lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 8 Feb 2022 22:11:51 -0500
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Frauder.jt / Insecure Permissions

Discovery / credits: Malvuln - malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/16fab35b51f9e6447f2a8c04db4ebe93.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Frauder.jt
Vulnerability: Insecure Permissions
Description: The malware writes an extensionless PE file named "x" with
insecure permissions under c:\ drive granting change (C) permissions to the
authenticated user group. Standard users can rename the executable dropped
by the malware to disable it or replace it with their own executable. Then
wait for a privileged user to logon to the infected machine to potentially
escalate privileges.
Type: PE32
MD5: 16fab35b51f9e6447f2a8c04db4ebe93
Vuln ID: MVID-2022-0481
Dropped files: x
Disclosure: 02/08/2022

Exploit/PoC:
C:\>cacls x
C:\x BUILTIN\Administrators:(ID)F
     NT AUTHORITY\SYSTEM:(ID)F
     BUILTIN\Users:(ID)R
     NT AUTHORITY\Authenticated Users:(ID)C


C:\>dir x
 Volume in drive C has no label.

 Directory of C:\

02/09/2013  01:43 PM            25,088 x
               1 File(s)         25,088 bytes
               0 Dir(s)  27,505,713,152 bytes free

C:\>type x
MZÉ   !This program cannot be run in DOS mode.


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ