Researchers show how to take control of Windows 7


  1. Posts : 93
    Windows 7 SP1 Ultimate 64bit
       #1

    Researchers show how to take control of Windows 7


    Security researchers demonstrated how to take control of a computer running Microsoft's upcoming Windows 7 operating system at the Hack In The Box Security Conference (HITB) in Dubai on Thursday.
    Researchers Vipin Kumar and Nitin Kumar used proof-of-concept code they developed, called VBootkit 2.0, to take control of a Windows 7 virtual machine while it was booting up. They demonstrated how the software works at the conference.
    "There's no fix for this. It cannot be fixed. It's a design problem," Vipin Kumar said, explaining the software exploits the Windows 7 assumption that the boot process is safe from attack.
    While VBootkit 2.0 shows how an attacker can take control of a Windows 7 computer, it's not necessarily a serious threat. For the attack to work, an attacker must have physical access to the victim's computer. The attack can not be done remotely.
    VBootkit 2.0, which is just 3KB in size, allows an attacker to take control of the computer by making changes to Windows 7 files that are loaded into the system memory during the boot process. Since no files are changed on the hard disk, VBootkit 2.0 is very difficult to detect, he said.
    However, when the victim's computer is rebooted, VBootkit 2.0 will lose its hold over the computer as data contained in system memory will be lost.
    VBootkit 2.0 is a follow-up to earlier work that Kumar and Kumar have done on vulnerabilities contained in the Windows boot process. In 2007, Kumar and Kumar demonstrated an earlier version of VBootkit for Windows Vista at the Black Hat Europe conference.
    The latest version of VBootkit includes the ability to remotely control the victim's computer. In addition, the software allows an attacker to increase their user privileges to system level, the highest possible level. The software can also able remove a user's password, giving an attacker access to all of their files. Afterwards, VBootkit 2.0 restores the original password, ensuring that the attack will go undetected.
    http://www.networkworld.com/news/200...w-to-take.html

    http://www.dslreports.com/forum/r222...l-of-Windows-7
      My Computer


  2. Posts : 445
    Vista Ult 64bit - Windows 7 Ult 7264 64bit
       #2

    Hi Cartel

    Not new news but still relevant I guess. The only problem with that exploit is that the attacker HAS to have physical access to the machine as it cannot be run remotely to install, and it's only a memory resident so a simple reboot fixes it unless the attacker uses the opportunity to install some other backdoor while they have the system compromised. And that part should be picked up by a good AV's heuristics & firewall with good user notification of new processes asking for access.

    As a "Proof of Concept", they're trying to make a point to MS about the boot process, but those attacks are severely limited in scope due to the fact that to compromise the boot process, the attacker has to have access to the machine.
      My Computer


 

  Related Discussions
Our Sites
Site Links
About Us
Windows 7 Forums is an independent web site and has not been authorized, sponsored, or otherwise approved by Microsoft Corporation. "Windows 7" and related materials are trademarks of Microsoft Corp.

© Designer Media Ltd
All times are GMT -5. The time now is 14:31.
Find Us