The Amcache registry and how to access it
top of page

The Amcache registry and how to access it


Amcache is a database on Windows operating systems which has information on applications that have been run on a PC. This registry 'hive' will usually be located at C:\Windows\appcompat\Programs\Amcache.hve on Windows 10.

Eric Zimmerman has a collection of open source forensic tools which can be downloaded here. Amcache Parser will help you access the contents of the Amcache file. Unzip the executable file and open the command prompt in admin mode. Run this command which points to the hive registry and designates that a .csv file should be generated:

AmcacheParser.exe -f C:\Windows\appcompat\Programs\Amcache.hve –-csv c:\temp

In my test tonight, Amcache Parser created six .csv files.

Among other information these files show you when devices have been connected to a computer . . .

. . . and when applications have been run on a computer.


Sean O'Shea has more than 20 years of experience in the litigation support field with major law firms in New York and San Francisco.   He is an ACEDS Certified eDiscovery Specialist and a Relativity Certified Administrator.

The views expressed in this blog are those of the owner and do not reflect the views or opinions of the owner’s employer.

If you have a question or comment about this blog, please make a submission using the form to the right. 

Your details were sent successfully!

© 2015 by Sean O'Shea . Proudly created with Wix.com

bottom of page