Webinar: Forensic Analysis of LNK Files

LNK files (labels or Windows shortcut files) are Windows system files which are important in digital forensic and incident response investigations. They are typically created by the Windows OS automatically, whenever a user opens their files, or could be created manually by a user.

The complexity of LNK files research is that the different shortcuts contains different data. Correspondingly, when you analyze one shortcut type, the contents and amount of data may be different than when analyzing another shortcut type. Besides, in Windows 10 and Windows 11, new fields are present that cannot be found in earlier versions.

During this webinar, you will learn:

  • What kind of information an LNK file contains
  • How LNK files could be used for hacking attacks
  • How LNK files could help prove execution of a program, opening a document or a malicious code start up
  • How you can automate LNK files investigations with Belkasoft X
  • What could be done, if the needed shortcut was deleted