File and Folder Access Investigation Guide

Complete DFIR Workflow & Cheatsheet


πŸ“š Table of Contents


🎯 Artifact Priority Matrix

Quick Decision Guide: What to Check First?

Investigation Goal
Primary Artifacts
Secondary Artifacts
Timeframe

Recent Document Access

RecentDocs, LNK Files

OpenSaveMRU, Office MRU

5-15 min

Deleted Files

Recycle Bin ($I/$R), Thumbcache

Windows Search, IE History

15-30 min

User File Focus

Recent Folder, Jump Lists

LastVisitedMRU

10-20 min

Office Document Activity

Office File MRU, Trust Records

Reading Locations, OAlerts

15-30 min

Data Exfiltration

RecentDocs, LNK Files

OpenSaveMRU, LastVisitedMRU

30-45 min

Insider Threat

Office MRU, Recent Files

Trust Records, Search Terms

30-60 min

Malicious Documents

Office Trust Records

Office MRU, LNK Files

15-30 min

User Search Behavior

WordWheelQuery, TypedPaths

Recent Files

10-15 min

Network Share Access

LNK Files, IE History

LastVisitedMRU

20-30 min


πŸ” Investigation Framework

Phase 1: Quick Triage (First 15 Minutes)

Determine Investigation Scope:

Quick Wins - Check These Immediately:


Phase 2: Artifact Collection (Live System)

Critical Files to Collect:


πŸ“‹ MRU Artifacts Analysis

1. OpenSaveMRU

Overview:

  • Purpose: Track files opened/saved via Windows Open/Save dialogs

  • Location: NTUSER.DAT

  • Coverage: Office apps, browsers, chat clients, most GUI applications

  • Retention: Last 20 files per extension

Registry Locations:

Structure:

Key Features:

  • Each extension tracks last 20 files

  • * key = most recent files regardless of extension

  • MRUListEx = ordered list (most recent first)

  • Stores full path (as PIDL + filename)

Collection & Analysis:

Using Registry Explorer:

Manual Registry Query:

Using RegRipper:

PowerShell Parsing:

Investigation Tips:

1. Recent File Access by Type:

2. Timeline Construction:

3. Red Flags:


2. LastVisitedMRU

Overview:

  • Purpose: Track applications and last folder they accessed

  • Forensic Value: Shows which app accessed which folder

  • Location: NTUSER.DAT

Registry Location:

Key Information:

  • Application executable name

  • Last folder path accessed by that application

  • Order of access (MRUListEx)

Collection & Analysis:

Using RegRipper:

Investigation Tips:

What to Look For:

Cross-Reference Strategy:


πŸ“ Recent Files Analysis

1. RecentDocs Registry Key

Overview:

  • Purpose: Track last 150 files/folders opened

  • Location: NTUSER.DAT per user

  • Organisation: By file extension + rollup key

  • Forensic Gold: Survives file deletion!

Registry Location:

Structure:

Key Features:

Component
Description
Retention
Timestamp

Root Key

All file types

Last 150

Key LastWriteTime = most recent

Folder Subkey

Folders only

Last 30

Key LastWriteTime

Extension Subkeys

Per file type

Last 20 each

Key LastWriteTime

MRUListEx

Access order

N/A

Ordered list

Collection & Analysis:

Manual Registry Query:

Using Registry Explorer:

Using RegRipper:

PowerShell Parsing:

Investigation Workflows:

1. Recent File Timeline:

2. Deleted File Detection:

3. Sensitive Document Access:

4. External Drive Usage:

Red Flags:


2. Recent Folder (LNK Files Location)

Overview:

  • Physical Location: C:\Users\{Username}\AppData\Roaming\Microsoft\Windows\Recent

  • Contains: LNK shortcut files for recently accessed files

  • Forensic Value: Rich metadata + survives file deletion

What's Stored:

  • LNK files (Windows shortcuts)

  • Automatically created on file access

  • Persists after target file deletion

  • Contains target file metadata

Note: See detailed LNK Files section below for analysis


πŸ”— LNK Files Analysis

Overview

What are LNK Files?

  • Windows shortcut files

  • Automatically created when user opens file

  • Rich forensic metadata

  • Persist after target deletion

Locations:

Key Forensic Information:

Data Point
Description
Source

LNK Creation Time

First time file of that name opened

LNK file metadata

LNK Modified Time

Last time file of that name opened

LNK file metadata

Target Created Time

When target file was created

Embedded in LNK

Target Modified Time

When target was last modified

Embedded in LNK

Target Accessed Time

When target was last accessed

Embedded in LNK

Target Path

Original location of file

Embedded in LNK

Target Size

Size of target file

Embedded in LNK

Volume Info

Drive name, type, serial number

Embedded in LNK

Network Share

UNC path if on network

Embedded in LNK

Machine ID

NetBIOS name of system

Embedded in LNK

Important Behaviors

1. LNK Overwriting (Pre-Windows 10):

2. LNK with Extension (Windows 10+):

3. LNK Persistence:

Collection & Analysis

Collection:

Quick Analysis (Command Line):

Using ExifTool:

Using LECmd (Link Explorer Command Line):

LECmd Output Analysis:

Investigation Workflows

1. File Access Timeline:

2. Deleted File Recovery:

3. Network Share Access (Lateral Movement):

4. USB Drive Tracking:

5. Cross-Machine Activity:

Red Flags

Pro Tips

βœ… Timeline Reconstruction: Combine LNK timestamps with file timestamps for complete picture

βœ… USB Device Tracking: Volume serial number uniquely identifies USB device

βœ… Network Mapping: LNK files show lateral movement paths

βœ… Deleted Evidence: LNK survives deletion - crucial for proving file existed

⚠️ Filename Limitation: Pre-Win10 systems overwrite LNK for same filename

⚠️ Hidden Extensions: .lnk extension never shown in Windows Explorer


πŸ“„ Office Artifacts Analysis

1. Office File MRU

Overview:

  • Purpose: Track recent files per Office application

  • Advantage over RecentDocs: Includes full path + last opened time

  • Location: NTUSER.DAT per user

  • Office Versions:

    • 16.0 = Office 2016/2019/Microsoft 365

    • 15.0 = Office 2013

    • 14.0 = Office 2010

Registry Locations:

Standard Office:

Microsoft 365 (Personal Account):

Microsoft 365 (Azure AD):

Collection & Analysis:

Manual Query:

Using Registry Explorer:

PowerShell Parsing:

Investigation Workflows:

1. Recent Document Activity:

2. Sensitive Document Access:

3. Network Share Document Access:

4. External Drive Documents:

5. Deleted Document Evidence:


2. MS Word Reading Locations

Overview:

  • Feature: Word 2013+ tracks user's position in document

  • Forensic Value: Proves document was opened + how long user spent in it

  • Location: NTUSER.DAT

Registry Location:

Key Information:

  • Document path

  • Last cursor position in document

  • Last closed time

  • Duration of reading session (with File MRU data)

Collection & Analysis:

Using Registry Explorer:

Investigation Use:


3. Office Trust Records

Overview:

  • Purpose: Track documents where user enabled macros/editing

  • Security Significance: Macro-enabled documents = common malware vector

  • Location: NTUSER.DAT per Office app

Registry Locations:

Key Information:

  • Document path (local or network)

  • Time document was trusted

  • Permissions granted (macros enabled, editing enabled)

  • Critical: Value ending in FF FF FF 7F = Macros enabled!

Collection & Analysis:

Manual Query:

PowerShell - Find Macro-Enabled Documents:

Investigation Workflows:

1. Malicious Document Detection:

2. Timeline Correlation:

3. Document Source Analysis:

Red Flags:

Malware Investigation:


4. Office OAlerts

Overview:

  • Purpose: Log Office application alerts/prompts

  • Location: OAlerts.evtx

  • Event ID: 300 (all Office apps)

  • Forensic Value: User interactions with Office

Location:

Key Information:

  • Office application name

  • Alert dialog message

  • User response

  • Timestamp

Collection:

Analysis:

Using EvtxECmd:

PowerShell Query:

Investigation Use:


πŸ—‘οΈ Deleted Items Investigation

1. Recycle Bin Analysis

Overview:

  • Windows 7+: Uses $I and $R files per deleted item

  • Location: C:$Recycle.Bin{User-SID}\

  • Forensic Value: Deleted file recovery + deletion timeline

Structure:

File Types:

  • $I files: Metadata (original filename, path, deletion time, size)

  • $R files: Actual deleted file content (recoverable)

  • 6-character identifier: Links $I and $R files together

Key Information:

Data Point
Description
Source

Original Filename

Full original name

$I file

Original Path

Complete path before deletion

$I file

File Size

Size of deleted file

$I file

Deletion Time

When file was deleted

$I file

File Content

Actual file data

$R file

Collection & Analysis:

Collection:

Using RBCmd (Recycle Bin Command Line):

PowerShell Parsing:

Investigation Workflows:

1. Deleted File Timeline:

2. Sensitive File Deletion:

3. Mass Deletion Detection:

4. File Recovery:

Red Flags:

Pro Tips:

βœ… Recovery Possible: $R files are intact until overwritten

βœ… Timeline Evidence: Deletion time preserved in $I files

βœ… User Attribution: SID folder identifies who deleted files

⚠️ Bypass: Files deleted via command line with /F switch bypass Recycle Bin

⚠️ Size Limit: Very large files may bypass Recycle Bin


2. Thumbcache Analysis

Overview:

  • Purpose: Store thumbnail images of pictures, videos, documents

  • Location: Per-user Explorer folder

  • Forensic Value: Thumbnails survive file deletion!

  • Available: Windows Vista+

Location:

Files:

Key Information:

  • Thumbnail image (visual)

  • Thumbnail Cache ID

  • File hash

  • Image can be extracted even if original deleted

Collection:

Analysis:

Using thumbcache_viewer.exe:

Using thumbs_viewer.exe:

Investigation Workflows:

1. Deleted Image Recovery:

2. Content Verification:

3. Timeline Construction:

Cross-Reference Strategy:


3. Windows Search Database

Overview:

  • Purpose: Index files for fast searching

  • Format: ESE database (Extensible Storage Engine)

  • Location: System-wide (not per-user)

  • Forensic Value: File metadata + partial content + survives deletion

Location:

Key Information:

  • File paths

  • File metadata (size, dates, properties)

  • Partial file content (indexed text)

  • Email metadata

  • Document properties

  • Over 900 file types indexed

Collection:

Analysis:

Using ESEDatabaseView (NirSoft):

Using KAPE:

Investigation Workflows:

1. Deleted File Search:

2. Keyword Search:

3. Email Investigation:


4. Thumbs.db (Legacy - Windows XP)

Overview:

  • Purpose: Store thumbnails per folder

  • Available: Windows XP (can appear on modern systems via UNC)

  • Location: Each folder with images

  • Forensic Value: Thumbnails + filenames (XP only)

Key Information (XP):

  • Thumbnail image

  • Original filename

  • Last modification time

Modern Systems:

  • Thumbs.db may be created when viewing folders via UNC paths

  • Limited metadata compared to XP

Collection:


5. Internet Explorer File Access History

Overview:

  • Purpose: IE history contains local file access via file:/// protocol

  • Forensic Value: Tracks file opening even if not opened in browser

  • Location: WebCache database

  • Persists: Even on Windows 11 without IE!

Location:

Key Information:

  • Local file paths

  • Access times

  • File:/// protocol entries

  • Network share (UNC) access

Format:

Collection:

Analysis:

Using Nirsoft BrowsingHistoryView:

Using ESEDatabaseView:

Investigation Use:


πŸ” Search and Navigation History

1. WordWheelQuery

Overview:

  • Purpose: Store Windows Search keywords from File Explorer

  • Location: NTUSER.DAT per user

  • Forensic Value: Shows what user searched for

Registry Location:

Key Information:

  • Search keywords (Unicode)

  • Temporal order (MRUListEx)

  • Last search (registry LastWriteTime)

Collection & Analysis:

Using Registry Explorer:

Using RegRipper:

Investigation Workflows:

1. Keyword Analysis:

2. Incident Investigation:

Red Flags:


2. TypedPaths

Overview:

  • Purpose: Track paths typed directly into File Explorer address bar

  • Location: NTUSER.DAT

  • Forensic Value: Shows user knowledge of specific locations

Registry Location:

Key Information:

  • Paths manually typed by user

  • Order of entry (url1, url2, etc.)

  • Indicates intentional navigation

Collection & Analysis:

Using Registry Explorer:

Investigation Workflows:

1. Hidden Location Detection:

2. Intentional Access:

Red Flags:


πŸ“š Investigation Playbooks

Playbook 1: Data Exfiltration Investigation

Objective: Detect and quantify data theft

Phase 1: Document Access (30 min)

Phase 2: External Media (30 min)

Phase 3: Network Shares (30 min)

Phase 4: Timeline Construction (45 min)

Phase 5: Quantification (30 min)


Playbook 2: Malicious Document Investigation

Objective: Investigate macro-enabled document compromise

Phase 1: Trust Record Analysis (15 min)

Phase 2: Document Source (20 min)

Phase 3: Execution Timeline (30 min)

Phase 4: Impact Assessment (45 min)

Phase 5: IOC Extraction (30 min)


Playbook 3: Insider Threat - Document Access

Objective: Investigate unauthorized document access

Phase 1: Scope Definition (15 min)

Phase 2: Recent Activity (30 min)

Phase 3: Anomaly Detection (45 min)

Phase 4: Search Behaviour (20 min)

Phase 5: Exfiltration Check (45 min)


Playbook 4: Deleted File Recovery

Objective: Recover and analyze deleted files

Phase 1: Recycle Bin (20 min)

Phase 2: Artifact Persistence (30 min)

Phase 3: Visual Evidence (30 min)

Phase 4: File System Analysis (60 min)

Phase 5: Timeline Construction (30 min)


πŸ› οΈ Tool Reference

Registry Analysis Tools

Registry Explorer (GUI) - Eric Zimmerman

RegRipper (CLI) - H. Carvey

RECmd (CLI) - Eric Zimmerman


LNK File Analysis Tools

LECmd (CLI) - Eric Zimmerman

ExifTool (CLI)


Recycle Bin Tools

RBCmd (CLI) - Eric Zimmerman

Rifiuti2 (CLI)


Thumbcache Tools

thumbcache_viewer.exe - Thumbsviewer Project

thumbs_viewer.exe - Vinetto Project


Event Log Tools

EvtxECmd (CLI) - Eric Zimmerman


Database Tools

ESEDatabaseView - NirSoft

DB Browser for SQLite


Collection Tools

KAPE - Kroll Artifact Parser and Extractor

FTK Imager


πŸ“Š Quick Reference Cards

Artifact Comparison Matrix

Artifact
File Path
Deleted Files
Timestamps
User Attribution
File Size
Network Shares

RecentDocs

βœ… Yes

βœ… Survives

⚠️ Key time

βœ… Per user

❌ No

βœ… UNC paths

OpenSaveMRU

βœ… Yes

βœ… Survives

⚠️ Key time

βœ… Per user

❌ No

βœ… UNC paths

LastVisitedMRU

⚠️ Folder

βœ… Survives

⚠️ Key time

βœ… Per user

❌ No

βœ… UNC paths

LNK Files

βœ… Yes

βœ… Survives

βœ… Multiple

βœ… Per user

βœ… Yes

βœ… Full UNC

Office MRU

βœ… Full path

βœ… Survives

βœ… Last open

βœ… Per user

❌ No

βœ… UNC paths

Trust Records

βœ… Yes

βœ… Survives

βœ… Trust time

βœ… Per user

❌ No

βœ… UNC paths

Recycle Bin

βœ… Original

βœ… Content!

βœ… Delete time

βœ… SID folder

βœ… Yes

❌ No

Thumbcache

⚠️ Via ID

βœ… Thumbnails

❌ No

βœ… Per user

❌ No

❌ No

IE History

βœ… file:///

βœ… Survives

βœ… Access

βœ… Per user

❌ No

βœ… file://

Collection Priority (Live System)

First 5 Minutes:

Next 15 Minutes:

Next 30 Minutes:

Investigation Time Estimates

Task
Estimated Time

Quick triage (RecentDocs, searches)

10-15 min

LNK file analysis (50-100 files)

20-30 min

Office artifact analysis

30-45 min

Recycle Bin analysis

15-30 min

Thumbcache extraction

30-60 min

Complete file access timeline

2-3 hours

Data exfiltration investigation

3-4 hours

Insider threat comprehensive analysis

4-6 hours


πŸŽ“ Pro Tips

Cross-Referencing Strategy

Timeline Construction

Common Pitfalls

Red Flag Summary


Use this guide for comprehensive file and folder access investigations. Remember: Artifacts persist after deletion - always check multiple sources!

Last updated