Rapid7 Vulnerability & Exploit Database

Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution

Back to Search

Energizer DUO USB Battery Charger Arucer.dll Trojan Code Execution

Disclosed
03/05/2010
Created
05/30/2018

Description

This module will execute an arbitrary payload against any system infected with the Arugizer trojan horse. This backdoor was shipped with the software package accompanying the Energizer DUO USB battery charger.

Author(s)

  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/backdoor/energizer_duo_payload
msf exploit(energizer_duo_payload) > show targets
    ...targets...
msf exploit(energizer_duo_payload) > set TARGET < target-id >
msf exploit(energizer_duo_payload) > show options
    ...show and set options...
msf exploit(energizer_duo_payload) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;