SlideShare a Scribd company logo
1 of 39
Download to read offline
Forensic Processing
Version 1.5
Brent Muir – 2015
 SecureAccess V1
 Encryption
 Bypass
 SecureAccess V2
 Encryption
 Changes
 Flashing USB Devices
 Fake USB devices?
 Anatomy of USB
 PID & VID
 Serial Number
 Emulating a SanDisk Device
 Accessing a SecureAccess Vault
 Based on technology by YuuWaa
 Subsidiary of Gemalto
 No longer supported product
 EOL as of January 2014
The old method:
1. Enable write-blocking (SW or HW)
2. Image device
3. Mount forensic image as write-cached (FTK Imager V3.x)
4. Run SecureAccess software
5. Decrypt contents and add to forensic container
Bypass published in August 2013:
1. Open Explorer  Click on Folder and Search options  click on view  make sure that you can see hidden files
2. Go to the MyVaults folder, located in the same location as RunSanDiskSecureAccess_Win.exe.
3. In the MyVaults folder go to the folder named as the same thing the vault you want to access is named.
4. Open the dmOption.xml file in Notepad or any other word processing program
5. Look for DoCrypt"true" and change true to “false”. Then save the file.
6. At login screen leave password field blank and click “OK”
http://www.hackforums.net/showthread.php?tid=3637837
 Based on EncryptStick
 ENC Security Systems
 AES 128 bit encryption algorithm
 No bypass is currently known for encryption, but there is a bypass for the
software security mechanism
 Old method of imaging and mounting write-cached no longer works
 Software now looks for Vendor ID (VID) & Product ID (PID) of SanDisk devices
 So how can we recreate a SanDisk device?
 Ever wondered how you can buy 512GB USB thumb drives for so little
$$$ online?
 online?
 2 major components to a USB thumb drive:
 ASIC (Application Specific Integrated Circuit)
 NAND (Negated AND) – flash storage (utilises logic gates)
Toshiba, ASIC & Foundry Solutions for USB
Phison Electronics Corporation, USB 2.0 Flash Controller Specification PS2251, Version 1.2
 USB devices are NOT created equal
 Same make and model ≠same USB controller chipset and FW
Manufacturer Market Share Profit (Million Dollars)
Phison 35.5% $32.3
Silicon Motion (SMI) 23.2% $21.1
SanDisk 14.9% $13.6
Skymedi 9.0% $8.2
Sony 7.4% $6.7
AlcorMicro 3.2% $2.9
Toshiba 3.1% $2.8
Others 3.7% $3.4
TOTAL 100% $91.1
iSuppli Corp (2007), USB Controller Market Shares (Revenue in Millions of Dollars)
 Some of the numerous OEM Flash Controller Vendors:
 ALCOR
 Ameco
 ChipsBank
 Efortune
 Icreate
 Innostor
 Netac
 OTI
 Phison
 Prolific
 Silicon Micro
 Skymedi
 Solid State System
 USBest
 Tools required:
 ChipsGenius (latest version preferably)
 Identifies PID, VID, SN of USB device as well as USB controller chip and related FW
 Relevant flashing tool (based on USB controller chip)
 Suitable USB thumb drive (size and availability of flash SW/FW)
 Older USB devices are easier to flash due to release of FW tools and FW files
 Otherwise buy a fake thumb drive (such as 512GB) as these should be easily flashable
Important Attributes:
 VID
 PID
 Serial Number
 Controller Vendor
 Controller Part-Number
 F/W
 Flash ID code
Important Attributes:
 VendorID
 ProductID
 Serial Number
 Steps required:
1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview
 E.G. VID 0781 & PID 5581 = SanDisk
2. Flash* suitable USB device with the original VID & PID
3. Copy logical contents across from original exhibit
 What happens when you try to run the SecureAccess software now?
*WARNING: All data on device will be wiped during flashing
 Software runs, but as first-time use
SanDiskSecureAccess VaultSystem Files
 2 files reference SN of original
exhibit
 SN must match original device in
order to “see” encrypted files
 Steps required:
1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview
 E.G. VID 0781 & PID 5581 = SanDisk
2. Flash* suitable USB device with the original VID, PID, & SN
3. Copy logical contents across from original exhibit
 What happens when you try to run the SecureAccess software now?
*WARNING: All data on device will be wiped during flashing
SUCCESS!
 Files can now be decrypted and added to forensic container
 If the password of a SecureAccess Vault is unknown there is a way
to see what files are inside the Vault
* This is not a bypass of the encryption scheme, more like a bypass
of the security mechanism used to protect the SecureAccess
database
 The encrypted files themselves are named
{xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}.dat
 Located in the directory “SanDiskSecureAccess Vault”
 The SecureAccess database and configuration files maintaining the
information about the encrypted files are located in the directory
“SystemFiles”, there are five files
 USB Flash Drive-1739900307A0D887.idx – the last sixteen alphanumeric
digits are the serial number of the USB drive
 encryptstickconfig.enc
 filesys.enc
 stickauth.enc
 1739900307A0D887.enk – this is the serial number of the USB drive.
 The software requires the correct serial number value to allow access to the
encrypted container
 Creating a new SecureAccess container, with a known password, on a flashed
USB and comparing hashes of the SecureAccess files showed only filesys.enc
stayed the same
 The only file required to get access to the original encrypted container is the
serialnumber.enk file (e.g. 1739900307A0D887.enk)
 So if you copy the SecureAccess files from an original exhibit across to a
flashed USB and then overwrite serialnumber.enk with the one from the
known SecureAccess system files what happens?
This will allow you to see what
files/folders are in the
encrypted container, as well as
providing additional metadata*
about the files
 Metadata fields present:
 Name
 Date
 Size
SUCCESS!
 Steps required:
1. Flash a USB with the same serial number as the original
exhibit
2. Copy the SanDisk SecureAccess software onto the newly
flashed USB
3. Create a new SecureAccess encrypted container, the
password can be anything you want but write it down so
you don't forget, then close the SecureAccess software
 Steps required:
4. Rename the “SanDiskSecureAccess Vault” directory to “NEW___ SanDiskSecureAccess
Vault”
5. Copy all of the SecureAccess files from the original container into the root directory of the
new device
6. Overwrite the serialnumber.enk file in the SanDiskSecureAccess VaultSystem Files
directory with the one from the NEW___ SanDiskSecureAccess VaultSystem Files
directory
7. Run SecureAccess on the newly flashed USB and enter the password from step 3
8. You will now be presented with the SecureAccess GUI showing the metadata* from the
encrypted files
 Trying to decrypt these files with this bypass will not work, the SecureAccess
software will crash
 This is because the decryption password is incorrect
 You will get zero byte files but nothing else
 HackForums - http://www.hackforums.net/showthread.php?tid=3637837
 ChipsGenius – http://www.usbdev.ru/ - hosts many flashing tools including ChipsGenius (Russian)
 http://flashboot.ru/iflash/ - good database for locating flashing tools that work with various chipsets (Russian)
 http://dl.mydigit.net/ - contains many flashing tools for various chipsets (Chinese)
 https://viaforensics.com/computer-forensics/forensic-acquisition-analysis-u3-usb-drive.html
 Harman, R. (2014) Controlling USB Flash Drive Controllers: Exposé of Hidden Features, Smoocon, URL:
 Bang, J., Yoo, B. and Lee, S. (2010) Secure USB Bypassing Tool, , URL:http://www.dfrws.org/2010/proceedings/bang.pdf
 http://usbspeed.nirsoft.net/ - lists some VID and PID
 http://www.scribd.com/doc/216218953/PS2251# - Phison Electronics Corporation USB 2.0 Flash Controller Specification PS2251
Version 1.2

More Related Content

What's hot

淺談 Live patching technology
淺談 Live patching technology淺談 Live patching technology
淺談 Live patching technologySZ Lin
 
Fast boot
Fast bootFast boot
Fast bootSZ Lin
 
Android Storage - Vold
Android Storage - VoldAndroid Storage - Vold
Android Storage - VoldWilliam Lee
 
Android Boot Time Optimization
Android Boot Time OptimizationAndroid Boot Time Optimization
Android Boot Time OptimizationKan-Ru Chen
 
Troubleshooting Linux Kernel Modules And Device Drivers
Troubleshooting Linux Kernel Modules And Device DriversTroubleshooting Linux Kernel Modules And Device Drivers
Troubleshooting Linux Kernel Modules And Device DriversSatpal Parmar
 
Linux Kernel MMC Storage driver Overview
Linux Kernel MMC Storage driver OverviewLinux Kernel MMC Storage driver Overview
Linux Kernel MMC Storage driver OverviewRajKumar Rampelli
 
Linux internal
Linux internalLinux internal
Linux internalmcganesh
 
Root file system for embedded systems
Root file system for embedded systemsRoot file system for embedded systems
Root file system for embedded systemsalok pal
 
SFO15-TR9: PSCI, ACPI (and UEFI to boot)
SFO15-TR9: PSCI, ACPI (and UEFI to boot)SFO15-TR9: PSCI, ACPI (and UEFI to boot)
SFO15-TR9: PSCI, ACPI (and UEFI to boot)Linaro
 
Qemu device prototyping
Qemu device prototypingQemu device prototyping
Qemu device prototypingYan Vugenfirer
 
Tegra 186のu-boot & Linux
Tegra 186のu-boot & LinuxTegra 186のu-boot & Linux
Tegra 186のu-boot & LinuxMr. Vengineer
 
Implementing generic JNI hardware control for Kotlin based app on AOSP
Implementing generic JNI hardware control for Kotlin based app on AOSPImplementing generic JNI hardware control for Kotlin based app on AOSP
Implementing generic JNI hardware control for Kotlin based app on AOSPCheng Wig
 
LAS16-406: Android Widevine on OP-TEE
LAS16-406: Android Widevine on OP-TEELAS16-406: Android Widevine on OP-TEE
LAS16-406: Android Widevine on OP-TEELinaro
 
Yocto Project Open Source Build System and Collaboration Initiative
Yocto Project Open Source Build System and Collaboration InitiativeYocto Project Open Source Build System and Collaboration Initiative
Yocto Project Open Source Build System and Collaboration InitiativeMarcelo Sanz
 

What's hot (20)

淺談 Live patching technology
淺談 Live patching technology淺談 Live patching technology
淺談 Live patching technology
 
Fast boot
Fast bootFast boot
Fast boot
 
Android Storage - Vold
Android Storage - VoldAndroid Storage - Vold
Android Storage - Vold
 
Debian Linux Overview
Debian Linux OverviewDebian Linux Overview
Debian Linux Overview
 
Android Boot Time Optimization
Android Boot Time OptimizationAndroid Boot Time Optimization
Android Boot Time Optimization
 
Linux File System
Linux File SystemLinux File System
Linux File System
 
Troubleshooting Linux Kernel Modules And Device Drivers
Troubleshooting Linux Kernel Modules And Device DriversTroubleshooting Linux Kernel Modules And Device Drivers
Troubleshooting Linux Kernel Modules And Device Drivers
 
Linux Kernel MMC Storage driver Overview
Linux Kernel MMC Storage driver OverviewLinux Kernel MMC Storage driver Overview
Linux Kernel MMC Storage driver Overview
 
Linux internal
Linux internalLinux internal
Linux internal
 
Ufs whitepaper
Ufs whitepaperUfs whitepaper
Ufs whitepaper
 
Root file system for embedded systems
Root file system for embedded systemsRoot file system for embedded systems
Root file system for embedded systems
 
SFO15-TR9: PSCI, ACPI (and UEFI to boot)
SFO15-TR9: PSCI, ACPI (and UEFI to boot)SFO15-TR9: PSCI, ACPI (and UEFI to boot)
SFO15-TR9: PSCI, ACPI (and UEFI to boot)
 
Qemu device prototyping
Qemu device prototypingQemu device prototyping
Qemu device prototyping
 
Tegra 186のu-boot & Linux
Tegra 186のu-boot & LinuxTegra 186のu-boot & Linux
Tegra 186のu-boot & Linux
 
Implementing generic JNI hardware control for Kotlin based app on AOSP
Implementing generic JNI hardware control for Kotlin based app on AOSPImplementing generic JNI hardware control for Kotlin based app on AOSP
Implementing generic JNI hardware control for Kotlin based app on AOSP
 
Qemu Pcie
Qemu PcieQemu Pcie
Qemu Pcie
 
LAS16-406: Android Widevine on OP-TEE
LAS16-406: Android Widevine on OP-TEELAS16-406: Android Widevine on OP-TEE
LAS16-406: Android Widevine on OP-TEE
 
Intro to linux
Intro to linuxIntro to linux
Intro to linux
 
AndroidとSELinux
AndroidとSELinuxAndroidとSELinux
AndroidとSELinux
 
Yocto Project Open Source Build System and Collaboration Initiative
Yocto Project Open Source Build System and Collaboration InitiativeYocto Project Open Source Build System and Collaboration Initiative
Yocto Project Open Source Build System and Collaboration Initiative
 

Viewers also liked

Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsBrent Muir
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Featuresxabean
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013Brent Muir
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBrent Muir
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Brent Muir
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolBrent Muir
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computingBrent Muir
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Brent Muir
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013Brent Muir
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Brent Muir
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...CODE BLUE
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013Brent Muir
 
DerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouDerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouAdam Caudill
 
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Philip Polstra
 
Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Yuya Unno
 
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...Yuya Unno
 
Secret of Intel Management Engine by Igor Skochinsky
Secret of Intel Management Engine  by Igor SkochinskySecret of Intel Management Engine  by Igor Skochinsky
Secret of Intel Management Engine by Igor SkochinskyCODE BLUE
 
Smart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PISmart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PIKrishna Kumar
 
Chainer, Cupy入門
Chainer, Cupy入門Chainer, Cupy入門
Chainer, Cupy入門Yuya Unno
 

Viewers also liked (20)

Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary Artefacts
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual box
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
DerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For YouDerbyCon 2014 - Making BadUSB Work For You
DerbyCon 2014 - Making BadUSB Work For You
 
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
Am I being spied on: Low-tech ways of detecting high-tech surveillance (DEFCO...
 
Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用Chainerのテスト環境とDockerでのCUDAの利用
Chainerのテスト環境とDockerでのCUDAの利用
 
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...最先端NLP勉強会“Learning Language Games through Interaction”Sida I. Wang, Percy L...
最先端NLP勉強会 “Learning Language Games through Interaction” Sida I. Wang, Percy L...
 
Secret of Intel Management Engine by Igor Skochinsky
Secret of Intel Management Engine  by Igor SkochinskySecret of Intel Management Engine  by Igor Skochinsky
Secret of Intel Management Engine by Igor Skochinsky
 
Smart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PISmart Wireless Surveillance Monitoring using RASPBERRY PI
Smart Wireless Surveillance Monitoring using RASPBERRY PI
 
Chainer, Cupy入門
Chainer, Cupy入門Chainer, Cupy入門
Chainer, Cupy入門
 
Proyecto reciclaje isla santay
Proyecto reciclaje isla santayProyecto reciclaje isla santay
Proyecto reciclaje isla santay
 

Similar to SanDisk SecureAccess Encryption 1.5

EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)David Sweigert
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner David Sweigert
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerDavid Sweigert
 
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)David Sweigert
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoArash Ramez
 
2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UKmfoudi
 
Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.DataArt
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...Tom Nipravsky
 
Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Priyanka Aash
 
List of Software tools for encryption
List of Software tools for encryptionList of Software tools for encryption
List of Software tools for encryptionCliford John Reandino
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Qualcomm Developer Network
 
Behind The Code // by Exness
Behind The Code // by ExnessBehind The Code // by Exness
Behind The Code // by ExnessMaxim Gaponov
 
iOS secure app development
iOS secure app developmentiOS secure app development
iOS secure app developmentDusan Klinec
 
How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11Muhammad Arsalan
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentIftikhar Ali Iqbal
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableRay Potter
 

Similar to SanDisk SecureAccess Encryption 1.5 (20)

EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
EXAM NOTES for DOD Standard 8570 CompTia Advanced Security Practitioner (CASP)
 
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner Department of Defense standard 8570 - CompTia Advanced Security Practitioner
Department of Defense standard 8570 - CompTia Advanced Security Practitioner
 
Study notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security PractitionerStudy notes for CompTIA Certified Advanced Security Practitioner
Study notes for CompTIA Certified Advanced Security Practitioner
 
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)Study notes for CompTIA Certified Advanced Security Practitioner  (ver2)
Study notes for CompTIA Certified Advanced Security Practitioner (ver2)
 
How to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part TwoHow to do Cryptography right in Android Part Two
How to do Cryptography right in Android Part Two
 
2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK2016_Integral_Encrypted_USB_SSD_Brochure_UK
2016_Integral_Encrypted_USB_SSD_Brochure_UK
 
Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.Ярослав Воронцов — Пара слов о mobile security.
Ярослав Воронцов — Пара слов о mobile security.
 
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
us-16-Nipravsky-Certificate-Bypass-Hiding-And-Executing-Malware-From-A-Digita...
 
Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...Certificate bypass: Hiding and executing malware from a digitally signed exec...
Certificate bypass: Hiding and executing malware from a digitally signed exec...
 
List of Software tools for encryption
List of Software tools for encryptionList of Software tools for encryption
List of Software tools for encryption
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 1
 
Behind The Code // by Exness
Behind The Code // by ExnessBehind The Code // by Exness
Behind The Code // by Exness
 
Windows forensic
Windows forensicWindows forensic
Windows forensic
 
iOS secure app development
iOS secure app developmentiOS secure app development
iOS secure app development
 
How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11How to Password Protect USB Drive in Windows 10 & 11
How to Password Protect USB Drive in Windows 10 & 11
 
Rootkit
RootkitRootkit
Rootkit
 
masterproef
masterproefmasterproef
masterproef
 
SFS (Secure File System)
SFS (Secure File System)SFS (Secure File System)
SFS (Secure File System)
 
Symantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept DocumentSymantec Endpoint Encryption - Proof Of Concept Document
Symantec Endpoint Encryption - Proof Of Concept Document
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 

Recently uploaded (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 

SanDisk SecureAccess Encryption 1.5

  • 2.  SecureAccess V1  Encryption  Bypass  SecureAccess V2  Encryption  Changes  Flashing USB Devices  Fake USB devices?  Anatomy of USB  PID & VID  Serial Number  Emulating a SanDisk Device  Accessing a SecureAccess Vault
  • 3.  Based on technology by YuuWaa  Subsidiary of Gemalto  No longer supported product  EOL as of January 2014
  • 4. The old method: 1. Enable write-blocking (SW or HW) 2. Image device 3. Mount forensic image as write-cached (FTK Imager V3.x) 4. Run SecureAccess software 5. Decrypt contents and add to forensic container
  • 5. Bypass published in August 2013: 1. Open Explorer  Click on Folder and Search options  click on view  make sure that you can see hidden files 2. Go to the MyVaults folder, located in the same location as RunSanDiskSecureAccess_Win.exe. 3. In the MyVaults folder go to the folder named as the same thing the vault you want to access is named. 4. Open the dmOption.xml file in Notepad or any other word processing program 5. Look for DoCrypt"true" and change true to “false”. Then save the file. 6. At login screen leave password field blank and click “OK” http://www.hackforums.net/showthread.php?tid=3637837
  • 6.  Based on EncryptStick  ENC Security Systems  AES 128 bit encryption algorithm  No bypass is currently known for encryption, but there is a bypass for the software security mechanism
  • 7.
  • 8.  Old method of imaging and mounting write-cached no longer works  Software now looks for Vendor ID (VID) & Product ID (PID) of SanDisk devices
  • 9.  So how can we recreate a SanDisk device?
  • 10.  Ever wondered how you can buy 512GB USB thumb drives for so little $$$ online?
  • 12.
  • 13.
  • 14.  2 major components to a USB thumb drive:  ASIC (Application Specific Integrated Circuit)  NAND (Negated AND) – flash storage (utilises logic gates)
  • 15. Toshiba, ASIC & Foundry Solutions for USB
  • 16. Phison Electronics Corporation, USB 2.0 Flash Controller Specification PS2251, Version 1.2
  • 17.  USB devices are NOT created equal  Same make and model ≠same USB controller chipset and FW
  • 18. Manufacturer Market Share Profit (Million Dollars) Phison 35.5% $32.3 Silicon Motion (SMI) 23.2% $21.1 SanDisk 14.9% $13.6 Skymedi 9.0% $8.2 Sony 7.4% $6.7 AlcorMicro 3.2% $2.9 Toshiba 3.1% $2.8 Others 3.7% $3.4 TOTAL 100% $91.1 iSuppli Corp (2007), USB Controller Market Shares (Revenue in Millions of Dollars)
  • 19.  Some of the numerous OEM Flash Controller Vendors:  ALCOR  Ameco  ChipsBank  Efortune  Icreate  Innostor  Netac  OTI  Phison  Prolific  Silicon Micro  Skymedi  Solid State System  USBest
  • 20.  Tools required:  ChipsGenius (latest version preferably)  Identifies PID, VID, SN of USB device as well as USB controller chip and related FW  Relevant flashing tool (based on USB controller chip)  Suitable USB thumb drive (size and availability of flash SW/FW)  Older USB devices are easier to flash due to release of FW tools and FW files  Otherwise buy a fake thumb drive (such as 512GB) as these should be easily flashable
  • 21. Important Attributes:  VID  PID  Serial Number  Controller Vendor  Controller Part-Number  F/W  Flash ID code
  • 22. Important Attributes:  VendorID  ProductID  Serial Number
  • 23.  Steps required: 1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview  E.G. VID 0781 & PID 5581 = SanDisk 2. Flash* suitable USB device with the original VID & PID 3. Copy logical contents across from original exhibit  What happens when you try to run the SecureAccess software now? *WARNING: All data on device will be wiped during flashing
  • 24.  Software runs, but as first-time use
  • 25. SanDiskSecureAccess VaultSystem Files  2 files reference SN of original exhibit  SN must match original device in order to “see” encrypted files
  • 26.  Steps required: 1. Identify VID & PID of SanDisk device using ChipsGenius or USBDeview  E.G. VID 0781 & PID 5581 = SanDisk 2. Flash* suitable USB device with the original VID, PID, & SN 3. Copy logical contents across from original exhibit  What happens when you try to run the SecureAccess software now? *WARNING: All data on device will be wiped during flashing
  • 28.  Files can now be decrypted and added to forensic container
  • 29.  If the password of a SecureAccess Vault is unknown there is a way to see what files are inside the Vault * This is not a bypass of the encryption scheme, more like a bypass of the security mechanism used to protect the SecureAccess database
  • 30.  The encrypted files themselves are named {xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx}.dat  Located in the directory “SanDiskSecureAccess Vault”
  • 31.  The SecureAccess database and configuration files maintaining the information about the encrypted files are located in the directory “SystemFiles”, there are five files
  • 32.  USB Flash Drive-1739900307A0D887.idx – the last sixteen alphanumeric digits are the serial number of the USB drive  encryptstickconfig.enc  filesys.enc  stickauth.enc  1739900307A0D887.enk – this is the serial number of the USB drive.
  • 33.  The software requires the correct serial number value to allow access to the encrypted container  Creating a new SecureAccess container, with a known password, on a flashed USB and comparing hashes of the SecureAccess files showed only filesys.enc stayed the same
  • 34.  The only file required to get access to the original encrypted container is the serialnumber.enk file (e.g. 1739900307A0D887.enk)  So if you copy the SecureAccess files from an original exhibit across to a flashed USB and then overwrite serialnumber.enk with the one from the known SecureAccess system files what happens?
  • 35. This will allow you to see what files/folders are in the encrypted container, as well as providing additional metadata* about the files  Metadata fields present:  Name  Date  Size SUCCESS!
  • 36.  Steps required: 1. Flash a USB with the same serial number as the original exhibit 2. Copy the SanDisk SecureAccess software onto the newly flashed USB 3. Create a new SecureAccess encrypted container, the password can be anything you want but write it down so you don't forget, then close the SecureAccess software
  • 37.  Steps required: 4. Rename the “SanDiskSecureAccess Vault” directory to “NEW___ SanDiskSecureAccess Vault” 5. Copy all of the SecureAccess files from the original container into the root directory of the new device 6. Overwrite the serialnumber.enk file in the SanDiskSecureAccess VaultSystem Files directory with the one from the NEW___ SanDiskSecureAccess VaultSystem Files directory 7. Run SecureAccess on the newly flashed USB and enter the password from step 3 8. You will now be presented with the SecureAccess GUI showing the metadata* from the encrypted files
  • 38.  Trying to decrypt these files with this bypass will not work, the SecureAccess software will crash  This is because the decryption password is incorrect  You will get zero byte files but nothing else
  • 39.  HackForums - http://www.hackforums.net/showthread.php?tid=3637837  ChipsGenius – http://www.usbdev.ru/ - hosts many flashing tools including ChipsGenius (Russian)  http://flashboot.ru/iflash/ - good database for locating flashing tools that work with various chipsets (Russian)  http://dl.mydigit.net/ - contains many flashing tools for various chipsets (Chinese)  https://viaforensics.com/computer-forensics/forensic-acquisition-analysis-u3-usb-drive.html  Harman, R. (2014) Controlling USB Flash Drive Controllers: Exposé of Hidden Features, Smoocon, URL:  Bang, J., Yoo, B. and Lee, S. (2010) Secure USB Bypassing Tool, , URL:http://www.dfrws.org/2010/proceedings/bang.pdf  http://usbspeed.nirsoft.net/ - lists some VID and PID  http://www.scribd.com/doc/216218953/PS2251# - Phison Electronics Corporation USB 2.0 Flash Controller Specification PS2251 Version 1.2