Uncategorized

New Chrome Browser Zero-day Under Active Attack — Update Now!!

Recently, Google has released a new version of Google Chrome browser for Windows, Mac and Linux, that contains only one bugfix for a zero-day vulnerability that was exploited in the wild.

This vulnerability was described as an issue, and it’s a heap overflow vulnerability in JavaScript engine V8. Security researcher Mattias Buelens asserted the name of the vulnerability as CVE-2021-21148 and informed Google regarding it on January 24, 2021.

Google security team issued a report on attacks by North Korean cybercriminals on the data security industry. However, some of these attacks were to tempt security researchers into a specific blog where the malware was launched on their systems by a zero-day browser vulnerability.

Root cause summary

Most of the time, the PoC code help to extract the bug from the attack code so that the security researchers could investigate the root cause of the vulnerability.

After a proper investigation, the experts affirmed that the bug that has been used by the attacker was a Double Free bug that appeared in the part of the DOM object’s attribute value release.

However, the API in this vulnerability was used to publish the attribute of string data attached to the DOM object. While the API internally APP_DATA::FreeCachedMemmanages the memory to be published through a function.

Arbitrary Function Call

In an arbitrary function call, the threat actors execute the utility function to analyze the internal situation of the method and plan to call necessary APIs arbitrarily.

In case of this attack code, if the Control Flow Guard is implemented, then the protection method is neglected, and the threat actors exploit the RPC mechanism presented by the Windows operating system to convey the arbitrary APIs.

Shellcode summary

The shellcode simply sends a list of processes that are operating on the infected system through which it collects all the necessary information of the infected target and then downloads and executes the further malicious code encrypted from the C2 server to memory.

Apart from this, all the key features of the malicious codes are classified during analysis and here we have mentioned them below:-

  • Direct System Call
  • Disable User Mode Hook
  • In Process Dll Hiding

According to the cybersecurity researchers, the cybercriminals mostly overworked a zero-day vulnerability in Chrome. And Google did not explain whether CVE-2021-21148 was utilised in attacks, but many experts believe that this was the actual case.

And to avoid all this exploitation of the vulnerability by various cybercriminals, Chrome users are recommended to update their browser to the most recent version.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

6 hours ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

6 hours ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

6 hours ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

8 hours ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

9 hours ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

9 hours ago