CVE-2019-0803 Windows flaw exploited to deliver PowerShell Backdoor

Pierluigi Paganini April 16, 2019

A recently fixed local privilege escalation flaw in windows (CVE-2019-0803) had been exploited by bad actors to deliver PowerShell Backdoor.

April 2019 Patch Tuesday security updates addressed a local privilege escalation flaw in Windows operating system, tracked as CVE-2019-0859 that had been exploited by threat actors to deliver a PowerShell backdoor.

The flaw could allow an attacker to escalate privileges on the target system, it exists due to the way the Win32k component handles objects in memory. The flaw could allow an authenticated attacker to execute arbitrary code in kernel mode.

The CVE-2019-0859 was the fifth Windows zero-day discovered by Kaspersky experts in a few months. The previously reported flaws had been exploited in targeted campaigns carries out by several threat actors, including FruityArmor and SandCat.

The vulnerability was discovered by Kaspersky Lab that reported it to the tech giant on March 17.

“In early March, our proactive security technologies uncovered an attempt to exploit a vulnerability in Microsoft Windows. The analysis revealed a zero-day vulnerability in our old friend win32k.sys, in which similar vulnerabilities have been discovered four times already.” “We reported the problem to the developer, and the vulnerability was fixed with a patch, released on April 10.” reads the post published by Kaspersky.

According to the analysis published by Kaspersky, the CVE-2019-0859 is a Use-After-Free issue that ties with the CreateWindowEx function.

The security firm revealed that the vulnerability has been used by an unnamed threat actor to execute PowerShell, Microsoft’s task automation and configuration management framework.

After the successful exploitation of the CVE-2019-0859, the exploit executed PowerShell with a Base64 encoded command to download a second-stage script from https//pastebin.com. This second stage PowerShell executes the final third stage, which is also a PowerShell script that unpacks shellcode and executes it.

Attackers used the shellcode to create an HTTP reverse shell that allows them to take complete control of the targeted device.

“The exploit we found in the wild was targeting 64-bit versions of Windows (from Windows 7 to older builds of Windows 10) and exploited the vulnerability using the well-known HMValidateHandle technique to bypass ASLR,” continue the researchers.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – CVE-2019-0803, Zero-day

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment