Tuesday, March 19, 2024

Hackers Using 4 Zero-day Vulnerabilities to Attack Windows and Android Devices Remotely

During a regular investigation, the security experts at Google have detected a major hacking campaign in early 2020. The experts have uncovered a series of complicated attacks by using the zero-day flaws upon Windows and Android platforms.

Google announced a six-part report recently and detailed the flaws, and they have also mentioned all the attacks that were being carried out through two exploited servers that deliver different exploit chains by watering hole attacks.

However, the threat actors have delivered the exploits with the help of watering-hole attacks, and these attacks trade-off sites frequented by the targets of interest and tie the sites with code that installs malware on visitors’ devices.

Extractions from the exploited servers 

After investigating the flaws, the Google experts have extracted some of the servers that are being exploited, and here we have mentioned them below:-

  • Four bugs in Chrome are being exploited by the renderer, one of which was still a 0-day at the point of discovery.
  • Two sandbox escape exploits violating three 0-day vulnerabilities in Windows.
  • A “privilege escalation kit” compounded of publicly that is known n-day exploits for older versions of Android.

Four zero-day exploits

There are four zero-day exploits that are detected by the experts, and here we have mentioned them below:-

  • CVE-2020-6418 – Chrome Vulnerability in TurboFan, and it was fixed in February 2020.
  • CVE-2020-0938 – Font Vulnerability on Windows, and it was fixed in April 2020.
  • CVE-2020-1020 – Font Vulnerability on Windows, and it was fixed in April 2020.
  • CVE-2020-1027 – Windows CSRSS Vulnerability, and it was fixed in April 2020.

Apart from this, Google has also affirmed a report along with its introductory blog post, and the report describes all the details of Chrome’s “infinity bug” that was used in the attacks, the Chrome exploit chains, and the Android exploit chains, post-exploitation steps on Android devices, and the Windows exploit chains.

However, all the provided details should allot other security merchants to identify the attacks on their customers and track down all the victims and other related attacks that were carried out by the same threat actor.

The experts asserted that whoever was behind the attacks has designed the exploit chains to be practiced modularly for performance and flexibility, and it has been showing clear evidence that they are specialists in what they do.

Not only this, but the experts have also presented complex code with a variety of novel exploitation techniques, mature logging, sophisticated and determined post-exploitation techniques, and high volumes of anti-analysis that are targeting the checks.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in...

E-Root Admin Sentenced to 42 Months in Prison for Selling 350,000 Credentials

Tampa, FL – In a significant crackdown on cybercrime, Sandu Boris Diaconu, a 31-year-old...

WhiteSnake Stealer Checks for Mutex & VM Function Before Execution

A new variant of the WhiteSnake Stealer, a formidable malware that has been updated...

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles