Rapid7 Vulnerability & Exploit Database

MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution

Back to Search

MS17-010 EternalRomance/EternalSynergy/EternalChampion SMB Remote Windows Code Execution

Disclosed
03/14/2017
Created
06/14/2018

Description

This module will exploit SMB with vulnerabilities in MS17-010 to achieve a write-what-where primitive. This will then be used to overwrite the connection session information with as an Administrator session. From there, the normal psexec payload code execution is done. Exploits a type confusion between Transaction and WriteAndX requests and a race condition in Transaction requests, as seen in the EternalRomance, EternalChampion, and EternalSynergy exploits. This exploit chain is more reliable than the EternalBlue exploit, but requires a named pipe.

Author(s)

  • sleepya
  • zerosum0x0
  • Shadow Brokers
  • Equation Group

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/smb/ms17_010_psexec
msf exploit(ms17_010_psexec) > show targets
    ...targets...
msf exploit(ms17_010_psexec) > set TARGET < target-id >
msf exploit(ms17_010_psexec) > show options
    ...show and set options...
msf exploit(ms17_010_psexec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;