Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft SmartScreen Zero-Day Exploited to Deliver Magniber Ransomware

A cybercrime group has been exploiting a Microsoft SmartScreen zero-day vulnerability tracked as CVE-2023-24880 to deliver the Magniber ransomware.

A cybercrime group has been exploiting a zero-day vulnerability in the Microsoft SmartScreen security feature to deliver the Magniber ransomware, Google warned on Tuesday.

Google’s Threat Analysis Group (TAG) said the vulnerability, tracked as CVE-2023-24880, has been exploited since at least January. The internet giant’s researchers reported their findings to Microsoft on February 15 and a fix has been released with Microsoft’s latest Patch Tuesday updates

The SmartScreen feature is designed to protect users against phishing and malware, including by flagging potentially malicious files downloaded from the web. 

The financially motivated threat actor that is behind the Magniber ransomware has exploited CVE-2023-24880 to deliver specially crafted MSI files. These files are signed with an Authenticode signature that is invalid but crafted in a way that causes SmartScreen to return an error. 

This results in users not being shown an alert associated with the Mark-of-the-Web (MotW) security feature, which is used to prevent the execution of potentially malicious files originating from the internet. 

The Magniber ransomware operation emerged in 2017 and until now it has mainly targeted South Korea and Taiwan. However, in the recent attacks observed by Google, over 80% of the more than 100,000 malicious MSI file downloads have been associated with users in Europe.

While these attacks bypassed SmartScreen, Google said its Safe Browsing mechanism did warn users in more than 90% of cases.  

This is not the first time the Magniber hacker group has exploited a SmartScreen bypass technique. In fact, CVE-2023-24880 is a new variant of CVE-2022-44698, a vulnerability that was previously exploited by the cybercriminals. 

Advertisement. Scroll to continue reading.

CVE-2022-44698 has been exploited by the group to deliver malicious JScript files since at least September 2022. The same method was later used by a different cybercrime group to distribute the Qakbot malware. Microsoft only released a patch in December 2022. 

“This security bypass is an example of a larger trend Project Zero has highlighted previously: vendors often release narrow patches, creating an opportunity for attackers to iterate and discover new variants,” Google said in a blog post on Tuesday. 

“When patching a security issue, there is tension between a localized, reliable fix, and a potentially harder fix of the underlying root cause issue. Because the root cause behind the SmartScreen security bypass was not addressed, the attackers were able to quickly identify a different variant of the original bug,” it added.

Google has made available technical details for both CVE-2023-24880 and CVE-2022-44698, as well as indicators of compromise (IoCs) for the Magniber and Qakbot attacks. 

Related: Microsoft Patches MotW Zero-Day Exploited for Malware Delivery

Related: Magnitude EK Expands Arsenal With PuzzleMaker Exploit Chain

Related: Microsoft Confirms (Yet Another) PrintNightmare Flaw as Ransomware Actors Pounce

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...