SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)

high Nessus Plugin ID 99439

Synopsis

A backdoor exists on the remote Windows host.

Description

Nessus detected the presence of DOUBLEPULSAR on the remote Windows host. DOUBLEPULSAR is one of multiple Equation Group SMB implants and backdoors disclosed on 2017/04/14 by a group known as the Shadow Brokers. The implant allows an unauthenticated, remote attacker to use SMB as a covert channel to exfiltrate data, launch remote commands, or execute arbitrary code.

EternalRocks is a worm that propagates by utilizing DOUBLEPULSAR.

Solution

Remove the DOUBLEPULSAR backdoor / implant and disable SMBv1.

See Also

http://www.nessus.org/u?43ec89df

https://github.com/countercept/doublepulsar-detection-script

https://github.com/stamparm/EternalRocks/

http://www.nessus.org/u?68fc8eff

Plugin Details

Severity: High

ID: 99439

File Name: smb_double_pulsar_backdoor_detect.nbin

Version: 1.176

Type: remote

Agent: windows

Family: Windows

Published: 4/18/2017

Updated: 3/26/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-0144

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/login

Excluded KB Items: SMB/not_windows

Exploit Available: true

Exploit Ease: Exploits are available

Vulnerability Publication Date: 4/14/2017

CISA Known Exploited Vulnerability Due Dates: 8/10/2022

Exploitable With

Metasploit (SMB DOUBLEPULSAR Remote Code Execution)

Reference Information

CVE: CVE-2017-0144

BID: 96704