Analyzing Windows layers

Understanding and analyzing these terms can help forensic investigators uncover valuable evidence, track user activity, reconstruct file timelines, and gain insights into system events. It is important to note that the interpretation and analysis of these artifacts require expertise in digital forensics to ensure accurate and reliable results.

  • MFT (Master File Table): The Master File Table is a crucial component in the NTFS file system used by Windows. It contains metadata about all files and directories on a storage device. The MFT has records known as file entries, which describe attributes such as file size, timestamps, permissions, and file location on the disk. By analyzing the MFT, forensic investigators can gather information about file activity, deleted files, and evidence of file manipulation. For example, analyzing the MFT can help determine when a file was created or accessed, aiding in investigating a potential crime.
    • MFT (Master File Table): The MFT is a system file located in each NTFS partition’s root directory. The exact location can vary based on the partition, but it is typically stored in a hidden system folder named “$MFT” at the partition’s root.
  • USN Journal (Update Sequence Number Journal): The USN Journal is a feature in the NTFS file system that tracks changes made to files and directories on a Windows system. It records file system events such as creation, modifications, and deletions of the file. By examining the USN Journal, investigators can identify file activity, reconstruct file timelines, and uncover relevant evidence. For instance, analyzing the USN Journal can help determine when a file was last modified or deleted, providing valuable insights into a forensic investigation.
    • USN Journal (Update Sequence Number Journal): The USN Journal is a system file that is located in the root directory of each NTFS partition. The journal file can be found in a hidden system folder named “$Extend$UsnJrnl” at the partition’s root. The file is named “$J” followed by a unique identifier for each partition.
  • LNK files: LNK files, also known as shortcut files, are used by Windows to create links to programs, folders, or documents. LNK files contain information about the target file’s path, including the file name, location, and other properties. Forensic analysts can extract valuable information from LNK files, such as file locations, timestamps, and even the username of the person who accessed the file. For example, examining LNK files might reveal a user’s recently accessed files or folders, aiding in an investigation.
    • LNK files: Shortcut files or LNK files can exist in various locations depending on where they are created or used. Some common locations include the desktop, start menu, taskbar, or specific folders. For example, desktop shortcuts are typically located in the user’s desktop folder (%userprofile%\Desktop), while start menu shortcuts can be found in the user’s start menu folder (%userprofile%\AppData\Roaming\Microsoft\Windows\Start Menu).
  • Prefetch files: Prefetch files are created by Windows to optimize the loading of frequently used applications. These files contain information about the system’s usage patterns and the necessary resources for launching specific programs quickly. Prefetch files can provide valuable insights into system activity, executed programs, and even user behavior. For instance, analyzing prefetch files can reveal a user’s frequently used applications, providing evidence of application usage and potentially assisting in a digital forensic investigation.
    • Prefetch files: Prefetch files are stored in a dedicated folder on the Windows system. The default location is the “Prefetch” folder, typically found in the “Windows” directory (C:\Windows\Prefetch). Each prefetch file has a unique name based on the executed application.
  • Windows Notification DB: The Windows Notification Database is a system database that stores notification-related information, such as application notifications, system notifications, and user notifications generated by Windows and various applications. The database includes details about notifications, their state, timing, and metadata. Analyzing the Windows Notification DB can uncover valuable information about application activities, user actions, and system events. For example, analyzing this database can provide evidence of user actions, application usage history, or system notifications relevant to a forensic investigation.
    • Windows Notification DB: The Windows Notification Database is located in the “ProgramData” directory. The path to the database is typically “C:\ProgramData\Microsoft\Windows\Notifications\wpndatabase.db“.

These are just a few digital artifacts that can be analyzed during forensic investigations. Different artifacts can provide valuable insights into user activity, system events, or file manipulation, contributing to the investigation process. It’s important to note that digital forensics requires expertise, appropriate tools, and proper methodology to ensure accurate and reliable analysis.


Posted

in

by

Tags: