My Authors
Read all threads
Many target AWS from afar, but this #redteam played the long game:

1. Physical access to a laptop via a retail store
2. Persisted via a @Raspberry_Pi under a table
3. Lat. movement via SSH through OSX
4. Recon via Bash history
5. Used stolen .boto to access AWS

👇Thread 👇 Image
1. Lock your laptops! Lower the password timeout window so your users don't have to think about it. With this access the red team was able to gain not only their initial access, but credentials they could use to SSH to several machines across the org.
2. Strong case for asset inventory, especially if a non-standard device such as a Raspberry Pi joins the network. Identifying and alerting on such devices would have caught this much earlier (especially if on a retail/guest wifi).
3. If there is not a strong case for needing SSH on OSX laptops, lock it down. Additionally, the attacker dumped several OSX keychains using github.com/juuso/keychain… and continued to use stolen credentials from the OSX keychain to move laterally and further their access.
4. Bash history is a trove of good information for an attacker. Specifically we noticed the red team target AWS CLI commands where specific users/keys were being referenced to administer AWS.
5. We were alerted to the stolen credentials via abnormal logins/access key generation alerts from #GuardDuty. Pivoting back to endpoint analysis revealed the API creds were being stolen from OSX laptops when we noticed attempts to access .boto files by a known compromised user.
Missing some Tweet in this thread? You can try to force a refresh.

Enjoying this thread?

Keep Current with Tyler Fornes

Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

Twitter may remove this content at anytime, convert it as a PDF, save and print for later use!

Try unrolling a thread yourself!

how to unroll video

1) Follow Thread Reader App on Twitter so you can easily mention us!

2) Go to a Twitter thread (series of Tweets by the same owner) and mention us with a keyword "unroll" @threadreaderapp unroll

You can practice here first or read more on our help page!

Follow Us on Twitter!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3.00/month or $30.00/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!