Skip to content

Prefetch

Windows Prefetch files, introduced in Windows XP, are designed to speed up the application startup process. Prefetch files contain the name of the executable, a Unicode list of DLLs used by that executable, a count of how many times the executable has been run, and a timestamp indicating the last time the program was run. Although Prefetch is present in Windows 2003, by default it is only enabled for boot prefetching. The feature is also found in Windows Vista, where it has been augmented with SuperFetch, ReadyBoot, and ReadyBoost.

From Windows PC Accelerators:

  • SuperFetch; analyzes per-machine usage patterns over time and optimizes the data that is kept in memory.
  • ReadyBoot; decreases boot time (the time from turning power on to reaching the log-on screen) by preloading the files and startup programs needed per-machine into a cache.
  • ReadyBoost; supports the use of flash storage devices like Universal Serial Bus (USB) flash drives and Secure Digital (SD) flash cards to boost PC performance.
  • ReadyDrive; supports hybrid hard disk drives.

For SSD drives Prefetch is disabled by default.

Prefetch files

The Prefetch files are stored in the directory:

%SystemRoot%\Prefetch

The following files can be found in the Prefetch directory:

  • *.pf, which are Prefetch files;
  • Ag*.db and Ag*.db.trx, which are SuperFetch files;
  • Layout.ini;
  • PfPre_*.db;
  • PfSvPerfStats.bin

A Prefetch file contains the name of the application, a dash, and then an eight character hash of the location from which that application was run, and a .pf extension. The filenames should be all uppercase except for the extension. E.g. a filename for md5deep would look like: MD5DEEP.EXE-4F89AB0C.pf. If an application is run from two different locations on the drive (i.e. the user runs C:\md5deep.exe and then C:\Apps\Hashing\md5deep.exe), there will be two different prefetch files in the Prefetch folder. According to MSDN up to 128 Prefetch files can be stored in the Prefetch directory 2.

File format

Each Prefetch file has a 4-byte signature (at offset 4) "SCCA" (or in hexadecimal notation 0x53 0x43 0x43 0x41). The signature is assumed to be preceded by a 4-byte format version indicator:

  • 17 (0x00000011) for Windows XP and Windows 2003
  • 23 (0x00000017) for Windows Vista, Windows 2008, Windows 7 and Windows 2012 (note Windows 2012 has not been confirmed)
  • 26 (0x0000001a) for Windows 8.1 (note this could be Windows 8 as well but has not been confirmed)
  • 30 (0x0000001e) for Windows 10

For more information about the file format see: Windows Prefetch File Format

Metadata

The Prefetch file contains various metadata.

  • The executable's name, up to 29 characters.
  • The run count, or number of times the application has been run.
  • Volume related information, like volume path and volume serial number.
  • The size of the Prefetch file (sometimes referred to as end of file (EOF)).
  • The files and directories that were used doing the application's start-up.

Timestamps

The Prefetch file contains 2 types of timestamps

  • The time when the application was last ran (executed). Version 26 of the Prefetch format maintains 7 previous last run times.
  • The volume creation time (part of the volume information) of the volume the Prefetch file was created on.

The file system creation time of the Prefetch file indicates the first time the application was executed. Both the file system modification time of the Prefetch file and the embedded last run time indicate the last time the application was executed.

Prefetch hash

There are multiple known hashing functions to be used for prefetch file filename hashing, namely:

  • SCCA XP hash function; used on Windows XP and Windows 2003
  • SCCA Vista hash function; used on Windows Vista
  • SCCA 2008 hash function; used on Windows 2008, Windows 7, (possibly: Windows 2012) and Windows 8 (including 8.1)

SCCA XP hash function

A Python implementation of the SCCA XP hash function:

def ssca_xp_hash_function(filename):
    hash_value = 0
    for character in filename:
        hash_value = ((hash_value * 37) + ord(character)) % 0x100000000
        hash_value = (hash_value * 314159269) % 0x100000000
        if hash_value > 0x80000000:
            hash_value = 0x100000000 - hash_value

    return (abs(hash_value) % 1000000007) % 0x100000000

SCCA Vista hash function

A Python implementation of the SCCA Vista hash function:

def ssca_vista_hash_function(filename):
    hash_value = 314159
    for character in filename:
        hash_value = ((hash_value * 37) + ord(character)) % 0x100000000
    return hash_value

SCCA 2008 hash function

A Python implementation of the SCCA 2008 hash function:

def ssca_2008_hash_function(filename):
    hash_value = 314159
    filename_index = 0
    filename_length = len(filename)
    while filename_index + 8 < filename_length:
        character_value = ord(filename[filename_index + 1]) * 37
        character_value += ord(filename[filename_index + 2])
        character_value *= 37
        character_value += ord(filename[filename_index + 3])
        character_value *= 37
        character_value += ord(filename[filename_index + 4])
        character_value *= 37
        character_value += ord(filename[filename_index + 5])
        character_value *= 37
        character_value += ord(filename[filename_index + 6])
        character_value *= 37
        character_value += ord(filename[filename_index]) * 442596621
        character_value += ord(filename[filename_index + 7])
        hash_value = ((character_value - (hash_value * 803794207)) % 0x100000000)
        filename_index += 8

    while filename_index < filename_length:
       hash_value = (((37 * hash_value) + ord(filename[filename_index])) % 0x100000000)
       filename_index += 1

    return hash_value

/prefetch flag

From: Misinformation and the The Prefetch Flag

The /prefetch:# flag is looked at by the OS when we create the process — however, it has one (and only one) purpose.  We add the passed number to the hash.

It appears that the following are equivalent on Windows 10 1903 and 2004:

  • Notepad.exe
  • Notepad.exe /prefetch:0
  • Notepad.exe /prefetch:9

So that /prefetch:[0-8] only seem to be the supported values and the /prefetch:9 and larger are equivalent to /prefetch:0

Registry Keys

Key: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters

The EnablePrefetcher Registry value can be used to disable prefetch.

See Also

Tools

Free - Non Open Source

Open Source

  • libscca
  • prefetch-tool, Script to extract information from windows prefetch folder
  • Plaso
  • PECmd, Prefetch command line tool using Prefetch, Prefetch parser written in C# with support for XP through Windows 10 - Needs WINAPI for decompression