Facebook and Skype Forensics
Facebook and Skype Forensics
Abstract
Instant messaging (IM) has changed the way people communicate with each other. How-
ever, the interactive and instant nature of these applications (apps) made them an attractive
choice for malicious cyber activities such as phishing. The forensic examination of IM apps
for modern Windows 8.1 (or later) has been largely unexplored, as the platform is relatively
new. In this paper, we seek to determine the data remnants from the use of two popular Win-
dows Store application software for instant messaging, namely Facebook and Skype on a
Windows 8.1 client machine. This research contributes to an in-depth understanding of the
types of terrestrial artefacts that are likely to remain after the use of instant messaging ser-
OPEN ACCESS
vices and application software on a contemporary Windows operating system. Potential
Citation: Yang TY, Dehghantanha A, Choo K-KR,
artefacts detected during the research include data relating to the installation or uninstalla-
Muda Z (2016) Windows Instant Messaging App
Forensics: Facebook and Skype as Case Studies. tion of the instant messaging application software, log-in and log-off information, contact
PLoS ONE 11(3): e0150300. doi:10.1371/journal. lists, conversations, and transferred files.
pone.0150300
are often protected by proprietary protocols, encryption, etc., making forensic practitioners vir-
tually impossible to collect meaningful information from external network [14]. Moreover, col-
lecting data from a multi-tenancy environment may breach the data privacy policies of the
ISPs [15]. Even if the artefacts could be identified, the challenges are compounded by cross-
jurisdictional investigations that may prohibit cross-border transfer of information [16–18]. In
the worst-case scenario, the ISPs may not even log the incriminating conversations to reduce
traffic to the messaging servers [19].
Depending on the IM application in use, the client device can often provide potential for
alternative methods for recovery of the IM artefacts [20–22]. In addition to addressing the pos-
sible issues in relation to evidence acquisition from the ISPs, the terrestrial artefacts can be use-
ful in establishing whether a suspect has a direct connection to a crime, as the suspect may
claim he/she is a victim of identity theft otherwise. While a practitioner should be cognisant of
techniques of digital forensics, it is just as important to maintain an up-to-date understanding
of the potential artefacts that are recoverable from different types of IM products. Hence, in
this paper, we seek to identify potential terrestrial artefacts that may remain after the use of the
popular Facebook and Skype Windows Store application software (henceforth the Store app)
on a Windows 8.1 client machine. Similar to the approaches of Quick and Choo [23–25], we
attempt to answer the following questions in this research:
1. What data remains on a Windows 8.1 device and their locations on a hard drive after a user
has used Facebook app version 1.4.0.9 and Skype app version 3.1.0.1007.
2. What data remains in Random Access Memory (RAM) after a user has used the above IM
services or apps on a Windows 8.1 device?
3. What data can be seen in network traffic?
Findings from this research will contribute to the forensic community’s understanding of
the types of terrestrial artefacts that are likely to remain after the use of IM services and apps
on devices running the newer Windows operating system.
The structure of this paper is as follows. Section 2 discusses the background and related
work. Section 3 outlines the research methodology and experiment environment and setup. In
Sections 4 to 6, we present and discuss the findings from the IM apps. We then conclude the
paper and outline potential future research areas in the last section.
2. Literature Review
A Windows Store app (formerly known as Metro app) mimics the touch-screen-friendly
mobile apps, while retaining the traditional mouse and keyboard inputs [26]. The installation
is handled exclusively by the Windows Store, which bypasses the execution of executable files
[27]. The Store apps are licensed to Microsoft account, giving the users the right to install a
same app on up to eighty-one different Windows 8 (or newer) desktop clients under the same
login [28]. The concept also enables the users to roam the app credentials (stored within the
Credential Locker) between the corresponding devices [29].
The Store apps are predominantly built on Windows Runtime. In addition to offering the
developers a multi-language programming environment, the architecture isolates the apps
from the file system for security and stability [26]. The app itself is a package (.APPX file) that
incorporates the app’s code, resources, libraries, and a manifest up to a combined limit of 8GB
[26]. Each Store app is represented by a package ID, which is often denoted by the package
name followed by its build version, the target platform, and the alphanumeric publisher identi-
fication (ID). The installation and application folders can be generally located in %Program
demonstrated that records of the recent Facebook chats stored in the property list of the Face-
book Messenger for iOS can assist forensic practitioners with timeline analysis.
Examining iTunes backups rather than disk images, Norouzizadeh et al. [10] and Tso et al.
[51] concluded that it is possible to extract users’ personal data, messages, contact lists and
posts Facebook app from the iTunes backup of iPhone 4 and iPhone 5s, respectively. Chu et al.
[52] focused on live data acquisition from the desktop personal computer (PC) and was able to
identify distinct strings that will assist forensic practitioners with reconstruction of the previous
Facebook sessions. Wongyai and Charoenwatana [53] determined that objects recovered from
a network analysis of Facebook homepage can be broadly categorised into 24 types based on
properties such as file type, naming pattern, IP address, and location or section on the page.
Sgaras et al. [54] analysed Skype and several other VoIP applications for iOS and Android
platforms. Although footprints of the installations, user profiles, conversations, contact lists,
and network traffic could be located for all the VoIP applications investigated, it was concluded
that the Android apps store far less artefacts than of the iOS apps. Simon and Slay [55] found
that remnants of Skype communication, communication history, contacts, passwords, and
encryption keys could be recovered from physical memory dump. However, Teng and Lin [56]
demonstrated that using SQLite editor tools, one could easily modify Skype log files. Unsur-
prisingly, other studies have suggested that the network traffic behaviour varies among differ-
ent versions [57, 58].
In the only article on Windows Store apps for instant messaging (at the time of this
research), Lee and Chung [34] studied the third party Viber and Line apps and identified that
the package identifications (IDs) could be discerned from ‘2414F_C7A.ViberFreePhoneCall-
sText_p61zvh252yqyr’ and ‘NA_VER.LINEwin8_8ptj331gd3tyt’ respectively. By analysing the
app caches, the authors managed to locate records of account logins, contacts, chats, trans-
ferred file unencrypted. However, the study is only limited to dead analysis of the hard disk.
Hence, there is a need to develop a further understanding of the implications of the Windows
Store apps for IM forensics–a gap that this paper aims to contribute to.
3. Research Methodology
The examination procedure in this research is adapted from the four-stage digital forensic
framework of McKemmish [59], namely: identification of digital evidence, preservation of digi-
tal evidence, analysis, and presentation. The purpose is to enable acquisition of realistic data
similar to that found in real world investigations. This paper mainly focuses on the analysis
stage, although we also briefly discuss the evidence source identification, preservation, and pre-
sentation to demonstrate how the framework could be applied in practice.
The first step of the experiment involved the creation of eight (8) fictional accounts to play
the role of suspects and victims in this research–see Table 1. The IM accounts were assigned
with a unique ‘display icon’ and username which was not used within the respective IM apps
and Windows operating system. This eases identification of the user roles. Next was to create
the test environments for the suspects and the victims, which consisted two (2) control base
VMware Workstations (VMs) version 9.0.0 build 812388 running Windows 8.1 Professional
(Service Pack 1, 64 bit, build 9600). As explained by Quick and Choo [23–25], using physical
hardware to undertake setup, erasing, copying, and re-installing would have been an onerous
exercise. Moreover, a virtual machine allows room for error by enabling the test environment
to be reverted to a restore point should the results are unfavourable. The workstations were
configured with the minimal space (2GB of physical memory and 20GB hard drive space) in
order to reduce the time required to analyse the considerable amounts of snapshots in the latter
stage.
In the third step, we conducted a predefined set of activities to simulate various real world
scenarios of using the apps on each workstation/test environment. The base assumptions are
that the practitioner encounters a live system running Microsoft Windows 8.1 in a typical
home environment. Similar to the approaches of Quick and Choo [23–25], the 3111th email
message of the University of California (UC) Berkeley Enron email dataset (downloaded from
http://bailando.sims.berkeley.edu/enron_email.html on 24th September 2014) was used to cre-
ate the sample files and saved as SuspectToVictim.rtf, SuspectToVictim.txt, SuspectToVictim.
docx, SuspectToVictim.zip, SuspectToVictim.jpg (printscreen), VictimToSuspect.rtf, Victim-
ToSuspect.txt, VictimToSuspect.docx, VictimToSuspect.jpg (printscreen), and VictimToSus-
pect.zip to simulate the transferring and receiving of files of different formats using the IM
apps. As the filenames suggest, the ‘SuspectToVictim’ (and ‘VictimToSuspect’) files were
placed on the suspect’s workstation (and victims’ workstations respectively) and subsequently
transferred to the victims’ workstations (and suspect’s workstation respectively).
The experiments were predominantly undertaken in NATed (where NAT stands for Net-
work Address Translation) network environment and without firewall outbound restriction to
represent a typical IM situation. Wireshark was deployed on the host machine to capture the
network traffic from the suspect’s workstation for each scenario. After each experiment was
carried out, we saved a copy of the network capture file in.PCAP format, and acquired a bit-
stream (dd) image of the virtual memory (.VMEM) file prior to shutdown. We then took a
snapshot of each workstation after being shutdown and made a forensic copy of the virtual
disk (.VMDK) file in Encase Evidence (E01) format. This resulted in the creation of fifteen (15)
snapshots (each for each environment) as highlighted in Table 2, and Figs 1 and 2. The decision
to instantiate the physical memory dumps and hard disks with the virtual disk and memory
files was to prevent the datasets from being modified with the use of memory/image acquisition
tools [23, 25].
The final step of this research was to analyse the datasets using a range of forensically recog-
nised tools (as highlighted in Table 3) and present the findings. Both indexed and non-indexed
as well as Unicode and non-Unicode string searches were included as part of the evidence
searches. The experiments were repeated at least thrice (at different dates) to ensure consis-
tency of findings.
as features such as file transfer and image sharing. In this section, we present artefacts of instal-
lation, uninstallation, logins, contact lists, conversations, transferred files, and notifications of
the Facebook app (version 1.4.0.9) on Windows 8.1.
Tool Usage
FTK Imager Version 3.2.0.0 To create forensic images for the.VMDK files.
dd version 1.3.4–1 To produce a bit-for-bit image of the.VMEM files.
Autopsy 3.1.1 To parse the file system, produce directory listings,
as well as extracting or analysing stored files,
browsing history, ‘NTUSER.dat’ registry files (using
the RegRipper plugin), ‘pagefile.sys’ Windows
swap file, and unallocated spaces located within
the forensics images of VMDK files.
HxD Version 1.7.7.0 To conduct keyword searches in the unstructured
datasets.
Volatility 2.4 To analyse the running processes (using the ‘pslist’
function), network statistics (using the ‘netscan’
function), and detecting the location of a string
(using the ‘yarascan’ function) recorded in the
physical memory dumps.
Photorec 7.0 To data carve the unstructured datasets.
Skype Chatsync Reader To analyse the content of Skype’s ‘Chatsync’ file.
SQLite Browser Version 3.4.0 To view the contents of SQLite database.
Wireshark version 1.10.1 To analyse the network traffic.
Network Miner version 1.6.1 To analyse and data carve the network files.
Whois command To determine the registration information of the IP
addresses.
Nirsoft Web Browser Passview 1.19.1 To recover the credential details stored within web
browsers.
Nirsoft cache viewer, ChromeCacheView 1.56, To analyse the web browsing cache.
MozillaCacheView 1.62, IECacheView 1.53
BrowsingHistoryView v.1.60 To analyse the web browsing history.
Thumbcacheviewer Version 1.0.2.7 To examine the Windows thumbnail cache.
Windows Event Viewer Version 1.0 To view the Windows event logs.
Windows File Analyser 2.6.0.0 To analyse the Windows prefetch and link files.
NTFS Log Tracker V1.2 To parse and analyse the $LogFile, $MFT, and
$UsnJrnl New Technology File System (NTFS)
files.
doi:10.1371/journal.pone.0150300.t003
4.2 Logins
In our experiments, it was observed that Facebook maintains a wealth of cache data for the
Store app in a number of SQLite databases located in %AppData%\Local\Packages\Facebook.
Facebook_1.4.0.9_x64__8xx8rvfyw5nnt\LocalState\<User specific Facebook ID>\DB\, such as
Analytics.sqlite, FriendRequests.sqlite, Friends.sqlite, Messages.sqlite, Notifications.sqlite, and
Stories.sqlite. However, it is noteworthy that these databases will only appear when the user is
logged in from the app. The database of interest with the logins is Analytics.sqlite, which con-
tains records of the login time in Unix epoch format. The records can be discerned from the
‘name’ and ‘module’ table columns which reference ‘login’ and ‘login_events’ in the ‘analytic-
s_logs’ table, respectively—see Fig 4. Within %AppData%\Local\Packages\Facebook.Face-
book_8xx8rvfyw5nnt\AC\InetCache\<Cache ID>\ and %AppData%\Local\Packages
\Facebook.Facebook_8xx8rvfyw5nnt\AC\.local_cache\ there were copies of profile and cover
pictures of the user and the contacts, as well as other pictures which appeared on the Facebook
timelines. The pictures may provide invaluable leads that lay the groundwork for follow-up via
traditional investigative techniques.
A search for the login password produced no matches in the forensic image and memory
dump. An examination of the network traffic revealed that the host first established a session
with Symantec Certification Authority (i.e., IP address 23.58.43.27) for certificate authentica-
tion. Afterwards, the host accessed the nearest Akamai content delivery servers (i.e., IP
addresses 23.62.109. ) and Facebook servers from different countries (i.e., IP addresses
31.13. . and 115.164.13. in our research) on port 443 (hence HTTPS), which we theorised to
retrieve the profile and timeline information. Although the network traffic was encrypted and
the login credentials were not recovered, we were able to correlate the IP addresses with the
timestamp information to determine when the app was started up and the duration of Face-
book use in our research.
Fig 7. File attachment metadata recorded in the ‘attachments’ field of the ‘messages’ table.
doi:10.1371/journal.pone.0150300.g007
artefacts could provide a clear indication of contact in Unix epoch format, Facebook usernames
and UIDs of the correspondents, and conversation texts as depicted in Fig 11. The JSON cod-
ing could be a suitable search keyword for future searches. The presence of the remnants in the
memory space of ‘Facebook.exe’ confirmed that the texts were associated with the Facebook
app.
Inspecting the network traffic, it was observed that the transferred files were uploaded to IP
addresses 31.13.70. , 31.13.67. , and 31.13.67. with URLs referencing ‘upload.facebook.com’.
The downloaded files were seen from IP addresses 31.13.70. , and the URLs were prefixed with
‘cdn.fbsdx.com’. Meanwhile, the IP addresses i.e., 31.13.79. and 31.13.76.102 were observed in
relation to the conversations, with URLs referencing ‘5-edge-chat.facebook.com’—see Table 4
for details. Although the contents were encrypted completely, the IP addresses and URLs
highlighted as part of our research may assist a practitioner in scoping the Facebook activities
undertaken by a suspect in future investigations. Additionally, the IP addresses can be corre-
lated with the ‘netscan’ output (of Volatility) to obtain information regarding the running pro-
cess (i.e., PID, process creation time, and socket states) as detailed in Fig 12.
Fig 10. Portion of the ‘messages’ table of Messages.sqlite database recovered from the memory
space of ‘Facebook.exe’.
doi:10.1371/journal.pone.0150300.g010
Fig 11. Remnants of Facebook chat recovered from suspect’s RAM in JSON.
doi:10.1371/journal.pone.0150300.g011
times. An inspection of the prefetch files determined that the process name (for the Skype app)
was masqueraded with ‘WWAHost.exe’—the process name for the Store apps written in Java-
script [35]. As the same process name was located for more than one app of the same type, it
was not possible to determine exactly which prefetch file was associated with the Skype app.
5.2 Logins
The crucial artefacts were predominantly located in the user-specific %AppData%\Local\Pack-
ages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\<Skype name>\main.db database (unless
otherwise stated, all tables will henceforth be referred to this database). Of particular interest
with respect to the logins is the ‘Accounts’ table, which maintains a list of details about the
Skype accounts logged in from the computer under investigation. The details comprise the
account registration times in Unix epoch format, Microsoft Live usernames, Skype names,
users’ full name, birth dates, gender, registered locations, phone numbers, email addresses,
homepage URLs (if any), mood texts and the creation times, time zones, and other information
useful for user profiling. To recover the avatars used by the users, the practitioner can access %
AppData%\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\avatars\.
Analysis of the Internet Explorer’s web browsing history was able to identify two URLs asso-
ciated with the logins, which were ‘login.skype.com/login?message=signin_continue&return_
url=. . .’ and ‘login.skype.com/login/sso?nonce=. . .’). The web browsing history can provide an
estimate of the number of times a suspect had accessed Skype as well as the corresponding
login times on the computer under investigation.
Examination of the %AppData%\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\Local-
State\shared.xml file indicated the Skype name and node ID of the user in the ‘Default’ and
‘NodeID’ tags, respectively. The Skype name can prove useful for correlating events initiated by
the user during further analysis. Meanwhile, it was observed that the ‘HostCache’ tag maintains
a string of the supernode IP addresses and port pairs that Skype builds and refreshes regularly
[57]. Each of which is recorded in twelve character hexadecimal strings and prefixed with
‘0400050041050200’ [65]. The shared.xml file also held records of the last used external IP
address, port number, and last connected supernode IP address and port pair in the ‘LastIP’,
‘ListeningPort’, ‘Supernode’ tags in decimal format, respectively—see Fig 14; useful to support
network analysis.
Although the process name was masqueraded with ‘WWAHost.exe’, we could correlate the
supernode IP addresses (obtained from the shared.xml file) with the ‘netscan’ output (of Vola-
tility) to determine the PID. For example, when we mapped the supernode IP address of
‘111.221.77.148’ with the ‘netscan’ output recovered from our research (see Fig 15), we
obtained the PID ‘656’. The PID could then be used to map the ‘pslist’ output (of Volatility) to
obtain additional information such as the PPID and process creation time as shown in Fig 16.
Further analysis of the unstructured datasets identified that the config.xml and shared.xml files
can be potentially carved from the memory dump and unallocated space using the header and
footer values of “3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22. . . 3C 2F 55 49 3E 0D 0A 3C
2F 63 6F 6E 66 69 67 3E 0D 0A” and “3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22. . .3C 2F
4C 69 62 3E 0D 0A 3C 2F 63 6F 6E 66 69 67 3E 0D 0A” respectively, but the findings may be
subject to software updates.
Upon launching the app, it was observed that the host first established a session with Edge-
Cast Networks to download Microsoft’s certificate revocation list (CRL) on port 80. The next
session was established with the Akamai servers to retrieve the contact (i.e., IP address
23.58.236.138) and advertisement information (i.e., IP address 23.58.154.154) on port 443.
Then, a session was established with the Microsoft servers (i.e., IP addresses 168.63.212.78 and
137.116.32.77 on port 443) for the traffic management service. When the logins occurred, the
host first established several TCP sessions with random supernodes, which we hypothesised for
user lookups [57]. Similar to the observation of Azab et al. [57], the IP addresses were associ-
ated with a combination of random and destined (33033) port numbers. The next servers
accessed were the Windows Live Messenger server (i.e., IP address 65.54.184.60), Windows
Live servers (i.e., IP addresses 65.55.246. ), as well as Hotmail server (i.e., IP address
65.55.68.104) on port 443 for login authentication and buddy list retrieval. The sessions were
subsequently seen with random IP addresses on random UDP ports. Also observed were many
connections to the IP addresses 91.190.216. (referencing ‘rstwh.skype-cr.akadns.net’ and
‘1007.0.1.3.9.rst15.r.skype.net’) on random TCP port numbers, but we were unable to identify
the actual functions of the IP addresses due to lack of information from the URLs as well as
encrypted traffic—see Table 5 for details of the captured network traffic. Rebuilding the net-
work files using Netminer, we only recovered certificates that were used to authenticate the
HTTPS sites as well as HTML documents and image files from the HTTP sites. Since the net-
work traffic was encrypted (HTTPS), no credential information was recovered from the net-
work captures.
5.3 Contacts
Artefacts of the contacts were located in the ‘Contacts’ table. The artefacts comprised the Skype
names, full names, birth dates, gender details, languages, registered locations, contact numbers,
email addresses, homepage URLs (if any), mood texts, time zones, last online times, display
names, last accessed times, and other information as depicted in Fig 17. Examination of the %
AppData%\Local\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\LocalState\<Skype name>
\config.xml file revealed the user ID for the contact with whom the user last communicated as
well as the last accessed time. Each contact formed an opening and closing subtag in the 'u' tag
as shown in Fig 18.
When the Skype account was synced with the Microsoft account, additional profile infor-
mation was recovered for the contacts in the address book located at %Appdata%\Local\Pack-
ages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Indexed\LiveComm
\6e4f9dff0b76dd9b\1207120049\People\AddressBook\26000001_bef42d234ebd42.appcontent-
ms. Each contact formed an opening and closing ‘properties’ tag to house the search properties
such as search keywords, full names, home addresses, birth dates, phone numbers, and other
information as detailed in Fig 19, which may be of value for user profiling. Additionally,
the similar information could be located for the user in the %Appdata%\Local\Packages\
microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\Indexed\LiveComm
\6e4f9dff0b76dd9b\120712-0049\People\Me\24000001_7b20c4c2b2382.appcontent-ms file.
of particular interest with the key are ‘FilePath’ and ‘LastUpdatedTime’, which hold the direc-
tory path and last modified time for the file. When the sample files were opened, references
were found for the directory paths and last accessed times in the ‘RecentDocs’ registry key and
‘DLLHOST.EXE.pf’ prefetch file.
An inspection of the main.db database located further details regarding the file transfer or
download in the ‘Transfers’ table. The details included the senders’ names, transfer types
(where 1 indicates receiving and 2 indicates transferring), reasons for transfer failure (if any),
storage paths, the times when the transfers were accepted, started and finished, as well as other
file transfer information as shown in Fig 20. Records specific to the conversation or file transfer
threads were located in the ‘Messages’ table, which encompassed the senders’ Skype names
(authors), whether the correspondents were the user’s permanent contacts, the times when the
threads were sent in Unix epoch format, the message sending status and types (as indicated in
Table 6), reasons for message sending failure (if any), and other information as shown in Fig
21. The group chat could be discerned from the ‘participant_count’ table column given the
value higher than 2. Moreover, it was also possible to recover the conversation texts and
metadata associated with the downloaded or transferred files in the ‘body_xml’ table column
(of the ‘Messages’ table). As can be seen in Fig 22, each downloaded or transferred file forms an
opening and closing XML subtag (in the 'files' tag) to record its file size, transfer index, transfer
ID, and filename in the ‘body_xml’ table column.
Another file of forensic interest that will potentially allow a practitioner to recover the con-
versation history is the ‘Chatsync’ file located in %AppData%\Local\Packages\Microsoft.Sky-
peApp_kzf8qxf38zg5c\LocalState\<Skype name>\Chatsync\. The ‘Chatsync’ file is stored in
the format of <Random sixteen character strings>.DAT and is mainly used to facilitate chat
log synchronisation between devices [67]. The ‘Chatsync’ file is chat-session-specific in the
sense that a chatsync file is generally created for each chat session. Fig 23 illustrates that the
'Chatsync' files may provide the conversation texts and timestamp information for the chat ses-
sions associated with the Skype user.
Fig 22. File transfer metadata recovered from the ‘body_xml’ table column of the ‘Messages’ table.
doi:10.1371/journal.pone.0150300.g022
Unsurprisingly, a manual search for terms unique to the Enron sample files (i.e., ‘pensive’
and ‘parakeet’) as well as table column names of the main.db database produced matches to the
plain text copies of the transferred/downloaded files and main.db database in the unstructured
datasets, respectively. However, there was no common footer information that could enable
future carving of the main.db database. We also located fragments of the payloads for the con-
versation threads in the memory dump, which held the conversation times, senders and receiv-
ers’ Skype names, and conversation texts as highlighted in Fig 24. When file transfers occurred,
additional entries were observed for the filenames, file sizes, and file transfer IDs in the payload.
The header fields could be suitable search terms for the remnants; a Yarascan search would
attribute the remnants to the Skype’s process.
Examination of the network traffic observed that the host established a direct UDP connec-
tion with the correspondents during conversations and file transfers, and hence the IP
addresses could be detected. However, there was no definitive port number or URL which
could enable future identification of the traffic. Further analysis of the network packets deter-
mined that the data were fully encrypted, but we were able to estimate when the conversations
were taken place from the corresponding timestamp information.
Examinations of the directory listings determined that the Skype app does not save the
voice and video calls. However, we were able to recover a wealth of caches relating to the voice
and video calls in the main.db database. Recalling the ‘Messages’ table, it was observed that
entries of the voice or video calls could be differentiated from the ‘type’ table column given the
value 30, 39, or 67 (see Table 6). Details of the voice or video calls were recovered from the
'Calls' table, which comprised the callers' Skype names, the times when the calls were started,
the call durations in seconds, and whether the calls were incoming calls, conference calls, and
put on hold—see Fig 25. Additionally, the ‘CallMembers’ table provided additional informa-
tion associated with the contacts with whom the user had voice or video calls such as the Skype
names, full names, call charges, reasons for call failures (if any), graphical user IDs (represented
in ‘<User's Skype name>-<Correspondent's Skype name>-<Call name>‘), external IP
addresses of the correspondents, call statuses, the times when the calls were started, the call
durations, whether the calls were incoming or outgoing, conference calls, and from permanent
contacts.
Examinations of the network traffic of the voice and video calls observed that the app estab-
lished a session with the CloudFlare (GlobalSign) server for Online Certificate Status Protocol
(OSCP) stapling and with the Verisign server for certificate authentication. When the calls
occurred, the IP addresses were allocated to the supernodes (on random TCP ports) and then
to the Windows Live server (i.e., IP address 65.55.246.85) on port 443, which we theorised for
user lookups and authentications. The network traffic was subsequently seen with random IP
addresses and UDP ports, which were hypothesised from supernodes responsible for bridging
the VoIP, but the contents were encrypted completely.
Fig 26. Video message metadata recovered from the ‘body_xml’ table column of the ‘Messages’ table.
doi:10.1371/journal.pone.0150300.g026
6. Discussion
In this research, we identified artefacts common to investigating the Windows Store apps for
IM. Previous studies only addressed dead analysis of the IM apps, while we focus on both the
volatile and non-volatile artefacts. Our experiments showed that the Facebook and Skype apps
maintain a wealth of caches of forensic interest within the ‘localstate’ application folder in
Sqlite database unencrypted, which seem to agree with the findings of Lee and Chung [34].
This indicated that when a user has used a Windows Store app for IM, there will be records
remaining in the application folder to support reconstruction of the logins, contact lists, con-
versations, file transfers, and other relevant IM activities, assuming that the app is not
removed.
Although several registry keys new to the Windows Store apps could be recovered, it was
determined that the Windows Store apps record significantly less information of interest to IM
forensics in comparison to traditional client desktop application. While artefacts of the user
profiles, contact lists and recent communications could be potentially recovered from the regis-
try of the older Windows IM client applications [16, 21, 36–38, 42, 43], only installation meta-
data (i.e., install paths and times) could be recovered for the Windows Store apps, albeit
records of the transferred files could be recovered in some cases. This is likely resulted from the
adoption of the app caches. Similar to any other Windows client applications, our examina-
tions of the system files such as $LogFile, $MFT, $UsnJrnl, shortcuts, event logs, thumbnail
cache, as well as the ‘recentdocs’ registry key revealed that additional timestamp information
could be recovered to support evidence found in all scenarios, but results may not be definitive.
It should be noted, however, that that the significance, amount, and location of artefacts
could vary in accordance to the Windows Store apps under investigation. For instance, in our
research, it was determined that:
• both the Facebook and Skype apps maintain a different directory structure in the application
folders;
• the apps hold different database schema for the application caches;
• caches of the Facebook app appear only when the user is logged in from the app, while caches
of the Skype app remain resident throughout the lifetime of the app;
• the Skype app caches copies of the transferred and downloaded files in the application folder
but this is not the case with the Facebook app;
• only the Skype app holds records of the transferred or downloaded files in HKEY_USERS
\<SID>\Software\Classes\LocalSettings\Software\Microsoft\Windows\CurrentVersion\App-
Model\SystemAppData\<Package ID>\PersistedStorageItemTable\ManagedByApp\.
The findings suggested that while a method can be generally defined to guide the investiga-
tion of the Windows Store apps, a different process may be necessary for investigating the dif-
ferent IM apps.
Our examinations of the physical memory captures indicated that the memory dumps can
provide a potential alternative method for recovery of the application caches in plain text, with
the exception of the login password. The fact that there was no clear text password in the hard
drives and memory dumps should perhaps be unsurprising since the credential information is
securely encrypted in the Credential Locker [29]. Nevertheless, a practitioner must keep in
mind that memory changes frequently according to users’ activities and will be wiped as soon
as the system is shut down.
In some cases, remnants of the caches could be located in the swap file (pagefile.sys) and
unallocated space. The most likely explanation for the remnants is that the system swapped
inactive memory pages containing the application caches out of the memory to the hard disk
during the system’s normal operation. As the remnants were recovered with minimal space
configuration in our research, we believe there will be a greater chance of remnants on a typi-
cally larger system. Although the network traffic was encrypted, sufficient IP address and URL
references could be located for scoping the user activities as well as requesting for assistance
from counterparts overseas (i.e., via Interpol). Hence, we recommend that the physical mem-
ory and network captures should be undertaken wherever practical. Table 7 summarises the
key artefacts located as part of our research.
Table 7. (Continued)
Author Contributions
Conceived and designed the experiments: TYY AD KKRC. Performed the experiments: TYY.
Analyzed the data: TYY. Contributed reagents/materials/analysis tools: TYY AD KKRC. Wrote
the paper: TYY AD KKRC ZM.
References
1. The Radicati Group Releases “Instant Messaging Statistics Report, 2015–2019. California: Radicati
Group; 2015 March 16. Available: http://www.radicati.com/?p=13001. Accessed 18 June 2015.
2. Online dating fraud up by 33% last year. London: City of London Police; 2015 [2015 February 13]
Available: https://www.cityoflondon.police.uk/advice-and-support/fraud-and-economic-crime/nfib/nfib-
news/Pages/online-dating-fraud.aspx. Accessed 29 May 2015
3. Meyers SL. Special Report, Part 1: “Diploma mill” scams continue to plague Milwaukee’s adult stu-
dents. Washington: Milwaukee Neighborhood News Service; 2014 May 21. Available: http://
milwaukeenns.org/2014/05/21/special-report-diploma-mill-scams-continue-to-plague-milwaukees-
adult-students/. Accessed 24 May 2015
4. Timoney N. Consumer Contact: Job Advertising Fraud. Bangor: WABI TV5; 2014 May 12. Available:
http://wabi.tv/2014/05/12/consumer-contact-job-advertising-fraud/. Accessed 24 May 2015
5. Instant messaging Trojan spreads through the UK. [Place unknown]: Help Net Security. 2014 May 27.
Available: http://www.net-security.org/malware_news.php?id=2773. Accessed 24 May 2015
6. Barnes T. Margate pedophile jailed for five years. U.K: Thanet Gazette; 2014 April 7. Available: http://
www.thanetgazette.co.uk/Margate-paedophile-jailed-years/story-20922860-detail/story.html.
Accessed 24 May 2015
7. Godfrey M. Pedophiles coercing kids using phone app. Sydney: Sydney Morning Herald; 2014. Avail-
able: http://news.smh.com.au/breaking-news-national/pedophiles-coercing-kids-using-phone-app-
20130327-2gu3a.html. Accessed 24 May 2015
8. McCallum N. Pedophile posed as Bieber to lure victims. Australia: Mi9;2013. Available: http://www.
9news.com.au/world/2013/09/17/10/30/pedophile-posed-as-bieber-to-lure-victims. Accessed 24 May
2015
9. Jacksonville Man Sentenced in Child Pornography Case. Raleigh: The Federation Bureau of Investi-
gation (FBI); 2015. Available: http://www.fbi.gov/charlotte/press-releases/2015/jacksonville-man-
sentenced-in-child-pornography-case. Accessed 20 May 2015.
10. Norouzizadeh Dezfouli F, Dehghantanha A, Eterovic-Soric B, Choo K-KR. Investigating Social Net-
working applications on smartphones detecting Facebook, Twitter, LinkedIn and Google+ artefacts on
Android and iOS platforms. Australian Journal of Forensic Sciences. 2015 Aug 7;1–20.
11. Ali D. Mining the Social Web: Data Mining Facebook, Twitter, LinkedIn, Google+, Github, and More.
Journal of Information Privacy and Security. 2015 Apr 3; 11(2):137–8.
12. Investigative Uses of Technology: Devices, Tools, and Techniques. U.S: National Criminal Justice Ref-
erence Service (NCJRS); 2007 October 3. Available: https://www.ncjrs.gov/pdffiles1/nij/213030.pdf.
Accessed 4 May 2015.
13. Barghuthi NBA, Said H. Social Networks IM Forensics: Encryption Analysis. Journal of Communica-
tions. 2013; 8: 708–715. doi: 10.12720/jcm.8.11.708–715
14. Golden TW, Skalak SL, Clayton MM. A Guide to Forensic Accounting Investigation. 2 edition. Hobo-
ken, N.J: Wiley; 2011.
15. Procure Secure: A guide to monitoring of security service levels in cloud contracts—ENISA. Europe:
European Union Agency for Network and Information Security (ENISA); 2012 April 2. Available: https://
www.enisa.europa.eu/activities/Resilience-and-CIIP/cloud-computing/procure-secure-a-guide-to-
monitoring-of-security-service-levels-in-cloud-contracts. Accessed 10 December 2015.
16. Dickson M. An examination into AOL Instant Messenger 5.5 contact identification. Digital Investigation.
2006; 3: 227–237. doi: 10.1016/j.diin.2006.10.004
17. Martini B, Choo K-KR. An integrated conceptual digital forensic framework for cloud computing. Digital
Investigation. 2012; 9: 71–80. doi: 10.1016/j.diin.2012.07.001
18. Quick D, Martini B, Choo R. Cloud Storage Forensics. Syngress; 2013.
19. Kiley M, Dankner S, Rogers M. Forensic Analysis of Volatile Instant Messaging. In: Ray I, Shenoi S,
editors. Advances in Digital Forensics IV. Springer US; 2008. p. 129–38. Available: http://link.springer.
com/chapter/10.1007/978-0-387-84927-0_11. Accessed 11 June 2015.
20. Forensic Investigation of Instant Messenger Histories. [Place unknown]: Forensic Focus; [Date
unknown]. Available: http://www.forensicfocus.com/forensic-investigation-of-instant-messenger-
histories. Accessed 24 May 2015.
21. Reust J. Case study: AOL instant messenger trace evidence. Digital Investigation. 2006; 3: 238–243.
doi: 10.1016/j.diin.2006.10.009
22. Carvey H. Instant messaging investigations on a live Windows XP system. Digital Investigation. 2004
Dec; 1(4):256–60.
23. Quick D, Choo K-KR. Dropbox analysis: Data remnants on user machines. Digital Investigation. 2013;
10: 3–18. doi: 10.1016/j.diin.2013.02.003
24. Quick D, Choo K-KR. Google Drive: Forensic Analysis of Data Remnants. Journal of Network Comput-
ing and Application. 2014; 40: 179–193. doi: 10.1016/j.jnca.2013.09.016
25. Quick D, Choo K-KR. Digital droplets: Microsoft SkyDrive forensic data remnants. Future Generation
Computer Systems. 2013; 29: 1378–1394. doi: 10.1016/j.future.2013.02.001
26. Brockschmidt K. Programming Windows Store Apps with HTML, CSS, and JavaScript. Microsoft
Press; 2014
27. Mehreen S, Aslam B. Windows 8 cloud storage analysis: Dropbox forensics. In IEEE; 2015. p. 312–7.
Available: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=7058522. Accessed 6
April 2015.
28. Fleming R. How many devices can you install a Windows 8 app on?. U.S: Microsoft Corporation; 2013
October 1. Available: http://blogs.msdn.com/b/education/archive/2013/10/01/how-many-devices-can-
you-install-a-windows-8-app-on.aspx. Accessed 28 March 2015
29. How to store user credentials (XAML). U.S: Microsoft; [Date unknown]. Available: https://msdn.
microsoft.com/en-us/library/windows/apps/xaml/Hh465069(v=win.10).aspx. Accessed 24 May 2015.
30. Sanna P, Wright A. Windows 8.1 Absolute Beginner’s Guide. Que Publishing; 2013.
31. Thomson A. Windows 8 Forensic Guide. Washington; The George Washington University; 2012.
Available: http://propellerheadforensics.files.wordpress.com/2012/05/thomson_windows-8-forensic-
guide2.pdf. Accessed 13 May 2015.
32. Rasmussen B, High-Performance Windows Store Apps. Microsoft Press; 2014.
33. Iqbal A, Al Obaidli H, Marrington A, Jones A. Windows Surface RT tablet forensics. Digital Investigation.
2014 May; 11, Supplement 1: S87–S93.
34. Lee C, Chung M. Digital Forensic Analysis on Window8 Style UI Instant Messenger Applications. In:
Park JJ (Jong H, Stojmenovic I, Jeong HY, Yi G, editors. Computer Science and its Applications.
Springer Berlin Heidelberg; 2015. p. 1037–42. Available: http://link.springer.com/chapter/10.1007/978-
3-662-45402-2_147. Accessed 22 March 2015.
35. Carvey H. Windows Forensic Analysis Toolkit: Advanced Analysis Techniques for Windows 8. Else-
vier; 2014.
36. Dickson M. An examination into MSN Messenger 7.5 contact identification. Digital Investigation. 2006
Jun; 3(2):79–83.
37. Dickson M. An examination into Yahoo Messenger 7.0 contact identification. Digital Investigation. 2006
Sep; 3(3):159–65
38. Dickson M. An examination into Trillian basic 3.x contact identification. Digital Investigation. 2007 Mar;
4(1):36–45.
39. Yasin M, Abulaish M. DigLA–A Digsby log analysis tool to identify forensic artifacts. Digital Investiga-
tion. 2013 Feb; 9(3–4):222–34.
40. Yasin M, Kausar F, Aleisa E, Kim J. Correlating messages from multiple IM networks to identify digital
forensic artifacts. Electron Commer Res. 2014 Sep 18; 14(3):369–87
41. Yasin M, Abulaish M, Elmogy MNN. Forensic Analysis of Digsby Log Data to Trace Suspected User
Activities. In: Park JH (James), Kim J, Zou D, Lee YS, editors. Information Technology Convergence,
Secure and Trust Computing, and Data Management. Springer Netherlands; 2012. p. 119–26. Avail-
able: http://link.springer.com/chapter/10.1007/978-94-007-5083-8_16. Accessed 1 April 2015.
42. Van Dongen WS. Forensic artefacts left by Windows Live Messenger 8.0. Digital Investigation. 2007
Jun; 4(2):73–87.
43. Van Dongen WS. Forensic artefacts left by Pidgin Messenger 2.0. Digital Investigation. 2007 Sep; 4
(3–4):138–45.
44. Levendoski M, Datar T, Rogers M. Yahoo! Messenger Forensics on Windows Vista and Windows 7. In:
Gladyshev P, Rogers MK, editors. Digital Forensics and Cyber Crime. Berlin, Heidelberg: Springer
Berlin Heidelberg; 2012. p. 172–9. Available: http://link.springer.com/10.1007/978-3-642-35515-8_14.
Accessed 6 April 2015.
45. Wong K, Lai ACT, Yeung JCK, Lee WL, Chan PH. Facebook Forensics. Singapore: Valkyrie-X Secu-
rity Research Group; 2011 July. Available: www.fbiic.gov/public/2011/jul/Facebook_Forensics-
Finalized.pdf. Accessed 12 May 2015.
46. Al Mutawa N, Al Awadhi I, Baggili I, Marrington A. Forensic artifacts of Facebook’s instant messaging
service. Internet Technology and Secured Transactions (ICITST), 2011 International Conference for.
2011. pp. 771–776.
47. Al Mutawa N, Baggili I, Marrington A. Forensic analysis of social networking applications on mobile
devices. Digital Investigation. 2012 Aug; 9, Supplement: S24–S33.
48. Said H, Yousif A, Humaid H. IPhone forensics techniques and crime investigation. In IEEE; 2011.
p. 120–5. Available: http://ieeexplore.ieee.org/lpdocs/epic03/wrapper.htm?arnumber=6107946.
Accessed 4 July 2015.
49. Walnycky D, Baggili I, Marrington A, Moore J, Breitinger F. Network and device forensic analysis of
Android social-messaging applications. Digital Investigation. 2015 Aug; 14, Supplement 1: S77–84.
50. Levinson A, Stackpole B, Johnson D. Third Party Application Forensics on Apple Mobile Devices. In:
2011 44th Hawaii International Conference on System Sciences (HICSS). 2011. p. 1–9.
51. Tso Y-C, Wang S-J, Huang C-T, Wang W-J. iPhone Social Networking for Evidence Investigations
Using iTunes Forensics. In: Proceedings of the 6th International Conference on Ubiquitous Information
Management and Communication. New York, NY, USA: ACM; 2012. p. 62:1–62:7. Available: http://doi.
acm.org/10.1145/2184751.2184827. Accessed 8 December 2015.
52. Chu H-C, Deng D-J, Park JH. Live Data Mining Concerning Social Networking Forensics Based on a
Facebook Session Through Aggregation of Social Data. IEEE Journal on Selected Areas in Communi-
cations. 2011 Aug; 29(7):1368–76.).
53. Wongyai W, Charoenwatana L. Examining the network traffic of facebook homepage retrieval: An end
user perspective. 2012 International Joint Conference on Computer Science and Software Engineering
(JCSSE). 2012. pp. 77–81. 10.1109/JCSSE.2012.6261929.
54. Sgaras C, Kechadi M-T, Le-Khac N-A. Forensics Acquisition and Analysis of Instant Messaging and
VoIP Applications. In: Garain U, Shafait F, editors. Computational Forensics. Springer International
Publishing; 2015. p. 188–99. Available: http://link.springer.com/chapter/10.1007/978-3-319-20125-2_
16. Accessed 11 October 2015
55. Simon M, Slay J. Recovery of Skype Application Activity Data from Physical Memory. ARES ‘10 Inter-
national Conference on Availability, Reliability, and Security, 2010. 2010. pp. 283–288. 10.1109/ARES.
2010.73.
56. Teng S-Y, Lin Y-L. Skype Chat Data Forgery Detection. In: Kim T, Ko D, Vasilakos T, Stoica A, Abawajy
J, editors. Computer Applications for Communication, Networking, and Digital Contents. Springer Ber-
lin Heidelberg; 2012. pp. 108–114. Available: http://link.springer.com/chapter/10.1007/978-3-642-
35594-3_15.
57. Baset SA, Schulzrinne HG. An Analysis of the Skype Peer-to-Peer Internet Telephony Protocol. INFO-
COM 2006 25th IEEE International Conference on Computer Communications Proceedings.
2006. pp. 1–11. 10.1109/INFOCOM.2006.312.
58. Azab A, Watters P, Layton R. Characterising Network Traffic for Skype Forensics. Cybercrime and
Trustworthy Computing Workshop (CTC), 2012 Third. 2012. pp. 19–27. 10.1109/CTC.2012.14.
59. McKemmish R. What is forensic computing? Canberra: Australian Institute of Criminology;1999 June.
Available: http://www.aic.gov.au/media_library/publications/tandi_pdf/tandi118.pdf. Accessed 20 May
2015
60. Company Info. U.S: Facebook. [Date unknown]. Available: https://newsroom.fb.com/company-info/.
Accessed 24 May 2015
61. Reisinger D. Windows 8.1 app updates: Facebook, Netfix, and more. U.S: CNET;2013 October 17.
Available: http://www.cnet.com/news/windows-8-1-app-updates-facebook-netflix-and-more/.
Accessed 4 May 2015
62. About URL Security Zones (Windows). U.S: Microsoft; [Date unknown]. Available: https://msdn.
microsoft.com/en-us/library/ms537183.aspx#internet. Accessed 24 May 2015
63. Microsoft to Acquire Skype. U.S: Microsoft; 2011. Available: http://news.microsoft.com/2011/05/10/
microsoft-to-acquire-skype/. Accessed 24 May 2015
64. Wurm K. Skype and a New Audio Codec. U.S: Skype; 2012 September 12. Available: http://blogs.
skype.com/2012/09/12/skype-and-a-new-audio-codec/. Accessed 24 May 2015
65. Skype Forensics. U.S: InfoSec Institute; [Date unknown]. Available: http://resources.infosecinstitute.
com/skype-forensics-2/.Accessed 24 May 2015.
66. Kuhlee L, Völzow V. Computer-Forensik Hacks. O’Reilly Germany; 2012.
67. McQuaid J. Skype Forensics: Analyzing Call and Chat Data From Computers and Mobile U.S: Magnet
Forensics; 2012. Available: http://www.magnetforensics.com/wp-content/uploads/2014/04/Skype-
Forensics-Analyzing-Call-and-Chat-Data-From-Computers-and-Mobile-Magnet-Forensics.pdf.
Accessed 12 May 2015.
68. Azfar A, Choo K-KR, Liu L. Android mobile VoIP apps: A survey and examination of their security and
privacy. Electronic Commerce Research. 2016. doi: 10.1007/s10660-015-9208-1
69. Azfar A, Choo K-KR, Liu L. An Android Social App Forensics Adversary Model. In Proceedings of
Annual Hawaii International Conference on System Sciences (HICSS 2016). 2016. [In press].
70. Azfar A, Choo K-KR, Liu L. An Android Communication App Forensic Taxonomy. Journal of Forensic
Sciences. 2016 [In press].
71. Azfar A, Choo K-KR, Liu L. Forensic Taxonomy of Popular Android mHealth Apps. In Proceedings of
Americas Conference on Information Systems (AMCIS 2015). 2015. http://aisel.aisnet.org/cgi/
viewcontent.cgi?article=1217&context=amcis2015.
72. Do Q, Martini B, Choo K-KR 2015. A Forensically Sound Adversary Model for Mobile Devices. PLOS
ONE 10(9): e0138449. doi: 10.1371/journal.pone.0138449 PMID: 26393812
73. Farnden J, Martini B, Choo K-KR. Privacy Risks in Mobile Dating Apps. In Proceedings of Americas
Conference on Information Systems (AMCIS 2015). 2015. http://aisel.aisnet.org/cgi/viewcontent.cgi?
article=1427&context=amcis2015.
74. Immanuel F, Martini B, Choo K-KR. Android cache taxonomy and forensic process. In Proceedings of
IEEE International Conference on Trust, Security and Privacy in Computing and Communications
(TrustCom 2015). 2015: 1094–1101. 10.1109/Trustcom-BigDataSe-ISPA.2015.488.
75. Leom MD, D'Orazio C, Deegan G, Choo K-KR. Forensic Collection and Analysis of Thumbnails in
Android. In Proceedings of IEEE International Conference on Trust, Security and Privacy in Computing
and Communications (TrustCom 2015). 2015: 1059–1066. 10.1109/Trustcom-BigDataSe-ISPA.2015.
483.
76. Ganji M, Dehghantanha A, Udzir NI, Damshenas M. Cyber warfare trends and future. Advances in
Information Sciences and Service Sciences. 2013 Aug; 5(13): 1–10.
77. Mohtasebi S, Dehghantanha A, Broujerdi HG. Smartphone Forensics: A Case Study with Nokia E5-00
Mobile Phone. International Journal of Digital Information and Wireless Communications (IJDIWC).
2011; 1(3): 651–5.