Security News > 2021 > October > Chinese hackers use Windows zero-day to attack defense, IT firms
A Chinese-speaking hacking group exploited a zero-day vulnerability in the Windows Win32k kernel driver to deploy a previously unknown remote access trojan.
The malware, known as MysterySnail, was found by Kaspersky security researchers on multiple Microsoft Servers between late August and early September 2021.
"Besides finding the zero-day in the wild, we analyzed the malware payload used along with the zero-day exploit, and found that variants of the malware were detected in widespread espionage campaigns against IT companies, military/defense contractors, and diplomatic entities," Kaspersky researchers Boris Larin and Costin Raiu said.
One year later, Kaspersky researchers observed them exploiting CVE-2017-11882 Microsoft Office memory corruption vulnerability to spread RATs typically used by Chinese-speaking groups, including PlugX and PoisonIvy.
The privilege escalation exploit used to deploy the MysterySnail RAT deployed in these attacks targets Windows client and server versions, from Windows 7 and Windows Server 2008 to the latest versions including Windows 11 and Windows Server 2022, unpatched against CVE-2021-40449.
While the zero-day exploit spotted by Kaspersky in the wild also supports targeting Windows client versions, it was only discovered on Windows Server systems.
News URL
Related news
- Microsoft patches Windows zero-day exploited in attacks on Ukraine (source)
- Chinese hackers exploit Fortinet VPN zero-day to steal credentials (source)
- Hackers deploy AI-written malware in targeted attacks (source)
- Chinese Hackers Infiltrate U.S. Internet Providers in Cyber Espionage Campaign (source)
- N. Korean Hackers Deploy New KLogEXE and FPSpy Malware in Targeted Attacks (source)
- JPCERT shares Windows Event Log tips to detect ransomware attacks (source)
- Rackspace monitoring data stolen in ScienceLogic zero-day attack (source)
- North Korean Hackers Using New VeilShell Backdoor in Stealthy Cyber Attacks (source)
- Microsoft and DOJ disrupt Russian FSB hackers' attack infrastructure (source)
- Qualcomm patches high-severity zero-day exploited in attacks (source)
Related Vulnerability
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2021-10-13 | CVE-2021-40449 | Use After Free vulnerability in Microsoft products Win32k Elevation of Privilege Vulnerability | 7.8 |
2017-11-15 | CVE-2017-11882 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". | 9.3 |