CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Microsoft Teams and Skype Logging Privacy Issue

Description:

This blog post focuses on the privacy issues that Microsoft Teams & Skype desktop clients pose. The log database in both clients stores all the chats and images as plain non-encrypted data. The chats are encrypted via network as mentioned here https://docs.microsoft.com/en-us/microsoftteams/teams-security-guide but not encrypted at rest in local storage.

With Supervision policies, only the authorized person can monitor chats, but due to the non-encrypted storage, any account with administrative privileges can view the chats of the users from the target machine. This issue may pose a violation of regulatory compliance and/or risk management.

One can easily locate the chat database files and exfiltrate via any offensive medium.

Offensive Approach:

Steps to Reproduce:

1. For Chats:

  1. In Windows – Locate:
    1. Microsoft Teams –
      1. %appdata%\Microsoft\Teams\IndexedDB\https_teams.microsoft.com_0.indexeddb.leveldb\
    2. Skype –
      1. %appdata%\\Microsoft\Skype for Desktop\IndexedDB\file__0.indexeddb.leveldb
  1. In MacOS – Locate:
    1. Microsoft Teams –
      1. ~/Library/Application Support/Microsoft/Teams/IndexedDB/https_teams.microsoft.com_0.indexeddb.leveldb/
    2. Skype –
      1. ~/Library/Application Support/Microsoft/Skype for Desktop/IndexedDB/file__0.indexeddb.leveldb/
  1. The current logging is under .log extension. The old logs have an .ldb extension.
  2. Grab those logs
  3. Extract the chats with a simple grep command

Microsoft Teams –

Command : Strings 000103.log | grep “<div>”

Chats

Skype –

Command : strings 000067.ldb | grep "content"

Chats_skype

 

2. For Images:

  1. In Windows – Locate:
    1. Microsoft Teams –
      1. %appdata%\Microsoft\Teams\Cache\
    2. Skype –
      1. %appdata%\Microsoft\Skype for Desktop\Cache\
  1. In MacOS – Locate:
    1. Microsoft Teams –
      1. ~/Library/Application Support/Microsoft/Teams/Cache/
    2. Skype –
      1. ~/Library/Application Support/Microsoft/Skype for Desktop/Cache/
  1. You can find the files with no extension.
  2. Read the file with any hex editors and identify the images with file headers.
  3. Rename and open

Affected Versions:

Windows:

Microsoft Teams – 1.3.00.30866
Skype for Desktop –  8.66.0.77

MacOS:

Microsoft Teams – 1.3.00.30874
Skype for Desktop - 8.66.0.74

Findings:

Using the above steps an attacker can grab:

  1. Normal chats and images
  2. Deleted chats and images
  3. Unseen chats and images which were deleted from other users
  4. Skype’s Private chat’s, which are meant to be encrypted end-to-end
  5. Skype’s deleted private chat’s, which are meant to be encrypted end-to-end

A seasoned log folder could have multiple backups of old chats:

Backup

Impact:

  1. An open risk to leakage of confidential information contained in chat
  2. A low profile malware payload can grab and upload the files to a C2 server
  3. High possibilities for an Insider attack
  4. Failure of Data Risk Management and Regulatory compliance
  5. Failure of GDPR Compliance

Trustwave Recommendations:

From the Threat Hunting perspective,

  1. Monitor the above paths for any abnormal access like Username and Users parameters are different
  2. Monitor for file behaviors like copy and delete for the above folders

Mitigations

A quick workaround for this issue is to deny read/write permissions for the standard user accounts to folders “IndexedDB” and “Cache” to prevent the creation of the logs as you can see in the screenshot below:

Deny

We reported this issue to Microsoft through our responsible disclosure program. They responded, "We determined that this behavior is considered to be by design."

Trustwave is exercising extra vigilance in monitoring this kind of traffic. We regularly monitor and improve our threat hunting plans for all global cyber events and all organizations can undertake similar operations within their environment. Contact Trustwave about engaging professional threat hunting.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More