LNK File Forensics – Evidentiary Value of Windows Shortcut Files

LNK Files are Windows shortcut files that hold sensitive evidentiary value during forensic investigations. LNK File Forensics demands complete understanding of the anatomy of the shortcut files for getting appropriate trails in investigations.

A shortcut file is used by Microsoft Windows to point any sort of executable files. These shortcut files are named as LNK files, the files having “.lnk” extension. LNK files act as a direct link to reach the respective executable file without having the necessity of navigating via folder hierarchy. The LNK files, being associated with Microsoft Windows platform, hold plenty of vital Meta data information and thus, prove to be excellent evidence repository in forensic investigations.

Need of LNK Files in Forensic Analysis & Investigations

The crucial info held by LNK file that may prove to be an outstanding evidence trail during LNK file forensics includes: –

  1. The original location/path where the actual respective executable file has been installed.
  2. The timestamp details of the actual executable file such as:
    • Created
    • Modified
    • Accessed
    Thus, showing an actual picture of the incidents that took place.
  3. Details about the disk size, configuration and MAC address of the machine where the actual executable file was installed.

NOTE: – Even if the actual executable file might have been deleted, there may be possibility that the respective shortcut LNK file still exists on the machine.

The anatomy of LNK file involves certain attributes that if properly referred, may provide useful info. Such valuable attributes of LNK file forensics include: –

  • The LNK shortcut file header
  • The Shell Item ID List. It provides info about how the exact application got its invocation from the desktop.
  • Working Directory String
The researchers of team Acquire Forensics, have great understanding about the anatomy of LNK file extension. Thus, the service of LNK file forensics can be delivered by the respective team assuring guaranteed extraction of data from Windows shortcut .LNK files. To avail the service,
Contact Us