尼莫地平片治什么病| 颈椎病看什么科| 伏天吃羊肉有什么好处| 小孩尿不出来尿是什么原因| 发改委是干什么的| 早上起来有痰是什么原因| 解脲支原体阳性吃什么药| 为什么不一样| 什么叫做t| 六月五行属什么| 旺盛是什么意思| 转氨酶高吃什么药| 生长激素分泌的高峰期是什么时候| 聪明是什么意思| 梦见黄狗是什么意思| 串串房是什么意思| 九一八事变是什么意思| 月指什么生肖| 洗衣机启动不了是什么原因| 唯我独尊是什么意思| 左肾囊性灶是什么意思| 解脲支原体阳性吃什么药| 为什么会抽搐| 面部提升做什么项目最好| 什么是命中注定| 湿疹可以吃什么| 处女座和什么座最配对| 一什么头发| 张柏芝什么星座| 什么是低钠盐| 诱惑是什么意思| 感冒为什么会鼻塞| 脚背抽筋是什么原因引起的| 大小眼是什么原因| 枸杞子和什么泡水喝补肾壮阳| 985是什么学校| 什么红什么赤| 3月15是什么星座| 尿频是什么原因导致的| 湿气重吃什么药最好| 竞争是什么意思| 岳飞是什么生肖| 手指脱皮是什么原因| 轻微手足口病吃什么药| 为什么会胎停| 织锦是什么面料| 阿凡提是什么意思| 正常人突然抽搐是什么原因| 遵命是什么意思| 声音嘶哑吃什么药好| 大道无为是什么意思| 来月经吃什么| 狗皮膏药是什么意思| 甲母痣挂什么科| 夏天床上铺什么凉快| 手小的男人代表什么| 有机是什么意思| 组织部长是什么级别| 劳动法什么时候实施的| 调节是什么意思| 什么鱼最好养不容易死| 睡觉后脑勺出汗多是什么原因| 给花施肥用什么肥料| 属牛跟什么属相最配| 为什么16岁不能吃维生素B| 鸭蛋不能和什么一起吃| gbs检查是什么| 姓彭的女孩子取什么名字好| 贝兄念什么| 怕冷不怕热是什么体质| 未央什么意思| 双子座和什么座最不配| 刘晓庆为什么坐牢| 头发突然秃了一块是什么原因| 探望病人买什么水果| 医保统筹支付什么意思| 痛风是什么引起的| 落花生是什么意思| 治疗胃反酸烧心用什么药最好| 尿路感染用什么药好| 双肺纹理增多是什么意思严重吗| 126是什么邮箱| 美国总统叫什么名字| 氯气什么味道| 1942年属什么生肖属相| 马牛羊鸡犬豕中的豕指的是什么| 紧张性头痛吃什么药| 命名是什么意思| 单三是什么| 富字五行属什么| 梦到自己老公出轨是什么意思| 一月底是什么星座| 暑假让孩子学点什么好| 不care是什么意思| 吃什么食物能降低胆固醇| 什么的帽子| 什么叫感性的女人| 频发房性早搏是什么意思| 属兔的守护神是什么菩萨| 癔症是什么| 天麻泡水喝有什么功效| 空调买什么牌子好| 洪字五行属什么| 黄体破裂有什么症状| 9月13日什么星座| 低压高是什么原因造成的| 老婆的弟弟叫什么| 荨麻疹能吃什么水果| 吃是什么意思| 副区长什么级别| 忠实的什么| 胃胀胃痛吃什么药| 5是什么生肖| 医院门特是什么意思| 过敏性紫癜用什么药| 血脂高会导致什么后果| 蛋白粉有什么作用| 什么人不能喝蜂蜜| 感冒发烧吃什么药比较好| 久卧伤气是什么意思| 鸟儿为什么会飞| 那天午后我站在你家门口什么歌| 饮用水是什么水| 脑部磁共振检查什么| 阿罗汉是什么意思| 火车上不能带什么| 鼻子突然流血是什么原因| 牛奶不能和什么东西一起吃| 黏膜是什么| 牙齿酸是什么原因| 金鱼的尾巴像什么| 鼻子出血是什么原因引起的| 蚊香对人体有什么危害| 一诺千金什么意思| 人为什么会得脑梗| 女生爱出汗是什么原因| 乳液是什么| 硫酸亚铁适合浇什么花| 猫三联什么时候打| 眼睛疼滴什么眼药水| 平板支撑有什么好处| 锹形虫吃什么| 随礼钱有什么讲究| 神经衰弱看什么科| 百香果有什么好处功效| 水晶是什么材质| 心脏b超能查出什么| 生气胸口疼是什么原因| 胃不好能吃什么| 腰花是什么| 财神是什么生肖| 小猫起什么名字好听| 老想放屁是什么原因| 八仙过海指什么生肖| 三个羊是什么字| 延年益寿的益是什么意思| 内招是什么意思| 肱骨外上髁炎用什么药| 男扮女装是什么意思| 血脂稠是什么原因造成的| 额头青筋凸起是什么原因| 甲肝阳性是什么意思| 沉肩是什么意思| 类风湿是什么原因引起的| 脚底发麻是什么病的前兆| 拉肚子发烧吃什么药| pacs什么意思| 观音坐莲是什么姿势| 电饼铛什么牌子好| 家五行属性是什么| 兰州有什么特产| 青瓜炒什么好吃| 生辉是什么意思| 周瑜为什么打黄盖| 918是什么日子| 你喜欢我什么我改| 用进废退什么意思| 玄关是什么| ipadair2什么时候上市的| 绌是什么意思| 1960年是什么年| 喝酒对胃有什么伤害| 南柯一梦是什么意思| 怀孕建档是什么意思| 白开水喝多了有什么危害| 莫言是什么学历| 小孩脸肿是什么原因引起的| 胆囊息肉是什么原因造成的| 带量采购是什么意思| uspa是什么牌子| 十二朵玫瑰花代表什么意思| 乳腺3类是什么意思| 假性宫缩是什么感觉| 小酌怡情什么意思| 肚脐眼中间疼是什么原因| 小鹅吃什么| 七夕节的含义是什么| 3月什么星座| 来月经胸胀痛什么原因| 海龟是什么动物| 一什么摇篮| 痛风吃什么最好| 生精补精吃什么药最快| 腰椎间盘突出什么症状| 什么叫高脂血症| 社会保险是什么意思| 肾阳虚和肾阴虚有什么区别症状| 开塞露用多了有什么副作用| 水变成冰为什么体积变大| 月经咖啡色是什么原因| 男命正印代表什么| 又双叒叕念什么啥意思| 晗字五行属什么| 免费查五行缺什么| 三国演义是什么朝代| 低压高用什么药| 什么加什么等于粉色| 上火吃什么水果降火快| 怀女孩有什么征兆| 荨麻疹什么样| 政府是干什么的| 晚上七点多是什么时辰| 三点水一个半读什么| 炁怎么读什么意思| 为什么男人喜欢吃槟榔| 刺梨是什么| 属兔的婚配什么属相好| 满天星的花语是什么| 你什么我什么| 什么植物好养又适合放在室内| 油是什么意思| 莆田系是什么意思啊| 经期不能吃什么药| 脱线是什么意思| 精油是干什么用的| 世侄是什么意思| 左眼跳财是什么意思| 中统和军统有什么区别| 妇科病有什么症状| 木五行属什么| 治白内障用什么药最好| 肌钙蛋白高说明什么| spc是什么意思| 宫颈萎缩意味着什么| 吃糖醋蒜有什么好处和坏处| 乙肝恢复期是什么意思| 冰粉的原材料是什么| 包的部首是什么| 雅漾属于什么档次| 肿标五项查的是什么| 1964年属什么生肖| 眉毛痒痒代表什么预兆| 女人更年期是什么症状| 为什么总是莫名其妙的想哭| 智齿什么时候拔合适| 尿路感染吃什么药| 蒙脱石散适合什么腹泻| pd-l1是什么| 桓是什么意思| 坎什么意思| 一代明君功千秋是什么生肖| 全运会是什么| 龙延香是什么| 三观不合是什么意思| 百度

APT reports

提个醒︱职工医保门诊慢性病补助申报本月底截止

On April 14-15, 2021, Kaspersky technologies detected a wave of highly targeted attacks against multiple companies. Closer analysis revealed that all these attacks exploited a chain of Google Chrome and Microsoft Windows zero-day exploits. While we were not able to retrieve the exploit used for remote code execution (RCE) in the Chrome web browser, we were able to find and analyze an elevation of privilege (EoP) exploit that was used to escape the sandbox and obtain system privileges.

The elevation of privilege exploit was fine-tuned to work against the latest and most prominent builds of Windows 10 (17763 – RS5, 18362 – 19H1, 18363 – 19H2, 19041 – 20H1, 19042 – 20H2) and it exploits two distinct vulnerabilities in the Microsoft Windows OS kernel. On April 20, 2021, we reported these vulnerabilities to Microsoft and they assigned CVE-2021-31955 to the information disclosure vulnerability and CVE-2021-31956 to the elevation of privilege vulnerability. Both vulnerabilities were patched on June 8, 2021, as a part of the June Patch Tuesday.

Remote code execution exploit

All of the observed attacks were conducted through Chrome browser. Unfortunately, we were unable to retrieve the JavaScript with full exploit code, but the timeframe of attacks and events preceding it led us to suspect one particular vulnerability.

On April 6-8, 2021 the Pwn2Own competition took place. This is a computer hacking contest where the Google Chrome web browser was one of the targets. According to the ZDI (Zero Day Initiative, the organizer of Pwn2Own) website, one participating team was able to demonstrate a successful exploitation of the Chrome renderer process using a Typer Mismatch bug.

On April 12, 2021, the developers of Chromium committed two (issue 1196683, issue 1195777) Typer-related bug fixes to the open-source repository of V8 – a JavaScript engine used by Chrome and Chromium web browsers. One of these bug fixes (issue 1196683) was intended to patch a vulnerability that was used during Pwn2Own, and both bug fixes were committed together with regression tests – JavaScript files to trigger these vulnerabilities. Later on the same day, a user with the Twitter handle @r4j0x00 published a working remote code execution exploit on GitHub, targeting an up-to-date version of Google Chrome. That exploit used a vulnerability from issue 1196683 to execute a shellcode in the context of the browser renderer process.

Screenshot of tweet with Chrome zero-day published on April 12, 2021

The published exploit didn’t contain a sandbox escape exploit and was therefore intended to work only when the browser was launched with the command line option –no-sandbox.

On April 13, 2021, Google released Chrome update 89.0.4389.128 for Windows, Mac and Linux with a fix for two vulnerabilities; CVE-2021-21220 (used during Pwn2Own) was one of them.

Some of our customers who were attacked on April 14-15, 2021, already had their Chrome browser updated to 89.0.4389.128, and that’s why we think the attackers didn’t use CVE-2021-21220 in their attacks.

On April 14, 2021, Google released Chrome update 90.0.4430.72 for Windows, Mac and Linux with a fix for 37 vulnerabilities. On the same day, a new Chrome exploit was presented to the public.

Screenshot of GitHub repository with Chrome zero-day published on April 14, 2021

This newly published exploit used a vulnerability from issue 1195777, worked on the newly released Chrome 90.0.4430.72, and was fixed as CVE-2021-21224 only a few days later, on April 20, 2021.

We suspect the attackers were also able to use this JavaScript file with regression test to develop the exploit (or acquire it from someone else) and were probably using CVE-2021-21224 in their attacks.

Elevation of privilege exploit

CVE-2021-31955 is an information disclosure vulnerability in ntoskrnl.exe. The vulnerability is affiliated with a Windows OS feature called SuperFetch. It was introduced in Windows Vista and is aimed to reduce software loading times by pre-loading commonly used applications into memory. For SuperFetch purposes the function NtQuerySystemInformation implements a special system information class SystemSuperfetchInformation. This system information class incorporates more than a dozen of different SuperFetch information classes. The vulnerability lies in the fact that data returned by the NtQuerySystemInformation function for the SuperFetch information class SuperfetchPrivSourceQuery contains EPROCESS kernel addresses for currently executed processes.

It’s noteworthy that this vulnerability can be observed in code that was available on GitHub for a few years before we caught it in the wild and Microsoft patched it.

CVE-2021-31955 can be observed in the source code of the MemInfo utility

The other vulnerability, CVE-2021-31956, is a heap-based buffer overflow in ntfs.sys. The function NtfsQueryEaUserEaList processes a list of extended attributes for the file and stores the retrieved values to buffer. This function is accessible via ntoskrnl syscall and among other things it’s possible to control the size of the output buffer. If the size of the extended attribute is not aligned, the function will calculate a padding and the next extended attribute will be stored 32-bit aligned. The code checks if the output buffer is long enough to fit the extended attribute with padding, but it doesn’t check for possible integer-underflow. As a result, a heap-based buffer overflow can happen.

Pseudo-code for vulnerable code in function NtfsQueryEaUserEaList

The exploit uses CVE-2021-31956 along with Windows Notification Facility (WNF) to create arbitrary memory read and write primitives. We are planning to publish more information about this technique in the future.

As the exploit uses CVE-2021-31955 to get the kernel address of the EPROCESS structure, it is able to use the common post exploitation technique to steal SYSTEM token. However, the exploit uses a rarely used “PreviousMode” technique instead. We have seen this technique used by the CHAINSHOT framework and even made a presentation about it at CanSecWest/BlueHat in 2019. The exploit uses this technique to inject a malware module into the system process and execute it.

Malware modules

Besides the aforementioned exploits, the full attack chain consists of four additional malware modules, which will be referred to as:

  • Stager
  • Dropper
  • Service
  • Remote shell

The stager module is used to notify that exploitation was successful. It also downloads and executes a more complex malware dropper module from a remote server. Each stager module is delivered to the victim with a personalized configuration blob that defines the C&C URL, Session ID, keys to decrypt the next stage of malware, and other information.

All the stager module samples that we’ve discovered so far were configured to use the same URL address – hxxps://p{removed}/metrika_upload/index.php – to download the encrypted malware dropper module.

We believe there is a chance that the remote code execution JavaScript exploit was also hosted on the same legitimate-looking geopolitical news portal, but we found no evidence of a classic watering hole attack. The victimology suggests a highly targeted delivery of exploits.

The dropper module is used to install two executables that pretend to be legitimate files belonging to Microsoft Windows OS. One of these files (%SYSTEM%\WmiPrvMon.exe) is registered as a service and is used as a launcher for the second executable. This second executable (%SYSTEM%\wmimon.dll) has the functionality of a remote shell and can be considered the main payload of the attack. We couldn’t find any similarities between this and other known malware.

The remote shell module has a hardcoded URL of the C&C server inside (media-seoengine[.]com). All the communication between C&C server and client is authorized and encrypted. The remote shell module is able to download and upload files, create processes, sleep for specified amounts of time and delete itself from the compromised machine.

None of the artifacts we analyzed appear to have strong connections to any known threat actors. The only similarity to CHAINSHOT we observed is the “PreviousMode” technique, although this is publicly known and may be used by various groups. We are calling the threat actor behind these attacks PuzzleMaker.

Kaspersky products detect this exploit and malware modules with the verdicts:

  • PDM:Exploit.Win32.Generic
  • PDM:Trojan.Win32.Generic
  • UDS:DangerousObject.Multi.Generic

Kaspersky products detected these attacks with the help of the Behavioral Detection Engine and the Exploit Prevention component. Over the past few years, we have built a multitude of exploit protection technologies into our products that have detected many zero-days, repeatedly proving their effectiveness. We will continue to improve defenses for our users by enhancing technologies and working with third-party vendors to patch vulnerabilities, making the internet more secure for everyone.

More information about these attacks and the actor behind them is available to customers of the Kaspersky Intelligence Reporting service. Contact: intelreports@kaspersky.com.

Kaspersky would like to thank Microsoft for their prompt analysis of the report and patches.

IoCs

media-seoengine[.]com

%SYSTEM%\WmiPrvMon.exe

MD5 09A5055DB44FC1C9E3ADD608EFFF038C
SHA-1 BFFA4462901B74DBFBFFAA3A3DB27DAA61211412
SHA-256 982F7C4700C75B81833D5D59AD29147C392B20C760FE36B200B541A0F841C8A9

%SYSTEM%\wmimon.dll

MD5 D6B850C950379D5EE0F254F7164833E8
SHA-1 E63ED3B56A5F9A1EA5C92D3D2444196EA13BE94B
SHA-256 8A17279BA26C8FBE6966EA3300FDEFB1ADAE1B3ED68F76A7FC81413BD8C1A5F6

PuzzleMaker attacks with Chrome zero-day exploit chain

Your email address will not be published. Required fields are marked *

 

This site uses Akismet to reduce spam. Learn how your comment data is processed.

  1. Victor Wunschel CISSP

    What puzzles me, pun intended, is why only 33 out of 66 vendors scored the wmiprvmon.exe hash as malicious in virus total. Come on, it’s been literally days. This is why AV is dead.

Reports
扩胸运动有什么好处 深圳少年宫有什么好玩的 1963属什么生肖 gln是什么氨基酸 什么人不适合吃胃复春
6月1是什么星座 清新的什么 跳蚤是什么样的图片 眼睛出现重影是什么原因 黄瓜长什么样
阴道放屁是什么原因 脊髓损伤有什么症状 橡皮泥能做什么 红色加蓝色是什么颜色 毛豆吃多了有什么坏处
婴儿拉奶瓣是什么原因 马云属什么 11月1日是什么星座 什么是色弱 合肥原名叫什么名字
吃榴莲有什么坏处hcv8jop8ns3r.cn 桃花像什么hcv8jop9ns5r.cn 拜土地公时要念什么好gangsutong.com kids是什么品牌hcv7jop5ns3r.cn 盐和小苏打一起有什么作用hcv9jop5ns1r.cn
驼背挂什么科hcv9jop6ns6r.cn 奇花异草的异什么意思hcv9jop4ns6r.cn 头晕眼花是什么原因hcv9jop0ns5r.cn 执子之手什么意思hcv7jop5ns2r.cn 秦国是现在的什么地方hcv8jop6ns9r.cn
梦见朋友怀孕了是什么意思hcv9jop3ns9r.cn 意见是什么意思aiwuzhiyu.com 铁子是什么意思hcv9jop0ns9r.cn mpd是什么意思xinmaowt.com 什么花最好养hcv8jop9ns5r.cn
为什么会梦遗hcv8jop4ns2r.cn 摸胸是什么感觉hcv7jop9ns4r.cn 幽门螺杆菌吃什么药好hcv8jop0ns9r.cn 智齿是什么牙hcv8jop7ns3r.cn 凉面用的是什么面条hcv8jop9ns8r.cn
百度