Tricks To Bypass Device Control Protection Solutions

Preface

As I wrote in a previous blog post, I had an engagement last year where my task was to exfiltrate data from a workstation on some sort of storage media. The twist in that task was Lumension Sanctuary Device Control, and the version was 4.3.2, but I am not sure how newer version work and this seems to be a more general problem with device control solution, for example with Symantec products.

But what is a device control solution? In short, they audit I/O device use and block the attempts to use unauthorized devices. This includes hardware such as USB, PS/2, FireWire, CD/DVD so basically every I/O port of a computer. In my opinion, these are pretty good things and they offer a better looking solution than de-soldering the I/O ports from the motherboards or hot-gluing them, but on the other hand, they can be bypassed.

Bypass

OK, so what is the problem? Well the way these device control solutions work is that they load a few kernel drivers to monitor the physical ports of the machine. However... when you boot up the protected computer in safe mode, depending on the device control solution software, some of these drivers are not loaded (or if you are lucky, none of those modules will be loaded...) and this opens up the possibility to exfiltrate data.

In theory, if you have admin (SYSTEM maybe?) privileges, you might as well try to unload the kernel drivers. Just do not forget, that these device control solutions also have a watchdog process, that checks the driver and automatically loads it back if it is unloaded, so look for that process and stop or suspend it first.

In my case with the Lumension Sanctuary Device Control, I have found that when I boot the Workstation protected by the device control software in Safe Mode where, software's key logger protection module is not running... so I was still unable to use a USB stick, or a storage media, but I could plug in a keyboard for example...hmmm :)

As some of you probably already figured it out, now it is possible to use a pre-programmed USB HID, for example a Teensy! : ) I know about three different project, that uses this trick like these two mentioned in a Hackaday post, or this one. Unfortunately, the site ob-security.info no longer seems to be available (well, at least it is no longer related to infosec :D ), but you can still find the blog post and the files with the Wayback Machine.

For the hardware part, the wiring of the Teensy and the SD card adaptor is the same as I showed in the post on Making a USB flash drive HW Trojan or in the Binary deployment with VBScript, PowerShell or .Net csc.exe compiler post, so I will not copy it here again.

I have to note here that there are other ways to bypass these device control solutions, like the method what Dr. Phil Polstra did with the USB Impersonator, which is basically looks for an authorized device VID/PID and then  impersonates that devices with the VID/PID.

Mitigation

Most probably, you will not need safe mode for the users, so you can just disable it... I mean, it is not that easy, but luckily there is a great blog post on how to do that. BTW, the first page of the post is for Windows XP, but you are not using XP anymore, aren't you? ;)

Alternatively, as I mentioned at the beginning, you might as well use some physical countermeasure (de-soldering/hot-gluing ports). That shit is ugly, but it kinda works.

Conclusion

Next time you will face a device control solution, try out these tricks, maybe they will work, and if they do, well, that's a lot of fun. :)

But don't get me wrong, these device control solutions and similar countermeasures are a good thing and you should use something like this! I know that they make doing business a bit harder as you are not able to plugin whatever USB stick you want, but if you buy a pile of hardware encrypted flash drives, and only allow  those to be plugged in, you are doing it right ;)

Read more
  1. Tools 4 Hack
  2. Pentest Tools Windows
  3. Hack Tools Mac
  4. Hackers Toolbox
  5. Pentest Recon Tools
  6. Kik Hack Tools
  7. Hack Tools For Pc
  8. Hacker Tools Github
  9. Hacker Security Tools
  10. Hacker Tools For Pc
  11. Pentest Tools Download
  12. Hacker Tools 2020
  13. Pentest Tools Nmap
  14. Pentest Tools Linux
  15. Tools Used For Hacking
  16. New Hack Tools
  17. Hacking Tools Software
  18. Tools For Hacker
  19. New Hack Tools
  20. Hacking Tools For Beginners
  21. Hak5 Tools
  22. How To Make Hacking Tools
  23. Hack Tools For Ubuntu
  24. Hacker Search Tools
  25. Hack Tools
  26. Hacker Tools For Windows
  27. What Is Hacking Tools
  28. Hacker Tool Kit
  29. Hacking Tools And Software
  30. Hackers Toolbox
  31. Hacking Tools For Games
  32. Pentest Box Tools Download
  33. Black Hat Hacker Tools
  34. Hack Tools For Pc
  35. Hack App
  36. Hack Tools
  37. Hacker Tools Linux
  38. Install Pentest Tools Ubuntu
  39. Hacker Tools Windows
  40. New Hacker Tools
  41. Pentest Tools Download
  42. Pentest Tools Find Subdomains
  43. Hacks And Tools
  44. Pentest Tools Windows
  45. Hacking Tools For Windows Free Download
  46. Tools 4 Hack
  47. Hacker Search Tools
  48. Pentest Tools Alternative
  49. Game Hacking
  50. Pentest Tools For Ubuntu
  51. Pentest Tools Bluekeep
  52. Hack Tools Pc
  53. Beginner Hacker Tools
  54. Pentest Tools Alternative
  55. Bluetooth Hacking Tools Kali
  56. Pentest Tools Find Subdomains
  57. Pentest Tools Bluekeep
  58. Pentest Tools Framework
  59. Hack Tools For Ubuntu
  60. Hacking Tools For Mac
  61. Hacker Tools Apk Download
  62. Hacker
  63. Tools 4 Hack
  64. Pentest Tools List
  65. Hacking Tools For Kali Linux
  66. Pentest Tools Apk
  67. Hacking Tools 2019
  68. Hack Tools
  69. Hacker Hardware Tools
  70. Hack Tools For Mac
  71. Hack Tools Download
  72. Hacking Tools Windows
  73. Pentest Tools Free
  74. Hacker Tools For Mac
  75. Hacker Tools Online
  76. Underground Hacker Sites
  77. Hacker Tools Apk Download
  78. Hack Tools Download
  79. Hack Tools Github
  80. Pentest Tools Windows
  81. Pentest Box Tools Download
  82. Beginner Hacker Tools
  83. Pentest Reporting Tools
  84. Hackrf Tools
  85. Pentest Tools For Windows
  86. Hack Rom Tools
  87. Pentest Tools Online
  88. Hacking Tools 2019
  89. Hacker Search Tools
  90. Hacking Tools For Kali Linux
  91. Hack App
  92. Hacker Tools Linux
  93. How To Install Pentest Tools In Ubuntu
  94. Physical Pentest Tools
  95. Blackhat Hacker Tools

تعليقات