Last Week in Security (LWiS) - 2021-06-08
2021-06-09 12:45:00 Author: blog.badsectorlabs.com(查看原文) 阅读量:36 收藏

Bypassing NAC (@theluemmel), Outlook COM tool (@eks_perience), Transacted Hollowing (@hasherezade), SeTrustedCredmanAccess research and tooling (@tiraniddo, @Pullerze), netcat with raw sockets (@Itsuugo), and more!

Last Week in Security is a summary of the interesting cybersecurity news, techniques, tools and exploits from the previous week. This post covers 2021-05-31 to 2021-06-08 (bonus day!).

News

  • VAN BUREN v. UNITED STATES. The CFAA cannot be used to prosecute rogue employees who have legitimate access to work-related resources (in this case police officer running unsanctioned database searches for money), which will need to be prosecuted under different charges. This adds weight to the 9th circuit court ruling that ToS violations are not a crime.
  • Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang. The DOJ stated that the ransom payment "had been transferred to a specific address, for which the FBI has the 'private key,' or the rough equivalent of a password needed to access assets accessible from the specific Bitcoin address" which caused some to believe the FBI had either "cracked" Bitcoin (no) or seized a custodial wallet. I doubt the DarkSide crew is foolish enough to use a US based custodial exchange, and therefore the logical answer is _someone_ shelled DarkSide and transferred the Bitcoin to an address the FBI happened to control.
  • Updates to our policies regarding exploits, malware, and vulnerability research. GitHub resolves their policy update on exploits in a reasonable manner. "Dual-use" security research is allowed, but you can't use GitHub itself as part of an attack (i.e. use gists for C2) and as always it reserves the right to remove PoCs used in attacks.

Techniques

Tools and Exploits

  • netkat is a netcat version using raw sockets to avoid iptables and/or other OS filtering mechanisms. This could come in handy if you land inside a container running with sufficient privileges to do network shenanigans.
  • KnockOutlook is a C# project that interacts with Outlook's COM object in order to perform a number of operations useful in red team engagements. Be sure to check out Carbuncle and OutlookToolbox_v2 for more complete feature sets.
  • PhishInSuits is a tool to automate OAuth device code phishing using verified apps with twilio powered phishing SMS messages.
  • Conf-thief will connect to Confluence's API using an access token, export to PDF, and download the Confluence documents that the target has access to. It allows you to use a dictionary/keyword search file to search all files in the target Confluence for potentially sensitive data. Check out the blog post: Stealing All of the Confluence Things.
  • penelope is an advanced shell handler. Its main aim is to replace netcat as shell catcher during exploiting RCE vulnerabilities. It works on Linux and macOS and the only requirement is Python 3.
  • transacted_hollowing is a PE injection technique, hybrid between Process Hollowing and Process Doppelgänging - as seen in the Osiris dropper. Check out the blog post for all the details.
  • microsoftteams_getonly.profile is a C2 profile for Cobalt Strike that mimics the network traffic of Microsoft Teams. Be warned, Azure is now shutting down accounts that use domain fronting.
  • payloadSecretary can be used to automatically type long base64 encoded payloads into restricted environments (VDI, Citrix, etc).
  • CredManBOF is a BOF file to use with Cobalt Strike, dumping the credential manager by abusing the SeTrustedCredmanAccess Privilege. Original research was done by James Foreshaw and further information is located here.

New to Me

This section is for news, techniques, and tools that weren't released last week but are new to me. Perhaps you missed them too!

  • BeaconHunter is a behavior based monitoring and hunting tool built in C# tool leveraging ETW tracing. Blue teamers can use this tool to detect and respond to potential Cobalt Strike beacons. Red teamers can use this tool to research ETW bypasses and discover new processes that behave like beacons.

Techniques, tools, and exploits linked in this post are not reviewed for quality or safety. Do your own research and testing. This post is cross-posted on SIXGEN's blog.


文章来源: https://blog.badsectorlabs.com/last-week-in-security-lwis-2021-06-08.html
如有侵权请联系:admin#unsafe.sh