The New Digital Crime Scene: An Investigator's Field Guide to Kaspersky's Windows 11 Forensic Findings.
- Kaspersky highlights new/changed Windows 11 artifacts that affect triage scope and timelines—especially PCA changes and Windows Search mechanism updates.
- AmCache and UserAssist remain high-value for execution evidence; Kaspersky shared fresh guidance and a parsing tool for Amcache.hve.
- Action now: Update your collection profiles, enrich with TI lookups, and adopt hunt queries below. Train teams on new artifacts with Windows DFIR coursework.
What Changed in Windows 11 (per Kaspersky research)
- PCA (Program Compatibility Assistant) artifacts: structural/behavior changes impact app-launch evidence and timing in 22H2+ and 24H2; adjust your parsers and timelines.
- Windows Search mechanism updates: modified behaviors influence query/file access traces; include updated Search DB and related logs in triage.
- AmCache / UserAssist reaffirmed: Kaspersky’s new AmCache guidance (with a tool) and UserAssist refresher reinforce execution-evidence pillars.
Collector’s Checklist (Update Your Triage Profiles)
- Registry & App-Execution: Amcache.hve, UserAssist, ShimCache (AppCompatCache), MUICache, RecentFileCache—ensure parsers handle Win11 formats.
- PCA / Launch Evidence: Include PCA DBs noted in latest Win11 research for app-launch correlations.
- Search & Content Interaction: Windows Search DB/index logs (updated paths/behaviors per 11); correlate with LNK/Jump Lists.
- File System & Activity: $MFT/$J/$LogFile, USN Journal, SRUM, Prefetch (if enabled), RecentDocs, OneDrive/Cloud traces.
- Event Logs: Security, Sysmon (if deployed), Microsoft-Windows-Shell-Core, Windows Search, TaskScheduler, PowerShell/ScriptBlock.
- Network & Identity: WLAN/NetTrace, RDP/TerminalServices, browser artifacts (profiles, history DBs), Identity logs.
Timeline Strategy: Win11 Nuances
- Triangulate execution: Cross-reference AmCache ↔ UserAssist ↔ PCA to reduce false positives on “first run vs. launch context.”
- Search activity: Include Windows Search indices to spot “intent” (what a user looked for) tied to file access events.
- Cloud traces: Windows 11’s tighter cloud integration means OneDrive/Explorer actions often corroborate presence, exfil, or staging.
Hunting Playbook (Platform-Agnostic Ideas)
- Execution Evidence Drift: App appears in UserAssist but missing from AmCache (or vice versa) during a short interval—flag for timestomping or portable-app use.
- PCA anomalies: Unexpected PCA entries around high-value apps (VPN, backup, EDR consoles) within compromise windows.
- Search-to-Access Paths: Query for sensitive terms shortly before access/deletion events in file logs.
Example hunt ideas (SIEM-agnostic pseudo)
// Cross-checking execution evidence timing (pseudo)
Evidence
| where Artifact in ("AmCache","UserAssist","PCA")
| summarize firstSeen=min(Time), lastSeen=max(Time) by Artifact, App, Host
| evaluate series_fanout(App)
| project App, Host, Artifact, firstSeen, lastSeen
| where abs(datetime_diff("minute", firstSeen, lastSeen)) > 30
// Search → file touch correlation (pseudo)
SearchEvents
| join (FileEvents) on Host
| where FileEvents.Time within (SearchEvents.Time .. SearchEvents.Time + 30m)
| where FileEvents.Path has_any ("\\Documents","\\Desktop","OneDrive")
Tools & Training (Kaspersky & Community)
- AmCache-EvilHunter (Kaspersky): parsing & enrichment for
Amcache.hve
with TI lookups. - UserAssist refresher (Kaspersky Securelist): what it shows and how to use in IR.
- Kaspersky Windows Digital Forensics training (Academy/Xtraining).
- Chainsaw (community): first-response hunts over event logs & MFT with Sigma rules.
IR Checklist (First 24–48 Hours on Win11)
- Preserve: Live response with memory + volatile data; collect registry hives, AmCache, PCA DBs, Search DB, $MFT/$J, SRUM, event logs.
- Parse & Enrich: Run AmCache/UserAssist parsers; enrich with TI; dedupe across artifacts; mark time deltas.
- Reconstruct Timeline: Align execution, search queries, and file touches; verify with cloud traces.
- Hunt & Scope: Apply playbook queries; expand to adjacent hosts via artifact similarities.
- Report & Retain: Chain-of-custody, hashes, and immutable storage for legal readiness.
We customize Win11 collection profiles (AmCache/PCA/Search), build hunt queries, and train responders—mapped to your SIEM and evidence policy.
Affiliate Toolbox (Disclosure)
Disclosure: If you purchase via these links, we may earn a commission at no extra cost to you.
Explore the CyberDudeBivash Ecosystem
Windows 11 DFIR services we offer:
- Win11 triage profile creation & collection tooling
- Evidence timelines with PCA / AmCache / Search correlation
- Sigma-backed hunts & first-response playbooks
- IR readiness workshops for SOC & legal teams
CyberDudeBivash Threat Index™ — Windows 11 DFIR Blind Spots
References
- Kaspersky Securelist — Forensic artifacts in Windows 11 (Win11 PCA & Search changes).
- Kaspersky Securelist Archive — Windows 10 EOL & Windows 11 forensic artifacts (series hub).
- Kaspersky — AmCache artifact: forensic value (tool & guidance).
- Kaspersky — UserAssist forensic value for IR (artifact recap).
- Kaspersky Academy — Windows Digital Forensics training.
- WithSecure Chainsaw — fast hunts over Windows forensic artefacts with Sigma.
CyberDudeBivash Verdict
The artifact map changed—your playbooks must, too. Update Win11 collection profiles (PCA, Search), double-source execution evidence (AmCache + UserAssist), and wire in Sigma-backed hunts. Train responders against these changes using current Kaspersky DFIR materials and validate with purple-team exercises.
Hashtags:
#CyberDudeBivash #DFIR #Windows11 #Kaspersky #Securelist #Forensics #IncidentResponse #AmCache #UserAssist #PCA #Timeline #Evidence
Comments
Post a Comment