🖥️
Windows DFIR
  • Introduction
  • Windows Artifacts
    • Windows Quick Tips
      • Windows Command Line
      • Workstation File/Folder Locations
      • Server File/Folder Locations
    • Account Usage
      • Authentications SAM Artifacts
        • Last Login
        • Last Failed Login
        • Last Password Change
      • Authentications (Windows Event Log)
        • Logon ID
      • Group Membership
        • Event ID: 4798
        • Event ID: 4799
      • RDP
        • Source System Artifacts - Quick Reference
        • Destination System Artifacts - Quick Reference
      • SSH
      • Rouge Local Accounts
      • CrowdStrike Searches
        • Event Name - UserLogon
        • Event Name - UserLogonFailed
        • Event Name - UserLogonFailed2
        • Event Name - SsoApplicationAccess
    • Browser Usage
      • History & Downloads
        • Viewing History Files - DB Browser
        • Transition Types
      • Auto-Complete Data
      • Bookmarks
      • Browser Preferences
      • Cache
      • Cookies
      • Extensions
      • Super Cookies (HTML5 Web Storage)
      • Media History
      • Private Browsing
      • Session Restore
      • Stored Credentials
      • Suggested/Frequent Sites
      • DB Browser Queries
        • Firefox
        • Chrome
        • Media History
      • PowerShell Scripts
        • Browser Extension Finder
        • Browser History Finder
    • Processes
      • at.exe
      • explorer.exe
      • lsass.exe
      • lsaiso.exe
      • PuTTy.exe
        • X11 Forwarding
      • runtimebroker.exe
      • services.exe
      • smss.exe
      • System
      • svchost.exe
        • Services
      • winlogon.exe
      • wininit.exe
    • Cloud Storage
    • Deleted File or File Knowledge
      • WordWheelQuery (Win 7+)
      • ACMRU (Win XP)
      • Internet Explorer file:///
      • Last Visited MRU
      • Thumbs.db (Win XP)
      • Thumbcache
      • Recycle Bin
      • User Typed Paths
      • Windows Search Database
    • File Download
      • Zone.Identifer
      • Open/Save Most Recently Used (MRU)
      • Email
      • Drive By Downloads
        • Malvertising
      • Web Browsing
        • Cache Files
      • CrowdStrike Searches
        • MoTW
    • Folder/File Opening/Creation
      • Recent Files
      • Office Recent Files
      • Shell Bags
      • .lnk Files
      • Jump Lists
        • AppIDs
      • Prefetch
      • Index.dat file://
      • PowerShell Scripts
        • .lnk Files
    • Persistence
      • Registry
        • NTUSER.DAT & HKU\SID
        • Run and Run Once
        • Shell Folders and UserInit Key
        • Services
        • Logon Scripts
        • Office Add-ins
        • Winlogon Shell
        • Image File Execution Options (IFEO)
        • AppInit_DLLs
        • Scheduled Tasks
      • Scheduled Tasks
        • Scheduled Task Destination System Artifacts
        • Scheduled Task Source System Artifacts
      • Startup
      • Tool: AutoRuns
      • Accounts
      • WMI Event Consumers
        • WMI: Source System Artifacts
        • WMI: Destination System Artifacts
        • WMI: PowerShell Analysis
      • PowerShell Scripts
        • Startup Programs
      • CrowdStrike Searches
        • Files Written to Startup Folder
        • Files Written to Startup Folder from the Internet
        • Local Account Creation/Deletion
        • Azure Account Creation/Deletion
        • Scheduled Tasks
    • Physical Location
      • Time zone
      • Wireless SSID
      • Network History (Vista/Win7–11)
      • Cookies
      • Browser Search Terms
    • Program Execution
      • Prefetch
        • Decoding Prefetch Files with Eric Zimmerman's PECmd Tool
      • BAM/DAM
      • CapabilityAccessManager
      • UserAssist
      • Last Visited MRU
      • RunMRU
      • MUI Cache
      • ShimCache
      • Amcache
      • Jump Lists
    • Shadow Copies
      • VSC Permissions
      • Event ID 8193: Volume Shadow Copy Service Error
    • USB Usage
      • Key Identification
      • Drive Letter and Volume Name
      • Connection Timestamps
      • User
      • Volume Name
      • Plug & Play Event Log
    • Windows Services
      • DoSvc (Delivery Optimization)
    • System Information
    • Event IDs
      • Authentication / Account
        • 4624 - Authentication Success
          • Logon Types
        • 4625 - Authentication Failure
          • SubStatus Codes
        • 4634 - Account Logoff
        • 4648 - Explicit Credentials Success
        • 4672 - Special Privileges
        • 4720 - Account Creation
        • 4722 - Account Enabled
        • 4732 - Addition to Local Group
        • 4738 - Account Changed
        • 4776 - Kerberos Authentication Attempt
          • Substatus Codes
        • 4771 - Kerberos Failure
        • 4768
      • File System
        • 1006
        • 4688 - Process Created
        • 4663
        • 4656
        • 6416
        • 20001
        • 20003
  • Windows DFIR & MITTR
    • Initial Access
      • Content Injection
      • Drive-by Compromise
        • Watering Hole Attack
        • Microsoft Files (Payload Execution)
        • Exploit Delivery
        • Viewing Browser History Files
      • Phishing
    • Execution
    • Persistence
    • Privilege Escalation
    • Defense Evasion
    • Credential Access
      • Logon ID
    • Discovery
    • Lateral Movement
    • Collection
    • Command and Control
    • Exfiltration
    • Impact
  • SOC Related
    • Cached Credentials
    • Domain Controller Password Spraying
Powered by GitBook
On this page
  • Location of RunMRU Data
  • Structure and Interpretation of RunMRU Entries
  • Forensic Importance of RunMRU
  • Extracting and Analyzing RunMRU Data

Was this helpful?

  1. Windows Artifacts
  2. Program Execution

RunMRU

The RunMRU (Run Most Recently Used) registry key is a critical component within the Windows operating system that tracks commands executed via the "Run" dialog box, which is accessed through the Start Menu or by pressing Windows Key + R. This feature provides a convenient way for users to launch programs, open files, and execute commands quickly. From a forensic perspective, the RunMRU key offers valuable insights into user behavior, specifically regarding program execution and system interaction.

Location of RunMRU Data

RunMRU data is stored in the NTUSER.DAT hive of a user's profile, under the following path:

NTUSER.DAT\Software\Microsoft\Windows\CurrentVersion\Explorer\RunMRU

This registry key contains values that represent each command entered into the Run dialog box by the user. The NTUSER.DAT file is user-specific, meaning that RunMRU entries are unique to each user account on the system.

Structure and Interpretation of RunMRU Entries

  • Values: Each value under the RunMRU key corresponds to a command that was executed. These values are typically named with single letters (e.g., a, b, c, ...), reflecting the order in which the commands were executed, with a being the most recent.

  • MRUList: The MRUList value within the RunMRU key keeps track of the order of execution. It is a string that arranges the value names (a, b, c, ...) in the order they were accessed, with the first character representing the most recently used command.

  • Encoding: RunMRU entries are stored in plain text, making them easily readable. This straightforward encoding facilitates quick analysis but also means that sensitive or revealing commands are not obscured.

Forensic Importance of RunMRU

  • Program Execution History: RunMRU provides a timeline of executed commands, offering insights into user actions before or after an event of interest. This can be crucial in understanding the sequence of activities on a system.

  • Malicious Activity: Examination of RunMRU entries can reveal commands or programs indicative of malicious activity, such as the execution of malware, access to system configuration settings, or use of tools commonly associated with unauthorized activities.

  • Artifact Correlation: RunMRU data can be correlated with other forensic artifacts, such as Prefetch files, Event Logs, and command line history, to build a comprehensive picture of user actions and system usage.

Extracting and Analyzing RunMRU Data

  1. Accessing NTUSER.DAT: Use forensic tools to load the NTUSER.DAT hive from a user's profile. This often requires accessing the file from a forensic image or backup, especially if analyzing a system post-incident.

  2. Navigating to RunMRU: Locate the RunMRU key within the loaded hive. Forensic software may provide a user-friendly interface for navigating the registry structure.

  3. Documenting Commands: Record the values found within the RunMRU key, noting the order indicated by the MRUList value. Pay special attention to unusual or unexpected commands.

  4. Analysis Tools: Utilize forensic analysis tools that can automatically parse and present RunMRU data, streamlining the extraction process. Tools like RegRipper are particularly useful for this purpose.

  5. Contextual Analysis: Consider the context of each command within the broader scope of the user's typical behavior and other system events. This contextual analysis can help differentiate between benign and potentially malicious activities.

PreviousLast Visited MRUNextMUI Cache

Last updated 1 year ago

Was this helpful?