Windows Zero-Day vulnerability used in targeted attacks against 28 Embassies

TrendLab malware analysts confirmed that recent Windows Zero-Day vulnerability was exploited in cyber attack against Embassies in a Middle Eastern capital.

At the end of the last year Microsoft revealed that a zero-day vulnerability was in use in targeted attacks against Windows XP and Server 2003 systems. The discovery of the flaw in Microsoft OSs was made by security experts at FireEye firm that found the privilege escalation zero-day exploit. Hackers could exploit the zero-day vulnerability to execute arbitrary code in the system’s kernel running it from a standard user account.

A small consolation came from the fact that the zero-day vulnerability cannot be used for remote code execution as confirmed by Microsoft.

“An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability. The vulnerability could not be exploited remotely or by anonymous users” states the advisory.

The attacker once elevated his privileges is able to conduct various activities, including accessing or deleting data, installing programs or creating accounts with administrative privileges.

TrendMicro published an interesting post to confirm that the zero-day was used to attack at least 28 embassies in a Middle Eastern capital. The attackers delivered the malicious code with classic spear phishing attack, a series of blank email was sent to the target embassies, both the subject and the name of the attachment referred to the ongoing event in Syria.

The attacks have surprised security analysts for the methods used by the author of the malware (BKDR_TAVDIG.GUD backdoor) to make harder the analysis of the malicious code. The attacker implemented sophisticated anti-analysis techniques in the backdoor to hide from or freeze debuggers.

The experts at TrendMicro have hypothesized a state-sponsored attack due the complexity of the code analyzed excluding the involvement of ordinal cyber criminals.

“Whoever was responsible for this attack had the means, motivation and opportunity to carry out a targeted attack across multiple targets. This suggests a level of organization and available resources beyond ordinary cybercriminals.”

It is not clear at the moment if the embassies were the real and unique targets of the attacks or if the malware was used for an attack on a large scale.

Let’s consider that obsolescent and unpatched operating systems and applications are the primary cause for the diffusion of similar malicious agents, last year an impressive number of malware targeted Java platforms and Adobe products. It is to predict that the offensives of governments in the cyberspace will increase in frequency and complexity, due this reason it is absolutely necessary to share information on principal cyber threats and to educate users to avoid dangerous practices.

The post closes suggesting the reading of a paper titled “Suggestions to Help Companies with the Fight Against Targeted Attacks”, it is an interesting document that proposes best practices to defend companies against targeted attacks.

“All of the defenses an organization puts in place against targeted attacks can also be used to help detect and mitigate insider attacks.” Implementing the suggestions in this paper will not contribute to greater efficiency, streamlined operations, or better user experience. The upfront costs of implementing them should be considered “costs of doing business.” In fact, these are very similar to the cost of buying insurance. Insurance provides no benefits to an organization until something bad happens. At that point, the benefits far outweigh the cost. In today’s environment, it will be very costly to not heed these suggestions.” states the paper.

Awareness and information sharing are key principles to fight against the growing threats.

Pierluigi Paganini

(Security Affairs –  zero-day vulnerability, state-sponsored attacks)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

56 mins ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

15 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

22 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.