Home Forensic Operating System Logs
Post
Cancel

Forensic Operating System Logs

A question that is typically raised during and post breach investigation is what event logs should be monitored, collected or enabled. The below list aims to provide a cheat sheet of sorts to highlight the common logs that contain forensic evidence and that often can be ingested into a central point, such as a SIEM, to provide contextual information for alerting.

Windows Event Logging

Windows event logs are a useful tool in incident response and digital forensics because they provide a record of events that have occurred on a system. These events can include system-level events such as startup and shutdown, as well as application and service-level events. Examining these logs can help identify potential security incidents, troubleshoot issues, and provide evidence for forensic investigations.

Log FileFile PathDescription
Security%SystemRoot%\System32\Winevt\Logs\Security.evtxContains information about security-related events, such as successful and failed login attempts, access to sensitive resources, and changes to security settings.
Application%SystemRoot%\System32\Winevt\Logs\Application.evtxContains information about events related to applications, such as errors and warnings.
System%SystemRoot%\System32\Winevt\Logs\System.evtxContains information about events related to the operating system, such as hardware and software failures, resource utilization, and system updates.
DNS Server%SystemRoot%\System32\Dns\Dns.logContains information about Domain Name System (DNS) activity, such as requests and responses.
File Replication Service%SystemRoot%\debug\Frs\FrsDiag.logContains information about the File Replication Service (FRS), which is used to replicate files and folders between domain controllers.
Internet Information Services (IIS)%SystemRoot%\System32\LogFiles\W3SVC1\Contains information about web server activity, such as requests, responses, and errors. This folder contains multiple log files, including an exYYMMDD.log file for each day, a u_exYYMMDD.log file for each day that contains log data in a different format, and a W3SVC1 folder that contains additional log files.
PowerShell%SystemRoot%\System32\Winevt\Logs\Windows PowerShell.evtxContains information about PowerShell activity, such as script execution and cmdlet usage.
Windows PowerShell Operational%SystemRoot%\System32\Winevt\Logs\Microsoft-Windows-PowerShell%4Operational.evtxContains information about the operational state of PowerShell, such as start and stop events and errors.
Remote Desktop Services%SystemRoot%\System32\Winevt\Logs\Microsoft-Windows-TerminalServices-LocalSessionManager%4Operational.evtxContains information about Remote Desktop Services activity, including Remote Desktop Protocol (RDP) connections and disconnections.
Windows Management Instrumentation%SystemRoot%\System32\Winevt\Logs\Microsoft-Windows-WMI-Activity%4Operational.evtxContains information about WMI activity, including WMI queries and method calls.
Windows Management Instrumentation Provider Operations%SystemRoot%\System32\Winevt\Logs\Microsoft-Windows-WMI-Operational.evtxContains information about the operational state of WMI providers, including start and stop events and errors.
Windows Defender logC:\Windows\System32\Winevt\Logs\Microsoft-Windows-Windows Defender%4Operational.evtxContains events related to the Windows Defender antivirus software.

Unix/Linux Event Logging

Linux event logs are a useful tool in incident response and digital forensics because they provide a record of events that have occurred on a system. These events can include system-level events such as startup and shutdown, as well as application and service-level events. Examining these logs can help identify potential security incidents, troubleshoot issues, and provide evidence for forensic investigations.

Log FileLocationDescriptionEvidenceReferences
Syslog
Messages
Debian
/var/log/syslog
Redhat
/var/log/messages
General messages and info regarding system operations. Predominately an administrative focused log - Plesk - Linux Logs Explained
Auth.log
Secure
Debian
/var/log/auth.log
Redhat
/var/log/secure
Authentication logs containing successful and failed logins. sshd process logs are also written here - Plesk - Linux Logs Explained
- Forensic Focus - A Linux Forensics Starter Case Study
Boot.log    

MacOS Event Logging

MacOS event logs are a useful tool in incident response and digital forensics because they provide a record of events that have occurred on a system. These events can include system-level events such as startup and shutdown, as well as application and service-level events. Examining these logs can help identify potential security incidents, troubleshoot issues, and provide evidence for forensic investigations.

Log FileFile PathDescription
System log/private/var/log/system.logContains events related to system components such as drivers, the kernel, and the startup process.
Secure log/private/var/log/secure.logContains events related to security-related activities such as login and logout events, as well as successful and failed attempts to access resources.
Application Firewall log/private/var/log/appfirewall.logContains events related to applications and services running on the system, including events related to the macOS firewall.
Setup log/private/var/log/install.logContains events related to the installation, removal, and update of software on the system.
Safari log/private/var/log/safari/Safari.logContains events related to the Safari browser.
MacOS Server log/Library/Logs/DiagnosticReportsContains events related to MacOS Server.

References

This post is licensed under CC BY 4.0 by the author.