Newly Patched Windows Zero-day Lets Hackers Take Complete Control of the Windows System

Very recently patched Windows zero-day vulnerability (CVE-2019-0859) in win32k.sys let hackers take control of unpatched Windows systems.

Security researchers from Kaspersky team recent addressed this Zero-day vulnerability in win32k.sys while it made an attempt to exploit one of their customers Microsoft Windows operating system.

A Local Privilege Escalation vulnerability was then reported later to Microsoft and released a patch for Zero-day along with 74 other security vulnerabilities.

This is actually the fifth vulnerability that consecutive exploited Local Privilege Escalation vulnerability in Windows that uncovered by Kaspersky team researchers, here the previous zero-days in very recent past.

Zero-day Exploit Process in Windows win32k.sys

This Vulnerability is presented in the CreateWindowEx, a function that
creates an overlapped, pop-up, or child window with an extended style.

Attackers Exploiting this elevation of privilege vulnerability in Windows when Win32k component fails to properly handle objects in memory.

A PowerShell script mainly used by attackers for the post-exploitation process with a Base64 encoded command. 

The ultimate goal of this PowerShell script to download a second-stage script from https//pastebin.com.

This Second stage of the PowerShell executes the final stage which is also a PowerShell Script that you can see in below image.

Third stage PowerShell script

According to Kaspersky, the third script is very simple and does the following:

  • Unpacks shellcode
  • Allocates executable memory
  • Copies shellcode to the allocated memory
  • Calls CreateThread to execute shellcode

At the final stage, the shellcode is to make a trivial HTTP reverse shell that leads to attackers gain complete control of the targeted victims Windows system.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Microsoft Hacked – Hackers Compromised The Microsoft Employee’s Account to Gain Access the Customers Email

Unpatched Internet Explorer Zero-day Vulnerability Lets Attackers Hack Windows PC & Steal Files

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

17 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 days ago