RE

Can someone help me with initial malware drop?
I think i obfuscated all scary words in script, then clippy-added script to doc, but something still blocking malicious stuff. I can send you vba and clippy command in PM
EDIT: so vda not needed, i thought it accept all types of docs, decided to practice with word… this blog post tell you what type of document you should try, this dropbox meant to be testing environment to improve security against this kind of malicious files.

hi. help root. do I need to use win***.exe this ?

and

is there a flaw in the file? pro****_sam****.p**

Type your comment> @hanter said:

hi. help root. do I need to use win***.exe this ?

and

is there a flaw in the file? pro****_sam****.p**

I’m also having troubles escalating privileges. I’ve received some help through PM, but I’m still a bit lost on what to do.

Win*** doesn’t even look like it’s installed on the machine if you browse to the application directory.

The line in the script appears to be commented out, like it wouldn’t run anyways. It seems to call another P******** cmdlet to ZIP files.

hi, how to read root.txt. I am WORKGROUP\SYSTEM (nt authority\system).

cat root.txt
PS C:\Users\Administrator\Desktop > cat root.txt
cat : Access to the path ‘C:\Users\Administrator\Desktop\root.txt’ is denied.
At line:1 char:1

  • cat root.txt
  • CategoryInfo : PermissionDenied: (C:\Users\Administrator\Desktop\root.txt:String) [Get-Content], Unauth
    orizedAccessException
  • FullyQualifiedErrorId : GetContentReaderUnauthorizedAccesserror, Microsoft.PowerShell.Commands.GetContentCommand

Was this machine patched? Is there any way to see if it was or not?

I’m trying to privesc and someone told me theres a vuln service to escalate to system, and there is not (or I can’t see it )

Is that the unintented? I was trying to privesc exploiting P****p but a guy hinted me the other way and I’m lost.
Thanks

pretty wild privesc…real PITA

i have the hash for user c**. is it possible to crack it? (tried, but no success).

This box is super unstable or something.

I’ve had User for a week or two, so I can reproduce the user shell in 2 minutes quite easily. But I’ve just now tried it several times, and can’t get my shell. I’ve reset the box twice.

Edit:
Finally got Root. Couldn’t have done it without help from @dontknow

Hints:
User:
Don’t worry too much about “obfuscation”. Think about what Windows services you can use to get your shell.
Root:
I don’t even know how to give hints for it. It was really rough for me. Keep your web server open, don’t be afraid of multiple shells. Look at what’s on the system and potential vulnerabilities. PrivEsc is “multiple stages” on this one.

Finally did the privesc, disregard my comment before if the machine was patched or not, that was a confusion I’ve got stuck in a part and it was a guessing thing.

Privesc was really a PITA, and there is a rabbit hole at the end…let’s say there are a lot of hashes in this box, and only one is useful, well, it was a very fun machine, congrats to the creator.

Is there a teacher? Can you help me? In the initial shell, I use guest to access the malware? Dropbox directory, which disappears a few seconds after uploading the file. And I can’t verify code execution by uploading ODS and ODT files. Use sub main
Shell(“start http://”)
End Sub
Is there a problem? Asking for hints

Spoiler Removed

Finally !! that was tough…

Type your comment> @Ch0p1n said:

Finally !! that was tough…

The initial user needs help, and the uploaded SMB file disappears instantly. No response to uploading OT and OS files

Need help,

Anybody here? Please help me.

Nice box overall,

The user part was unstable for me and sometime frustrating, about the root I couldn’t make it works following @CHUCHO hint, I used another way from me* to finally pwn the box, I was stuck between user and root so I have to thank @davidlightman for addressing me to the right direction.

Did anyone experienced issues with payload exec in user part? Local tests are good, but when I go live I can’t get any response from the service. I asked someone who rooted the box to review my steps and it seems that everything is correct… It just doesn’t work :confused:

EDIT: it seems that version of software used makes difference, works well with Kali

just 1 question: do i get instant hit if my payload has the right syntax or it has some scheduler every 10-20 mins? i am trying to get shell.

this one is driving me crazy. I have RCE, I can get it to communicate with me, but all reverse shell payloads or steps towards a reverse shell just fail…

EDIT: Nevermind - don’t assume there’s only one way to accomplish a particular task!

EDIT: Ha! And now that I’m in there and I can look around, it really makes sense why what i was doing originally wouldn’t work…all I had to change was…

Type your comment> @baubau said:

just 1 question: do i get instant hit if my payload has the right syntax or it has some scheduler every 10-20 mins? i am trying to get shell.

No need to wait so long, it’s almost instant