Energizer DUO Trojan Scanner - Metasploit


This page contains detailed information about how to use the auxiliary/scanner/backdoor/energizer_duo_detect metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Energizer DUO Trojan Scanner
Module: auxiliary/scanner/backdoor/energizer_duo_detect
Source code: modules/auxiliary/scanner/backdoor/energizer_duo_detect.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: -
Target network port(s): 7777
List of CVEs: CVE-2010-0103

Detect instances of the Energizer DUO trojan horse software on port 7777

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


This module is a scanner module, and is capable of testing against multiple hosts.

msf > use auxiliary/scanner/backdoor/energizer_duo_detect
msf auxiliary(energizer_duo_detect) > show options
    ... show and set options ...
msf auxiliary(energizer_duo_detect) > set RHOSTS ip-range
msf auxiliary(energizer_duo_detect) > exploit

Other examples of setting the RHOSTS option:

Example 1:

msf auxiliary(energizer_duo_detect) > set RHOSTS 192.168.1.3-192.168.1.200 

Example 2:

msf auxiliary(energizer_duo_detect) > set RHOSTS 192.168.1.1/24

Example 3:

msf auxiliary(energizer_duo_detect) > set RHOSTS file:/tmp/ip_list.txt

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


More information can be found on the Rapid7 Blog. Energizer's "DUO" USB Battery Charger included a backdoor which listens on port 7777.

The software can be downloaded from the Wayback Machine.

Verification Steps


  1. Install the vulnerable software
  2. Start msfconsole
  3. Do: use auxiliary/scanner/backdoor/energizer_duo_detect
  4. Do: set rhosts
  5. Do: run

Scenarios


A run against the backdoor

    msf > use auxiliary/scanner/backdoor/energizer_duo_detect
    msf auxiliary(energizer_duo_detect) > set RHOSTS 192.168.0.0/24
    msf auxiliary(energizer_duo_detect) > set THREADS 256
    msf auxiliary(energizer_duo_detect) > run

    [*] 192.168.0.132:7777 FOUND: [["F", "AUTOEXEC.BAT"]...

Go back to menu.

Msfconsole Usage


Here is how the scanner/backdoor/energizer_duo_detect auxiliary module looks in the msfconsole:

msf6 > use auxiliary/scanner/backdoor/energizer_duo_detect

msf6 auxiliary(scanner/backdoor/energizer_duo_detect) > show info

       Name: Energizer DUO Trojan Scanner
     Module: auxiliary/scanner/backdoor/energizer_duo_detect
    License: Metasploit Framework License (BSD)
       Rank: Normal

Provided by:
  hdm <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    7777             yes       The target port (TCP)
  THREADS  1                yes       The number of concurrent threads (max one per host)

Description:
  Detect instances of the Energizer DUO trojan horse software on port 
  7777

References:
  https://nvd.nist.gov/vuln/detail/CVE-2010-0103
  OSVDB (62782)
  https://www.kb.cert.org/vuls/id/154421

Module Options


This is a complete list of options available in the scanner/backdoor/energizer_duo_detect auxiliary module:

msf6 auxiliary(scanner/backdoor/energizer_duo_detect) > show options

Module options (auxiliary/scanner/backdoor/energizer_duo_detect):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    7777             yes       The target port (TCP)
   THREADS  1                yes       The number of concurrent threads (max one per host)

Advanced Options


Here is a complete list of advanced options supported by the scanner/backdoor/energizer_duo_detect auxiliary module:

msf6 auxiliary(scanner/backdoor/energizer_duo_detect) > show advanced

Module advanced options (auxiliary/scanner/backdoor/energizer_duo_detect):

   Name                 Current Setting  Required  Description
   ----                 ---------------  --------  -----------
   CHOST                                 no        The local client address
   CPORT                                 no        The local client port
   ConnectTimeout       10               yes       Maximum number of seconds to establish a TCP connection
   Proxies                               no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                  false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                             no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode        PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion           Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   ShowProgress         true             yes       Display progress messages during a scan
   ShowProgressPercent  10               yes       The interval in percent that progress should be shown
   VERBOSE              false            no        Enable detailed status messages
   WORKSPACE                             no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the scanner/backdoor/energizer_duo_detect module can do:

msf6 auxiliary(scanner/backdoor/energizer_duo_detect) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the scanner/backdoor/energizer_duo_detect auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(scanner/backdoor/energizer_duo_detect) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<IP>:<RPORT> UNKNOWN: No response to the directory listing request


Here is a relevant code snippet related to the "<IP>:<RPORT> UNKNOWN: No response to the directory listing request" error message:

73:	      )
74:	    )
75:	
76:	    lbuff = sock.get_once(4, 5)
77:	    if(not lbuff)
78:	      print_error("#{ip}:#{rport} UNKNOWN: No response to the directory listing request")
79:	      disconnect
80:	      return
81:	    end
82:	
83:	    len   = trojan_encode(lbuff).unpack("V")[0]

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


hdm

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.