Hacking

CVE-2019-0803 Windows flaw exploited to deliver PowerShell Backdoor

A recently fixed local privilege escalation flaw in windows (CVE-2019-0803) had been exploited by bad actors to deliver PowerShell Backdoor.

April 2019 Patch Tuesday security updates addressed a local privilege escalation flaw in Windows operating system, tracked as CVE-2019-0859 that had been exploited by threat actors to deliver a PowerShell backdoor.

The flaw could allow an attacker to escalate privileges on the target system, it exists due to the way the Win32k component handles objects in memory. The flaw could allow an authenticated attacker to execute arbitrary code in kernel mode.

The CVE-2019-0859 was the fifth Windows zero-day discovered by Kaspersky experts in a few months. The previously reported flaws had been exploited in targeted campaigns carries out by several threat actors, including FruityArmor and SandCat.

The vulnerability was discovered by Kaspersky Lab that reported it to the tech giant on March 17.

“In early March, our proactive security technologies uncovered an attempt to exploit a vulnerability in Microsoft Windows. The analysis revealed a zero-day vulnerability in our old friend win32k.sys, in which similar vulnerabilities have been discovered four times already.” “We reported the problem to the developer, and the vulnerability was fixed with a patch, released on April 10.” reads the post published by Kaspersky.

According to the analysis published by Kaspersky, the CVE-2019-0859 is a Use-After-Free issue that ties with the CreateWindowEx function.

The security firm revealed that the vulnerability has been used by an unnamed threat actor to execute PowerShell, Microsoft’s task automation and configuration management framework.

After the successful exploitation of the CVE-2019-0859, the exploit executed PowerShell with a Base64 encoded command to download a second-stage script from https//pastebin.com. This second stage PowerShell executes the final third stage, which is also a PowerShell script that unpacks shellcode and executes it.

Attackers used the shellcode to create an HTTP reverse shell that allows them to take complete control of the targeted device.

“The exploit we found in the wild was targeting 64-bit versions of Windows (from Windows 7 to older builds of Windows 10) and exploited the vulnerability using the well-known HMValidateHandle technique to bypass ASLR,” continue the researchers.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – CVE-2019-0803, Zero-day

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

3 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

4 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

14 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

21 hours ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.