Also, it has quite a wide range of export options, including CSV and XML.

Getting ready

Go to the LECmd download page to get the archive with the tool. Unpack the archive you have downloaded, run the Windows Command Prompt, change the directory to the one you have just unpacked, and you are ready to go.

How to do it...

The steps for LNK files...

Prefetch file analysis with Magnet AXIOM

If you have been following the recipes in this book, you already know what Magnet AXIOM is, and have even used it for forensic analysis of some Windows artifacts. AXIOM is a really good tool, so we are going to continue to show you how to use it for parsing and analysis of different useful operating system artifacts: this time, prefetch files.

Getting ready

As you have already used AXIOM, there is no need to install it - it's already on your workstation. If, for some reason, it's not, refer to the See Also section to learn how to get a trial version of the tool. Also, you will need an evidence source: a forensic image or a folder with prefetch files (this is located in C:...

Prefetch file parsing with PECmd

If you have found some suspicious prefetch files and want to perform in-depth analysis, there is another tool by Eric Zimmerman that can help you - PECmd. This is a free and fast command-line tool capable of parsing Windows Prefetch files, both in old and new formats. In this recipe, we will show you how to extract valuable data from prefetches with the help of this tool.

Getting ready

Go to the PECmd download page, get the archive with the tool - at the time of writing, the most recent version is 0.9.0.0 - and unpack it. Also, you will need a prefetch file to work with, or a folder with such a file. As you already know, it can be exported from a forensic image with a tool of your choice. As...

Prefetch file recovery with Windows Prefetch Carver

If you want to try to carve Windows Prefetch files from arbitrary binary data, there is a tool for you - Windows Prefetch Carver by Adam Witt. It can be used for prefetch carving from a drive's unallocated space or a memory image, for example. In this recipe we will show you how to use it.

Getting ready

Go to the Windows Prefetch Carver GitHub page (presented in the See Also section), and download the archive using the green Clone or Download button. Unpack the archive, start the Windows Command Prompt, and change the directory to the folder you unpacked it into. You are ready to go!

...
lock icon
The rest of the chapter is locked
You have been reading a chapter from
Windows Forensics Cookbook
Published in: Aug 2017Publisher: ISBN-13: 9781784390495
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime

Authors (2)

author image
Scar de Courcier

Scar de Courcier is Senior Editor at digital forensics website Forensic Focus. She also works as an independent consultant on online and offline child protection projects. In her spare time, she enjoys swimming, pretending she lives on the USS Voyager, and hanging out with her cat.
Read more about Scar de Courcier

author image
Oleg Skulkin

Oleg Skulkin is the Head of Digital Forensics and Malware Analysis Laboratory at Group-IB. Oleg has worked in the fields of digital forensics, incident response, and cyber threat intelligence and research for over a decade, fueling his passion for uncovering new techniques used by hidden adversaries. Oleg has authored and co-authored multiple blog posts, papers, and books on related topics and holds GCFA and GCTI certifications.
Read more about Oleg Skulkin