🖥️
Windows DFIR
  • Introduction
  • Windows Artifacts
    • Windows Quick Tips
      • Windows Command Line
      • Workstation File/Folder Locations
      • Server File/Folder Locations
    • Account Usage
      • Authentications SAM Artifacts
        • Last Login
        • Last Failed Login
        • Last Password Change
      • Authentications (Windows Event Log)
        • Logon ID
      • Group Membership
        • Event ID: 4798
        • Event ID: 4799
      • RDP
        • Source System Artifacts - Quick Reference
        • Destination System Artifacts - Quick Reference
      • SSH
      • Rouge Local Accounts
      • CrowdStrike Searches
        • Event Name - UserLogon
        • Event Name - UserLogonFailed
        • Event Name - UserLogonFailed2
        • Event Name - SsoApplicationAccess
    • Browser Usage
      • History & Downloads
        • Viewing History Files - DB Browser
        • Transition Types
      • Auto-Complete Data
      • Bookmarks
      • Browser Preferences
      • Cache
      • Cookies
      • Extensions
      • Super Cookies (HTML5 Web Storage)
      • Media History
      • Private Browsing
      • Session Restore
      • Stored Credentials
      • Suggested/Frequent Sites
      • DB Browser Queries
        • Firefox
        • Chrome
        • Media History
      • PowerShell Scripts
        • Browser Extension Finder
        • Browser History Finder
    • Processes
      • at.exe
      • explorer.exe
      • lsass.exe
      • lsaiso.exe
      • PuTTy.exe
        • X11 Forwarding
      • runtimebroker.exe
      • services.exe
      • smss.exe
      • System
      • svchost.exe
        • Services
      • winlogon.exe
      • wininit.exe
    • Cloud Storage
    • Deleted File or File Knowledge
      • WordWheelQuery (Win 7+)
      • ACMRU (Win XP)
      • Internet Explorer file:///
      • Last Visited MRU
      • Thumbs.db (Win XP)
      • Thumbcache
      • Recycle Bin
      • User Typed Paths
      • Windows Search Database
    • File Download
      • Zone.Identifer
      • Open/Save Most Recently Used (MRU)
      • Email
      • Drive By Downloads
        • Malvertising
      • Web Browsing
        • Cache Files
      • CrowdStrike Searches
        • MoTW
    • Folder/File Opening/Creation
      • Recent Files
      • Office Recent Files
      • Shell Bags
      • .lnk Files
      • Jump Lists
        • AppIDs
      • Prefetch
      • Index.dat file://
      • PowerShell Scripts
        • .lnk Files
    • Persistence
      • Registry
        • NTUSER.DAT & HKU\SID
        • Run and Run Once
        • Shell Folders and UserInit Key
        • Services
        • Logon Scripts
        • Office Add-ins
        • Winlogon Shell
        • Image File Execution Options (IFEO)
        • AppInit_DLLs
        • Scheduled Tasks
      • Scheduled Tasks
        • Scheduled Task Destination System Artifacts
        • Scheduled Task Source System Artifacts
      • Startup
      • Tool: AutoRuns
      • Accounts
      • WMI Event Consumers
        • WMI: Source System Artifacts
        • WMI: Destination System Artifacts
        • WMI: PowerShell Analysis
      • PowerShell Scripts
        • Startup Programs
      • CrowdStrike Searches
        • Files Written to Startup Folder
        • Files Written to Startup Folder from the Internet
        • Local Account Creation/Deletion
        • Azure Account Creation/Deletion
        • Scheduled Tasks
    • Physical Location
      • Time zone
      • Wireless SSID
      • Network History (Vista/Win7–11)
      • Cookies
      • Browser Search Terms
    • Program Execution
      • Prefetch
        • Decoding Prefetch Files with Eric Zimmerman's PECmd Tool
      • BAM/DAM
      • CapabilityAccessManager
      • UserAssist
      • Last Visited MRU
      • RunMRU
      • MUI Cache
      • ShimCache
      • Amcache
      • Jump Lists
    • Shadow Copies
      • VSC Permissions
      • Event ID 8193: Volume Shadow Copy Service Error
    • USB Usage
      • Key Identification
      • Drive Letter and Volume Name
      • Connection Timestamps
      • User
      • Volume Name
      • Plug & Play Event Log
    • Windows Services
      • DoSvc (Delivery Optimization)
    • System Information
    • Event IDs
      • Authentication / Account
        • 4624 - Authentication Success
          • Logon Types
        • 4625 - Authentication Failure
          • SubStatus Codes
        • 4634 - Account Logoff
        • 4648 - Explicit Credentials Success
        • 4672 - Special Privileges
        • 4720 - Account Creation
        • 4722 - Account Enabled
        • 4732 - Addition to Local Group
        • 4738 - Account Changed
        • 4776 - Kerberos Authentication Attempt
          • Substatus Codes
        • 4771 - Kerberos Failure
        • 4768
      • File System
        • 1006
        • 4688 - Process Created
        • 4663
        • 4656
        • 6416
        • 20001
        • 20003
  • Windows DFIR & MITTR
    • Initial Access
      • Content Injection
      • Drive-by Compromise
        • Watering Hole Attack
        • Microsoft Files (Payload Execution)
        • Exploit Delivery
        • Viewing Browser History Files
      • Phishing
    • Execution
    • Persistence
    • Privilege Escalation
    • Defense Evasion
    • Credential Access
      • Logon ID
    • Discovery
    • Lateral Movement
    • Collection
    • Command and Control
    • Exfiltration
    • Impact
  • SOC Related
    • Cached Credentials
    • Domain Controller Password Spraying
Powered by GitBook
On this page

Was this helpful?

  1. Windows Artifacts
  2. Deleted File or File Knowledge

Windows Search Database

The Windows Search Database plays a pivotal role in digital forensics due to its comprehensive indexing of file types and content across Windows systems. It provides a rich source of evidence for investigators by cataloging not just file metadata, but in many cases, partial content of the files themselves. This database is instrumental in forensic investigations for reconstructing user activities, identifying document accesses, and even uncovering attempts to conceal or delete information.

Overview and Location

Windows Search uses the Windows.edb database file to store its index. The location of this file varies depending on the version of Windows:

  • Windows XP: C:\Documents and Settings\All Users\Application Data\Microsoft\Search\Data\Applications\Windows\Windows.edb

  • Windows 7 and Newer: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb

Additionally, Windows 7 and newer versions store GatherLogs in C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex, which provides a log of files considered for indexing within each 24-hour period.

Database Structure

  • Extensible Storage Engine (ESE) Format: The Windows.edb database is structured using the ESE format, a robust and efficient data storage technology developed by Microsoft. This format supports high-volume data transactions and is optimized for quick access to indexed information.

  • Gather Logs: These logs are particularly useful for forensic analysts as they provide a record of candidate files for indexing, offering insights into user activity and system usage over time.

Forensic Relevance

  1. Extensive File Metadata: The Windows Search Database stores detailed metadata about files, including but not limited to file names, paths, sizes, creation, and modification dates. This metadata can be crucial for timeline analysis and understanding the context of file usage.

  2. Partial File Content: In some cases, the database includes partial content of the files it indexes. This can be particularly useful in investigations where the actual files may have been deleted or are otherwise inaccessible.

  3. Reconstruction of User Activity: By analyzing the Windows.edb file and the GatherLogs, investigators can reconstruct a user's activity, identifying which files were accessed or modified and when. This information can be vital in both criminal and corporate investigations.

Analysis Tools and Techniques

Analyzing the Windows Search Database requires specialized tools capable of parsing the ESE database format. Some of these tools include:

  • ESE Database Viewers: Tools designed specifically to view and analyze ESE databases can extract information from Windows.edb, allowing forensic analysts to access the indexed metadata and content.

  • Digital Forensics Software: Comprehensive forensic suites like EnCase and FTK include modules or plugins that can process Windows.edb files, extracting and presenting the data in a forensically sound manner.

Challenges and Considerations

  • Data Volume: The sheer volume of data contained in the Windows Search Database can be overwhelming, requiring forensic analysts to use targeted search and analysis techniques to identify relevant evidence.

  • Privacy and Legal Concerns: The examination of file metadata and content can raise privacy and legal issues, necessitating careful adherence to legal guidelines and ethical standards during forensic analysis

PreviousUser Typed PathsNextFile Download

Last updated 1 year ago

Was this helpful?