24 July 2024

Microsoft Defender SmartScreen bug exploited to spread info-stealers


Microsoft Defender SmartScreen bug exploited to spread info-stealers

A recently patched security vulnerability in Microsoft Defender SmartScreen has been actively exploited in a sophisticated campaign designed to deliver a range of information stealers, including ACR Stealer, Lumma, and Meduza.

The campaign, observed by FortiGuard Labs, leverages the flaw (CVE-2024-21412) to download malicious executable files. This is a security restrictions bypass issue that allows attackers to bypass SmartScreen protection and deliver malicious payloads. Microsoft addressed this vulnerability in its February 2024 monthly security updates.

The attackers initiate the process by enticing victims to click on a crafted link to a URL file, which then downloads an LNK file. This LNK file subsequently downloads an executable containing an HTML Application (HTA) script.

Once executed, the script decodes and decrypts PowerShell code to fetch the final URLs, decoy PDF files, and a malicious shellcode injector. The final stealer is then injected into legitimate processes, initiating malicious activities and sending the stolen data to a command-and-control (C2) server.

FortiGuard Labs has detected this campaign targeting users in North America, Spain, and Thailand. The threat actors have developed different injectors to evade detection and utilize various PDF files to specifically target these regions, the company said.

Back to the list

Latest Posts

Cyber Security Week in Review: September 6, 2024

Cyber Security Week in Review: September 6, 2024

In brief: the US charges Russian GRU hackers for attacks on Ukraine, Apache, Cisco, Zyxel patch high-risk flaws, Google fixes Android zero-day, and more.
6 September 2024
Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Threat actors using MacroPack Red Team framework to deploy Brute Ratel, Havoc and PhantomCore

Some of the documents appeared to be part of legitimate Red Team exercises, while other were intended for malicious purposes.
5 September 2024
US seizes 32 domains linked to Russian Doppelganger influence campaign

US seizes 32 domains linked to Russian Doppelganger influence campaign

The domains, used to disseminate propaganda, were seized as part of a broader effort to disrupt Russia’s attempts to interfere in the 2024 US Presidential Election.
5 September 2024