Analysis of Hibernation Files.

Hibernation files (Hiberfil.sys) are crucial for forensic investigation as they show the state of Windows system before hibernation.

Cover image that shows an icon representing a hibernation file

What are Hibernation Files?

They contain information that may no longer exist on physical drives. It may include recent processes, malware analysis, a list of open apps, information regarding open apps, internet history, media such as videos, photos, passwords, geolocation information, and timestamps.

For example, if a Telegram Desktop app was opened at the time of hibernation, its data will be included in a hibernation file. This file is of great value because the Telegram Desktop app does not store any data on the computer drive, so you cannot extract directly from it.

By analyzing hibernation files, you can gain access to data that was unencrypted at the time when a computer went into hibernation.

 

Importing and Analyzing Hibernation Files with Oxygen Forensic® KeyScout

Starting with Oxygen Forensic® Detective v.15.5, you can analyze the contents of hibernation files with Oxygen Forensic® KeyScout. Learn more about KeyScout.

There are several ways of doing it:

  • Import and analysis of computer images containing hibernation files
  • Connection and analysis of external drives containing hibernation files
  • Direct import and analysis of hibernation files

In the first two cases, hibernation files will be found and analyzed automatically.

If you need to import and analyze only a hibernation file, you can do it on the Sources tab.

 

Screenshot of a user waiting for a search summary of hibernation files in Oxygen Forensic® KeyScout
Importing a hibernation file on the Sources tab of Oxygen Forensic® KeyScout.

 

Screenshot of a user waiting for a search summary of hibernation files in Oxygen Forensic® KeyScout
Analysis of a hibernation file in Oxygen Forensic KeyScout.

Interested in trying out Oxygen Forensic® KeyScout?

Get a 15-day trial.

Request Trial