Rapid7 Vulnerability & Exploit Database

Microsoft Windows Shell LNK Code Execution

Back to Search

Microsoft Windows Shell LNK Code Execution

Disclosed
07/16/2010
Created
05/30/2018

Description

This module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This creates an SMB resource to provide the payload inside a DLL, and generates a LNK file which must be sent to the target.

Author(s)

  • hdm <x@hdm.io>
  • jduck <jduck@metasploit.com>
  • B_H

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms10_046_shortcut_icon_dllloader
msf exploit(ms10_046_shortcut_icon_dllloader) > show targets
    ...targets...
msf exploit(ms10_046_shortcut_icon_dllloader) > set TARGET < target-id >
msf exploit(ms10_046_shortcut_icon_dllloader) > show options
    ...show and set options...
msf exploit(ms10_046_shortcut_icon_dllloader) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;