Windows MACB Timestamps (NTFS Forensics)

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ย. 2024
  • As a continuation of the "Introduction to Windows Forensics" series, this video introduces the concept of MACB (modification, access, MFT record change, birth/creation) timestamps associated with files on NTFS volumes. We will first cover the basics of MACB timestamps and the differences between the $STANDARD_INFORMATION and $FILE_NAME attributes; secondly, we will look at normal timestamp behavior on a Windows 10 system when creating, modifying, copying, and accessing files; next, we will use an anti-forensics tool known as “Timestomp” to modify a file’s MACB (MACE) timestamps; then we’ll use a tool called analyzeMFT to find evidence of timestomping; lastly, we’ll take a look at something interesting I recently discovered with regards to how these timestamps work when using the new Bash on Windows (Windows Subsystem for Linux) feature.
    Introduction to Windows Forensics:
    • Introduction to Window...
    MAC Times:
    forensicswiki.o...
    I’m Your MAC(b) Daddy:
    www.defcon.org...
    Timestomp:
    forensicswiki.o...
    analyzeMFT:
    github.com/dko...
    Digital Forensics: Detecting Time Stamp Manipulation:
    digital-forens...
    #Forensics #DigitalForensics #DFIR #ComputerForensics #WindowsForensics

ความคิดเห็น • 44

  • @vero0992
    @vero0992 4 ปีที่แล้ว +12

    I passed my GCFA yesterday due to this video and your others! Tough test, but your content really helped. Just became a patron - thanks for what you do!

    • @13Cubed
      @13Cubed  4 ปีที่แล้ว +3

      That’s awesome - thank you!

  • @brentbott8115
    @brentbott8115 6 ปีที่แล้ว +9

    I really appreciate how well you explain the content to the least common denominator (me).

  • @travelmore9626
    @travelmore9626 4 ปีที่แล้ว +1

    I've begun watching your videos recently and they're extremely useful! Thanks a lot

  • @beb978
    @beb978 4 ปีที่แล้ว +2

    This is really a very informative video.. all you need to know about the title and new discovery. Thank you for the efforts in putting it all together.

  • @packy16
    @packy16 ปีที่แล้ว

    Thank you so much! I am working on my GCFE and these videos are helping me alot. 🙏

  • @anthonyc7407
    @anthonyc7407 6 ปีที่แล้ว

    Great job on the content. This helped reinforce some of the learning material from SANS 508. Keep up the great videos!

  • @krithikaramakrishnan5595
    @krithikaramakrishnan5595 3 ปีที่แล้ว +1

    Thank you so much for the explanation :)

  • @PradeepSharma-yt8ik
    @PradeepSharma-yt8ik 7 ปีที่แล้ว

    Great Job, Awesome content, perfect flow..you never let audience sleep..keep it up...I will wait for more new videos

  • @RandomNullpointer
    @RandomNullpointer 6 ปีที่แล้ว +2

    You are a great teacher!
    Regarding the copy on bash, I'd assume that it's not calling the native OS function to copy, but rather it is scripted internally, so it creates a new file, possibly forgetting to set the timestamps later (as it is in beta).
    Now things may have changed, but I don't know really, as I don't use bash.

  • @modogg158
    @modogg158 7 ปีที่แล้ว +5

    IT would also be great to do a SANS SIFT Video

  • @mohammedashi5981
    @mohammedashi5981 2 ปีที่แล้ว +1

    very useful video.

  • @PaulStiforp
    @PaulStiforp 7 ปีที่แล้ว +1

    Would be interesting if you will make a video about Steganography and Cryptography.

  • @stagesnake4146
    @stagesnake4146 4 ปีที่แล้ว +2

    Date Accessed has been updated. I tried this in Windows 10 and it updated along with the modification date.

    • @13Cubed
      @13Cubed  4 ปีที่แล้ว

      Yes, this has recently changed. However, the access timestamp is still not very forensically relevant because there are just too many variations in how and when it is updated. The M and B in MACB tend to be the ones we focus on the most.

  • @TheSkepticSkwerl
    @TheSkepticSkwerl 5 ปีที่แล้ว +2

    It's likely that the bash program copies quite literally by redirecting the output of the file into a new file. So it creates a file, and then copies all the data into it.

    • @deathstroyer
      @deathstroyer 5 ปีที่แล้ว +2

      Do you think it copied all the data (less than 1 kB) in less than 0.1 milliseconds? This would explain why the modification and entry modification time-stamps are equal to the others.
      Perhaps it would prove useful to re-run this experiment with a larger file.

  • @BhupendraSingh-fz4sy
    @BhupendraSingh-fz4sy 6 ปีที่แล้ว

    Great work..Keep it up !!!

  • @kazdaman1
    @kazdaman1 5 ปีที่แล้ว

    Thanks it was a good video.
    Just a thought, maybe adding '-p' to the bash cp command will preserve the timestamps. This is how it works on Linux.

  • @dewy200884
    @dewy200884 ปีที่แล้ว +1

    I have Win 10 22H2 and it appears that when I modify a file, the Accessed time is also changing. Wondering if the default changed in the recent versions.

    • @13Cubed
      @13Cubed  ปีที่แล้ว

      Sure did! I have an episode coming out in January that addresses that.

  • @moretwocome21
    @moretwocome21 5 ปีที่แล้ว

    Great Video sir! Thanks for sharing :-)

  • @miss_tech
    @miss_tech 2 ปีที่แล้ว

    the timestomp tool isnt out there anymore ?

  • @ryanhorton9594
    @ryanhorton9594 6 ปีที่แล้ว +1

    Love your channel. Thank you for the content. If you open a patreon and plan on releasing more timely content, I'd be thrilled to donate monthly to the cause.

    • @13Cubed
      @13Cubed  6 ปีที่แล้ว +1

      Ryan Horton Thanks! I actually do have a Patreon - patreon.com/13cubed. One pre-release video is available to patrons now, and another coming Friday.

    • @ryanhorton9594
      @ryanhorton9594 6 ปีที่แล้ว +1

      I'm looking forward to it! Checking Patreon out now!

  • @modogg158
    @modogg158 7 ปีที่แล้ว

    Also this is very Good !!!

  • @MrSanjay00007
    @MrSanjay00007 3 ปีที่แล้ว +1

    Hello @13Cubled I have tried to change file content and i observed there is modification and access time stamp is change. as per your video access time stamp is not changes. and my drive type is NTFS as well.

    • @13Cubed
      @13Cubed  3 ปีที่แล้ว

      Access timestamp behavior has changed in more recent versions of Windows 10. In short, don't depend on that timestamp for any forensic purposes. There are just too many circumstances under which it could be updated.

    • @MrSanjay00007
      @MrSanjay00007 3 ปีที่แล้ว

      @@13Cubed Thanks for update

  • @kasperkasper6244
    @kasperkasper6244 5 ปีที่แล้ว

    NTFS says that $Filename attribute timestamps will be changed if file renaming happens. But according to SANS table timestamps rules (file rename column) there is no modification of any $FN timestamps, why its so?

    • @13Cubed
      @13Cubed  5 ปีที่แล้ว

      Upon a file rename, only $SI will change (the C, in MACB, recording an NTFS metadata change). $FN timestamps will not change, as shown here: www.sans.org/security-resources/posters/windows-forensic-analysis/170/download

  • @marcosalmendariz9197
    @marcosalmendariz9197 3 ปีที่แล้ว +1

    He sounds way to chipper for 1:40 AM--mind you.... Great vid though

  • @omarmahboub4
    @omarmahboub4 3 ปีที่แล้ว

    Always appreciate your great Work ,I have a question : what is the difference between analyzeMFT & MFTcmd from EricZimmerman-Tools

    • @13Cubed
      @13Cubed  3 ปีที่แล้ว +1

      To my knowledge, analyzeMFT isn't being maintained any longer. Further, MFTECmd has many more features, including the ability to analyze the $UsnJrnl (and coming later, $LogFile).

  • @san0106chit
    @san0106chit 4 ปีที่แล้ว

    Is see the access time(A) changes when I modify a file. The registry is set to 80000003 in windows 10.

    • @san0106chit
      @san0106chit 4 ปีที่แล้ว

      From what I am reading, something has changed in April 1803 update.

    • @13Cubed
      @13Cubed  4 ปีที่แล้ว

      san0106chit Indeed - I’ve seen newer versions of Windows modify the access timestamp in inconsistent ways. That said, this is usually not a forensically useful timestamp in most cases, and I generally ignore it and focus on modification and creation.

  • @mcswks2444
    @mcswks2444 5 ปีที่แล้ว

    Trying to replicate the matrix on a Windows 10 Version 1809 (Build 17763.134) I found out that whenever I edit the file content, the Date Accessed also changes (in addition to the Date modified).
    I've tried with disablelastaccess disabled or enabled and it's the same behavior.
    Any thoughts?

    • @13Cubed
      @13Cubed  5 ปีที่แล้ว +1

      Mcs Wks I’ve seen some newer versions of Windows modify the access timestamp in inconsistent ways. In short, this is not a forensically useful timestamp in most cases, and I generally ignore it and focus on modification and creation.

    • @mcswks2444
      @mcswks2444 5 ปีที่แล้ว +1

      @@13Cubed Thanks for the quick reply. You are the best!!!

  • @muhammadhassoub299
    @muhammadhassoub299 4 ปีที่แล้ว

    Videos are great but I will be better if you zoom the screen

    • @13Cubed
      @13Cubed  4 ปีที่แล้ว

      This was an older episode. You will notice a drastic increase in production quality in more recent episodes.