The CVE-2019-0859 vulnerability, patched last week, is the latest in a string of Windows local privilege escalation bugs discovered at Kaspersky Lab.

Kelly Sheridan, Former Senior Editor, Dark Reading

April 15, 2019

4 Min Read

Kaspersky Lab researchers today disclosed more details about CVE-2019-0859, one of two Windows zero-day vulnerabilities under active attack when Microsoft issued patches early last week.

CVE-2019-0859 and CVE-2019-0803 are elevation of privilege bugs. The former was discovered by Kaspersky Lab researchers Vasiliy Berdnikov and Boris Larin, the latter by Alibaba's Cloud Intelligence Security Team. Berdnikov and Larin teamed up with malware analyst Anton Ivanov to publish more insight around the flaw, which has been reportedly exploited by an "unknown criminal group" trying to gain full control on a target device.

Kaspersky Lab found CVE-2019-0859 last month when their automatic exploit prevention systems detected an attempt to abuse a Windows vulnerability. Further analysis revealed a zero-day bug in win32k.sys – the fifth exploited local privilege escalation vulnerability in Windows they had discovered since October. They reported the bug to Microsoft on March 17; it was patched along with 73 other vulnerabilities on the most recent Patch Tuesday.

The exploit Berdnikov and Larin saw in the wild targeted 64-bit versions of Window, ranging from Windows 7 to 10. This particular attack was directed at the kernel of target systems via a backdoor constructed from a core component of the Windows operating system.

Following successful exploitation, it executed PowerShell with a Base64 encoded command. This command downloaded a second-stage script from PasteBin, and the second-stage PowerShell script executed the third stage – also a PowerShell script. This final script unpacks shellcode, allocates executable memory, copies shellcode to allocated memory, and calls CreateThread to execute shellcode, researchers explain in a blog post. Its primary goal was to create a backdoor, which provided the attacker with persistent access on the target system.

As Microsoft put in its advisory, CVE-2019-0859 would let a successful attacker run malicious code in kernel mode and install programs, view, change, or delete data, or create new accounts with full user rights. They'd have to first log onto the system and run the crafted application.

"This allows you to escalate privilege and get the same privileges the system has," Larin says. "It's the highest level of privilege you can have."

What makes this incident particularly interesting is the attacker used the Metasploit framework, a publicly available tool, in conjunction with an exploit that's much harder for attackers to come by. "Zero-day exploits [are] not available for the general public," Larin continues. "Only advanced actors use them." The use of Metasploit also complicates attribution in this scenario, Larin explains, because it's freely available for everyone.

Taking a look back, this string of privilege escalation bug discoveries started with CVE-2018-8453, which was found by the Kaspersky Lab team in August and fixed in October. The exploit was seen being used in targeted attacks, during which it was executed by the first stage of a malware installer to achieve privileges needed to persist on victim systems. In November, Microsoft patched CVE-2018-8589, another Windows zero-day found by the KL researchers.

The trend continued: December brought a patch for CVE-2018-8611, a Win32k elevation of privilege flaw inside the Kernel Transaction Manager that could be used to escape the sandbox in modern browsers. In March, Microsoft patched CVE-2019-0797, a Windows zero-day believed to be in use among several attack groups, including FruityArmor and SandCat.

Cybercriminals are quickly ramping up their use of PowerShell malware, which grew 432% in 2017. This type of malware abuses the legitimate functionality of the scripting tool to launch malicious activity; it's a popular target because it simplifies the concealment of illicit activity.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights