13Cubed
13Cubed
  • 107
  • 1 806 004
New Course! Investigating Linux Devices
Check out Investigating Linux Devices, a comprehensive Linux forensics training course from 13Cubed! Starting with fundamental principles, Investigating Linux Devices rapidly progresses to encompass log analysis, file systems, persistence mechanisms, memory forensics, live response, and more! This course offers extensive hands-on practice and a capstone involving the analysis of a compromised system. Tailored for both beginners and seasoned professionals, it serves as an ideal resource for mastering Linux forensics!
🎉 Enroll today at training.13cubed.com!
#Forensics #DigitalForensics #DFIR #LinuxForensics
Переглядів: 1 797

Відео

The Weird Windows Feature You've Never Heard Of
Переглядів 52 тис.Місяць тому
In this episode, we'll explore File System Tunneling, a lesser-known legacy feature of Windows. We'll uncover the fascinating behind-the-scenes functionality and discuss the potential implications for forensic examinations of compromised systems. If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 05:06 - File System Tunneling D...
The Ultimate Guide to Arsenal Image Mounter
Переглядів 2,4 тис.2 місяці тому
In this episode, we'll take an in-depth look at Arsenal Image Mounter. We'll start with the basics and cover the functionality included in the free version. Then, we'll look at advanced features including the ability to launch VMs from disk images, password bypass and password cracking, and working with BitLocker encrypted disk images. If you enjoy this video, please consider supporting 13Cubed...
Where's the 4624? - Logon Events vs. Account Logons
Переглядів 4,2 тис.4 місяці тому
In this episode, we'll learn about the difference between "Logon Events" and "Account Logons" and explore a scenario in which communication occurs between two domain-joined workstations. Where will we find Event ID 4624 and other account-related Event IDs of interest? If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 01:18 - W...
RDP Authentication vs. Authorization
Переглядів 3,3 тис.5 місяців тому
In this episode, we'll learn about an important RDP scenario involving Network Level Authentication (NLA) and the Windows Event Log entry that is generated as a result. We'll also see what happens when authentication succeeds, but authorization fails, and how that impacts what's logged. If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:0...
Investigating Windows Courses
Переглядів 7 тис.5 місяців тому
Check out the official 13Cubed Investigating Windows training courses, with 365-day access and a certification/digital badge attempt included! If you're looking for affordable, comprehensive, online, on-demand digital forensics training with 4K video, subtitles, and more, you've come to the right place! 🎉 Enroll today at training.13cubed.com! #Forensics #DigitalForensics #DFIR #ComputerForensic...
Hyper-V Memory Forensics - MemProcFS to the Rescue!
Переглядів 2,4 тис.6 місяців тому
In this episode, we'll learn how to properly acquire memory from Microsoft Hyper-V guest virtual machines. 🎉 Update After I recorded this episode, Ulf Frisk, the author of MemProcFS, let me know that he has made some updates that no longer require you to copy the vmsavedstatedumpprovider.dll file to the MemProcFS directory if the SDK is installed in the default location. If installed to a diffe...
An Important Change to ShellBags - Windows 11 2023 Update!
Переглядів 4,1 тис.7 місяців тому
In this episode, we'll learn about an important change introduced with the September 26, 2023 Windows 11 Configuration Update, and how that change affects ShellBags! If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 02:07 - Demo 07:34 - Recap 🛠 Resources September 26, 2023 Windows 11 Configuration Update: support.microsoft.com...
VMware Memory Forensics - Don't Miss This Important Detail!
Переглядів 4,4 тис.8 місяців тому
In this episode, we'll learn how to properly acquire memory from VMware ESXi guest virtual machines. If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 01:45 - VMware ESXi Snapshot Creation 04:57 - Analysis 06:20 - Recap 🛠 Resources Memory Forensics for Virtualized Hosts: blogs.vmware.com/security/2021/03/memory-forensics-for-v...
Old School MS-DOS Commands for DFIR
Переглядів 3 тис.9 місяців тому
In this episode, we'll look at numerous old-school MS-DOS commands from the 80's and 90's that are still very valid and useful today even in Windows 11! Learn how to perform complex file searches, change file attributes, view Alternate Data Streams, and more - right from the Command Prompt! If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters ...
Detecting PsExec Usage
Переглядів 10 тис.11 місяців тому
In this episode, we're going to look at a variety of methods you can use to determine whether or not a system was the recipient of a PsExec connection. While you may already be familiar with some of these detections, there's a good chance you haven't seen them all! If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 03:03 - Demo...
A File's Life - File Deletion and Recovery
Переглядів 6 тис.Рік тому
In this episode, we'll look at exactly what happens when you delete a file from an NTFS file system. Then, we'll talk about file "undeletion" versus file carving, and use PhotoRec to perform file carving against a mounted disk image. Lastly, we'll explore techniques to search through that recovered data using an Ubuntu WSL 2 instance. If you enjoy this video, please consider supporting 13Cubed ...
Two Thumbs Up - Thumbnail Forensics
Переглядів 3,3 тис.Рік тому
In this episode, we'll look at Thumbs.db and Thumbcache databases used by Windows to store thumbnails (preview images) of pictures, documents, and other file types. Learn how these rather obscure artifacts could potentially be invaluable to your investigations. If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 02:28 - Thumbs.d...
Interview with Lesley Carhart (hacks4pancakes)
Переглядів 2,1 тис.Рік тому
In this special guest episode, I interview Lesley Carhart (aka hacks4pancakes) of Dragos. We'll cover a variety of topics and provide some career advice along the way! Check out PancakesCon 4 at pancakescon.com/ coming March 19, 2023! 🎉 Also check out the new 13Cubed Training Course Investigating Windows Endpoints. Affordable, on-line, and on-demand training is here! Enroll now at training.13cu...
It's About Time - Timestamp Changes in Windows 11
Переглядів 3,1 тис.Рік тому
In this episode, we'll revisit NTFS MACB timestamps and take a look at how file creations, accesses, modifications, renames, copies, and moves affect them. Then, we'll take a look at how Windows 11 has changed the behavior associated with some of those timestamps. If you enjoy this video, please consider supporting 13Cubed on Patreon at patreon.com/13cubed. Chapters 00:00 - Intro 02:24 - File ...
EZ Tools Manuals Interview with Andrew Rathbun
Переглядів 2,3 тис.Рік тому
EZ Tools Manuals Interview with Andrew Rathbun
A New Program Execution Artifact - Windows 11 22H2 Update!
Переглядів 6 тис.Рік тому
A New Program Execution Artifact - Windows 11 22H2 Update!
The Dissect Effect - An Open Source IR Framework
Переглядів 7 тис.Рік тому
The Dissect Effect - An Open Source IR Framework
Let's Talk About MUICache
Переглядів 6 тис.Рік тому
Let's Talk About MUICache
Impacket Impediments - Finding Evil in Event Logs
Переглядів 7 тис.Рік тому
Impacket Impediments - Finding Evil in Event Logs
What's on My DFIR Box?
Переглядів 10 тис.Рік тому
What's on My DFIR Box?
MemProcFS - This Changes Everything
Переглядів 16 тис.Рік тому
MemProcFS - This Changes Everything
Anatomy of an NTFS FILE Record - Windows File System Forensics
Переглядів 11 тис.2 роки тому
Anatomy of an NTFS FILE Record - Windows File System Forensics
The Case of the Disappearing Scheduled Task
Переглядів 7 тис.2 роки тому
The Case of the Disappearing Scheduled Task
Windows Hibernation Files - A Look Back in Time
Переглядів 5 тис.2 роки тому
Windows Hibernation Files - A Look Back in Time
Let's Talk About NTFS Index Attributes
Переглядів 7 тис.2 роки тому
Let's Talk About NTFS Index Attributes
Puzzling RDP Cache - Putting the Pieces Together
Переглядів 5 тис.2 роки тому
Puzzling RDP Cache - Putting the Pieces Together
Detecting NTDS.DIT Theft - ESENT Event Logs
Переглядів 6 тис.2 роки тому
Detecting NTDS.DIT Theft - ESENT Event Logs
EventTranscript.db Deep Dive - New Windows Forensic Artifact!
Переглядів 5 тис.2 роки тому
EventTranscript.db Deep Dive - New Windows Forensic Artifact!
Event Log Chainsaw Massacre - Powerful Threat Detection
Переглядів 16 тис.2 роки тому
Event Log Chainsaw Massacre - Powerful Threat Detection

КОМЕНТАРІ

  • @polyvg
    @polyvg 2 години тому

    Ridiculous approach. A file creation date should be immutable. And it should never be possible to set the file creation date to anything other than clock time except (possibly) in the context of doing a restore operation on a partition/volume. An additional field, such as a logical file creation date, is one way this could have been better handled. Or a file version approach. You can create a new version of a file with the same logical file creation date as the original. Then you can delete or rename the old version as and when desired. And ensure the file system always select the latest version for the user to access.

  • @chadvanderlinden9548
    @chadvanderlinden9548 8 днів тому

    Is this "a feature" or is it "behaviour"? :/

    • @13Cubed
      @13Cubed 8 днів тому

      A little of both, I suppose.

  • @user-pz7qs3ul2i
    @user-pz7qs3ul2i 8 днів тому

    Legend

  • @mintoo2cool
    @mintoo2cool 9 днів тому

    incredibly dumb way to implement file metadata consistency

    • @13Cubed
      @13Cubed 9 днів тому

      Hope you enjoyed the video regardless!

  • @vishnu-ob7cl
    @vishnu-ob7cl 10 днів тому

    How we get the disk image files as i am new to this can we get image file from locked system or hardrive

    • @13Cubed
      @13Cubed 9 днів тому

      You can create a disk image of a Windows device using a tool like FTK Imager, which is free software. For example, if the disk is BitLocker encrypted but the image is taken while the system is live/running, then you can acquire a logical capture that will contain non-encrypted data. If you image the disk in an offline state, the resultant disk image would be encrypted and would not be accessible unless the BitLocker Recovery Key was provided to Arsenal Image Mounter during the mounting process.

  • @wiselowe
    @wiselowe 10 днів тому

    Can't wait to get stuck in to this course !!!

  • @deepaknarayanan3619
    @deepaknarayanan3619 11 днів тому

    One of the best forensic channel I came across in youtube. Great and unique content as always❤ keep rocking brother.

  • @CharanjitSingh-lb6qq
    @CharanjitSingh-lb6qq 15 днів тому

    Great video really helpful I have a question The documentation of arsenal tells that it supports affv4 I have aff files so will it work for image mount what is difference between them And can you please suggest me some more tools for windows cli through which I can mount forensic images and support most formats open source checked xways,xmount but both are of Linux and need something better than osfmount

    • @13Cubed
      @13Cubed 15 днів тому

      AFFv4 is just one of many formats you can use, like E01, RAW/dd, etc. AIM should work with all of these. One of the main differences between these formats is the ability to compress data with some of them, whereas raw/dd images of a full disk will always be equal to the full size of the disk. As for tools, I just use AIM, or WSL 2 to mount Linux disk images. I'll have an episode coming out about that in the next month or so.

  • @gunnargu
    @gunnargu 18 днів тому

    Atomic file replacement... If a program author wants to maintain the creation date, he can, not windows. Dumb.

  • @LED-cx6wj
    @LED-cx6wj 18 днів тому

    I actually noticed this once when i wanted to replace a file with a newer or modified version but the same name and i deleted the old one and then it happened that the "new" file got the timestamps of the one that was previously in the folder, which really confused and upset me tbh.

  • @DerSolinski
    @DerSolinski 19 днів тому

    Thanks this solved a mystery for me... IMO this creates more problems that it solves. Especially in conjunction with file synchronization.

  • @gerowen
    @gerowen 20 днів тому

    I don't get what legitimate purpose this could serve in modern operating systems. I mean, if you accidentally delete a file, then restore it from the recycle bin within the time limit, since it was never deleted from the drive, wouldn't the original creation date still be attached to the file? And if I fully delete a file and put a new one by the same name in that same folder, I would want my system to treat it like a new file, because it is.

    • @13Cubed
      @13Cubed 19 днів тому

      This is used for "safe save" and similar behavior, where the end user is not going to be expecting a new file even though one is created behind the scenes to facilitate the operation.

  • @JohnWilliams-gy5yc
    @JohnWilliams-gy5yc 20 днів тому

    Man, I've never seen the "COPY CON" idiom since the last millenium and the powershell. Is the new ReFS also affected by this thing?

    • @13Cubed
      @13Cubed 19 днів тому

      Good question on ReFS. I haven't seen any documentation about File System Tunneling and that file system, nor have I tested it.

  • @ssnkhan
    @ssnkhan 20 днів тому

    Is Kansa abandonware? It was featured heavily in SANS FOR508, but it seems the project hasn’t seen any updates in two years.

    • @13Cubed
      @13Cubed 19 днів тому

      It seems that way, sadly. But, at least the framework can be easily adapted as you need and can still prove to be quite useful.

  • @davidioanhedges
    @davidioanhedges 20 днів тому

    No other OS/Filesystem does this, Microsoft working round bad programming then having to support that forever no matter how garbage that is

  • @travisleabeck2572
    @travisleabeck2572 20 днів тому

    I had to change the creation date of a project i had to turn in 5 days late last semester because i got locked out of my college account and the teacher said she would check the metadata. For some reason the date modified and creation date were set to the latest time of modification which had been that morning. Thankfully she had told me that she would check this which allowed me to find a way to edit the metadata. Instead of docking me 10 points per day, she only docked me 25 total

  • @IanPrest
    @IanPrest 21 день тому

    You can just set whatever timestamp you want using the `SetFileTime` API, so I don't know why a threat actor would jump through hoops like this to manipulate the timestamp. Similarly, if I was doing any forensics, I wouldn't rely on the timestamps for anything.

  • @TheRealStevenPolley
    @TheRealStevenPolley 21 день тому

    I'm sorry, but this is disgusting to me. It feels like this problem is being solved at the wrong layer.

  • @sennheiser1986
    @sennheiser1986 21 день тому

    there's enough tools to change file timestamps... so this "trick" is kinda useless

    • @13Cubed
      @13Cubed 21 день тому

      Excellent! I'll be sure and let the threat actors know.

  • @overand
    @overand 21 день тому

    Raymond Chen is the best! (OR, if he happens to read this: "THE Raymond Chen?")

  • @SusanAmberBruce
    @SusanAmberBruce 21 день тому

    Fascinating

  • @SpiritmanProductions
    @SpiritmanProductions 21 день тому

    With the name 'tunnelling', I thought this was going to involve some quantum effect lol

  • @hansmaulwurf9051
    @hansmaulwurf9051 22 дні тому

    Levels, levels.

  • @derDooFi
    @derDooFi 22 дні тому

    Oh yeah I did indeed know about this because a couple of years ago I tried to set up a caching mechanism where a fresh file wouldbe generated if the stale one’s create date was too old. Turns out the modify date is more trustworthy…

  • @natbarmore
    @natbarmore 22 дні тому

    Ugh. Yet another way that I can’t trust MS is providing/preserving accurate data and metadata.

  • @BobFrTube
    @BobFrTube 22 дні тому

    Too clever by a half. There is a danger in wiring a single use case and getting perverse results. In the Internet we got buffer bloat because some old line network operators did us a "favor" by buffering and thus breaking TCP. The name swapping technique is good practice and the programmers who care can also copy the creation date so why does the file system need to favors rather than encourage better practice in applications?

  • @der.Schtefan
    @der.Schtefan 22 дні тому

    I think this is a leftover from DOS compatibility with long file names. Hence also why the name is misleading. It is part of a larger feature set regarding LFN interactions, when a Dos box would safe save, or manipulate a ~1 file. Microsoft tunnels the LFN vFat Filesystem to the 16 bit Dos 8.3 Filesystem, and this is just one leftover part of it.

  • @RaceBanner_
    @RaceBanner_ 23 дні тому

    This is not to be confused with Windows Settings Tunneling which allows settings code as far back as Windows95 to still show up even today. Bill Gates travels in these tunnels at night.

  • @jsrodman
    @jsrodman 23 дні тому

    No, is the answer to the question. If an application uses the create, write, rename swizzle, it is a new file, and only a weirdo would expect a creation time in the past. What an insane feature to solve a nonproblem.

    • @jsrodman
      @jsrodman 23 дні тому

      If an app wants to swizzle and imply it is just writing, there are totally reasonable system calls to copy the metadata over.

  • @JohnDlugosz
    @JohnDlugosz 23 дні тому

    2048 in hex is a rather odd value to type. In decimal of course that's a power of two. In hex I would expect a round number like 800.

  • @micmacha
    @micmacha 23 дні тому

    Or maybe we could just, I don't know, *stop using a 31-year-old flawed file system like NTFS already*. Just a thought. Throwing that out there.

    • @13Cubed
      @13Cubed 23 дні тому

      NTFS is actually an incredibly advanced journaling file system, even compared to modern alternatives. A lot of this "legacy debt" is in place for backwards compatibility.

  • @marcinz17
    @marcinz17 23 дні тому

    Amazing courses! Are there any plans for linux forensics?

    • @13Cubed
      @13Cubed 23 дні тому

      Yes! Investigating Linux Devices is open for waitlisting now. Should be released in the next 30 days.

  • @dlbiggins
    @dlbiggins 23 дні тому

    I do remember that writing security software back in the mid '90s, this "feature" caused us a certain amount of hassle. As someone else noted, it was necessary in maintaining the consistency of long filenames. At the time, given the way that MS handled the mix of 8.3 and LFN, putting that on the application would likely have been a disaster of incompatible application approaches. I guess you had to be there. It was a different time.

  • @chamaleon1304
    @chamaleon1304 23 дні тому

    Something changed with Win11 ? Thumbcacheviewer opens the db-files under Win10Pro 19042 but under Win 11 Pro 22631 it tells me "The file is not a thumbs databse.". But when i copy the thumbcache.db from Win11 to Win10, i can open it. Do you know why?

  • @TheRealEtaoinShrdlu
    @TheRealEtaoinShrdlu 23 дні тому

    Omg, this is pretty scary.

  • @joetheprogrammer0
    @joetheprogrammer0 24 дні тому

    When I read the title, I first thought it was some kind of equivalent to Unix domain sockets. Not sure how the name tunneling related to this metadata manipulation.

    • @13Cubed
      @13Cubed 23 дні тому

      Yep, it was an odd naming choice, but that's what it's called.

  • @satibel
    @satibel 24 дні тому

    tbh for the case of a virus you can just set the creation time (and accessed/modified), so imo not an issue. the only place where it might be remotely relevant is if you have a limited rce exploit (e.g. limited to file creation), and you need user interaction and the file creation timestamp changing is something relevant, but that's a scenario that basically only exists in pixie land. in the vast majority of cases where the timestamp is relevant, you will have access to changing the timestamp.

  • @KTSpeedruns
    @KTSpeedruns 24 дні тому

    The registry baffles me. Nobody creating something as big as an OS today would dare have so much of the vital settings all collected in a single file with settings way too cryptic to understand. Windows is always one corrupted file away from simply not functioning properly.

    • @rufiorogue
      @rufiorogue 24 дні тому

      Sqlite stores the whole db in a single file, should have told them prob

    • @xTerminatorAndy
      @xTerminatorAndy 22 дні тому

      @@rufiorogue but what os uses sqlite for all of its settings?

  • @alexparker7791
    @alexparker7791 24 дні тому

    i want to save files in-place, atomically, and transactionally but don't have any APIs for that. so "tunnelling" it is i guess

  • @SirKenchalot
    @SirKenchalot 24 дні тому

    This whole feature seems like a bit of a hack; why doesn't Windows just offer safe saving as a feature so it could do all this under the hood without exposing this potential weakness or possibility for misleading data?

  • @nopes5387
    @nopes5387 24 дні тому

    This has potential to help restore corruption and file problems that you were trying to get rid of in the first place

  • @servermadum7297
    @servermadum7297 25 днів тому

    Thanks for video <3

  • @NestorCustodio
    @NestorCustodio 26 днів тому

    Every single sentence where you explained what "file system tunneling" *is* was a massive red flag and yet another clue that *this is not something that should have ever existed*. 🤦 Manipulating file metadata based on *assumptions about what the user probably expects* instead of providing developers the means to set the metadata correctly themselves based on what they know they're doing has "Microsoft" written all over it.

  • @JonRowlison
    @JonRowlison 26 днів тому

    Wouldn't it have just been cleaner to clone the original filename entry/entries for the temporary file and THEN just remove the original entry and free the blocks once we're done writing the updated file to the drive? This tunneling seems archaic in a modern filesystem. (And yes, clone the metadata including the original creation date... so it doesn't change in the copy.)

    • @13Cubed
      @13Cubed 26 днів тому

      Perhaps... that is a question for the original developers, but agreed that the entire concept of File System Tunneling is very strange...hence the video :)

  • @3d1e00
    @3d1e00 26 днів тому

    Do entries in the list persist past power cycling? Also dont antivirus scanners trigger stuff of these dates?

    • @13Cubed
      @13Cubed 26 днів тому

      What list are you referring to? Power cycling the box right after performing an action that would normally utilize File System Tunneling would preclude the behavior I demonstrated from happening. In other words, delete file a.exe. Reboot. Create file a.exe in the same location. This would result in the creation date (B) being set to current time, and not the time of the previous a.exe file. As for your AV question, yes, Access Times may be updated as a result of AV scans, which is yet another reason why this is one of the least reliable timestamps in Windows (from a forensics perspective).

  • @AviDrissman
    @AviDrissman 27 днів тому

    To be fair this was critical on Win 95 for long file names. If a DOS program did a “safe save” on a file with a ~1 shortname the long name would be lost, so tunneling to keep the LFN would be important.

    • @Alfred-Neuman
      @Alfred-Neuman 20 днів тому

      Starting Windows 95... _

    • @sirati9770
      @sirati9770 16 днів тому

      so thats why its called tunneling! now that makes sense

    • @AviDrissman
      @AviDrissman 16 днів тому

      It’s called tunneling after quantum tunneling. Search for a blog article by Raymond Chen on his Old New Thing blog

  • @VcSaJen
    @VcSaJen 27 днів тому

    How is this a threat? If you have write access, you usually can outright edit file metadata without any workarounds.

    • @13Cubed
      @13Cubed 26 днів тому

      Not necessarily that easy. Keep in mind that a given file in Windows on an NTFS file system can have up to 20 timestamps! ua-cam.com/video/xeevyCqC62E/v-deo.html

    • @MrNerdHair
      @MrNerdHair 24 дні тому

      @@13CubedThat's horrifying.

  • @dawnrazor
    @dawnrazor 27 днів тому

    Does this feature exist on Linux or Mac systems?

    • @13Cubed
      @13Cubed 27 днів тому

      No, this is a Windows-exclusive feature.

  • @hackdesigner
    @hackdesigner 27 днів тому

    Did not know about this feature, great example of building for the customer. Threats tho... why bother if you just can make an API call or even launch a 1-liner in powershell to set that AND date-modified, etc?

    • @13Cubed
      @13Cubed 27 днів тому

      Because some of those methods only affect $SI timestamps, and not $FN timestamps.

  • @ashwindersingh18
    @ashwindersingh18 29 днів тому

    Does this DSStoreParser script work for anyone? Is there a new tool etc?

    • @13Cubed
      @13Cubed 29 днів тому

      I was not aware that it no longer worked. You might try this: github.com/hanwenzhu/.DS_Store-parser, though I have not yet tested it.