USB forensic : Find the history of every connected USB device on your computer



Sometime we need to know what USB devices were connected to our computer in our absence.These information could be very useful for forensic examiner or in general case also where we just want to know what USB devices were used .

How do this works
We all know about registry on windows, a registry is a database in windows which stores settings of the operating system, hardware devices, software programs and user preferences settings.
Whenever we insert a USB drive in a computers a registry key with name "USBSTOR" is created this registry key store information about that USB device and whatever info the OS need to know can be found in this registry key. 

Finding the all attached USB history

To find the usb  history of your device just do the following step below 

STEP 1  Go to run and type "regedit". 


STEP 2: In the registry go to  HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\USBSTOR and there you will find a registry key with name "USBSTOR" . 


STEP 3 When  you will click on the  USBSTOR key you can get list of all USB devices that has been attached on this computer . 

 

We can  see there are lot of USB devices that have been connected to this machine, but this does not tell what kind of device it is, to know this follow the next step.

STEP 4: Just click any one device from the list and click on the subkey on the right side you will find an entry with name "friendlyname" and just in front of this entry you can easily see what type of USB device is this. 


Getting USB history with single powershell command

 You can also get all these information by just using a single command to do this open powershell and in type this "  Get-ItemProperty -Path HKLM:\SYSTEM\CurrentControlSet\Enum\USBSTOR\*\* | Select FriendlyName " then press enter and you will get all usb history that have been used on your computer .





So this was just a basic info about USB forensic to get connected USB history on your windows machine, In our next post we will dig deeper in USB forensic to extract lot of information .


For more stuff you can follow us on : Facebook
And you can also follow our Page  


Comments

Popular posts from this blog

Crawling pastebin to find specific pastedump

Hack WinRAR password by using Brute force attack

Fileless malware Analysis with Cuckoo sandbox

Web application penetration testing: Tools and Techniques for web security auditing