SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks) - Nessus

High   Plugin ID: 99439

This page contains detailed information about the SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 99439
Name: SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)
Filename: smb_double_pulsar_backdoor_detect.nbin
Vulnerability Published: 2017-04-14
This Plugin Published: 2017-04-18
Last Modification Time: 2022-05-03
Plugin Version: 1.129
Plugin Type: remote
Plugin Family: Windows
Dependencies: smb_login.nasl
Required KB Items [?]: SMB/login
Excluded KB Items: SMB/not_windows

Vulnerability Information


Severity: High
Vulnerability Published: 2017-04-14
Patch Published: N/A
CVE [?]: CVE-2017-0144
CPE [?]: cpe:/o:microsoft:windows
Exploited by Malware: True
In the News: True

Synopsis

A backdoor exists on the remote Windows host.

Description

Nessus detected the presence of DOUBLEPULSAR on the remote Windows host. DOUBLEPULSAR is one of multiple Equation Group SMB implants and backdoors disclosed on 2017/04/14 by a group known as the Shadow Brokers. The implant allows an unauthenticated, remote attacker to use SMB as a covert channel to exfiltrate data, launch remote commands, or execute arbitrary code.

EternalRocks is a worm that propagates by utilizing DOUBLEPULSAR.

Solution

Remove the DOUBLEPULSAR backdoor / implant and disable SMBv1.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks) vulnerability:

  1. Metasploit: exploit/windows/smb/smb_doublepulsar_rce
    [SMB DOUBLEPULSAR Remote Code Execution]
  2. Metasploit: exploit/windows/smb/ms17_010_eternalblue
    [MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption]
  3. Metasploit: exploit/windows/smb/ms17_010_eternalblue_win8
    [MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption]
  4. Metasploit: auxiliary/scanner/smb/smb_ms17_010
    [MS17-010 SMB RCE Detection]
  5. Exploit-DB: exploits/windows/dos/41891.rb
    [EDB-41891: Microsoft Windows - SMB Remote Code Execution Scanner (MS17-010) (Metasploit)]
  6. Exploit-DB: exploits/windows/remote/47456.rb
    [EDB-47456: DOUBLEPULSAR - Payload Execution and Neutralization (Metasploit)]
  7. GitHub: https://github.com/61106960/adPEAS
    [CVE-2017-0144]
  8. GitHub: https://github.com/Ali-Imangholi/EternalBlueTrojan
    [CVE-2017-0144: EternalBlueTrojan(CVE-2017-0144)]
  9. GitHub: https://github.com/Astrogeorgeonethree/Starred
    [CVE-2017-0144]
  10. GitHub: https://github.com/Cyberwatch/cyberwatch_api_powershell
    [CVE-2017-0144]
  11. GitHub: https://github.com/EEsshq/CVE-2017-0144---EtneralBlue-MS17-010-Remote-Code-Execution
    [CVE-2017-0144]
  12. GitHub: https://github.com/ErdemOzgen/ActiveDirectoryAttacks
    [CVE-2017-0144]
  13. GitHub: https://github.com/JeffEmrys/termux-
    [CVE-2017-0144]
  14. GitHub: https://github.com/Kiz619ao630/StepwisePolicy3
    [CVE-2017-0144]
  15. GitHub: https://github.com/Nieuport/Active-Directory-Kill-Chain-Attack-Defense
    [CVE-2017-0144]
  16. GitHub: https://github.com/PWN-Kingdom/Test_Tasks
    [CVE-2017-0144]
  17. GitHub: https://github.com/Project-WARMIND/Exploit-Modules
    [CVE-2017-0144]
  18. GitHub: https://github.com/RodrigoVarasLopez/Download-Scanners-from-Nessus-8.7-using-the-API
    [CVE-2017-0144]
  19. GitHub: https://github.com/R-Vision/ms17-010
    [CVE-2017-0144]
  20. GitHub: https://github.com/ShubhamGuptaIN/WannaCry-ransomware-attack-Virus
    [CVE-2017-0144]
  21. GitHub: https://github.com/androidkey/MS17-011
    [CVE-2017-0144]
  22. GitHub: https://github.com/cb4cb4/EternalBlue-EK-Auto-Mode
    [CVE-2017-0144]
  23. GitHub: https://github.com/cb4cb4/EternalBlue-EK-Manual-Mode
    [CVE-2017-0144]
  24. GitHub: https://github.com/ceskillets/DCV-Predefined-Log-Filter-of-Specific-CVE-of-EternalBlue-and-BlueKeep-with-Auto-Tag-
    [CVE-2017-0144]
  25. GitHub: https://github.com/chaao195/EBEKv2.0
    [CVE-2017-0144]
  26. GitHub: https://github.com/ericjiang97/SecScripts
    [CVE-2017-0144]
  27. GitHub: https://github.com/fernandopaezmartin/SAD_2021--Metasploit
    [CVE-2017-0144]
  28. GitHub: https://github.com/geeksniper/active-directory-pentest
    [CVE-2017-0144]
  29. GitHub: https://github.com/infosecn1nja/AD-Attack-Defense
    [CVE-2017-0144]
  30. GitHub: https://github.com/kimocoder/eternalblue
    [CVE-2017-0144]
  31. GitHub: https://github.com/mishmashclone/infosecn1nja-AD-Attack-Defense
    [CVE-2017-0144]
  32. GitHub: https://github.com/tataev/Security
    [CVE-2017-0144]
  33. GitHub: https://github.com/uroboros-security/SMB-CVE
    [CVE-2017-0144]
  34. GitHub: https://github.com/wuvel/TryHackMe
    [CVE-2017-0144]
  35. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2017-0144]
  36. GitHub: https://github.com/zorikcherfas/eternalblue_linux_cpp
    [CVE-2017-0144]
  37. GitHub: https://github.com/peterpt/eternal_scanner
    [CVE-2017-0144: An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2017-0144
CVSS V2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.1 (High)
Impact Subscore:5.9
Exploitability Subscore:2.2
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


The smb_double_pulsar_backdoor_detect.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2017-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/smb_double_pulsar_backdoor_detect.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\smb_double_pulsar_backdoor_detect.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/smb_double_pulsar_backdoor_detect.nbin

Go back to menu.

How to Run


Here is how to run the SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks) plugin ID 99439.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl smb_double_pulsar_backdoor_detect.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a smb_double_pulsar_backdoor_detect.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - smb_double_pulsar_backdoor_detect.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state smb_double_pulsar_backdoor_detect.nbin -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 97833 - MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (uncredentialed check)
  • 97737 - MS17-010: Security Update for Microsoft Windows SMB Server (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file smb_double_pulsar_backdoor_detect.nbin version 1.129. For more plugins, visit the Nessus Plugin Library.

Go back to menu.