🖥️
Windows DFIR
  • Introduction
  • Windows Artifacts
    • Windows Quick Tips
      • Windows Command Line
      • Workstation File/Folder Locations
      • Server File/Folder Locations
    • Account Usage
      • Authentications SAM Artifacts
        • Last Login
        • Last Failed Login
        • Last Password Change
      • Authentications (Windows Event Log)
        • Logon ID
      • Group Membership
        • Event ID: 4798
        • Event ID: 4799
      • RDP
        • Source System Artifacts - Quick Reference
        • Destination System Artifacts - Quick Reference
      • SSH
      • Rouge Local Accounts
      • CrowdStrike Searches
        • Event Name - UserLogon
        • Event Name - UserLogonFailed
        • Event Name - UserLogonFailed2
        • Event Name - SsoApplicationAccess
    • Browser Usage
      • History & Downloads
        • Viewing History Files - DB Browser
        • Transition Types
      • Auto-Complete Data
      • Bookmarks
      • Browser Preferences
      • Cache
      • Cookies
      • Extensions
      • Super Cookies (HTML5 Web Storage)
      • Media History
      • Private Browsing
      • Session Restore
      • Stored Credentials
      • Suggested/Frequent Sites
      • DB Browser Queries
        • Firefox
        • Chrome
        • Media History
      • PowerShell Scripts
        • Browser Extension Finder
        • Browser History Finder
    • Processes
      • at.exe
      • explorer.exe
      • lsass.exe
      • lsaiso.exe
      • PuTTy.exe
        • X11 Forwarding
      • runtimebroker.exe
      • services.exe
      • smss.exe
      • System
      • svchost.exe
        • Services
      • winlogon.exe
      • wininit.exe
    • Cloud Storage
    • Deleted File or File Knowledge
      • WordWheelQuery (Win 7+)
      • ACMRU (Win XP)
      • Internet Explorer file:///
      • Last Visited MRU
      • Thumbs.db (Win XP)
      • Thumbcache
      • Recycle Bin
      • User Typed Paths
      • Windows Search Database
    • File Download
      • Zone.Identifer
      • Open/Save Most Recently Used (MRU)
      • Email
      • Drive By Downloads
        • Malvertising
      • Web Browsing
        • Cache Files
      • CrowdStrike Searches
        • MoTW
    • Folder/File Opening/Creation
      • Recent Files
      • Office Recent Files
      • Shell Bags
      • .lnk Files
      • Jump Lists
        • AppIDs
      • Prefetch
      • Index.dat file://
      • PowerShell Scripts
        • .lnk Files
    • Persistence
      • Registry
        • NTUSER.DAT & HKU\SID
        • Run and Run Once
        • Shell Folders and UserInit Key
        • Services
        • Logon Scripts
        • Office Add-ins
        • Winlogon Shell
        • Image File Execution Options (IFEO)
        • AppInit_DLLs
        • Scheduled Tasks
      • Scheduled Tasks
        • Scheduled Task Destination System Artifacts
        • Scheduled Task Source System Artifacts
      • Startup
      • Tool: AutoRuns
      • Accounts
      • WMI Event Consumers
        • WMI: Source System Artifacts
        • WMI: Destination System Artifacts
        • WMI: PowerShell Analysis
      • PowerShell Scripts
        • Startup Programs
      • CrowdStrike Searches
        • Files Written to Startup Folder
        • Files Written to Startup Folder from the Internet
        • Local Account Creation/Deletion
        • Azure Account Creation/Deletion
        • Scheduled Tasks
    • Physical Location
      • Time zone
      • Wireless SSID
      • Network History (Vista/Win7–11)
      • Cookies
      • Browser Search Terms
    • Program Execution
      • Prefetch
        • Decoding Prefetch Files with Eric Zimmerman's PECmd Tool
      • BAM/DAM
      • CapabilityAccessManager
      • UserAssist
      • Last Visited MRU
      • RunMRU
      • MUI Cache
      • ShimCache
      • Amcache
      • Jump Lists
    • Shadow Copies
      • VSC Permissions
      • Event ID 8193: Volume Shadow Copy Service Error
    • USB Usage
      • Key Identification
      • Drive Letter and Volume Name
      • Connection Timestamps
      • User
      • Volume Name
      • Plug & Play Event Log
    • Windows Services
      • DoSvc (Delivery Optimization)
    • System Information
    • Event IDs
      • Authentication / Account
        • 4624 - Authentication Success
          • Logon Types
        • 4625 - Authentication Failure
          • SubStatus Codes
        • 4634 - Account Logoff
        • 4648 - Explicit Credentials Success
        • 4672 - Special Privileges
        • 4720 - Account Creation
        • 4722 - Account Enabled
        • 4732 - Addition to Local Group
        • 4738 - Account Changed
        • 4776 - Kerberos Authentication Attempt
          • Substatus Codes
        • 4771 - Kerberos Failure
        • 4768
      • File System
        • 1006
        • 4688 - Process Created
        • 4663
        • 4656
        • 6416
        • 20001
        • 20003
  • Windows DFIR & MITTR
    • Initial Access
      • Content Injection
      • Drive-by Compromise
        • Watering Hole Attack
        • Microsoft Files (Payload Execution)
        • Exploit Delivery
        • Viewing Browser History Files
      • Phishing
    • Execution
    • Persistence
    • Privilege Escalation
    • Defense Evasion
    • Credential Access
      • Logon ID
    • Discovery
    • Lateral Movement
    • Collection
    • Command and Control
    • Exfiltration
    • Impact
  • SOC Related
    • Cached Credentials
    • Domain Controller Password Spraying
Powered by GitBook
On this page
  • Key Insights:
  • Deeper Dive
  • Analytical Value of Zone.Identifier
  • Analyzing The Artifact
  • Tools for Analysis

Was this helpful?

  1. Windows Artifacts
  2. File Download

Zone.Identifer

The Zone.Identifier alternate data stream (ADS) is an integral part of Windows' security framework, tagging files downloaded from the Internet with metadata that includes the file's origin. This functionality, starting from Windows XP SP2, extends through all subsequent Windows versions, applying to files saved on NTFS volumes. It serves as a mechanism for Office applications and other software to prompt users to "Trust" a downloaded file before editing, reflecting its broader implications for both security and forensic analysis.

Key Insights:

  • Core Functionality: The Zone.Identifier ADS is added to files downloaded from the Internet, marking them with the MotW. This tagging is performed via the Windows API function IAttachmentExecute, which is utilized by various Internet-facing applications to safely download files.

  • ZoneID Values:

    • NoZone = -1

    • MyComputer = 0

    • Intranet = 1

    • Trusted = 2

    • Internet = 3

    • Untrusted = 4 (used when Microsoft SmartScreen flags a file as suspicious)

  • Application and Exceptions: While most modern browsers and Internet applications tag downloaded files with this ADS, certain command-line tools like PowerShell and ftp.exe may not. Internet Explorer, for example, has been noted to only tag certain file types.

Deeper Dive

Analytical Value of Zone.Identifier

  • The Zone.Identifier ADS provides valuable insights for forensic analysts, offering a method to quickly identify downloaded files and potentially trace their origin. This includes the ZoneID, which categorizes the file's source by trust level, and may also include ReferrerURL or HostURL information, offering clues about the file's initial location on the web.

  • Notably, files flagged by Microsoft SmartScreen as suspicious are marked with Untrusted=4, highlighting potential security risks.

Analyzing The Artifact

  • To analyze files tagged with the Zone.Identifier ADS, forensic investigators can use tools like FTK Imager to view the ADS contents, revealing the ZoneID and any associated URLs. Tools such as Eric Zimmerman’s mftecmd.exe and The Sleuth Kit’s fls tool can identify alternate data streams within a file system, aiding in the discovery of downloaded files in unexpected locations, like C:\Windows\System32.

  • Using istat and icat from The Sleuth Kit, analysts can further inspect the presence of additional data streams for a specific file and extract them for detailed examination.

Tools for Analysis

  • FTK Imager: For viewing Zone.Identifier ADS and its contents.

  • Eric Zimmerman's mftecmd.exe: Identifies files with ADS in a file system.

  • The Sleuth Kit (TSK): fls for listing files with ADS, istat for showing ADS details, and icat for extracting ADS contents.

  • Windows Sysinternals: Tools like Streams can also be used to view and manage ADS on Windows files.

The Zone.Identifier ADS is a pivotal element in the forensic analysis of downloaded files, providing essential data for tracing file origins and assessing potential security risks. Its analysis is fundamental in investigations involving downloaded content, offering insights into user behavior, file provenance, and potential malware or untrusted file interactions.

PreviousFile DownloadNextOpen/Save Most Recently Used (MRU)

Last updated 1 year ago

Was this helpful?