Full Disclosure mailing list archives

Trojan-Spy.Win32.SpyEyes.abdb / Insecure Permissions


From: malvuln <malvuln13 () gmail com>
Date: Sun, 18 Jul 2021 02:14:21 -0400

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/9185538b01ad700603f38fb0eb8b6e3b.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Trojan-Spy.Win32.SpyEyes.abdb
Vulnerability: Insecure Permissions
Description: The malware creates a dir with insecure permissions under c:\
drive and grants change (C) permissions to the authenticated user group.
Standard users can rename the executable dropped by the malware to disable
it or replace it with their own executable. Then wait for a privileged user
to logon to the infected machine to potentially escalate privileges.
Type: PE32
MD5: 9185538b01ad700603f38fb0eb8b6e3b
Vuln ID: MVID-2021-0298
Disclosure: 07/18/2021

Exploit/PoC:
C:\>cacls dll.bin
C:\dll.bin BUILTIN\Administrators:(OI)(CI)(ID)F
           NT AUTHORITY\SYSTEM:(OI)(CI)(ID)F
           BUILTIN\Users:(OI)(CI)(ID)R
           NT AUTHORITY\Authenticated Users:(ID)C
           NT AUTHORITY\Authenticated Users:(OI)(CI)(IO)(ID)C

C:\>dir dll.bin
 Volume in drive C has no label.

 Directory of C:\dll.bin

06/30/2021  02:08 AM             5,358 744AA42E4B496CC
02/10/2018  01:21 AM           173,056 C5D92788578.exe
               2 File(s)        178,414 bytes


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: