Skip to content

Latest commit

 

History

History
49 lines (40 loc) · 1.96 KB

shimcache.md

File metadata and controls

49 lines (40 loc) · 1.96 KB

ShimCache / Application Compatibility Cache

ShimCache is a registry artifact of the application compatibility database to provide backwards-compatibility between operating system versions. It may provide forensic evidence of execution on a system.

Behavioral Indications

  • Behavioral - Execution (TA0002)

Analysis Value

  • Execution - Evidence of Execution
  • File - Last Modified
  • File - Path
  • File - Size

Operating System Availability

  • Windows 11
  • Windows 10
  • Windows 8
  • Windows 7
  • Windows Vista
  • Windows XP
  • Windows Server 2019
  • Windows Server 2016
  • Windows Server 2012 R2
  • Windows Server 2012
  • Windows Server 2008 R2
  • Windows Server 2008
  • Windows Server 2003 R2
  • Windows Server 2003

Artifact Location(s)

🔋 Live System:

  • Windows XP: SYSTEM\CurrentControlSet\Control\SessionManager\AppCompatibility\AppCompatCache
  • Windows Vista/7/8/10/11: SYSTEM\CurrentControlSet\Control\Session Manager\AppCompatCache\AppCompatCache

🔌 Offline system:

  • File: %SystemRoot%\System32\config\SYSTEM
  • Windows XP: SYSTEM\{CURRENT_CONTROL_SET}\Control\SessionManager\AppCompatibility\AppCompatCache
  • Windows Vista/7/8/10: SYSTEM\{CURRENT_CONTROL_SET}\Control\Session Manager\AppCompatCache\AppCompatCache

Note

More information on {CURRENT_CONTROL_SET}

Artifact Parsers

Caveats

An entry into the ShimCache alone is not conclusive enough to prove execution, and this artifact should be cross-referenced with other similar artifacts to be certain of execution.

The ShimCache registry data is written on system shutdown only and the data extracted directly from the registry may be incomplete. Under these circumstances it is necessary to procure a memory dump to exctract a complete dataset from this forensic artifact.