Update 2018-12-15
This tool was an experiment; please do not use it anymore as it produces unreliable reports; the tool has not been updated for many years. Use modern AV/EDR software instead. Thanks!
Old Post
In a post from 2012 I introduced a simple tool that was scanning $MFT for traces of flame.
Today i decided to update the list of file names the tool recognizes to include:
- the latest in many APT campaigns – credit goes to kbandla @ https://github.com/kbandla/APTnotes/
- some tools typically used by hackers (their full and short file names)
- ‘stashed data’ file names e.g. ‘1.rar’
- other file names commonly used by hackers [lots of generic names]
This is an experimental tool so do not jump if you see something in RED (well, you should not anyway, cuz it could mean you got pwned).
Just assess it and take it from there – look for the file names highlighted by HCD on your drive. If you can’t find it, use a forensic tool to export a full list of file names. p.s. I will add a feature to include full paths in future versions – code is ready, but needs some more polishing.
In any case, if you you see something red you should probably look at your system anyway… If you find bugs, or False Positives pls let me know. Thanks.
Download the tool from here.
Example:
HCD ran on the system where DoubleFantasy installer was executed previously; system also contains various reversing tools e.g. ollydbg.exe and bintext.exe:
Last, but not least, I am aware of some bugs, but better have something than nothing to fight clowns writing malware for governments…
What’s next?
If you suspect something ‘funny’ you can use the following tools to extract a full filelist from $MFT:
- mft2csv
- fls from the Sleuthkit kit
- FTK Imager
Another way to test your system is by running LOKI by Florian Roth – a tool that scans your system for IOCs (Indicators Of Compromise) for many well-known APT campaigns.