100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached 4.2 TrustPilot
logo-home
Exam (elaborations)

SANS 500 Exam (2025/2026) – 100 Key Questions with Verified Answers | Windows Forensics, Memory & Registry Analysis

Rating
-
Sold
-
Pages
35
Grade
A+
Uploaded on
16-10-2025
Written in
2025/2026

This comprehensive document contains 100 expertly curated and answered questions from the SANS 500: Windows Forensics and Incident Response course, aligned with the 2025/2026 exam cycle. The content has been compiled to reflect the most current forensic methodologies, operating system behaviors, and real-world digital investigation procedures across modern Windows environments. Key topics addressed in the material include: NTFS file system internals: $MFT, ADS (Alternate Data Streams), Zone.Identifier, journaling, volume shadow copies Registry analysis: NTUSER.DAT, USRCLASS.DAT, MRU, BAM/DAM, Shellbags, UserAssist Volatile memory acquisition: , , , RAM forensics, triage and full image acquisition Browser forensics: Chrome, Firefox, and IE artifacts – cookies, cache, bookmarks, sync data, session recovery Email and communication traces: EDB files, PST/OST handling, message headers, deleted message recovery Execution artifacts: Prefetch files, AppCompatCache, Jumplists, recent docs, OpenSaveMRU Cloud storage and deleted data recovery: Dropbox, OneDrive, cloud metadata, SNSS, USB and device tracking: USBSTOR, serial numbers, VID/PID, Plug and Play artifacts Malware and persistence detection: Autostart entries, Run keys, LSASS, registry hives, startup monitoring Advanced forensic tools and methods: Arsenal Image Mounter, data carving (file and stream), PasswareKit, Registry Explorer This study guide is an invaluable resource for: Digital Forensics and Cybersecurity students Professionals pursuing SANS, GIAC, or DFIR certifications Computer Science and Information Security majors Law enforcement and corporate incident response teams Each question is paired with clear, correct explanations, making it ideal for solo study, classroom reinforcement, and real-world application in forensic investigations. Keywords: SANS 500, NTFS forensics, registry analysis, memory acquisition, UserAssist, BAM key, Shellbags, , , volume shadow copy, Chrome forensics, Firefox artifacts, Jump Lists, PST recovery, SNSS, deleted data recovery, forensic imaging, USB device tracking, forensic timeline, cloud forensics, PasswareKit

Show more Read less
Institution
Sans Forensics
Course
Sans forensics











Whoops! We can’t load your doc right now. Try again or contact support.

Written for

Institution
Sans forensics
Course
Sans forensics

Document information

Uploaded on
October 16, 2025
Number of pages
35
Written in
2025/2026
Type
Exam (elaborations)
Contains
Questions & answers

Subjects

Content preview

SANS 500 2025/2026 Exam Questions
with 100% Correct Answers | Latest
Update



Alternate Data Streams (ADS) - 🧠ANSWER ✔✔Alternative content for a file

that exists by creating additional data pointers within the same NTFS file.

Basically the presence of a second or subsequent data stream.

Zone.Identifier is an example of an ADS.


AMCACHE.HVE - 🧠ANSWER ✔✔Utilized for the internal application

compatibility capability that allows for Windows to run older executables

found from earlier iterations of their OS.


AppCompatCache - 🧠ANSWER ✔✔Tracks the executable file's last

modification date, file path, and if it was executed. Windows looks at this

key to figure out if a program needs shimming for compatibility.

,AppData Folder - 🧠ANSWER ✔✔Contains custom settings and other

information needed by applications. Contains your Local, LocalLow,

Roaming folders. For example, Web browser bookmarks and cache.


AppID - 🧠ANSWER ✔✔Each application has a unique id, but they are not

unique to the system. Used to ensure that the application's preferences are

not going to conflict with similar applications. Used in jumplists, in both

Custom and Automatic.


Application Log - 🧠ANSWER ✔✔Records events logged by applications.

ex: failure of MS SQL to access a database


Audit Removable Storage - 🧠ANSWER ✔✔Logs every interaction with

removable device by user.


Automatic Destinations - 🧠ANSWER ✔✔Contains a list of application sorted

by AppID. Can be used to map the history of the application from its first

use.


Autostart - 🧠ANSWER ✔✔Lists the programs that run at system boot.

Useful to find malware on a machine that installs on boot, such as a rootkit.

,Background Activity Monitor (BAM) - 🧠ANSWER ✔✔This key is used in

conjunction with the DAM key to record the path of the executable and the

last date/time executed.


BagMRU - 🧠ANSWER ✔✔Based on the keys that are here, you can tell

which directories were opened/closed during a time period.


Bookmarks - 🧠ANSWER ✔✔Created by the user and are shortcuts to

websites that are frequently visited or saved for later. They can also contain

user account, URL, URL parameters, page title, creation date, and last

used date.


Browser Forensics - 🧠ANSWER ✔✔History files, browser cache, and

cookies make up the bulk of browser artifacts. You can find the websites a

user visited and how many times they visited and when, saved websites,

downloaded files, usernames, and what the user searched for.


BSSID - 🧠ANSWER ✔✔(Basic Service Set ID) the MAC address of a base

station, used to identify it to host stations.


Compliance Search - 🧠ANSWER ✔✔Powershell cmdlet used for

eDiscovery for nearly any kind of search.




3
COPYRIGHT©JOSHCLAY 2025/2026. YEAR PUBLISHED 2025. COMPANY REGISTRATION NUMBER: 619652435. TERMS OF USE. PRIVACY
STATEMENT. ALL RIGHTS RESERVED

, Connected Standby - 🧠ANSWER ✔✔In Windows 8, systems with a SSD

could take advantage of this new low-power mode. Was expanded upon in

Windows 10 with Modern Standby.


CurrentControlSet - 🧠ANSWER ✔✔Identifies which control set is

considered the Current one. Contains system config settings needed to

control system boot, like the driver and service information. ControlSet001

is typically the set you just booted into the computer with. It is usually the

most up to date. ControlSet002 is the "Last Known Good" version, if

something drastic happened.


Custom Destinations - 🧠ANSWER ✔✔Created by each application and

there is custom. Intended to present content that the application has

deemed significant based on either previous usage of the app or through

an action that has indicated that an item is of importance to the user.


Data Stream Carving - 🧠ANSWER ✔✔The carving of small fragments of a

file, not the whole file. Fragments can be pulled from memory, unallocated

space, and allocated database files. Ex: URLs, chat sessions, emails,

encryption keys,...

Get to know the seller

Seller avatar
Reputation scores are based on the amount of documents a seller has sold for a fee and the reviews they have received for those documents. There are three levels: Bronze, Silver and Gold. The better the reputation, the more your can rely on the quality of the sellers work.
JOSHCLAY West Governors University
View profile
Follow You need to be logged in order to follow users or courses
Sold
215
Member since
2 year
Number of followers
14
Documents
17198
Last sold
17 hours ago
JOSHCLAY

JOSHCLAY EXAM HUB, WELCOME ALL, HERE YOU WILL FIND ALL DOCUMENTS & PACKAGE DEAL YOU NEED FOR YOUR SCHOOL WORK OFFERED BY SELLER JOSHCLAY

3.6

42 reviews

5
16
4
7
3
9
2
5
1
5

Why students choose Stuvia

Created by fellow students, verified by reviews

Quality you can trust: written by students who passed their tests and reviewed by others who've used these notes.

Didn't get what you expected? Choose another document

No worries! You can instantly pick a different document that better fits what you're looking for.

Pay as you like, start learning right away

No subscription, no commitments. Pay the way you're used to via credit card and download your PDF document instantly.

Student with book image

“Bought, downloaded, and aced it. It really can be that simple.”

Alisha Student

Frequently asked questions