Registry analysis

After we have extracted the registry files from the live system or the forensic image, we need to analyze them.

We will use RegistryRipper, and sysinternals for registry parsing and analysis.

RegistryRipper

Regripper is a Perl open source and cross-platform tool by Harlan Carvey, which can be downloaded from https://code.google.com/p/regripper/ . It parses the registry structure, searches for the forensically important areas, and lists the contents of these areas. The investigator needs to understand the results and extract the anomalies from the output.

The tool is a command line tool, and it also has a simple GUI to carve different types of hives. Through the GUI, the investigator will be able to select one hive file for analysis ...

Get Practical Windows Forensics now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.