Sophisticated hacking campaign uses Windows and Android zero-days

Pierluigi Paganini January 12, 2021

Google Project Zero researchers uncovered a sophisticated hacking campaign that targeted Windows and Android users.

The Google Project Zero team has recently launched an initiative aimed at devising new techniques to detect 0-day exploits employed in attacks in the wild. While partnering with the Google Threat Analysis Group (TAG), the experts discovered a watering hole attack in Q1 2020 that was carried out by a highly sophisticated actor.

The campaign spotted by Project Zero experts targeted Windows and Android systems. Threat actors behind the attacks exploited multiple vulnerabilities in Android, Windows, and chained them with Chrome flaws. The attackers exploited both zero-days and n-days exploits.

“We discovered two exploit servers delivering different exploit chains via watering hole attacks. One server targeted Windows users, the other targeted Android. Both the Windows and the Android servers used Chrome exploits for the initial remote code execution.” reads the analysis published by Project Zero. “The exploits for Chrome and Windows included 0-days. For Android, the exploit chains used publicly known n-day exploits. Based on the actor’s sophistication, we think it’s likely that they had access to Android 0-days, but we didn’t discover any in our analysis.”

Google Project Zero Windows Android attacls

The attacks employed two exploit servers that were triggering multiple vulnerabilities through different exploit chains in watering hole attacks,

The two servers were hosting exploits to trigger Google Chrome vulnerabilities to gain an initial foothold on the visitors’ devices. The attackers exploited Windows and Android exploit to take over the victim’s devices.

The experts were able to extract the following code from the exploit servers:

  • Renderer exploits for four bugs in Chrome, one of which was still a 0-day at the time of the discovery.
  • Two sandbox escape exploits abusing three 0-day vulnerabilities in Windows.
  • A “privilege escalation kit” composed of publicly known n-day exploits for older versions of Android.

The chains used by the attackers included the following 0-days flaws:

  • CVE-2020-6418 – Chrome Vulnerability in TurboFan (fixed February 2020)
  • CVE-2020-0938 – Font Vulnerability on Windows (fixed April 2020)
  • CVE-2020-1020 – Font Vulnerability on Windows (fixed April 2020)
  • CVE-2020-1027 – Windows CSRSS Vulnerability (fixed April 2020)

The Project Zero team spent many months analyzing in detail each part of the attack chain employed in this campaign, they detailed their findings in 6 separate reports:

  1. Introduction (this post)
  2. Chrome: Infinity Bug
  3. Chrome Exploits
  4. Android Exploits
  5. Android Post-Exploitation
  6. Windows Exploits

Google highlighted the level of sophistication of this campaign, the threat actors appears to be well resourced and the overall operations well-engineered.

“They are well-engineered, complex code with a variety of novel exploitation methods, mature logging, sophisticated and calculated post-exploitation techniques, and high volumes of anti-analysis and targeting checks,” Google concludes.

“We believe that teams of experts have designed and developed these exploit chains,”

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Project Zero)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment