In a concerning development, security researchers have uncovered a zero-day vulnerability (CVE-2024-38112) that allows attackers to exploit the remnants of Internet Explorer on Windows systems. The advanced persistent threat (APT) group known as Void Banshee has been actively exploiting this vulnerability to deliver the Atlantida stealer malware.
Void Banshee’s attack begins with spearphishing links, often disguised as PDF books, distributed through various channels including online libraries, cloud sharing sites, and Discord servers. The initial payload is a malicious internet shortcut (.URL) file that exploits CVE-2024-38112.This exploit leverages the MHTML protocol handler and x-usc directives to access and execute files through the supposedly disabled Internet Explorer using MSHTML. This technique allows the attackers to bypass security measures and run malicious code on the victim’s system.The attack progresses through several stages:
The Atlantida stealer is a sophisticated piece of malware designed to pilfer a wide range of sensitive information from infected systems. It targets data from various applications, including:
The malware collects system information, takes screenshots, and even attempts to determine the victim’s geolocation. All stolen data is compressed into a ZIP file and exfiltrated to the attacker’s command and control (C&C) server.
This zero-day attack demonstrates how unsupported Windows components can become overlooked attack surfaces. Even though Internet Explorer has been officially disabled in modern Windows versions, its remnants can still be exploited by skilled threat actors.
To help organizations detect and mitigate this threat, here are some key IoCs associated with the Void Banshee campaign:Malicious URL File:
HTML Downloader:
HTA File:
PowerShell Trojan Downloader:
.NET Trojan Loader:
Donut Loader Shellcode:
Atlantida Stealer:
Command & Control:
Payload Delivery URLs:
hxxps[://]fullgasesspa[.]cl/tet/download[.]php
hxxp[://]cbmelipilla[.]cl/te/test1[.]html
hxxps[://]cbmelipilla[.]cl/te/hhhh2[.]php
hxxps[://]hostalaskapatagonia[.]com/tt/tedfd[.]te
hxxps[://]hostalaskapatagonia[.]com/tt/become[.]txt
Organizations should update their systems with the latest security patches, especially the July 2024 Patch Tuesday release which addresses this vulnerability. Additionally, implementing robust email filtering, user awareness training, and endpoint protection solutions can help mitigate the risk of falling victim to such sophisticated attacks.As threat actors continue to evolve their tactics, it’s crucial for both individuals and organizations to remain vigilant and maintain up-to-date security measures to protect against emerging threats like the Void Banshee campaign.
For more detailed information, refer to the full investigations by Trend Micro and Check Point Research.
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |