SlideShare a Scribd company logo
Leveraging NTFS Timeline Forensics in the Analysis of MalwareTim MugheriniNAISG BostonJanuary 20, 2011
About MeCaveat: I Am Not An Expert!
Some Context“Facts do not cease to exist because they are ignored.” - Aldous Huxley
Being PreparedWhat’s in your Incident Response Toolkit?Malware is becoming more sophisticated.A deeper understanding of computer systems is needed.File system forensics techniques are well documented but seem underutilized.Analysis of the Master File Table (MFT) of the NTFS file system can be used to help establish a timeline and location of changes to the system.
Incident ResponseWhere does Malware Analysis Fit In?Preparation: Incident Handling Procedures, Training, Toolkits, Jump Bags, Detection & Defense MechanismsDetection & Analysis: Detect the type, extent, and magnitude of the incident. Identify the malware characteristics.Containment, Eradication, & Recovery: Prevent the malware from spreading and causing further system damage. Once complete, removing the malware and restoring functionality and data affected by the infection. Post-Incident: Review incident and lessons learned. Apply this to your preparation for the next incident. Retain evidence.Reference: National Institute of Standards and Technology (2005). SP800-83: Guide to Malware Incident Prevention and Handling. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-83/SP800-83.pdf
Malware AnalysisWhere does File Forensics Fit In?Static: Analyze without executing codeFile Analysis (i.e. location, date and times, strings, hashes)
Code Analysis, Reverse Engineering (i.e. Decompiling, Disassembling)Dynamic: Analyze the code while it runsBehavioral Analysis: (i.e. processes, network connections, strings in memory)
Network Packet AnalysisIdeally you want to do both!
NTFS Master File Table 101“Facts do not 'speak for themselves', they are read in the light of theory” -  Stephen Jay Gould
Everything is a FileOverview of NTFS and the Master File TableNTFS: “New Technologies File System” Default file system of all modern versions of Windows.The Master File Table (MFT) is the heart of the NTFS file system. It contains the metadata about all the files and directories on the file system.Everything is a file in NTFS, including the MFT.Each file and directory has at least one entry in the MFT.Each MFT entry is 1024 bytes in size (defined in boot sector) with the first 42 bytes containing 12 defined fields and the remaining space being used by attributes.The MFT will expand as needed and NTFS does NOT delete MFT entries after they have been created (note: but they can be re-allocated).Reference: Carrier, Brian (2005). File System Forensic Analysis. Addison Wesley.
0x46494c45What FILE Information can be extracted?MFT Header contains a record number for each entry, sequence number (times reused), and parent record number (location).Standard_Information attributes are best known. Many of these attributes (MACE/MACb times, Flags) are displayed in explorer.exe when viewing the properties of a file or folder.File_Name attributes contain the file name and additional MACE/MACb times (more on this in a bit).Reference: Carrier, Brian (2005). File System Forensic Analysis. Addison Wesley.
Standard_Informaton Attributes The Good, The Bad, The WTFThe GoodThe behavior of Windows on Standard_Informstion  MACE times is well knownThe BadStandard_Information  MACE times can easily be manipulated (i.e. Metasploit Timestomp or Unix Touch)OK … WTFDid you know file Access Times are disabled by default in Windows Vista/7?HKLM\SYSTEM\CurrentControlSet\Control\FileSystem\NtfsDisableLastAccessUpdate=1
Powershell: Friend or Foe? Manipulation of Standard_Information Dates. Reference: Hull, David (2009). Touch on Windows via Powershell. Retrieved from http://trustedsignal.blogspot.com/2008/08/touch-on-windows-via-powershell.html
Don’t Be DupedFile_Name Attributes are not Easily ManipulatedFile_Name Attributes initially mirror the Standard_Info Creation dateThey do not typically get updated the way Standard_Information Values do unless the file is moved or renamed.Consequently, it is more difficult to manipulate File_Name Attributes (note: I did not say impossible, more on this later). All Attribute Times need to be analyzed when using MFT Analysis.Some Work has been done cataloging the behavioral changes  of File_Name Time attributesReference: Hull, David (2010) Digital Forensics: Detecting time stamp manipulation. Retrieved from http://computer-forensics.sans.org/blog/2010/11/02/digital-forensics-time-stamp-manipulation
Thank You RobMFT Attribute BehaviorReference: Lee, Rob, T. (2010) Windows 7 MFT Entry Timestamp Properties. Retrieved from http://computer-forensics.sans.org/blog/2010/04/12/windows-7-mft-entry-timestamp-properties
Intro to Our Malware Sample“It is easier to believe a lie that one has heard a thousand times than to believe a fact that no one has heard before.” – Author Unknown
Rogue AV Prerequisites There Are NoneUp to date Windows 7 OS – No Problem!No Local Admin rights – No Problem!Existing Antivirus w/ current sigs  – No Problem!Windows Firewall hardened with GPO – No Problem!IE 8 in Medium/High security mode – No Problem!UAC enabled – No Problem!But what features do you get with your install, you ask?
Rogue AV Feature SetReplaces Existing Antivirus without Interaction
Rogue AV Feature SetPlaces Bogus Malicious Files on Your File System
Rogue AV Feature SetProvides Protection Sopranos Style
Rogue AV Feature SetConfused? Live Support Chat can Assist
Rogue AV Feature SetProtects Against Analysis by Your IT Practitioner
Analysis of Our Sample“Facts are stubborn things; and whatever may be our wishes, our inclinations, or the dictates of our passion, they cannot alter the state of facts and evidence.” - John Adams
Down the Rabbit HoleSummary of the Rogue File/ProcessFile Name: ISe6d_2229.exeFile Type: Windows 32 bit Portable ExecutableMD5: 699ebebcac9aaeff67bee94571e373a1SHA1: ed763d1bc340db5b4848eeaa6491b7d58606ade2File size: 3590656 bytesFirst seen on Virus Total: 2010-11-14 01:20:29Last seen: 2010-11-16 15:52:22http://www.virustotal.com/file-scan/report.html?id=19f7bd2c7a74caa586232abefb22aeea224ba14c7d599c89561fba34f33bdf22-1289922742My Write-Uphttp://securitybraindump.blogspot.com/2010/12/not-just-another-analysis-of-scareware.html
Grabbing the MFTFTK Imager Lite: Exporting the MFT
Parsing the MFTanalyzeMFT: Parse & Export Records.
Analyzing the MFTBased on the Facts, Find the Infection Locations
Leveraging the Results “We can have facts without thinking but we cannot have thinking without facts.” - John Dewey
Using Information from the MFTPrefetch Parser: Parsing the Prefetch FolderSETUP_2229[1].EXE-11C68EE8.pf     \USERS\%USERNAME%\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\G4KYBRHH\SETUP_2229[1].EXETASKKILL.EXE-8F5B2253.pf \USERS\%USERNAME%\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\G4KYBRHH\ANPRICE=85[1].HTMRUNDLL32.EXE-80EAA685.pf\PROGRAMDATA\E6DB66\ISE6D_2229.EXE
Using Information from the MFTExporting the Windows Registry HivesMost live in the %SystemRoot%\System32\Config directory (except HKCU & HKU which are located in the user profiles)Tools such as RegRipper & Windows Registry Recovery can be used to perform further analysis based on facts discovered[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]"Internet Security Suite“="\"C:\\ProgramData\\e6db66\\ISe6d_2229.exe\" /s /d“Reference: Microsoft MSDN (2010). Registry Hives. Retrieved from http://msdn.microsoft.com/en-us/library/ms724877%28VS.85%29.aspx
Using Information from the MFTRecovering Deleted Files with VSSFTK Imager has the ability to export files if not overwrittenMicrosoft Volume Shadow Copy Service (VSS) is another option however.mklink /d C:\shadow_copy1 \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\    Reference: Mugherini, Timothy (2010) Forensics Analysis: Windows Shadow Copies. Retrieved from http://securitybraindump.blogspot.com/2010/06/forensics-analysis-windows-shadow.html
Using Information from the MFTHashes Are Your Friend.Once suspect files are found, export their hashes and leverage online resources.NIST National Software Reference LibrarySANS ISC Hash DatabaseTeam Cymru Malware Hash Registry FTK Imager and other Windows Tools can hash files but what if you want to hash all files on a drive or volume?http://md5deep.sourceforge.net/Md5deep.exe. –r C:\ > hash_drive.txt
The Trouble with Facts…“The trouble with facts is that there are so many of them.” - Samuel McChord Crothers
File_Name Attributes Can ChangeManipulating File_Name Attributes
Hope Is Not LostHow can we Detect Attribute Manipulation?Some PossibilitiesRecent Documents and Programs (if not disabled)System Events (i.e. System Time Change)Prefetch DifferencesDifferences between $SI and $FN attributes $FNA MACE Times have USEC/Microseconds = 00New Features in analyzeMFT.py (v 1.5) Now Reports useconds for all time attributes-a (anomaly detection) adds two columns:std-fn-shift:  Y = $FN create time is after the $SI create timeUsec-zero:    Y = $SI create time has usec = 0
SummaryAn Answer to a Question, Might be Another QuestionThis is one forensic technique (Timeline Analysis) that focuses on one object ($MFT) in one layer (Metadata) of one type of file system (NTFS) during one type of malware analysis (Static) that is typically done during one phrase (Detection/Analysis) of incident response.It is something you can add to your Incident Response and Malware Analysis toolkit.It may be necessary to correlate and verify your results with other methods and tools. Tools such as Log2Timeline are available to create Super Timelines making it even easier to create a timeline of malicious activity on a system.
Go Forth and ProsperAdditional Resources and ToolsAdditional ResourcesLenny Zeltser: Combating Malicious SoftwareNIST Special Publication 800-81: Computer Security Incident Handling GuideNIST Special Publication 800-83: Guide to Malware Incident Prevention and HandlingNIST Special Publication 800-86: Guide to Integrating Forensic Techniques into Incident Response Reversing Malware  BlogSANS Computer Forensics & Incident Response BlogSANS Reading Room (Too Many Great Papers to Mention: Check Forensics, Incident Response, and Malware Analysis Categories)Windows Incident Response BlogBooksCarrier, Brian (2005). File System Forensic Analysis. Addison Wesley.Carvey, Harlen (2009). Windows Forensic Analysis DVD Toolkit, Second Edition. Syngress.ToolsAnalyzeMFTFTK Imager LiteMD5DeepPrefetch ParserRegRipperWindows Registry Recovery

More Related Content

PDF
Disk forensics
PDF
Ntfs forensics
PPTX
Ntfs and computer forensics
ODT
Operating System Forensics
PPT
Linux Forensics
PPT
Windowsforensics
PPTX
Windows Forensics
Disk forensics
Ntfs forensics
Ntfs and computer forensics
Operating System Forensics
Linux Forensics
Windowsforensics
Windows Forensics

What's hot (20)

PPTX
Windows File Systems
ODP
NTFS and Inode
PPTX
Windows Registry
PPTX
Windows registry forensics
PDF
Windows 7 forensics -overview-r3
PPTX
Open Source Forensics
PPTX
Windows forensic
PDF
NTFS file system
PPT
Mac Forensics
PDF
De-Anonymizing Live CDs through Physical Memory Analysis
PPTX
WinFE: The (Almost) Perfect Triage Tool
PPTX
Windows Registry Forensics - Artifacts
PDF
Windows 7 forensics event logs-dtl-r3
PDF
Memory Analysis of the Dalvik (Android) Virtual Machine
PPTX
Windows 10 Forensics: OS Evidentiary Artefacts
PPTX
Examining Linux File Structures
PPT
Vista Forensics
PPTX
Msra 2011 windows7 forensics-troyla
PPT
File system
DOCX
Filesystemimplementationpre final-160919095849
Windows File Systems
NTFS and Inode
Windows Registry
Windows registry forensics
Windows 7 forensics -overview-r3
Open Source Forensics
Windows forensic
NTFS file system
Mac Forensics
De-Anonymizing Live CDs through Physical Memory Analysis
WinFE: The (Almost) Perfect Triage Tool
Windows Registry Forensics - Artifacts
Windows 7 forensics event logs-dtl-r3
Memory Analysis of the Dalvik (Android) Virtual Machine
Windows 10 Forensics: OS Evidentiary Artefacts
Examining Linux File Structures
Vista Forensics
Msra 2011 windows7 forensics-troyla
File system
Filesystemimplementationpre final-160919095849
Ad

Viewers also liked (17)

PPTX
Time Stamp Analysis of Windows Systems
PPTX
Malware Analysis For The Enterprise
PPTX
Basic malware analysis
PPTX
0box Analyzer--Afterdark Runtime Forensics for Automated Malware Analysis and...
PDF
5.2. Digital forensics
PPTX
Forensic Analysis and Discovery System
PPT
Malware Analysis Made Simple
PPTX
Basic Malware Analysis
PDF
openioc_scan - IOC scanner for memory forensics
PDF
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
PPTX
Investigating Malware using Memory Forensics
PPTX
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
PDF
H@dfex 2015 malware analysis
PPTX
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
PDF
CNIT 126 7: Analyzing Malicious Windows Programs
PPT
computer forensics
PPTX
Introduction to Malware Analysis
Time Stamp Analysis of Windows Systems
Malware Analysis For The Enterprise
Basic malware analysis
0box Analyzer--Afterdark Runtime Forensics for Automated Malware Analysis and...
5.2. Digital forensics
Forensic Analysis and Discovery System
Malware Analysis Made Simple
Basic Malware Analysis
openioc_scan - IOC scanner for memory forensics
SBC 2012 - Malware Memory Forensics (Nguyễn Chấn Việt)
Investigating Malware using Memory Forensics
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
H@dfex 2015 malware analysis
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
CNIT 126 7: Analyzing Malicious Windows Programs
computer forensics
Introduction to Malware Analysis
Ad

Similar to Leveraging NTFS Timeline Forensics during the Analysis of Malware (20)

PDF
windows-forensics-analysis-v-1.0-4_2.pdf
PDF
windows-forensics-analysis-v-1.0-4_2.pdf
PPT
Live Forensics
PDF
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
PPT
Chetan-Mining_Digital_Evidence_in_Microsoft_Windows
PDF
SANS Digital Forensics and Incident Response Poster 2012
PPT
Role of a Forensic Investigator
PPTX
Digital Forensics (compter) lab 2 2023.pptx
PDF
2010 2013 sandro suffert memory forensics introdutory work shop - public
PPTX
First Responders Course - Session 7 - Incident Scope Assessment [2004]
PPTX
Operating system
DOCX
Data hiding and finding on Linux
PDF
Free Computer Forensic Software's list - by Forensic Control
PPTX
Windows Registry Forensics with Volatility Framework
PPT
Registry forensics
PPT
Anton Chuvakin FTP Server Intrusion Investigation
PDF
computerforensics-140529094816-phpapp01 (1).pdf
PPTX
Computer forensics
PPTX
Operating system
PPT
Computer Forensics & Windows Registry
windows-forensics-analysis-v-1.0-4_2.pdf
windows-forensics-analysis-v-1.0-4_2.pdf
Live Forensics
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
Chetan-Mining_Digital_Evidence_in_Microsoft_Windows
SANS Digital Forensics and Incident Response Poster 2012
Role of a Forensic Investigator
Digital Forensics (compter) lab 2 2023.pptx
2010 2013 sandro suffert memory forensics introdutory work shop - public
First Responders Course - Session 7 - Incident Scope Assessment [2004]
Operating system
Data hiding and finding on Linux
Free Computer Forensic Software's list - by Forensic Control
Windows Registry Forensics with Volatility Framework
Registry forensics
Anton Chuvakin FTP Server Intrusion Investigation
computerforensics-140529094816-phpapp01 (1).pdf
Computer forensics
Operating system
Computer Forensics & Windows Registry

Recently uploaded (20)

PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Approach and Philosophy of On baking technology
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PPTX
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
PPTX
Big Data Technologies - Introduction.pptx
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
NewMind AI Weekly Chronicles - August'25 Week I
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Electronic commerce courselecture one. Pdf
PDF
Spectral efficient network and resource selection model in 5G networks
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Advanced methodologies resolving dimensionality complications for autism neur...
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Approach and Philosophy of On baking technology
MIND Revenue Release Quarter 2 2025 Press Release
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Digital-Transformation-Roadmap-for-Companies.pptx
Per capita expenditure prediction using model stacking based on satellite ima...
KOM of Painting work and Equipment Insulation REV00 update 25-dec.pptx
Big Data Technologies - Introduction.pptx
“AI and Expert System Decision Support & Business Intelligence Systems”
Understanding_Digital_Forensics_Presentation.pptx
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
NewMind AI Weekly Chronicles - August'25 Week I
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Unlocking AI with Model Context Protocol (MCP)
Electronic commerce courselecture one. Pdf
Spectral efficient network and resource selection model in 5G networks

Leveraging NTFS Timeline Forensics during the Analysis of Malware

  • 1. Leveraging NTFS Timeline Forensics in the Analysis of MalwareTim MugheriniNAISG BostonJanuary 20, 2011
  • 2. About MeCaveat: I Am Not An Expert!
  • 3. Some Context“Facts do not cease to exist because they are ignored.” - Aldous Huxley
  • 4. Being PreparedWhat’s in your Incident Response Toolkit?Malware is becoming more sophisticated.A deeper understanding of computer systems is needed.File system forensics techniques are well documented but seem underutilized.Analysis of the Master File Table (MFT) of the NTFS file system can be used to help establish a timeline and location of changes to the system.
  • 5. Incident ResponseWhere does Malware Analysis Fit In?Preparation: Incident Handling Procedures, Training, Toolkits, Jump Bags, Detection & Defense MechanismsDetection & Analysis: Detect the type, extent, and magnitude of the incident. Identify the malware characteristics.Containment, Eradication, & Recovery: Prevent the malware from spreading and causing further system damage. Once complete, removing the malware and restoring functionality and data affected by the infection. Post-Incident: Review incident and lessons learned. Apply this to your preparation for the next incident. Retain evidence.Reference: National Institute of Standards and Technology (2005). SP800-83: Guide to Malware Incident Prevention and Handling. Retrieved from http://csrc.nist.gov/publications/nistpubs/800-83/SP800-83.pdf
  • 6. Malware AnalysisWhere does File Forensics Fit In?Static: Analyze without executing codeFile Analysis (i.e. location, date and times, strings, hashes)
  • 7. Code Analysis, Reverse Engineering (i.e. Decompiling, Disassembling)Dynamic: Analyze the code while it runsBehavioral Analysis: (i.e. processes, network connections, strings in memory)
  • 8. Network Packet AnalysisIdeally you want to do both!
  • 9. NTFS Master File Table 101“Facts do not 'speak for themselves', they are read in the light of theory” - Stephen Jay Gould
  • 10. Everything is a FileOverview of NTFS and the Master File TableNTFS: “New Technologies File System” Default file system of all modern versions of Windows.The Master File Table (MFT) is the heart of the NTFS file system. It contains the metadata about all the files and directories on the file system.Everything is a file in NTFS, including the MFT.Each file and directory has at least one entry in the MFT.Each MFT entry is 1024 bytes in size (defined in boot sector) with the first 42 bytes containing 12 defined fields and the remaining space being used by attributes.The MFT will expand as needed and NTFS does NOT delete MFT entries after they have been created (note: but they can be re-allocated).Reference: Carrier, Brian (2005). File System Forensic Analysis. Addison Wesley.
  • 11. 0x46494c45What FILE Information can be extracted?MFT Header contains a record number for each entry, sequence number (times reused), and parent record number (location).Standard_Information attributes are best known. Many of these attributes (MACE/MACb times, Flags) are displayed in explorer.exe when viewing the properties of a file or folder.File_Name attributes contain the file name and additional MACE/MACb times (more on this in a bit).Reference: Carrier, Brian (2005). File System Forensic Analysis. Addison Wesley.
  • 12. Standard_Informaton Attributes The Good, The Bad, The WTFThe GoodThe behavior of Windows on Standard_Informstion MACE times is well knownThe BadStandard_Information MACE times can easily be manipulated (i.e. Metasploit Timestomp or Unix Touch)OK … WTFDid you know file Access Times are disabled by default in Windows Vista/7?HKLM\SYSTEM\CurrentControlSet\Control\FileSystem\NtfsDisableLastAccessUpdate=1
  • 13. Powershell: Friend or Foe? Manipulation of Standard_Information Dates. Reference: Hull, David (2009). Touch on Windows via Powershell. Retrieved from http://trustedsignal.blogspot.com/2008/08/touch-on-windows-via-powershell.html
  • 14. Don’t Be DupedFile_Name Attributes are not Easily ManipulatedFile_Name Attributes initially mirror the Standard_Info Creation dateThey do not typically get updated the way Standard_Information Values do unless the file is moved or renamed.Consequently, it is more difficult to manipulate File_Name Attributes (note: I did not say impossible, more on this later). All Attribute Times need to be analyzed when using MFT Analysis.Some Work has been done cataloging the behavioral changes of File_Name Time attributesReference: Hull, David (2010) Digital Forensics: Detecting time stamp manipulation. Retrieved from http://computer-forensics.sans.org/blog/2010/11/02/digital-forensics-time-stamp-manipulation
  • 15. Thank You RobMFT Attribute BehaviorReference: Lee, Rob, T. (2010) Windows 7 MFT Entry Timestamp Properties. Retrieved from http://computer-forensics.sans.org/blog/2010/04/12/windows-7-mft-entry-timestamp-properties
  • 16. Intro to Our Malware Sample“It is easier to believe a lie that one has heard a thousand times than to believe a fact that no one has heard before.” – Author Unknown
  • 17. Rogue AV Prerequisites There Are NoneUp to date Windows 7 OS – No Problem!No Local Admin rights – No Problem!Existing Antivirus w/ current sigs – No Problem!Windows Firewall hardened with GPO – No Problem!IE 8 in Medium/High security mode – No Problem!UAC enabled – No Problem!But what features do you get with your install, you ask?
  • 18. Rogue AV Feature SetReplaces Existing Antivirus without Interaction
  • 19. Rogue AV Feature SetPlaces Bogus Malicious Files on Your File System
  • 20. Rogue AV Feature SetProvides Protection Sopranos Style
  • 21. Rogue AV Feature SetConfused? Live Support Chat can Assist
  • 22. Rogue AV Feature SetProtects Against Analysis by Your IT Practitioner
  • 23. Analysis of Our Sample“Facts are stubborn things; and whatever may be our wishes, our inclinations, or the dictates of our passion, they cannot alter the state of facts and evidence.” - John Adams
  • 24. Down the Rabbit HoleSummary of the Rogue File/ProcessFile Name: ISe6d_2229.exeFile Type: Windows 32 bit Portable ExecutableMD5: 699ebebcac9aaeff67bee94571e373a1SHA1: ed763d1bc340db5b4848eeaa6491b7d58606ade2File size: 3590656 bytesFirst seen on Virus Total: 2010-11-14 01:20:29Last seen: 2010-11-16 15:52:22http://www.virustotal.com/file-scan/report.html?id=19f7bd2c7a74caa586232abefb22aeea224ba14c7d599c89561fba34f33bdf22-1289922742My Write-Uphttp://securitybraindump.blogspot.com/2010/12/not-just-another-analysis-of-scareware.html
  • 25. Grabbing the MFTFTK Imager Lite: Exporting the MFT
  • 26. Parsing the MFTanalyzeMFT: Parse & Export Records.
  • 27. Analyzing the MFTBased on the Facts, Find the Infection Locations
  • 28. Leveraging the Results “We can have facts without thinking but we cannot have thinking without facts.” - John Dewey
  • 29. Using Information from the MFTPrefetch Parser: Parsing the Prefetch FolderSETUP_2229[1].EXE-11C68EE8.pf     \USERS\%USERNAME%\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\G4KYBRHH\SETUP_2229[1].EXETASKKILL.EXE-8F5B2253.pf \USERS\%USERNAME%\APPDATA\LOCAL\MICROSOFT\WINDOWS\TEMPORARY INTERNET FILES\CONTENT.IE5\G4KYBRHH\ANPRICE=85[1].HTMRUNDLL32.EXE-80EAA685.pf\PROGRAMDATA\E6DB66\ISE6D_2229.EXE
  • 30. Using Information from the MFTExporting the Windows Registry HivesMost live in the %SystemRoot%\System32\Config directory (except HKCU & HKU which are located in the user profiles)Tools such as RegRipper & Windows Registry Recovery can be used to perform further analysis based on facts discovered[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]"Internet Security Suite“="\"C:\\ProgramData\\e6db66\\ISe6d_2229.exe\" /s /d“Reference: Microsoft MSDN (2010). Registry Hives. Retrieved from http://msdn.microsoft.com/en-us/library/ms724877%28VS.85%29.aspx
  • 31. Using Information from the MFTRecovering Deleted Files with VSSFTK Imager has the ability to export files if not overwrittenMicrosoft Volume Shadow Copy Service (VSS) is another option however.mklink /d C:\shadow_copy1 \\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy1\ Reference: Mugherini, Timothy (2010) Forensics Analysis: Windows Shadow Copies. Retrieved from http://securitybraindump.blogspot.com/2010/06/forensics-analysis-windows-shadow.html
  • 32. Using Information from the MFTHashes Are Your Friend.Once suspect files are found, export their hashes and leverage online resources.NIST National Software Reference LibrarySANS ISC Hash DatabaseTeam Cymru Malware Hash Registry FTK Imager and other Windows Tools can hash files but what if you want to hash all files on a drive or volume?http://md5deep.sourceforge.net/Md5deep.exe. –r C:\ > hash_drive.txt
  • 33. The Trouble with Facts…“The trouble with facts is that there are so many of them.” - Samuel McChord Crothers
  • 34. File_Name Attributes Can ChangeManipulating File_Name Attributes
  • 35. Hope Is Not LostHow can we Detect Attribute Manipulation?Some PossibilitiesRecent Documents and Programs (if not disabled)System Events (i.e. System Time Change)Prefetch DifferencesDifferences between $SI and $FN attributes $FNA MACE Times have USEC/Microseconds = 00New Features in analyzeMFT.py (v 1.5) Now Reports useconds for all time attributes-a (anomaly detection) adds two columns:std-fn-shift: Y = $FN create time is after the $SI create timeUsec-zero: Y = $SI create time has usec = 0
  • 36. SummaryAn Answer to a Question, Might be Another QuestionThis is one forensic technique (Timeline Analysis) that focuses on one object ($MFT) in one layer (Metadata) of one type of file system (NTFS) during one type of malware analysis (Static) that is typically done during one phrase (Detection/Analysis) of incident response.It is something you can add to your Incident Response and Malware Analysis toolkit.It may be necessary to correlate and verify your results with other methods and tools. Tools such as Log2Timeline are available to create Super Timelines making it even easier to create a timeline of malicious activity on a system.
  • 37. Go Forth and ProsperAdditional Resources and ToolsAdditional ResourcesLenny Zeltser: Combating Malicious SoftwareNIST Special Publication 800-81: Computer Security Incident Handling GuideNIST Special Publication 800-83: Guide to Malware Incident Prevention and HandlingNIST Special Publication 800-86: Guide to Integrating Forensic Techniques into Incident Response Reversing Malware BlogSANS Computer Forensics & Incident Response BlogSANS Reading Room (Too Many Great Papers to Mention: Check Forensics, Incident Response, and Malware Analysis Categories)Windows Incident Response BlogBooksCarrier, Brian (2005). File System Forensic Analysis. Addison Wesley.Carvey, Harlen (2009). Windows Forensic Analysis DVD Toolkit, Second Edition. Syngress.ToolsAnalyzeMFTFTK Imager LiteMD5DeepPrefetch ParserRegRipperWindows Registry Recovery
  • 39. Internet Control Message ProtocolFeel Free to Ping MeTim Mugherinihttp://securitybraindump.blogspot.comtmugherini@gmail.com@bug_bearIrc://freenode (as Bugbear)