Lucene search

K
nessusThis script is Copyright (C) 2017-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SMB_DOUBLE_PULSAR_BACKDOOR_DETECT.NBIN
HistoryApr 18, 2017 - 12:00 a.m.

SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)

2017-04-1800:00:00
This script is Copyright (C) 2017-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
728

Nessus detected the presence of DOUBLEPULSAR on the remote Windows host. DOUBLEPULSAR is one of multiple Equation Group SMB implants and backdoors disclosed on 2017/04/14 by a group known as the Shadow Brokers. The implant allows an unauthenticated, remote attacker to use SMB as a covert channel to exfiltrate data, launch remote commands, or execute arbitrary code.

EternalRocks is a worm that propagates by utilizing DOUBLEPULSAR.

Binary data smb_double_pulsar_backdoor_detect.nbin
VendorProductVersion
microsoftwindows