September 11, 2018 By Douglas Bonderud 2 min read

A new zero-day vulnerability that was disclosed on Twitter and GitHub two weeks ago has already been weaponized for use in the wild.

As reported by We Live Security, the tweet posted on Aug. 27 linked to a GitHub repository containing proof-of-concept code for the exploit, which affects Windows operating systems 7 through 10, along with its source code. The tweet was subsequently deleted, but a group known as PowerPool used the link to create its own version of this zero-day attack and infect computers in Chile, Germany, India, the Philippines, Poland, Russia, the U.K., the U.S. and Ukraine.

By leveraging a flaw in the advanced local procedure call (ALPC) process, specifically the SchRpcSetSecurity application programming interface (API) function, attackers can grant restricted users the power to view and change the contents of write-protected files. PowerPool’s developers have been using a combination of typical spear phishing emails and spamming symbolic link (.slk) files that open Microsoft Excel and then execute PowerShell scripts.

Why Leaked Source Code Poses a Threat

Along with the quick uptake of this threat vector as part of PowerPool’s tool set and the ever-present use of phishing emails, companies should also be aware of the risk presented by the dissemination of source code. Because the GitHub link contained both a compiled version of the exploit and its source code, threat actors can quickly modify and recompile the zero-day vulnerability to streamline its functionality, integrate it into a larger malware package and evade detection.

Security teams should also take note of PowerPool’s use of multiple backdoors. The first-stage backdoor conducts basic reconnaissance, such as collecting proxy information and screenshotting the victim’s display, then sending this data back to the command-and-control (C&C) server. A second-stage backdoor is then installed on devices that hold more data, allowing malicious actors to execute commands, kill processes, upload and download files, and list folders. In addition, lateral movement tools — such as PowerDump and PowerSploit — are installed along with second-stage backdoors.

How Can Companies Zero In on Zero-Day Flaws?

Since “zero-day flaws are just vulnerabilities for which there is no patch,” according to IBM X-Force threat intelligence expert Michelle Alvarez, IT asset management (ITAM) is crucial to handling this type of exploit. While it’s impossible to predict the occurrence of zero-day threats, effective management of IT assets makes it easier to identify potential risk vectors and critical points of entry.

Cybersecurity adviser Michael Melore, meanwhile, recommends developing “cybersecurity muscle memory” by creating and regularly testing incident response plans (IRPs) for zero-day attacks and other threats. That way, even if unexpected disclosures occur, security professionals are ready to react.

Source: We Live Security

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today