首页 | 官方网站   微博 | 高级检索  
     


USB Storage Device Forensics for Windows 10
Authors:Ayesha Arshad MSc  Waseem Iqbal MS  Haider Abbas PhD
Affiliation:1. National University of Sciences and Technology (NUST), Islamabad, Pakistan;2. Florida Institute of Technology (FIT), Melbourne, FL, USA
Abstract:Significantly increased use of USB devices due to their user‐friendliness and large storage capacities poses various threats for many users/companies in terms of data theft that becomes easier due to their efficient mobility. Investigations for such data theft activities would require gathering critical digital information capable of recovering digital forensics artifacts like date, time, and device information. This research gathers three sets of registry and logs data: first, before insertion; second, during insertion; and the third, after removal of a USB device. These sets are analyzed to gather evidentiary information from Registry and Windows Event log that helps in tracking a USB device. This research furthers the prior research on earlier versions of Microsoft Windows and compares it with latest Windows 10 system. Comparison of Windows 8 and Windows 10 does not show much difference except for new subkey under USB Key in registry. However, comparison of Windows 7 with latest version indicates significant variances.
Keywords:forensic science  USB forensics investigation  USB storage device  Windows 10 forensics  Registry  Microsoft event log
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号