Windows Gather Forensics Duqu Registry Check - Metasploit


This page contains detailed information about how to use the post/windows/gather/forensics/duqu_check metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Forensics Duqu Registry Check
Module: post/windows/gather/forensics/duqu_check
Source code: modules/post/windows/gather/forensics/duqu_check.rb
Disclosure date: -
Last modification time: 2020-09-22 02:56:51 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2011-3402

This module searches for CVE-2011-3402 (Duqu) related registry artifacts.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/forensics/duqu_check

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/forensics/duqu_check
msf post(duqu_check) > show options
    ... show and set options ...
msf post(duqu_check) > set SESSION session-id
msf post(duqu_check) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/forensics/duqu_check")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/forensics/duqu_check post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/forensics/duqu_check

msf6 post(windows/gather/forensics/duqu_check) > show info

       Name: Windows Gather Forensics Duqu Registry Check
     Module: post/windows/gather/forensics/duqu_check
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Marcus J. Carey <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module searches for CVE-2011-3402 (Duqu) related registry 
  artifacts.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2011-3402
  http://r-7.co/w5h7fY

Module Options


This is a complete list of options available in the windows/gather/forensics/duqu_check post exploitation module:

msf6 post(windows/gather/forensics/duqu_check) > show options

Module options (post/windows/gather/forensics/duqu_check):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/forensics/duqu_check post exploitation module:

msf6 post(windows/gather/forensics/duqu_check) > show advanced

Module advanced options (post/windows/gather/forensics/duqu_check):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/forensics/duqu_check module can do:

msf6 post(windows/gather/forensics/duqu_check) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/forensics/duqu_check post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/forensics/duqu_check) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Marcus J. Carey <mjc[at]threatagent.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.