Advertisement






Trojan-Banker.Win32.Banker.agzg / Insecure Permissions

CVE Category Price Severity
N/A CWE-16: Configuration N/A High
Author Risk Exploitation Type Date
N/A High Local 2022-06-07
CPE
cpe:cpe:/a:trojan-banker:win32-banker-agzg:insecure-permissions
CVSS EPSS EPSSP
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022060023

Below is a copy:

Trojan-Banker.Win32.Banker.agzg / Insecure Permissions
Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2022
Original source: https://malvuln.com/advisory/ef1e59148c9a902ae5454760aaab73fe.txt
Contact: [email protected]
Media: twitter.com/malvuln

Threat: Trojan-Banker.Win32.Banker.agzg
Vulnerability: Insecure Permissions 
Description: The malware writes a PE file to c drive granting change (C) permissions to the authenticated user group. Standard users can rename the executable dropped by the malware to disable it or replace it with their own executable. Then wait for a privileged user to logon to the infected machine to potentially escalate privileges. 
Family: Banker
Type: PE32
MD5: ef1e59148c9a902ae5454760aaab73fe
Vuln ID: MVID-2022-0608
Disclosure: 06/06/2022


Exploit/PoC:
C:\>cacls tuto.exe
C:\tuto.exe BUILTIN\Administrators:(ID)F
            NT AUTHORITY\SYSTEM:(ID)F
            BUILTIN\Users:(ID)R
            NT AUTHORITY\Authenticated Users:(ID)C


C:\>dir tuto.exe
 Volume in drive C has no label.

 Directory of C:\

05/04/2022  02:56 AM            14,336 tuto.exe
               1 File(s)         14,336 bytes


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum