Did It Execute?

I have been looking into the execution artifacts on windows systems over the past few weeks to see not only what artifacts a system may create which may indicate execution, but what the original purpose of these artifacts to get a better understanding of why they exist in the first place and how reliable that makes them.

There are a lot of documented artifacts which are useful in forensic investigation:


  • AppCompactCache (ShimCache)
  • amcache
  • prefetch
  • MUICache
  • UserAssist
  • prefetch and superfetch
  • IconCache
  • SRUDB
  • Windows Event Logs

The way I like to get to know artifacts and methodology on collecting and interrogating them is through experimentation.

I will look into the above and provide some future posts on what they are and how you can use them in forensic investigations. 

Comments

Popular posts from this blog

Did It Execute? AppCompatCache

PowerShell FILETIME conversion

Did It Execute? amcahce.hve