Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types

2 years ago 292
BOOK THIS SPACE FOR AD
ARTICLE AD

Programmatically create hunting rules for deserialization exploitation with multiple

keywords (e.g. cmd.exe) gadget chains (e.g. CommonsCollection) object types (e.g. ViewState, Java, Python Pickle, PHP) encodings (e.g. Base64, raw) rule types (e.g. Snort, Yara)

Disclaimer

Rules generated by this tool are intended for hunting/research purposes and are not designed for high fidelity/blocking purposes.

Please test thoroughly before deploying to any production systems.

The Yara rules are primarily intended for scanning web server logs. Some of the "object prefixes" are only 2 bytes long, so they can make large scans a bit slow. (Translation: please don't drop them all into VT Retrohunt.)

Usage

Help: python3 heyserial.py -h

Examples:

python3 heyserial.py -c 'ExampleChain::condition1+condition2' -t JavaObj python3 heyserial.py -k cmd.exe whoami 'This file cannot be run in DOS mode' python3 heyserial.py -k Process.Start -t NETViewState -e base64 "base64+utf16le"

utils/checkyoself.py

This is a tool to automate bulk testing of Snort and Yara rules on a variety of sample files.

Usage: python3 checkyoself.py [-y rules.yara] [-s rules.snort] [-o file_output_prefix] [--matches] [--misses] -d malware.exe malware.pcap

Examples: python3 checkyoself.py -y rules/javaobj -s rules/javaobj -d payloads/javaobj pcaps --misses -o java_misses

utils/generate_payloads.ps1

YSoSerial.NET v1.34 payload generation. Run on Windows from the ./utils directory.

Source: https://github.com/pwntester/ysoserial.net License: ysoserial.net_LICENSE.txt

utils/generate_payloads.sh

YSoSerial payload generation. Run on Linux from the ./utils directory.

Source: https://github.com/frohoff/ysoserial License: ysoserial_LICENSE.txt

utils/install_snort.sh

Installing Snort on a Debian based system was a bit finnicky for me, so I wrote my install notes here.

Use at your own risk in a VM that you have snapshotted recently.

utils/server.py

Simple Python script that runs an HTTP server on 127.0.0.1:12345 and accepts POST requests.

Handy for generating test PCAPs.

Copyright (C) 2021 Alyssa Rahman, Mandiant, Inc. All Rights Reserved. Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at: [package root]/LICENSE.txt Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

Check out the Developers' guide (DEVELOPERS.md) for more details on extending HeySerial!

Tools

Deserialization-Cheat-Sheet – @GrrrDog Ysoserial - @frohoff MarshalSec - @frohoff Ysoserial (forked) - @wh1t3p1g Ysoserial.NET and v2 branch - @pwntester ViewGen – 0xacb Rogue-JNDI - @veracode-research

Vulnerabilities

Log4J (CVE-2021-44228) Exchange (CVE-2021-42321) Zoho ManageEngine (CVE-2020-10189) Jira (CVE-2020-36239) Telerik (CVE-2019-18935) C1 CMS (CVE-2019-18211) Jenkins (CVE-2016-9299) What Do WebLogic, WebSphere, JBoss, Jenkins, OpenNMS, and Your Application Have in Common? This Vulnerability. – @breenmachine, FoxGloveSecurity (2015)

Talks and Write-Ups

PSA: Log4Shell and the current state of JNDI injection - Moritz Bechler (2021) This is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits – Chris Glyer, Dan Perez, Sarah Jones, Steve Miller (2020) Deep Dive into .NET ViewState deserialization and its exploitation – Swapneil Dash (2019) Exploiting Deserialization in ASP.NET via ViewState – Soroush Dalili (2019) Use of Deserialization in .NET Framework Methods and Classes – Soroush Dalili(2018) Friday the 13th, JSON Attacks – Alvaro Muños and Oleksandr Mirosh (2017) Exploiting .NET Managed DCOM – James Forshaw, Project Zero (2017) Java Unmarshaller Security – Moritz Bechler (2017) Deserialize My Shorts – Chris Frohoff (2016) Pwning Your Java Messaging with Deserialization Vulnerabilities – Matthias Kaiser (2016) Journey from JNDI/LDAP Manipulation to Remote Code Execution Dream Land – Alvaro Muños and Oleksandr Mirosh (2016) Marshalling Pickles – Chris Frohoff and Gabriel Lawrence (2015) Are you my Type? Breaking .NET Through Serialization – James Forshaw (2012) A Spirited Peek into ViewState – Mike Shema (2011)

Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types Reviewed by Zion3R on 5:30 PM Rating: 5

Read Entire Article