Full Disclosure mailing list archives

Backdoor.Win32.FTP.Nuclear.10 / Hardcoded Credentials


From: malvuln <malvuln13 () gmail com>
Date: Thu, 3 Mar 2022 20:56:35 -0500

Discovery / credits: Malvuln - malvuln.com (c) 2022
Original source:
https://malvuln.com/advisory/9c23dad9ba11305fecf38bed46b0cec2.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.FTP.Nuclear.10
Vulnerability: Hardcoded Credentials
Description: The malware builds backdoor files and uses UPX packer. When
building server.exe the provided credentials are then stored within the PE
file. Unpacking the malware reveals the hardcoded credentials of which the
default is "nuclearftp".
Family: Nuclear
Type: PE32
MD5: 9c23dad9ba11305fecf38bed46b0cec2
Vuln ID: MVID-2022-0503
Dropped files: server.exe
Disclosure: 03/03/2022

Exploit/PoC:
C:\dump>strings.py server.exe | findstr nuclearftp
0x5e584: nuclearftp
0x5e5a8: nuclearftp


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: