USB Storage Device Forensics for Windows 10

J Forensic Sci. 2018 May;63(3):856-867. doi: 10.1111/1556-4029.13596. Epub 2017 Jul 18.

Abstract

Significantly increased use of USB devices due to their user-friendliness and large storage capacities poses various threats for many users/companies in terms of data theft that becomes easier due to their efficient mobility. Investigations for such data theft activities would require gathering critical digital information capable of recovering digital forensics artifacts like date, time, and device information. This research gathers three sets of registry and logs data: first, before insertion; second, during insertion; and the third, after removal of a USB device. These sets are analyzed to gather evidentiary information from Registry and Windows Event log that helps in tracking a USB device. This research furthers the prior research on earlier versions of Microsoft Windows and compares it with latest Windows 10 system. Comparison of Windows 8 and Windows 10 does not show much difference except for new subkey under USB Key in registry. However, comparison of Windows 7 with latest version indicates significant variances.

Keywords: Microsoft event log; Registry; USB forensics investigation; USB storage device; Windows 10 forensics; forensic science.