|
| 1 | +# Backdoor associated with privilege escalation vulnerability, CVE-2019-0808 |
| 2 | + |
| 3 | +This query was originally published in the threat analytics report, *Windows 7 zero-day for CVE-2019-0808* |
| 4 | + |
| 5 | +[CVE-2019-0808](https://nvd.nist.gov/vuln/detail/CVE-2019-0808) is a vulnerability that allows an attacker to escape the Windows security sandbox and run arbitrary code with admin privileges. This vulnerability affects Windows 7, Windows Server 2008, and Windows Server 2008 R2. |
| 6 | + |
| 7 | +Exploits for CVE-2019-0808 were first observed as part of highly selective attacks using the *[Nufsys](https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Behavior:Win32/Nufsys.A&threatId=-2147233438)* backdoor. Although the Nufsys-associated exploit was first described as a zero-day, the issue has since been [patched](https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0808). |
| 8 | + |
| 9 | +The following query detects possible CVE-2019-0808 exploitation by finding suspicious file creation events associated with Nufsys. |
| 10 | + |
| 11 | +## Query |
| 12 | + |
| 13 | +```Kusto |
| 14 | +//File creation |
| 15 | +DeviceFileEvents |
| 16 | +| where Timestamp > ago(14d) |
| 17 | +| where FolderPath contains "temp" and FileName in~("updata.exe", |
| 18 | +"recovery_db.exe", "spsextserver.exe", "recoverydb.exe") |
| 19 | +or SHA1 in("987cf95281a3f6449681148ea05e44115f74ccbc", |
| 20 | +"6f465b791ab8ef289f20c412808af7ae331c87ab", |
| 21 | +"d5c6c037735c4518fffcdac1026770d8d251c7c8") //File SHAs of above processes |
| 22 | +``` |
| 23 | + |
| 24 | +## Category |
| 25 | + |
| 26 | +This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states. |
| 27 | + |
| 28 | +| Technique, tactic, or state | Covered? (v=yes) | Notes | |
| 29 | +|-|-|-| |
| 30 | +| Initial access | | | |
| 31 | +| Execution | | | |
| 32 | +| Persistence | v | | |
| 33 | +| Privilege escalation | v | | |
| 34 | +| Defense evasion | | | |
| 35 | +| Credential Access | | | |
| 36 | +| Discovery | | | |
| 37 | +| Lateral movement | | | |
| 38 | +| Collection | | | |
| 39 | +| Command and control | | | |
| 40 | +| Exfiltration | | | |
| 41 | +| Impact | | | |
| 42 | +| Vulnerability | v | | |
| 43 | +| Misconfiguration | | | |
| 44 | +| Malware, component | v | | |
| 45 | + |
| 46 | +## See also |
| 47 | + |
| 48 | +* [Command and control associated with privilege escalation vulnerability, CVE-2019-0808](cve-2019-0808-c2.md) |
| 49 | +* [Task creation associated with privilege escalation vulnerability, CVE-2019-0808](cve-2019-0808-set-scheduled-task.md) |
| 50 | + |
| 51 | +## Contributor info |
| 52 | + |
| 53 | +**Contributor:** Microsoft Threat Protection team |
0 commit comments