Contribuez à SecuObs en envoyant des bitcoins ou des dogecoins.
Nouveaux articles (fr): 1pwnthhW21zdnQ5WucjmnF3pk9puT5fDF
Amélioration du site: 1hckU85orcGCm8A9hk67391LCy4ECGJca

Contribute to SecuObs by sending bitcoins or dogecoins.

Chercher :
Newsletter :  


Revues :
- Presse
- Presse FR
- Vidéos
- Twitter
- Secuobs





Sommaires :
- Tendances
- Failles
- Virus
- Concours
- Reportages
- Acteurs
- Outils
- Breves
- Infrastructures
- Livres
- Tutoriels
- Interviews
- Podcasts
- Communiques
- USBsploit
- Commentaires


Revue Presse:
- Tous
- Francophone
- Par mot clé
- Par site
- Le tagwall


Top bi-hebdo:
- Ensemble
- Articles
- Revue
- Videos
- Twitter
- Auteurs


Articles :
- Par mot clé
- Par auteur
- Par organisme
- Le tagwall


Videos :
- Toutes
- Par mot clé
- Par site
- Le tagwall


Twitter :
- Tous
- Par mot clé
- Par compte
- Le tagwall


Commentaires :
- Breves
- Virus
- Failles
- Outils
- Tutoriels
- Tendances
- Acteurs
- Reportages
- Infrastructures
- Interviews
- Concours
- Livres
- Communiques


RSS/XML :
- Articles
- Commentaires
- Revue
- Revue FR
- Videos
- Twitter


RSS SecuObs :
- sécurité
- exploit
- windows
- attaque
- outil
- microsoft


RSS Revue :
- security
- microsoft
- windows
- hacker
- attack
- network


RSS Videos :
- curit
- security
- biomet
- metasploit
- biometric
- cking


RSS Twitter :
- security
- linux
- botnet
- attack
- metasploit
- cisco


RSS Comments :
- Breves
- Virus
- Failles
- Outils
- Tutoriels
- Tendances
- Acteurs
- Reportages
- Infrastructures
- Interviews
- Concours
- Livres
- Communiques


RSS OPML :
- Français
- International











Revue de presse francophone :
- Appaloosa AppDome nouent un partenariat pour accompagner les entreprises dans le déploiement et la protection des applications mobiles
- D-Link offre une avec un routeur VPN sans fil AC
- 19 mai Paris Petit-Déjeuner Coreye Développer son business à l'abri des cyberattaques
- POYNTING PRESENTE LA NOUVELLE ANTENNE OMNI-291, SPECIALE MILIEU MARITIME, CÔTIER ET MILIEU HUMIDE
- Flexera Software Les utilisateurs français de PC progressent dans l'application de correctifs logiciels, mais des défis de tailles subsistent
- Riverbed lance SD-WAN basé sur le cloud
- Fujitsu multi-récompensé VMware lui décerne plusieurs Partner Innovation Awards à l'occasion du Partner Leadership Summit
- Zscaler Private Access sécuriser l'accès à distance en supprimant les risques inhérents aux réseaux privés virtuels
- QNAP annonce la sortie de QTS 4.2.1
- Une enquête réalisée par la société de cyber sécurité F-Secure a décelé des milliers de vulnérabilités graves, potentiellement utilisables par des cyber criminels pour infiltrer l'infrastru
- Trouver le juste équilibre entre une infrastructure dédiée et cloud le dilemme de la distribution numérique
- 3 juin - Fleurance - Cybersécurité Territoires
- Cyber-assurances Seules 40 pourcents des entreprises françaises sont couvertes contre les violations de sécurité et les pertes de données
- Des étudiants de l'ESIEA inventent CheckMyHTTPS un logiciel qui vérifie que vos connexions WEB sécurisées ne sont pas interceptées
- Les produits OmniSwitch d'Alcatel-Lucent Enterprise ALE gagnent en sécurité pour lutter contre les cyber-attaques modernes

Dernier articles de SecuObs :
- DIP, solution de partage d'informations automatisée
- Sqreen, protection applicative intelligente de nouvelle génération
- Renaud Bidou (Deny All): "L'innovation dans le domaine des WAFs s'oriente vers plus de bon sens et d'intelligence, plus de flexibilité et plus d'ergonomie"
- Mises à jour en perspective pour le système Vigik
- Les russes ont-ils pwn le système AEGIS ?
- Le ministère de l'intérieur censure une conférence au Canada
- Saut d'air gap, audit de firmware et (in)sécurité mobile au programme de Cansecwest 2014
- GCHQ: Le JTRIG torpille Anonymous qui torpille le JTRIG (ou pas)
- #FIC2014: Entrée en territoire inconnu
- Le Sénat investit dans les monnaies virtuelles

Revue de presse internationale :
- VEHICLE CYBERSECURITY DOT and Industry Have Efforts Under Way, but DOT Needs to Define Its Role in Responding to a Real-world Attack
- Demand letter served on poll body over disastrous Comeleak breach
- The Minimin Aims To Be The Simplest Theremin
- Hacking group PLATINUM used Windows own patching system against it
- Hacker With Victims in 100 Nations Gets 7 Years in Prison
- HPR2018 How to make Komboucha Tea
- Circuit Bender Artist bends Fresnel Lens for Art
- FBI Director Suggests iPhone Hacking Method May Remain Secret
- 2016 Hack Miami Conference May 13-15, 2016
- 8-bit Video Wall Made From 160 Gaming Keyboards
- In An Era Of Decline, News Sites Can t Afford Poor Web Performance
- BeautifulPeople.com experiences data breach 1m affected
- Swedish Air Space Infringed, Aircraft Not Required
- Why cybercriminals attack healthcare more than any other industry
- Setting the Benchmark in the Network Security Forensics Industry

Annuaire des videos
- FUZZING ON LINE PART THREE
- Official Maltego tutorial 5 Writing your own transforms
- Official Maltego tutorial 6 Integrating with SQL DBs
- Official Maltego tutorial 3 Importing CSVs spreadsheets
- install zeus botnet
- Eloy Magalhaes
- Official Maltego tutorial 1 Google s websites
- Official Maltego tutorial 4 Social Networks
- Blind String SQL Injection
- backdoor linux root from r57 php shell VPS khg crew redc00de
- How To Attaque Pc With Back Track 5 In Arabique
- RSA Todd Schomburg talks about Roundup Ready lines available in 2013
- Nessus Diagnostics Troubleshooting
- Panda Security Vidcast Panda GateDefender Performa Parte 2 de 2
- MultiPyInjector Shellcode Injection

Revue Twitter
- RT @fpalumbo: Cisco consistently leading the way ? buys vCider to boost its distributed cloud vision #CiscoONE
- @mckeay Looks odd... not much to go on (prob some slideshow/vid app under Linux)
- [SuggestedReading] Using the HTML5 Fullscreen API for Phishing Attacks
- RT @BrianHonan: Our problems are not technical but cultural. OWASP top 10 has not changed over the years @joshcorman #RSAC
- RT @mikko: Wow. Apple kernels actually have a function called PE_i_can_has_debugger:
- [Blog Spam] Metasploit and PowerShell payloads
- PinkiePie Strikes Again, Compromises Google Chrome in Pwnium Contest at Hack in the Box: For the second time thi...
- @mikko @fslabs y'all wldn't happen to have lat/long data sets for other botnets, wld you? Doing some research (free/open info rls when done)
- RT @nickhacks: Want to crash a remote host running Snow Leopard? Just use: nmap -P0 -6 --script=targets-ipv6-multicast-mld #wishiwaskidding
- An inexpensive proxy service called is actually a front for #malware distribution -

Mini-Tagwall
Revue de presse : security, microsoft, windows, hacker, attack, network, vulnerability, google, exploit, malware, internet, remote, iphone

+ de mots clés pour la revue de presse

Annuaires des videos : curit, security, biomet, metasploit, biometric, cking, password, windows, botnet, defcon, tutorial, crypt, xploit

+ de mots clés pour les videos

Revue Twitter : security, linux, botnet, attack, metasploit, cisco, defcon, phish, exploit, google, inject, server, firewall

+ de mots clés pour la revue Twitter

Top bi-hebdo des articles de SecuObs
- [Ettercap – Partie 2] Ettercap par l'exemple - Man In the Middle et SSL sniffing
- [Infratech - release] version 0.6 de Bluetooth Stack Smasher
- [IDS Snort Windows – Partie 2] Installation et configuration
- [Infratech - vulnérabilité] Nouvelle version 0.8 de Bluetooth Stack Smasher
- Mises à jour en perspective pour le système Vigik
- USBDumper 2 nouvelle version nouvelles fonctions !
- EFIPW récupère automatiquement le mot de passe BIOS EFI des Macbook Pro avec processeurs Intel
- La sécurité des clés USB mise à mal par USBDUMPER
- Une faille critique de Firefox expose les utilisateurs de Tor Browser Bundle
- Installation sécurisée d'Apache Openssl, Php4, Mysql, Mod_ssl, Mod_rewrite, Mod_perl , Mod_security

Top bi-hebdo de la revue de presse
- StackScrambler and the Tale of a Packet Parsing Bug

Top bi-hebdo de l'annuaire des videos
- DC++ Botnet. How To DDos A Hub With Fake IPs.
- Comment creer un server botnet!!!!(Réseau de pc zombies)
- Defcon 14 Hard Drive Recovery Part 3

Top bi-hebdo de la revue Twitter
- RT @secureideas: I believe that all the XSS flaws announced are fixed in CVS. Will test again tomorrow if so, release 1.4.3. #BASESnort
- Currently, we do not support 100% of the advanced PDF features found in Adobe Reader... At least that's a good idea.
- VPN (google): German Foreign Office Selects Orange Business for Terrestrial Wide: Full
- @DisK0nn3cT Not really, mostly permission issues/info leak...they've had a couple of XSS vulns but nothing direct.
- Swatting phreaker swatted and heading to jail: A 19-year-old American has been sentenced to eleven years in pris..
- RT @fjserna You are not a true hacker if the calc.exe payload is not the scientific one... infosuck.org/0x0035.png

Top des articles les plus commentés
- [Metasploit 2.x – Partie 1] Introduction et présentation
- Microsoft !Exploitable un nouvel outil gratuit pour aider les développeurs à évaluer automatiquement les risques
- Webshag, un outil d'audit de serveur web
- Les navigateurs internet, des mini-systèmes d’exploitation hors de contrôle ?
- Yellowsn0w un utilitaire de déblocage SIM pour le firmware 2.2 des Iphone 3G
- CAINE un Live[CD|USB] pour faciliter la recherche légale de preuves numériques de compromission
- Nessus 4.0 placé sous le signe de la performance, de l'unification et de la personnalisation
- [Renforcement des fonctions de sécurité du noyau Linux – Partie 1] Présentation
- [IDS Snort Windows – Partie 1] Introduction aux IDS et à SNORT
- Origami pour forger, analyser et manipuler des fichiers PDF malicieux

toolsmith ZeroAccess analysis with OSForensics

Si vous voulez bloquer ce service sur vos fils RSS
Si vous voulez nous contacter ou nous proposer un fil RSS

Menu > Articles de la revue de presse : - l'ensemble [tous | francophone] - par mots clé [tous] - par site [tous] - le tagwall [voir] - Top bi-hebdo de la revue de presse [Voir]

S'abonner au fil RSS global de la revue de presse



toolsmith ZeroAccess analysis with OSForensics

Par HolisticInfoSec.org
Le [2012-01-05] à 21:55:17



Présentation : PrerequisitesWindows Happy New Year A New Year's resolution is something that goes in one year and out the other. - Author Unknown IntroductionDecember is the time of year when I post the ToolsmithTool of the Year survey for reader s to vote on their favorite tool of thegiven year. Please do take a moment to vote. What snice is that I often receive inquiries from tool developers who would likeconsideration for coverage in toolsmith. David Wren, Managing Director, ofPassMark Software caught me at just the right moment as I was topic hunting forthis month s column. PassMark, out of Sydney, Australia, has been known for benchmarkand diagnostic tools but has recently dipped its tow in the digital forensicspool with OSForensics. I givePassMark props for snappy marketing. OSForensics, Digital Investigation for anew era coupled with the triumvirate of Discover, Identify, and Manage makesfor a good pitch, but as always we need tools that do as they do, not as theysay. So what can we expect from OSForensics According to David, who providedme with prerequisite vendor developer content, the pending 1.1 release ofOSForensics expected in mid-January 2012 will include Inclusion of a tree view style file systembrowser Windows Explorer replacement . Indexing searching of the contents ofE-mail attachments. At the moment just the E-mail content and the file names ofattachments are indexed. Improvements to add search results to a casedirectly from search history efficiency improvement Ability to add quick notes to a case. At themoment adding arbitrary notes is a 2 step process. Improvements in the built-in image viewer.Better quality image scaling more file properties. Minor improvements in the way E-mails areexported Significant speed improvements in the window'sregistry browser A bug fix for handling of dates in Spanishlanguage E-mails. Some minor documentation changes Existing features include disk imaging, disk imagemounting, raw hex view of disk, manualcarving, a registry viewer, forensic copy of network files, testing zeroing of external drives prior to imaging, file hashing, live memory dumping,detection of files with wrong extensions via signatures, case management,reporting, 64bit support, and more.The OSForensics website has an extensive FAQ as wellexcellent videos and tutorials. Please note that there is a Free Edition and a ProEdition. For this article I tested the 1.0 Pro version of OSForensics. Integratingadditional tools into OSForensics One of the things I like most about OSForensics is theability to plug in other tools. There s a great tutorial for enhancingOSForensics with Harlan Carvey s RegRipper thatwill give you a solid starting point for this activity. Friend and reader JeffC. expressed interest in rootkit analysis this month so I m going to use thisopportunity to integrate GMER andRootkitRevealer into OSForensics.As I ran OSForensics on a Windows XP system from a USBkey, I copied GMER and RootkitRevealer to E OSForensics AppData SysInfoTools.I then navigated to SystemInformation in the OSForensics UI, selected Add List and created a Rootkit Analysis list, followed Add under Commands and added the command to execute GMER andRootkitRevealer as seen in Figure 1. Figure 1 Rootkit Analysis tools added Keep in mind, you can add any of your preferred tools toOSForensics and their execution as well as their output will be captured aspart of OSForensics case management capabilities. RunningOSForensics For ease of viewing, right-click the menu on the leftside of the OSForensics UI and choose thin buttons as this will present alloptions without scrolling.One note of interest before diving in OSForensics allowsinstallation on a base analysis system from which you can then Install to USB so as to run it from aUSB key as part of your field kit as seen in Figure 2. Figure 2 Install OSForensics to a USB key Jeff, as part of his expressed interest in rootkitanalysis, also provided me with a perfect sample with which to compromise mytest system. Nomenclature for this little nugget includes Jorik and Sirefef butyou may now it best as Zaccess or ZeroAccess. To read a truly in-depth study ofZeroAccess, check out Giuseppe Bonfa s fine work in four parts over at InfosecResources, aswell as a recent update from Pedro Bueno on the ISC Diary.ZeroAccess has been rolled into the BlackHole Exploit Kit and is often used incrimeware bundles for ad clicking.This particular sample MD5 3E6963E23A65A38C5D565073816E6BDC is VMWare-aware so I targeted my Windows XP SP 3 system running Windows SteadyState and executed QuickTimeUpdate.exe it only plays a real QuickTime update on TV . As with any tool of OSForensic s ilk, I started theprocess by creating a case which is as easy clicking Start then CreateCase. The OSForensics UI is insanely intuitive and simple if you re oneof those who refuses to read manuals, FAQs, and or tutorials you ll still getunderway in short order. With most forensics oriented multi-functional toolsthat include indexing I always make indexing my second process. Yep, it s aseasy as Create Index. I infectedthis system on 12 26 11 at 1630 hours so a great next step for me was to reviewRecent Activity to see what wasnoteworthy. Based on a date range-limited search under Recent Activity I noted a significant spike in events inthe 1600 hour. I right-clicked on the resulting histogram for the hour ofinterest and selected Show these files.The result, as seen in Figure 3, shows all the cookies spawned when ZeroAccesstapped into all its preferred ad channels. All cookies in Figure 3, includingthose for switchadhub.com, demdex.com, and displayadfeed.com were created righton the heels of the infection at 1630 hours. These are services malware writersuse to track clicks and campaign success. Figure 3 ZeroAccess malicious click campaign evidence via OSForensics I had not browsed to any websites and on this host wouldhave done so via a browser other than Internet Explorer as such this activity aswritten to C Documents andSettings LocalService LocalSettings Temporary Internet Files Content.IE5clearly occurred in the background.I always take a network capture during malware runtimeand the resulting PCAP acquired while analyzing this version of ZeroAccessincluded connections to a well-known malware redirection service at 67.201.62. .Search 67.201.62 malwareand you ll see what I mean. I then opted to call GMER from OSForensics as discussedearlier during Integration. Ifyou re not familiar GMER is the defacto standard for rootkit detection. Once aGMER scan is complete, you can choose to dump detected modules as seen inFigure 4 via Dump module. Figure 4 GMER bags ZeroAccess via OSForensics I fed the resulting binary file to VirusTotal and wasrewarded for my efforts with hits for Gen Variant.Sirefef.38,a ZeroAccess variant.OSForensics features a MemoryViewer from which you can conduct similar activity natively by selectinga given process one you assume or have determined is malicious , select one offour dump options including Dump ProcessMemory Contents, then click Dump.The resulting .bin can be fed to VirusTotal or a similar service.But alas, you will not have made the utmost use of OSForensicsif you don t capitalize on Hash Sets.I won t get into great detail as to how to do so as again the tutorial videosare excellent. You will want to enable a given hash set by selecting it in theUI then clicking Make Active.One of the hash sets PassMark offers via download is a 124kb common Keyloggershash set. Youcan select a directory via File NameSearch, then Search, thenright-click a file of interest or CTRL-A to select all and choose Look Up in Hash Set. As none of theacquired binaries for ZeroAccess matched the current hash set, I chose to scanmy Lurid theAPT analysis folder to see what matches the hash set had for me. I used the Sorting menu in the lower right-handcorner of the UI and set it to In HashSets the results are seen Figure 5. Figure 5 Keylogger hashset checks While OSForensics claimed to have matches, they were onlyfor 0 byte files that all show up with the MD5 hash of D41D8CD98F00B204E9800998ECF8427E.I ll test this further with a known keylogger and determine what a real matchlooks like. I don t fault OSForensics for this as I likely don t have a samplekeylogger whose hash matched the hash set. Trying hash matching against knowngood system files worked admirably. I didn t even touch OSForensics password analysiscapabilities but will also likely do so in a future blog post. Do check outthat feature set via Passwordsfor yourself and share your feedback. Recognize that OSForensics integratesRainbow Tables so as you can imagine, the possibilities are endless.Don t forget the expected disk image analysiscapabilities coupled with file carving. I tested this briefly andsuccessfully only to confirm what I consider a required and standard featurefor tools of this nature. In Conclusion I ll admit I had no expectations for OSForensics as I hadno prior experience with it and to be quite candid, no awareness prior to Davidcontacting me. I always assume some risk when choosing such a tool given that Icould spend hours conducting research and analysis only to find the tool doesnot meet the standard for toolsmith discussion can you say emergency topicchange . Such was not the case withOSForensics. I was pleased with the results, disappointed I didn t have moretime to spend on it before writing about it here, but looking forward makingmuch more use of it in the future. As always, let me know what you think, I mhopeful you find it as intriguing as I have. Ping me via email if you have questions russ atholisticinfosec dot org .Cheers until next month. Acknowledgements DavidWren, Managing Director, PassMark Software

Les videos sur SecuObs pour les mots clés : zeroaccess



AddThis Social Bookmark Widget



Les derniers articles du site "HolisticInfoSec.org" :

- toolsmith ZeroAccess analysis with OSForensics
- toolsmith Registry Decoder
- Tool review NetworkMiner Professional 1.2
- toolsmith OWASP ZAP - Zed Attack Proxy
- Presenting OWASP Top 10 Tools Tactics at ISSA International
- toolsmith Log Analysis with Highlighter
- toolsmith Memory Analysis with DumpIt and Volatility
- Phorum Phixes Phast
- toolsmith PacketFence - Open Source NAC
- Mark Russinovich presenting at ISSA Puget Sound




S'abonner au fil RSS global de la revue de presse

Menu > Articles de la revue de presse : - l'ensemble [tous | francophone] - par mots clé [tous] - par site [tous] - le tagwall [voir] - Top bi-hebdo de la revue de presse [Voir]



Si vous voulez bloquer ce service sur vos fils RSS :
- avec iptables "iptables -A INPUT -s 88.190.17.190 --dport 80 -j DROP"
- avec ipfw et wipfw "ipfw add deny from 88.190.17.190 to any 80"
- Nous contacter par mail




SecuToolBox :

Mini-Tagwall des articles publiés sur SecuObs :

Mini-Tagwall de l'annuaire video :

Mini-Tagwall des articles de la revue de presse :

Mini-Tagwall des Tweets de la revue Twitter :