SlideShare a Scribd company logo
CNIT 121:
Computer
Forensics
12 Investigating Windows Systems
(Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
Other Artifacts of Interactive
Sessions
Interactive Sessions
• For the purposes of this section, includes
• Login with user at the console
• Remote Desktop sessions
• Screen sharing (via VNC or similar software)
LNK Files
• Shortcuts to files
• Serve as extensions to Windows Explorer
• Windows automatically creates LNKs for every
opened file
• To populate "Recent Files"
• Separate list in each user profile
Where the LNK Files Are
Evidence in LNK Files
Timeline
• LNK files can show just what a user did
• Which files were accessed, and in what order
Jump Lists
• Right-click a
taskbar icon to
show recently used
items
• Word shows recent
Word files, etc.
Where Jump Lists are
Stored
• Not human-readable, you need tools
• JumpLister for Windows 7-8
• JLECmd for Windows 10 (link Ch 12t)
The Recycle Bin
• Located in $Recycle.Bin
• Contains files deleted from the hard disk
• But not if deleted from removable drives
• Or from the Command Prompt
• Or with Shift+Delete
Rifiuti2 Tool
• Link Ch 12u
Memory Forensics
Evidence in RAM
Types of Memory
• Physical (RAM chips)
• Page file
• Data moved out of RAM onto the hard disk
• %SYSTEMDRIVE%pagefile.sys
Crash Dumps
• Can be produced when Windows crashes with
the "Blue-Screen of Death"
• Three levels
• Kernel Memory Dump (default)
• Small Memory Dump (Minidump)
• Complete Memory Dump
Crash Dump Storage
• %LOCALAPPDATA%Crashdumps
• Complete Memory Dump is most useful type
• But it's rarely turned on
Hibernation Files
• Saves the full contents of RAM on disk
• %SYSTEMDRIVE%Hiberfil.sys
• It's compressed and includes metadata
• Link Ch 8t
• Volatility can parse it
Running Processes
• Volatility can recover
CNIT 121: 12 Investigating Windows Systems (Part 3)
Handles
• Used to access files, devices, and more from
software
• Can help when analyzing malware
• Mutants or Mutexes are used for inter-process
communication
• To lock a resource so no other process changes
it while it's in use
• Used by malware to prevent re-infection
Handles for Zeus
• Mutant _AVIRA_2108 is a fingerprint of Zeus
• Link Ch 12u
Handles for Notepad
Sections
• Each process has a virtual address space
• Including RAM and some disk space in the
pagefile
• The OS swaps data in and out of physical memory
• Virtual Address Descriptor (VAD) tree
• A kernel data structure that shows how memory
is used by each process (link Ch 12v)
Memory Map for Notepad
DLLs for Notepad
Detecting Malicious DLLs
• Check for valid digital signatures
• Known-good or -bad hash values
• Evidence of process-tampering attacks
• Malware loading a DLL surreptitiously or
running code in memory
Other Memory Artifacts
• Network connections
• Loaded drivers
• Runs in kernel, with elevated privileges
• Console command history
• Strings in memory
• Credentials
Pagefile Analysis
• Has no intrinsic structure
• Can search for strings
• Be careful: antivirus and host-based intrusion
detection systems leaves signatures in the pagefile
• Suspicious IP addresses, domain names, and
malware filenames
• Windows can clear the pagefile on shutdown, but
this is not its default setting
Analyzing Common In-
Memory Attacks
• Process injection
• Hooking
Process Injection
• A malicious injecting process causes a
legitimate process (injected) to load and
execute malicious code
• In-memory attack
• Disk files do not change
• Injected process has no evidence indicating
which process was responsible for the injection
Methods of Process
Injection
• Use Windows APIs (requires Administrator or
SYSTEM privileges)
• Force target process to load a malicious DLL
from disk
• Directly write malicious code to target
process's memory and invoke a remote thread
to execute it
Process Replacement
• Malware launches a legitimate executable in a
suspended state
• Then overwrite process memory with malicious
code
• Unsuspend it to execute
Redline Detecting Injection
Detecting Malicious
Injection
• Memory sections with Execute, Read and Write
permissions
• Processes that don't match corresponding disk
files
• Links Ch 12w, 12x
Finding Persistence
Mechanisms
• The injecting process needs a persistence
mechanism to survive reboots
• So it maybe found in
• Auto-run keys, DLL load-order hijacking, etc.
Hooking
• Allows code within running processes to
intercept, modify, and view events such as
function calls and data they return
• Windows provides many API mechanisms to do
this
• Used by legitimate programs
• Antivirus, host-based intrusion detection
systems, application inventory software
Malicious Hooking
• Rootkits use hooking to hide files, processes,
registry keys, or network connections
• Keyloggers may use SetWindowsHookEx to
cause a malicious DLL function to be called
whenever a keyboard event occurs
• Or use GetAsyncKeyState to constantly check
the up/down state of keys
Types of Hooks
• Manipulate a process's Import Address Table
• So it calls malicious functions instead of
legitimate system functions
• Hook kernel structures such as the Interrupt
Descriptor Table (IDT) and System Service
Dispatch Table (SSDT)
• Prevented on modern Windows systems by
Kernel Patch Protection (KPP)
Zeus Hook
• The next slide shows the output of
"apihooks" (a Volatility plugin)
• On a system infected with Zeus
• Shows an inline hook to the HttpSendRequestA
function imported from WinInet.dll within the
process space of lsass.exe
Volatility Detecting Hooks
Memory Analysis Tools
• Acquisition tools
• FTK Imager
• DumpIt
• Memoryze and Redline
• Analysis tools
• Memoryze and Redline
• Volatility
Alternative Persistence
Mechanisms
Alternative Persistence
Mechanisms
• Startup folders
• Recurring tasks
• System binary modification
• The sticky keys attack
• DLL load-order hijacking
Startup Folders
• Any program or shortcut in this folder is
launched
• On startup or login
Recurring Tasks
• Use "at" or "schtasks" commands
• To make a task that recurs at regular times or
days of the week
• Future and recurring scheduled tasks persist as
.job files in %SYSTEMROOT%Tasks
System Binary Modification
• Modify existing Windows binary
• Typically one automatically loaded on bootup
or login
• Add malicious code
• Time-stomp
• Will change MD5 hash and break signature, but
not all legitimate binaries are signed
Careful Modifications
• Changes that cause Windows to crash or impair
user experience will limit the attacker's ability to
persist
• Attackers are more likely to replace noncritical
executables or libraries
Defenses
• Windows File Protection in older versions of
Windows (XP, 2000)
• Easily bypassed by a local Administrator
• Replaced by Windows Resource Protection
(WRP) in Windows Vista and later
• Requires TrustedInstaller permissions to alter
WFP-governed resources
• More resistant to tampering
The Sticky Keys Attack
• Targets sethc.exe
• A file that provides accessibility features
• Replace sethc.exe with cmd.exe
• Press Shift key five times before logon
• A command shell opens with SYSTEM
privileges
• Even works during a Remote Desktop Protocol
session
• No longer works on Vista and later versions
• But there's another way to get the same result
The Sticky Keys Attack
DLL Load-Order Hijacking
• DLLs are loaded when a program launches
• But DLLs might be in many different folders
• "KnownDLLs" registry key lists known system
DLLs and ensures that they are always loaded
from %systemroot%System32
CNIT 121: 12 Investigating Windows Systems (Part 3)
Unknown DLL Search Order
DLL Load-Order Hijacking
Works When:
• ntshrui.dll is loaded by Windows Explorer and is
vulnerable
• A malicious ntshrui.dll in %systemroot% will launch
when Explorer does

More Related Content

PDF
CNIT 152: 12b Windows Registry
PDF
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
PDF
CNIT 152 12. Investigating Windows Systems (Part 3)
PDF
CNIT 152: 10 Enterprise Services
PDF
CNIT 121: 13 Investigating Mac OS X Systems
PDF
CNIT 121: 10 Enterprise Services
PDF
CNIT 152: 13 Investigating Mac OS X Systems
PDF
CNIT 152: 1 Real-World Incidents
CNIT 152: 12b Windows Registry
CNIT 121: 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12. Investigating Windows Systems (Part 3)
CNIT 152: 10 Enterprise Services
CNIT 121: 13 Investigating Mac OS X Systems
CNIT 121: 10 Enterprise Services
CNIT 152: 13 Investigating Mac OS X Systems
CNIT 152: 1 Real-World Incidents

What's hot (20)

PDF
CNIT 152: 9 Network Evidence
PDF
CNIT 152: 4 Starting the Investigation & 5 Leads
PDF
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
PDF
CNIT 152 13 Investigating Mac OS X Systems
PDF
CNIT 152: 6. Scope & 7. Live Data Collection
PDF
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
PDF
CNIT 121: 8 Forensic Duplication
PDF
CNIT 121: 11 Analysis Methodology
PDF
CNIT 152: 9 Network Evidence
PDF
CNIT 152: 3 Pre-Incident Preparation
PDF
CNIT 121: 14 Investigating Applications
PDF
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
PDF
CNIT 121: 2 IR Management Handbook
PDF
CNIT 152: 9 Network Evidence
PDF
CNIT 152 11 Analysis Methodology
PDF
CNIT 121: 9 Network Evidence
PDF
CNIT 152: 1 Real-World Incidents
PDF
CNIT 152 10 Enterprise Service
PDF
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
PDF
CNIT 152 12 Investigating Windows Systems (Part 2)
CNIT 152: 9 Network Evidence
CNIT 152: 4 Starting the Investigation & 5 Leads
CNIT 152: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 152 13 Investigating Mac OS X Systems
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 8 Forensic Duplication
CNIT 121: 11 Analysis Methodology
CNIT 152: 9 Network Evidence
CNIT 152: 3 Pre-Incident Preparation
CNIT 121: 14 Investigating Applications
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 2 IR Management Handbook
CNIT 152: 9 Network Evidence
CNIT 152 11 Analysis Methodology
CNIT 121: 9 Network Evidence
CNIT 152: 1 Real-World Incidents
CNIT 152 10 Enterprise Service
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 2)
Ad

Viewers also liked (20)

PDF
CNIT 129S: Ch 3: Web Application Technologies
PDF
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
PDF
CNIT 129S: 8: Attacking Access Controls
PDF
CNIT 129S: Ch 5: Bypassing Client-Side Controls
PDF
CNIT 129S: Ch 6: Attacking Authentication
PDF
CNIT 129S: Ch 4: Mapping the Application
PDF
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
PDF
CNIT 40: 6: DNSSEC and beyond
PDF
CNIT 129S: Securing Web Applications Ch 1-2
PDF
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
PDF
CNIT 121: Computer Forensics Ch 1
PDF
CNIT 121: 3 Pre-Incident Preparation
PDF
CNIT 40: 3: DNS vulnerabilities
PDF
CNIT 128 Ch 4: Android
PDF
CNIT 129S: 11: Attacking Application Logic
PDF
CNIT 129S: Ch 7: Attacking Session Management
PDF
Is Your Mobile App Secure?
PDF
CNIT 127 Ch Ch 1: Before you Begin
PDF
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
PDF
CNIT 128 Ch 3: iOS
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 8: Attacking Access Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 4: Mapping the Application
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 40: 6: DNSSEC and beyond
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: 13: Attacking Users: Other Techniques (Part 1 of 2)
CNIT 121: Computer Forensics Ch 1
CNIT 121: 3 Pre-Incident Preparation
CNIT 40: 3: DNS vulnerabilities
CNIT 128 Ch 4: Android
CNIT 129S: 11: Attacking Application Logic
CNIT 129S: Ch 7: Attacking Session Management
Is Your Mobile App Secure?
CNIT 127 Ch Ch 1: Before you Begin
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
CNIT 128 Ch 3: iOS
Ad

Similar to CNIT 121: 12 Investigating Windows Systems (Part 3) (20)

PDF
Practical Malware Analysis: Ch 11: Malware Behavior
PDF
CNIT 126 7: Analyzing Malicious Windows Programs
PDF
CNIT 126 11. Malware Behavior
PPT
Practical Malware Analysis: Ch 7: Analyzing Malicious Windows Programs
PDF
CNIT 126 Ch 11: Malware Behavior
PPT
Dominique
PDF
Windows Threat Hunting
PDF
12 Investigating Windows Systems (Part 2 of 3)
PPT
Windows internals
PPTX
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
PPTX
Concepts of Malicious Windows Programs
PDF
Application Streaming is dead. A smart way to choose an alternative
PDF
CNIT 126 12: Covert Malware Launching
PPTX
Defending Your "Gold"
PPTX
OS SERVICES.pptxJGHHHHHHHHHHHHHHHHGGGGGGGG
PPTX
Windows Malware Techniques
PDF
unit 2 confinement techniques.pdf
PPTX
Network_lecture_for_students_whom_intersted.pptx
PPTX
BSIDES-PR Keynote Hunting for Bad Guys
PPT
operating system introduction and organization
Practical Malware Analysis: Ch 11: Malware Behavior
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 11. Malware Behavior
Practical Malware Analysis: Ch 7: Analyzing Malicious Windows Programs
CNIT 126 Ch 11: Malware Behavior
Dominique
Windows Threat Hunting
12 Investigating Windows Systems (Part 2 of 3)
Windows internals
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
Concepts of Malicious Windows Programs
Application Streaming is dead. A smart way to choose an alternative
CNIT 126 12: Covert Malware Launching
Defending Your "Gold"
OS SERVICES.pptxJGHHHHHHHHHHHHHHHHGGGGGGGG
Windows Malware Techniques
unit 2 confinement techniques.pdf
Network_lecture_for_students_whom_intersted.pptx
BSIDES-PR Keynote Hunting for Bad Guys
operating system introduction and organization

More from Sam Bowne (20)

PDF
Introduction to the Class & CISSP Certification
PDF
Cyberwar
PDF
3: DNS vulnerabilities
PDF
8. Software Development Security
PDF
4 Mapping the Application
PDF
3. Attacking iOS Applications (Part 2)
PDF
12 Elliptic Curves
PDF
11. Diffie-Hellman
PDF
2a Analyzing iOS Apps Part 1
PDF
9 Writing Secure Android Applications
PDF
10 RSA
PDF
12 Investigating Windows Systems (Part 1 of 3
PDF
9. Hard Problems
PDF
8 Android Implementation Issues (Part 1)
PDF
11 Analysis Methodology
PDF
8. Authenticated Encryption
PDF
7. Attacking Android Applications (Part 2)
PDF
7. Attacking Android Applications (Part 1)
PDF
5. Stream Ciphers
PDF
6 Scope & 7 Live Data Collection
Introduction to the Class & CISSP Certification
Cyberwar
3: DNS vulnerabilities
8. Software Development Security
4 Mapping the Application
3. Attacking iOS Applications (Part 2)
12 Elliptic Curves
11. Diffie-Hellman
2a Analyzing iOS Apps Part 1
9 Writing Secure Android Applications
10 RSA
12 Investigating Windows Systems (Part 1 of 3
9. Hard Problems
8 Android Implementation Issues (Part 1)
11 Analysis Methodology
8. Authenticated Encryption
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 1)
5. Stream Ciphers
6 Scope & 7 Live Data Collection

Recently uploaded (20)

PDF
TR - Agricultural Crops Production NC III.pdf
PDF
Microbial disease of the cardiovascular and lymphatic systems
PDF
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
PPTX
Cell Structure & Organelles in detailed.
PDF
Mark Klimek Lecture Notes_240423 revision books _173037.pdf
PDF
BÀI TẬP BỔ TRỢ 4 KỸ NĂNG TIẾNG ANH 9 GLOBAL SUCCESS - CẢ NĂM - BÁM SÁT FORM Đ...
PDF
Insiders guide to clinical Medicine.pdf
PPTX
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
PPTX
master seminar digital applications in india
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
PDF
Module 4: Burden of Disease Tutorial Slides S2 2025
PDF
Business Ethics Teaching Materials for college
PDF
Complications of Minimal Access Surgery at WLH
PDF
Origin of periodic table-Mendeleev’s Periodic-Modern Periodic table
PPTX
PPH.pptx obstetrics and gynecology in nursing
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
PDF
STATICS OF THE RIGID BODIES Hibbelers.pdf
PPTX
human mycosis Human fungal infections are called human mycosis..pptx
PDF
The Lost Whites of Pakistan by Jahanzaib Mughal.pdf
PPTX
Introduction to Child Health Nursing – Unit I | Child Health Nursing I | B.Sc...
TR - Agricultural Crops Production NC III.pdf
Microbial disease of the cardiovascular and lymphatic systems
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
Cell Structure & Organelles in detailed.
Mark Klimek Lecture Notes_240423 revision books _173037.pdf
BÀI TẬP BỔ TRỢ 4 KỸ NĂNG TIẾNG ANH 9 GLOBAL SUCCESS - CẢ NĂM - BÁM SÁT FORM Đ...
Insiders guide to clinical Medicine.pdf
PPT- ENG7_QUARTER1_LESSON1_WEEK1. IMAGERY -DESCRIPTIONS pptx.pptx
master seminar digital applications in india
Pharmacology of Heart Failure /Pharmacotherapy of CHF
Module 4: Burden of Disease Tutorial Slides S2 2025
Business Ethics Teaching Materials for college
Complications of Minimal Access Surgery at WLH
Origin of periodic table-Mendeleev’s Periodic-Modern Periodic table
PPH.pptx obstetrics and gynecology in nursing
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
STATICS OF THE RIGID BODIES Hibbelers.pdf
human mycosis Human fungal infections are called human mycosis..pptx
The Lost Whites of Pakistan by Jahanzaib Mughal.pdf
Introduction to Child Health Nursing – Unit I | Child Health Nursing I | B.Sc...

CNIT 121: 12 Investigating Windows Systems (Part 3)

  • 3. Other Artifacts of Interactive Sessions
  • 4. Interactive Sessions • For the purposes of this section, includes • Login with user at the console • Remote Desktop sessions • Screen sharing (via VNC or similar software)
  • 5. LNK Files • Shortcuts to files • Serve as extensions to Windows Explorer • Windows automatically creates LNKs for every opened file • To populate "Recent Files" • Separate list in each user profile
  • 6. Where the LNK Files Are
  • 8. Timeline • LNK files can show just what a user did • Which files were accessed, and in what order
  • 9. Jump Lists • Right-click a taskbar icon to show recently used items • Word shows recent Word files, etc.
  • 10. Where Jump Lists are Stored • Not human-readable, you need tools • JumpLister for Windows 7-8 • JLECmd for Windows 10 (link Ch 12t)
  • 11. The Recycle Bin • Located in $Recycle.Bin • Contains files deleted from the hard disk • But not if deleted from removable drives • Or from the Command Prompt • Or with Shift+Delete
  • 15. Types of Memory • Physical (RAM chips) • Page file • Data moved out of RAM onto the hard disk • %SYSTEMDRIVE%pagefile.sys
  • 16. Crash Dumps • Can be produced when Windows crashes with the "Blue-Screen of Death" • Three levels • Kernel Memory Dump (default) • Small Memory Dump (Minidump) • Complete Memory Dump
  • 17. Crash Dump Storage • %LOCALAPPDATA%Crashdumps • Complete Memory Dump is most useful type • But it's rarely turned on
  • 18. Hibernation Files • Saves the full contents of RAM on disk • %SYSTEMDRIVE%Hiberfil.sys • It's compressed and includes metadata • Link Ch 8t • Volatility can parse it
  • 21. Handles • Used to access files, devices, and more from software • Can help when analyzing malware • Mutants or Mutexes are used for inter-process communication • To lock a resource so no other process changes it while it's in use • Used by malware to prevent re-infection
  • 22. Handles for Zeus • Mutant _AVIRA_2108 is a fingerprint of Zeus • Link Ch 12u
  • 24. Sections • Each process has a virtual address space • Including RAM and some disk space in the pagefile • The OS swaps data in and out of physical memory • Virtual Address Descriptor (VAD) tree • A kernel data structure that shows how memory is used by each process (link Ch 12v)
  • 25. Memory Map for Notepad
  • 27. Detecting Malicious DLLs • Check for valid digital signatures • Known-good or -bad hash values • Evidence of process-tampering attacks • Malware loading a DLL surreptitiously or running code in memory
  • 28. Other Memory Artifacts • Network connections • Loaded drivers • Runs in kernel, with elevated privileges • Console command history • Strings in memory • Credentials
  • 29. Pagefile Analysis • Has no intrinsic structure • Can search for strings • Be careful: antivirus and host-based intrusion detection systems leaves signatures in the pagefile • Suspicious IP addresses, domain names, and malware filenames • Windows can clear the pagefile on shutdown, but this is not its default setting
  • 30. Analyzing Common In- Memory Attacks • Process injection • Hooking
  • 31. Process Injection • A malicious injecting process causes a legitimate process (injected) to load and execute malicious code • In-memory attack • Disk files do not change • Injected process has no evidence indicating which process was responsible for the injection
  • 32. Methods of Process Injection • Use Windows APIs (requires Administrator or SYSTEM privileges) • Force target process to load a malicious DLL from disk • Directly write malicious code to target process's memory and invoke a remote thread to execute it
  • 33. Process Replacement • Malware launches a legitimate executable in a suspended state • Then overwrite process memory with malicious code • Unsuspend it to execute
  • 35. Detecting Malicious Injection • Memory sections with Execute, Read and Write permissions • Processes that don't match corresponding disk files • Links Ch 12w, 12x
  • 36. Finding Persistence Mechanisms • The injecting process needs a persistence mechanism to survive reboots • So it maybe found in • Auto-run keys, DLL load-order hijacking, etc.
  • 37. Hooking • Allows code within running processes to intercept, modify, and view events such as function calls and data they return • Windows provides many API mechanisms to do this • Used by legitimate programs • Antivirus, host-based intrusion detection systems, application inventory software
  • 38. Malicious Hooking • Rootkits use hooking to hide files, processes, registry keys, or network connections • Keyloggers may use SetWindowsHookEx to cause a malicious DLL function to be called whenever a keyboard event occurs • Or use GetAsyncKeyState to constantly check the up/down state of keys
  • 39. Types of Hooks • Manipulate a process's Import Address Table • So it calls malicious functions instead of legitimate system functions • Hook kernel structures such as the Interrupt Descriptor Table (IDT) and System Service Dispatch Table (SSDT) • Prevented on modern Windows systems by Kernel Patch Protection (KPP)
  • 40. Zeus Hook • The next slide shows the output of "apihooks" (a Volatility plugin) • On a system infected with Zeus • Shows an inline hook to the HttpSendRequestA function imported from WinInet.dll within the process space of lsass.exe
  • 42. Memory Analysis Tools • Acquisition tools • FTK Imager • DumpIt • Memoryze and Redline • Analysis tools • Memoryze and Redline • Volatility
  • 44. Alternative Persistence Mechanisms • Startup folders • Recurring tasks • System binary modification • The sticky keys attack • DLL load-order hijacking
  • 45. Startup Folders • Any program or shortcut in this folder is launched • On startup or login
  • 46. Recurring Tasks • Use "at" or "schtasks" commands • To make a task that recurs at regular times or days of the week • Future and recurring scheduled tasks persist as .job files in %SYSTEMROOT%Tasks
  • 47. System Binary Modification • Modify existing Windows binary • Typically one automatically loaded on bootup or login • Add malicious code • Time-stomp • Will change MD5 hash and break signature, but not all legitimate binaries are signed
  • 48. Careful Modifications • Changes that cause Windows to crash or impair user experience will limit the attacker's ability to persist • Attackers are more likely to replace noncritical executables or libraries
  • 49. Defenses • Windows File Protection in older versions of Windows (XP, 2000) • Easily bypassed by a local Administrator • Replaced by Windows Resource Protection (WRP) in Windows Vista and later • Requires TrustedInstaller permissions to alter WFP-governed resources • More resistant to tampering
  • 50. The Sticky Keys Attack • Targets sethc.exe • A file that provides accessibility features • Replace sethc.exe with cmd.exe • Press Shift key five times before logon • A command shell opens with SYSTEM privileges • Even works during a Remote Desktop Protocol session
  • 51. • No longer works on Vista and later versions • But there's another way to get the same result The Sticky Keys Attack
  • 52. DLL Load-Order Hijacking • DLLs are loaded when a program launches • But DLLs might be in many different folders • "KnownDLLs" registry key lists known system DLLs and ensures that they are always loaded from %systemroot%System32
  • 55. DLL Load-Order Hijacking Works When: • ntshrui.dll is loaded by Windows Explorer and is vulnerable • A malicious ntshrui.dll in %systemroot% will launch when Explorer does