decalage2 / oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
http://www.decalage.info/python/oletools
Other
2.89k stars 564 forks source link

olevba/mraptor: keywords for shellcode injection #512

Open decalage2 opened 4 years ago

decalage2 commented 4 years ago

See https://twitter.com/NirYeho/status/1198938529725865984

image

image

decalage2 commented 3 years ago

See also:

decalage2 commented 3 years ago

Also shellcode injection using callbacks:

decalage2 commented 3 years ago

More resources about Process/DLL injection:

decalage2 commented 3 years ago

Possibly a few more keywords: https://twitter.com/EmericNasi/status/1405911923556761609 image

decalage2 commented 2 years ago

See also: https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/

decalage2 commented 2 years ago

see also: https://twitter.com/ankit_anubhav/status/1488746204867416065

decalage2 commented 2 years ago

see also: https://www.docguard.io/running-shellcode-through-windows-callbacks-using-vba-macro/

decalage2 commented 2 years ago

PoC to resolve dynamically SSNs for syscalling in VBA: https://twitter.com/TheXC3LL/status/1566575977219645452 https://gist.github.com/X-C3LL/ba905b10163f769061ce619f26c138b8

decalage2 commented 1 year ago

getting Ring 0 using VBA by exploiting a vulnerable device driver (CVE-2018-6606) https://twitter.com/0xDISREL/status/1584546482245419009 https://disrel.com/posts/Ring0VBA-Getting-Ring0-Using-a-Goddamn-Word-Document/ https://github.com/DISREL/Ring0VBA