lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <CAAHK0WQOxU=1XVj2eTvqvnojt3Jx53MFUtFO7GHafd8B5QbsMA@mail.gmail.com>
Date: Tue, 14 May 2024 00:37:49 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] BACKDOOR.WIN32.ASYNCRAT / Arbitrary Code Execution

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/2337b9a12ecf50b94fc95e6ac34b3ecc.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.AsyncRat
Vulnerability: Arbitrary Code Execution
Description: The malware looks for and executes a x32-bit "CRYPTSP.dll" PE
file in its current directory. Therefore, we can hijack the DLL and execute
our own code to intercept and terminate the malware. Once loaded the
exploit dll will check if the current directory is "C:\Windows\System32",
if not we grab our process ID and terminate. Leverage RansomLord v3 for DLL
generation, while written as a proof-of-concept to specifically defeat
ransomware, it can also be used to generate DLLs to try an exploit other
types of malwares. All basic tests were conducted successfully in a virtual
machine environment.
Family: AsyncRat
Type: PE32
MD5: 2337b9a12ecf50b94fc95e6ac34b3ecc
SHA256: 3c703ecb3e8c54e352ff39fadbe789bb2313f848bd69551b07bf2ed0a58744b9
Vuln ID: MVID-2024-0683
Disclosure: 05/14/2024

Exploit/PoC:
1) Download RansomLord v3
    https://github.com/malvuln/RansomLord
2) Locate the x32 CRYPTSP.dll entry using the -m flag (DLL Map)
3) Use -g flag (Generate Exploit) to output an x32 DLL CRYPTSP.dll, based
on an existing vulnerable malware in the victims list.
4) (Optional) -e flag to setup Windows event IOC logging in the registry,
this will log the SHA256 hash, full path and filename.


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ