NIST Data Leakage 01 Registry
NIST Data Leakage 01 Registry
Case
Keywords: Windows Registry, PC information, usage Account,
Application Usage
Topics
• Key concepts (image, volume, file system)
• Gather basic PC information
• User account investigation
• Application usage investigation
The Sleuth Kit (TSK Layers)
error handling, types, and convenience functions
create an index of
hashes and perform
Processing data as a volume system, e.g., DOS fast lookups of
partition tables them
https://www.scaler.com/topics/operating-system/master-boot-record/
Since it is a file containing a copy of the entire disk, you can
Show partitions of the image simply treat it like any other block device and run fdisk
(GMT)
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion
Show rip.pl command help
Try it
List all 243 plugins of
SOFTWARE -l: list
• login created
• last login: 3 days
later but failed
6.1 What are the NTLM of these accounts?
6.2 How to Crack Windows 10 passwords?
successfully logged in
HKLM\Software\~
HKLM\SAM\~
8. When was the last recorded shutdown
date/time?
Conclusion: informant was the last one logged on at 13:05 (previous slide) and shut down the PC at 15:31pm
9. Explain the information of network interface(s)
with an IP address assigned by DHCP.
HKLM\SYSTEM\ControlSet###\Services\Tcpip\Parameters\Interfaces\{GUID}
Application Usages Investigation
A state diagram for application usage investigations
10. What applications were installed by the
suspect after installing OS?
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData
10.1 What applications can be uninstalled by
the suspect after installing OS?
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\~
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\~
11. List application execution logs
(Executable path, execution time, execution
count...)
• Shimcache: speed loading
• Amcache/RecentFileCache
• UserAssist
• Prefetch
• MuiCache: Multilingual User Interface
11.1 Primary purpose of Shimcache
• The primary goal is to optimize program loading
• speed up loading frequently executed programs by caching information about
them (think about Amazon’s local distribution center).
• Shimcach records execution history
• program names, file paths, timestamps, and execution counts.
• NOT serving as a dedicated compatibility checker.
• it is closely tied to Windows' compatibility features.
• when a program is launched, the Shimcache checks if there are any known
compatibility fixes or "shims" associated with that program.
• shims are applied to ensure the program runs smoothly on the Windows platform.
• not fix compatibility issues
Registry for Shimcache
• Known as AppCompatCache
• HKLM\SYSTEM\ControlSet###\Control\Session Manager\AppCompatCache\
• Two actions that can cause the Shimcache to record an entry
• A file is executed.
• This is recorded on all versions of Windows beginning with XP.
• A user interactively browses a directory
• if a directory contains the files “foo.txt” and “bar.exe”, a Windows 7 system may record
entries for these two files in the Shimcache.
• On Windows Vista, 7, Server 2008, and Server 2012
Shimcache entry
• Stores various file metadata depending on
the operating system
• File Full Path
• File Size
• $Standard_Information (SI) Last Modified time
• Shimcache Last Updated time
• Process Execution Flag : set this flag during
process creation/execution
• Only contains the information prior to the
system’s last startup
• current entries are stored only in memory
• The oldest data is replaced by new entries.
Extract shimcache from registry
11.2 Main purpose of Amcache
• Assist with application compatibility (Application Compatibility Cache)
• ensure that software updates or system changes do not break existing applications
• used to apply compatibility fixes or "shims" to programs
• maintain information about installed applications on the system.
• including file paths, version numbers, and compatibility settings.
• Software Inventory
• a repository of information about installed software.
• C:\Windows\AppCompat\Programs\Amcache.hve
• Focus on software installation and updates
• ShimCache entry is updated each time the application is executed
Amcache replaces RecentFileCache.bcf
• Amcache
• Windows 8 and Later
• It includes information about executed programs (similar to Shimcache) and
also contains details about recently accessed files and folders
• RecentFileCache.bcf
• In Windows 7 and earlier versions, the RecentFileCache.bcf file was used to
record recent file activity.
Find the location of RecenfFileCache.bcf (Win 7) rip.pl –r Amcache.hve –p amcache (Win 8)
Show RecenfFileCache.bcf
11.3 UserAssist
• Microsoft uses UserAssist to populate a user’s start menu
with frequently used applications.
• Every GUI-based program launched from the desktop are tracked
• These values are located in each user’s NTUSER.DAT
• ROT-13 encoded.
• Timestamp of last run
• Count: HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\
UserAssist\{GUID}\Count
• Good to analyze the behaviors of users
List executed programs by the user informant
Search if “chrome” has been executed by the user informant. Show lines before and after the matches
11.4 Prefetch
• A memory management technology
• Save prefetch (executables) information in .pf
• %SYSTEMROOT%\Prefetch\*.pf
• To improve customer experience,
• Introduced by Microsoft in Windows XP and Windows 2003 Server.
• Preloads most frequently used software (with parameters) into
memory
• To speed the operating system booting and application launching.
• SuperFetch On Windows Vista
• An improved version of Prefetch
Prefetch registry configuration (enable/disable)
Windows 10:
Search for muicache plugin
Exam muicache
Search usrclass.dat
Extract usrclass.dat