Malware & Threats

Information Stealer Exploits Windows SmartScreen Bypass

Attackers exploit a recent Windows SmartScreen bypass vulnerability to deploy the Phemedrone information stealer.

Attackers exploit a recent Windows SmartScreen bypass vulnerability to deploy the Phemedrone information stealer.

A recent vulnerability in Windows SmartScreen is actively exploited in attacks leading to Phemedrone Stealer infections, cybersecurity firm Trend Micro reports.

The security defect, tracked as CVE-2023-36025 (CVSS score of 8.8), came to light on November 14, 2023, when Microsoft released patches for it and the US cybersecurity agency CISA added it to its Known Exploited Vulnerabilities catalog, based on evidence of in-the-wild exploitation.

According to Microsoft’s advisory, the issue can be exploited by sending a crafted internet shortcut file (URL) to a user and convincing the recipient to click on it.

“The attacker would be able to bypass Windows Defender SmartScreen checks and their associated prompts,” the tech giant says.

Following the public disclosure, threat actors have been observed demonstrating the exploitation of this bug, various proof-of-concept (PoC) exploits have been released, and numerous threat actors have incorporated exploits for this vulnerability in their attack chains.

Now, Trend Micro reports that a malicious campaign is actively exploiting CVE-2023-36025 to deliver Phemedrone Stealer, a previously unknown malware strain that can harvest a trove of information from the infected systems.

Written in C#, Phemedrone Stealer is available as open source and is actively maintained on GitHub and Telegram.

In addition to stealing data from web browsers, cryptocurrency wallets, and various messaging applications (including Telegram, Steam, and Discord), the threat takes screenshots and gathers systems information, including hardware details and location data.

Advertisement. Scroll to continue reading.

The harvested information is then exfiltrated via Telegram or to the attackers’ command-and-control (C&C) server.

As part of the observed attacks, the malicious URL files exploiting CVE-2023-36025 are hosted on Discord or other cloud services. Once executed, the files download and execute a control panel item (.cpl) file that calls rundll32.exe to execute a malicious DLL acting as a loader for the next stage, which is hosted on GitHub.

The next stage is an obfuscated loader that fetches a ZIP file from the same GitHub repository. The archive contains the necessary files to achieve persistence and load the next stage, which in turn loads the Phemedrone Stealer payload.

“Despite having been patched, threat actors continue to find ways to exploit CVE-2023-36025 and evade Windows Defender SmartScreen protections to infect users with a plethora of malware types, including ransomware and stealers like Phemedrone Stealer,” Trend Micro notes.

Related: Several Infostealers Using Persistent Cookies to Hijack Google Accounts

Related: Threat Actors Adopt, Modify Open Source ‘SapphireStealer’ Information Stealer

Related: New Information Stealer ‘Mystic Stealer’ Rising to Fame

Related Content

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

Malware & Threats

More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version