SlideShare una empresa de Scribd logo
1 de 39
Descargar para leer sin conexión
Forensic Processing
Version 1.5
Brent Muir – 2015
 SecureAccess V1
 Encryption
 Bypass
 SecureAccess V2
 Encryption
 Changes
 Flashing USB Devices
 Fake USB devices?
 Anatomy of USB
 PID & VID
 Serial Number
 Emulating a SanDisk Device
 Accessing a SecureAccess Vault
 Based on technology by YuuWaa
 Subsidiary of Gemalto
 No longer supported product
 EOL as of January 2014
The old method:
1. Enable write-blocking (SW or HW)
2. Image device
3. Mount forensic image as write-cached (FTK Imager V3.x)
4. Run SecureAccess software
5. Decrypt contents and add to forensic container
Bypass published in August 2013:
1. Open Explorer  Click on Folder and Search options  click on view  make sure that you can see hidden files
2. Go to the MyVaults folder, located in the same location as RunSanDiskSecureAccess_Win.exe.
3. In the MyVaults folder go to the folder named as the same thing the vault you want to access is named.
4. Open the dmOption.xml file in Notepad or any other word processing program
5. Look for DoCrypt"true" and change true to “false”. Then save the file.
6. At login screen leave password field blank and click “OK”
http://www.hackforums.net/showthread.php?tid=3637837
 Based on EncryptStick
 ENC Security Systems
 AES 128 bit encryption algorithm
 No bypass is currently known for encryption, but there is a bypass for the
software security mechanism
 Old method of imaging and mounting write-cached no longer works
 Software now looks for Vendor ID (VID) & Product ID (PID) of SanDisk devices
 So how can we recreate a SanDisk device?
 Ever wondered how you can buy 512GB USB thumb drives for so little
$$$ online?
 online?
 2 major components to a USB thumb drive:
 ASIC (Application Specific Integrated Circuit)
 NAND (Negated AND) – flash storage (utilises logic gates)
Toshiba, ASIC & Foundry Solutions for USB
Phison Electronics Corporation, USB 2.0 Flash Controller Specification PS2251, Version 1.2
 USB devices are NOT created equal
 Same make and model ≠same USB controller chipset and FW
Manufacturer Market Share Profit (Million Dollars)
Phison 35.5% $32.3
Silicon Motion (SMI) 23.2% $21.1
SanDisk 14.9% $13.6
Skymedi 9.0% $8.2
Sony 7.4% $6.7
AlcorMicro 3.2% $2.9
Toshiba 3.1% $2.8
Others 3.7% $3.4
TOTAL 100% $91.1
iSuppli Corp (2007), USB Controller Market Shares (Revenue in Millions of Dollars)
 Some of the numerous OEM Flash Controller Vendors:
 ALCOR
 Ameco
 ChipsBank
 Efortune
 Icreate
 Innostor
 Netac
 OTI
 Phison
 Prolific
 Silicon Micro
 Skymedi
 Solid State System
 USBest
 Tools required:
 ChipsGenius (latest version preferably)
 Identifies PID, VID, SN of USB device as well as USB controller chip and related FW
 Relevant flashing tool (based on USB controller chip)
 Suitable USB thumb drive (size and availability of flash SW/FW)
 Older USB devices are easier to flash due to release of FW tools and FW files
 Otherwise buy a fake thumb drive (such as 512GB) as these should be easily flashable
Important Attributes:
 VID
 PID
 Serial Number
 Controller Vendor
 Controller Part-Number
 F/W
 Flash ID code
Important Attributes:
 VendorID
 ProductID
 Serial Number
 Steps required:
1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview
 E.G. VID 0781 & PID 5581 = SanDisk
2. Flash* suitable USB device with the original VID & PID
3. Copy logical contents across from original exhibit
 What happens when you try to run the SecureAccess software now?
*WARNING: All data on device will be wiped during flashing
 Software runs, but as first-time use
SanDiskSecureAccess VaultSystem Files
 2 files reference SN of original
exhibit
 SN must match original device in
order to “see” encrypted files
 Steps required:
1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview
 E.G. VID 0781 & PID 5581 = SanDisk
2. Flash* suitable USB device with the original VID, PID, & SN
3. Copy logical contents across from original exhibit
 What happens when you try to run the SecureAccess software now?
*WARNING: All data on device will be wiped during flashing
SUCCESS!
 Files can now be decrypted and added to forensic container
 If the password of a SecureAccess Vault is unknown there is a way
to see what files are inside the Vault
* This is not a bypass of the encryption scheme, more like a bypass
of the security mechanism used to protect the SecureAccess
database
 The encrypted files themselves are named
{xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}.dat
 Located in the directory “SanDiskSecureAccess Vault”
 The SecureAccess database and configuration files maintaining the
information about the encrypted files are located in the directory
“SystemFiles”, there are five files
 USB Flash Drive-1739900307A0D887.idx – the last sixteen alphanumeric
digits are the serial number of the USB drive
 encryptstickconfig.enc
 filesys.enc
 stickauth.enc
 1739900307A0D887.enk – this is the serial number of the USB drive.
 The software requires the correct serial number value to allow access to the
encrypted container
 Creating a new SecureAccess container, with a known password, on a flashed
USB and comparing hashes of the SecureAccess files showed only filesys.enc
stayed the same
 The only file required to get access to the original encrypted container is the
serialnumber.enk file (e.g. 1739900307A0D887.enk)
 So if you copy the SecureAccess files from an original exhibit across to a
flashed USB and then overwrite serialnumber.enk with the one from the
known SecureAccess system files what happens?
This will allow you to see what
files/folders are in the
encrypted container, as well as
providing additional metadata*
about the files
 Metadata fields present:
 Name
 Date
 Size
SUCCESS!
 Steps required:
1. Flash a USB with the same serial number as the original
exhibit
2. Copy the SanDisk SecureAccess software onto the newly
flashed USB
3. Create a new SecureAccess encrypted container, the
password can be anything you want but write it down so
you don't forget, then close the SecureAccess software
 Steps required:
4. Rename the “SanDiskSecureAccess Vault” directory to “NEW___ SanDiskSecureAccess
Vault”
5. Copy all of the SecureAccess files from the original container into the root directory of the
new device
6. Overwrite the serialnumber.enk file in the SanDiskSecureAccess VaultSystem Files
directory with the one from the NEW___ SanDiskSecureAccess VaultSystem Files
directory
7. Run SecureAccess on the newly flashed USB and enter the password from step 3
8. You will now be presented with the SecureAccess GUI showing the metadata* from the
encrypted files
 Trying to decrypt these files with this bypass will not work, the SecureAccess
software will crash
 This is because the decryption password is incorrect
 You will get zero byte files but nothing else
 HackForums - http://www.hackforums.net/showthread.php?tid=3637837
 ChipsGenius – http://www.usbdev.ru/ - hosts many flashing tools including ChipsGenius (Russian)
 http://flashboot.ru/iflash/ - good database for locating flashing tools that work with various chipsets (Russian)
 http://dl.mydigit.net/ - contains many flashing tools for various chipsets (Chinese)
 https://viaforensics.com/computer-forensics/forensic-acquisition-analysis-u3-usb-drive.html
 Harman, R. (2014) Controlling USB Flash Drive Controllers: Exposé of Hidden Features, Smoocon, URL:
 Bang, J., Yoo, B. and Lee, S. (2010) Secure USB Bypassing Tool, , URL:http://www.dfrws.org/2010/proceedings/bang.pdf
 http://usbspeed.nirsoft.net/ - lists some VID and PID
 http://www.scribd.com/doc/216218953/PS2251# - Phison Electronics Corporation USB 2.0 Flash Controller Specification PS2251
Version 1.2

Más contenido relacionado

La actualidad más candente

Lecture 8 disk management
Lecture 8 disk managementLecture 8 disk management
Lecture 8 disk managementTanveer Malik
 
Unidad 10: Procedimientos alternativos de instalación de software.
Unidad 10: Procedimientos alternativos de instalación de software.Unidad 10: Procedimientos alternativos de instalación de software.
Unidad 10: Procedimientos alternativos de instalación de software.carmenrico14
 
Linux and windows file system
Linux and windows  file systemLinux and windows  file system
Linux and windows file systemlin yucheng
 
Windows Security in Operating System
Windows Security in Operating SystemWindows Security in Operating System
Windows Security in Operating SystemMeghaj Mallick
 
Linux directory structure by jitu mistry
Linux directory structure by jitu mistryLinux directory structure by jitu mistry
Linux directory structure by jitu mistryJITU MISTRY
 
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...Linaro
 
Malware hunting with the sysinternals tools
Malware hunting with the sysinternals toolsMalware hunting with the sysinternals tools
Malware hunting with the sysinternals toolsAli Asad Sahu
 
Linux standard file system
Linux standard file systemLinux standard file system
Linux standard file systemTaaanu01
 
Lecture4 Windows System Artifacts.pptx
Lecture4 Windows System Artifacts.pptxLecture4 Windows System Artifacts.pptx
Lecture4 Windows System Artifacts.pptxGaganvirKaur
 
Installation of Hard Disk
Installation of Hard DiskInstallation of Hard Disk
Installation of Hard DiskImranulHasan6
 
Pluggable authentication modules
Pluggable authentication modulesPluggable authentication modules
Pluggable authentication modulesYahia Kandeel
 
Evolution of Microsoft windows operating systems
Evolution of Microsoft windows operating systemsEvolution of Microsoft windows operating systems
Evolution of Microsoft windows operating systemsSai praveen Seva
 
Course 102: Lecture 7: Simple Utilities
Course 102: Lecture 7: Simple Utilities Course 102: Lecture 7: Simple Utilities
Course 102: Lecture 7: Simple Utilities Ahmed El-Arabawy
 
History of Operating system
History of Operating systemHistory of Operating system
History of Operating systemtarun thakkar
 
Unix/Linux Basic Commands and Shell Script
Unix/Linux Basic Commands and Shell ScriptUnix/Linux Basic Commands and Shell Script
Unix/Linux Basic Commands and Shell Scriptsbmguys
 
Installation of Windows & Linux operating system
Installation of Windows & Linux operating systemInstallation of Windows & Linux operating system
Installation of Windows & Linux operating systemSathishnkl561998
 

La actualidad más candente (20)

Lecture 8 disk management
Lecture 8 disk managementLecture 8 disk management
Lecture 8 disk management
 
Unidad 10: Procedimientos alternativos de instalación de software.
Unidad 10: Procedimientos alternativos de instalación de software.Unidad 10: Procedimientos alternativos de instalación de software.
Unidad 10: Procedimientos alternativos de instalación de software.
 
Linux and windows file system
Linux and windows  file systemLinux and windows  file system
Linux and windows file system
 
Windows Security in Operating System
Windows Security in Operating SystemWindows Security in Operating System
Windows Security in Operating System
 
Linux directory structure by jitu mistry
Linux directory structure by jitu mistryLinux directory structure by jitu mistry
Linux directory structure by jitu mistry
 
Linux
LinuxLinux
Linux
 
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
Secure Boot on ARM systems – Building a complete Chain of Trust upon existing...
 
Malware hunting with the sysinternals tools
Malware hunting with the sysinternals toolsMalware hunting with the sysinternals tools
Malware hunting with the sysinternals tools
 
Linux standard file system
Linux standard file systemLinux standard file system
Linux standard file system
 
Lecture4 Windows System Artifacts.pptx
Lecture4 Windows System Artifacts.pptxLecture4 Windows System Artifacts.pptx
Lecture4 Windows System Artifacts.pptx
 
Installation of Hard Disk
Installation of Hard DiskInstallation of Hard Disk
Installation of Hard Disk
 
Pluggable authentication modules
Pluggable authentication modulesPluggable authentication modules
Pluggable authentication modules
 
Evolution of Microsoft windows operating systems
Evolution of Microsoft windows operating systemsEvolution of Microsoft windows operating systems
Evolution of Microsoft windows operating systems
 
Windows registry forensics
Windows registry forensicsWindows registry forensics
Windows registry forensics
 
Hard drive partitions
Hard drive partitionsHard drive partitions
Hard drive partitions
 
Course 102: Lecture 7: Simple Utilities
Course 102: Lecture 7: Simple Utilities Course 102: Lecture 7: Simple Utilities
Course 102: Lecture 7: Simple Utilities
 
History of Operating system
History of Operating systemHistory of Operating system
History of Operating system
 
Unix/Linux Basic Commands and Shell Script
Unix/Linux Basic Commands and Shell ScriptUnix/Linux Basic Commands and Shell Script
Unix/Linux Basic Commands and Shell Script
 
Installation of Windows & Linux operating system
Installation of Windows & Linux operating systemInstallation of Windows & Linux operating system
Installation of Windows & Linux operating system
 
Linux file system
Linux file systemLinux file system
Linux file system
 

Destacado

Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsBrent Muir
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Featuresxabean
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013Brent Muir
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBrent Muir
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Brent Muir
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolBrent Muir
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computingBrent Muir
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Brent Muir
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013Brent Muir
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Brent Muir
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...CODE BLUE
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013Brent Muir
 
DerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouDerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouAdam Caudill
 
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Philip Polstra
 
Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Yuya Unno
 
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...Yuya Unno
 
Secret of Intel Management Engine by Igor Skochinsky
Secret of Intel Management Engine  by Igor SkochinskySecret of Intel Management Engine  by Igor Skochinsky
Secret of Intel Management Engine by Igor SkochinskyCODE BLUE
 
Smart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PISmart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PIKrishna Kumar
 
Chainer, Cupy入門
Chainer, Cupy入門Chainer, Cupy入門
Chainer, Cupy入門Yuya Unno
 

Destacado (20)

Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary Artefacts
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual box
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
DerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouDerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For You
 
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
 
Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用
 
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
 
Secret of Intel Management Engine by Igor Skochinsky
Secret of Intel Management Engine  by Igor SkochinskySecret of Intel Management Engine  by Igor Skochinsky
Secret of Intel Management Engine by Igor Skochinsky
 
Smart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PISmart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PI
 
Chainer, Cupy入門
Chainer, Cupy入門Chainer, Cupy入門
Chainer, Cupy入門
 
Proyecto reciclaje isla santay
Proyecto reciclaje isla santayProyecto reciclaje isla santay
Proyecto reciclaje isla santay
 

Similar a SanDisk SecureAccess Encryption 1.5

EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerDavid Sweigert
 
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)David Sweigert
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoArash Ramez
 
2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UKmfoudi
 
Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.DataArt
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...Tom Nipravsky
 
Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Priyanka Aash
 
List of Software tools for encryption
List of Software tools for encryptionList of Software tools for encryption
List of Software tools for encryptionCliford John Reandino
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Qualcomm Developer Network
 
Behind The Code // by Exness
Behind The Code // by ExnessBehind The Code // by Exness
Behind The Code // by ExnessMaxim Gaponov
 
iOS secure app development
iOS secure app developmentiOS secure app development
iOS secure app developmentDusan Klinec
 
How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11Muhammad Arsalan
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentIftikhar Ali Iqbal
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableRay Potter
 

Similar a SanDisk SecureAccess Encryption 1.5 (20)

EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security Practitioner
 
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part Two
 
2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK
 
Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
 
Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...
 
List of Software tools for encryption
List of Software tools for encryptionList of Software tools for encryption
List of Software tools for encryption
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
 
Behind The Code // by Exness
Behind The Code // by ExnessBehind The Code // by Exness
Behind The Code // by Exness
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
 
iOS secure app development
iOS secure app developmentiOS secure app development
iOS secure app development
 
How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11
 
Rootkit
RootkitRootkit
Rootkit
 
masterproef
masterproefmasterproef
masterproef
 
SFS (Secure File System)
SFS (Secure File System)SFS (Secure File System)
SFS (Secure File System)
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 

Último

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 

Último (20)

Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 

SanDisk SecureAccess Encryption 1.5

  • 2.  SecureAccess V1  Encryption  Bypass  SecureAccess V2  Encryption  Changes  Flashing USB Devices  Fake USB devices?  Anatomy of USB  PID & VID  Serial Number  Emulating a SanDisk Device  Accessing a SecureAccess Vault
  • 3.  Based on technology by YuuWaa  Subsidiary of Gemalto  No longer supported product  EOL as of January 2014
  • 4. The old method: 1. Enable write-blocking (SW or HW) 2. Image device 3. Mount forensic image as write-cached (FTK Imager V3.x) 4. Run SecureAccess software 5. Decrypt contents and add to forensic container
  • 5. Bypass published in August 2013: 1. Open Explorer  Click on Folder and Search options  click on view  make sure that you can see hidden files 2. Go to the MyVaults folder, located in the same location as RunSanDiskSecureAccess_Win.exe. 3. In the MyVaults folder go to the folder named as the same thing the vault you want to access is named. 4. Open the dmOption.xml file in Notepad or any other word processing program 5. Look for DoCrypt"true" and change true to “false”. Then save the file. 6. At login screen leave password field blank and click “OK” http://www.hackforums.net/showthread.php?tid=3637837
  • 6.  Based on EncryptStick  ENC Security Systems  AES 128 bit encryption algorithm  No bypass is currently known for encryption, but there is a bypass for the software security mechanism
  • 7.
  • 8.  Old method of imaging and mounting write-cached no longer works  Software now looks for Vendor ID (VID) & Product ID (PID) of SanDisk devices
  • 9.  So how can we recreate a SanDisk device?
  • 10.  Ever wondered how you can buy 512GB USB thumb drives for so little $$$ online?
  • 12.
  • 13.
  • 14.  2 major components to a USB thumb drive:  ASIC (Application Specific Integrated Circuit)  NAND (Negated AND) – flash storage (utilises logic gates)
  • 15. Toshiba, ASIC & Foundry Solutions for USB
  • 16. Phison Electronics Corporation, USB 2.0 Flash Controller Specification PS2251, Version 1.2
  • 17.  USB devices are NOT created equal  Same make and model ≠same USB controller chipset and FW
  • 18. Manufacturer Market Share Profit (Million Dollars) Phison 35.5% $32.3 Silicon Motion (SMI) 23.2% $21.1 SanDisk 14.9% $13.6 Skymedi 9.0% $8.2 Sony 7.4% $6.7 AlcorMicro 3.2% $2.9 Toshiba 3.1% $2.8 Others 3.7% $3.4 TOTAL 100% $91.1 iSuppli Corp (2007), USB Controller Market Shares (Revenue in Millions of Dollars)
  • 19.  Some of the numerous OEM Flash Controller Vendors:  ALCOR  Ameco  ChipsBank  Efortune  Icreate  Innostor  Netac  OTI  Phison  Prolific  Silicon Micro  Skymedi  Solid State System  USBest
  • 20.  Tools required:  ChipsGenius (latest version preferably)  Identifies PID, VID, SN of USB device as well as USB controller chip and related FW  Relevant flashing tool (based on USB controller chip)  Suitable USB thumb drive (size and availability of flash SW/FW)  Older USB devices are easier to flash due to release of FW tools and FW files  Otherwise buy a fake thumb drive (such as 512GB) as these should be easily flashable
  • 21. Important Attributes:  VID  PID  Serial Number  Controller Vendor  Controller Part-Number  F/W  Flash ID code
  • 22. Important Attributes:  VendorID  ProductID  Serial Number
  • 23.  Steps required: 1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview  E.G. VID 0781 & PID 5581 = SanDisk 2. Flash* suitable USB device with the original VID & PID 3. Copy logical contents across from original exhibit  What happens when you try to run the SecureAccess software now? *WARNING: All data on device will be wiped during flashing
  • 24.  Software runs, but as first-time use
  • 25. SanDiskSecureAccess VaultSystem Files  2 files reference SN of original exhibit  SN must match original device in order to “see” encrypted files
  • 26.  Steps required: 1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview  E.G. VID 0781 & PID 5581 = SanDisk 2. Flash* suitable USB device with the original VID, PID, & SN 3. Copy logical contents across from original exhibit  What happens when you try to run the SecureAccess software now? *WARNING: All data on device will be wiped during flashing
  • 28.  Files can now be decrypted and added to forensic container
  • 29.  If the password of a SecureAccess Vault is unknown there is a way to see what files are inside the Vault * This is not a bypass of the encryption scheme, more like a bypass of the security mechanism used to protect the SecureAccess database
  • 30.  The encrypted files themselves are named {xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}.dat  Located in the directory “SanDiskSecureAccess Vault”
  • 31.  The SecureAccess database and configuration files maintaining the information about the encrypted files are located in the directory “SystemFiles”, there are five files
  • 32.  USB Flash Drive-1739900307A0D887.idx – the last sixteen alphanumeric digits are the serial number of the USB drive  encryptstickconfig.enc  filesys.enc  stickauth.enc  1739900307A0D887.enk – this is the serial number of the USB drive.
  • 33.  The software requires the correct serial number value to allow access to the encrypted container  Creating a new SecureAccess container, with a known password, on a flashed USB and comparing hashes of the SecureAccess files showed only filesys.enc stayed the same
  • 34.  The only file required to get access to the original encrypted container is the serialnumber.enk file (e.g. 1739900307A0D887.enk)  So if you copy the SecureAccess files from an original exhibit across to a flashed USB and then overwrite serialnumber.enk with the one from the known SecureAccess system files what happens?
  • 35. This will allow you to see what files/folders are in the encrypted container, as well as providing additional metadata* about the files  Metadata fields present:  Name  Date  Size SUCCESS!
  • 36.  Steps required: 1. Flash a USB with the same serial number as the original exhibit 2. Copy the SanDisk SecureAccess software onto the newly flashed USB 3. Create a new SecureAccess encrypted container, the password can be anything you want but write it down so you don't forget, then close the SecureAccess software
  • 37.  Steps required: 4. Rename the “SanDiskSecureAccess Vault” directory to “NEW___ SanDiskSecureAccess Vault” 5. Copy all of the SecureAccess files from the original container into the root directory of the new device 6. Overwrite the serialnumber.enk file in the SanDiskSecureAccess VaultSystem Files directory with the one from the NEW___ SanDiskSecureAccess VaultSystem Files directory 7. Run SecureAccess on the newly flashed USB and enter the password from step 3 8. You will now be presented with the SecureAccess GUI showing the metadata* from the encrypted files
  • 38.  Trying to decrypt these files with this bypass will not work, the SecureAccess software will crash  This is because the decryption password is incorrect  You will get zero byte files but nothing else
  • 39.  HackForums - http://www.hackforums.net/showthread.php?tid=3637837  ChipsGenius – http://www.usbdev.ru/ - hosts many flashing tools including ChipsGenius (Russian)  http://flashboot.ru/iflash/ - good database for locating flashing tools that work with various chipsets (Russian)  http://dl.mydigit.net/ - contains many flashing tools for various chipsets (Chinese)  https://viaforensics.com/computer-forensics/forensic-acquisition-analysis-u3-usb-drive.html  Harman, R. (2014) Controlling USB Flash Drive Controllers: Exposé of Hidden Features, Smoocon, URL:  Bang, J., Yoo, B. and Lee, S. (2010) Secure USB Bypassing Tool, , URL:http://www.dfrws.org/2010/proceedings/bang.pdf  http://usbspeed.nirsoft.net/ - lists some VID and PID  http://www.scribd.com/doc/216218953/PS2251# - Phison Electronics Corporation USB 2.0 Flash Controller Specification PS2251 Version 1.2