Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Windows, IE11 Zero-Day Vulnerabilities Chained In Targeted Attack

Windows, IE11 Zero-Day Vulnerabilities Chained In Targeted Attack

An advanced threat actor exploited one of the two zero-day vulnerabilities that Microsoft patched on Tuesday in a targeted attack earlier this year.

The adversary chained two flaws in Windows, both unknown at the time of the attack, in an attempt to achieve remote code execution and increase their privileges on a compromised machine.

IE – the door to Windows 10

The malicious endeavor occurred in May and targeted a South Korean company. Researchers from Kaspersky believe that this may be a DarkHotel operation, a hacker group likely operating in one form or another for more than a decade.

Dubbed “Operation PowerFall,” the attack relied on a remote code execution (RCE) vulnerability in Internet Explorer 11, now tracked as CVE-2020-1380, and a flaw in Windows GDI Print/Print Spooler API allowing privilege escalation, now identified as CVE-2020-0986.

The RCE bug is a use-after-free in the JavaScript engine in Internet Explorer starting version 9. IE 11 continues to be present on Windows 10 to support applications that rely on it for various features (e.g. Microsoft Office, to show video content embedded in documents).

Boris Larin of Kaspersky, who discovered and reported CVE-2020-1380 to Microsoft on June 8, released today proof-of-concept code to trigger the vulnerability along with a technical explanation to help understand it better.

Although the severity score by the Common Vulnerability Scoring System (CVSS) is 7.5 out of 10, Microsoft rated it as critical for Windows 10 machines.

Also read: Privacy policy template important tips for your business

Actor quickly used 0day details

After getting remote access to the target machine, the threat actor used a module that created a file named “ok.exe,” which leverages CVE-2020-0986 to run malicious code with elevated privileges.

Microsoft received a report for this vulnerability in December 2019 from an anonymous source, via Trend Micro’s Zero Day Initiative (ZDI), but delayed releasing a patch until June 9.

After half a year of inaction from Microsoft, ZDI published an advisory on May 19, 2020. Larin says that the issue was exploited the very next day by the actors behind Operation PowerFall.

The attack was detected and blocked by Kaspersky technology before the payload landed on the compromised machine, which denied researchers that opportunity to analyze it and possibly link it to a known adversary.

Nevertheless, the exploits have some similarities with others analyzed in the past and suggest that DarkHotel may be involved.

While there is little data to determine the initial infection vector, Larin told BleepingComputer that “exploitation with a malicious Office document might be possible because MS Office uses IE to display web-content.”

Also read: 4 easy guides to data breach assessment

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us