Atlantis: A new spy virus that will steal all your secrets

Carding Forum

Professional
Messages
2,788
Reaction score
1,176
Points
113
Cybercriminals use CVE-2024-38112 to break into vulnerable devices.

The hacker group Void Banshee is seen exploiting a recently identified vulnerability in MSHTML used to distribute the Atlantis malware. This vulnerability, registered as CVE-2024-38112, is used for multi-stage attacks using specially created Internet shortcuts, which lead to the launch of an outdated and insecure Internet Explorer browser.

Trend Micro recorded the activity of Void Banshee in mid-May 2024. The group is known for attacking North America, Europe, and Southeast Asia for information theft and financial gain. The researchers noted that the Atlantis campaign has been particularly active this year, and recently adapted the CVE-2024-38112 vulnerability for its infection chains.

Experts emphasize that the ability of APT groups, such as Void Banshee, to successfully exploit disabled Windows system services, such as Internet Explorer, poses a serious threat to organizations around the world.

Earlier, Check Point reported on a campaign that uses the same vulnerability to spread other malware. Vulnerability CVE-2024-38112 was patched by Microsoft last week as part of Patch Tuesday updates.

CVE-2024-38112 is described by Microsoft as a spoofing vulnerability in MSHTML used in the disabled Internet Explorer browser. However, the Zero Day Initiative (ZDI) claims that it should be classified as a Remote Code Execution (RCE) vulnerability.

The attack chains involve the use of phishing emails with links to ZIP archives containing URL files that exploit CVE-2024-38112 to redirect the victim to a compromised site with a malicious HTML application (HTA).

Opening the HTA file launches a Visual Basic Script that downloads and executes a PowerShell script that downloads the Trojan .NET. This causes the Atlantis infostiler to be decoded and executed in the process memory. RegAsm.exe.

Atlantis, based on NecroStealer and PredatorTheStealer open sources, is designed to extract files, screenshots, geolocation, and confidential data from web browsers and other applications, including Telegram, Steam, FileZilla, and various crypto wallets.

The Void Banshee group used specially created URL files with the MHTML protocol handler and the x-usc! directive, which allowed them to run HTA files through the disabled IE process. This method is similar to the CVE-2021-40444 vulnerability, which was also used in zero-day attacks.

Recent research shows that attackers integrate PoC exploits into their arsenals very quickly, sometimes even within 22 minutes of their public release, as was the case with CVE-2024-27198. This highlights that the speed of exploiting identified CVEs often exceeds the speed of creating WAF rules or deploying patches to mitigate attacks.

Disabled or rarely used components can become an unexpected entry point for attackers, putting the entire organization's infrastructure at risk. Regular updates and thorough audits of all elements of the IT environment, including those that are hidden or considered inactive, should now become an integral part of any modern company's cybersecurity strategy.

Source
 
Trend Micro researchers report on the activity of APT Void Banshee, related to the use of the Microsoft MHTML vulnerability as a tool for spreading Atlantis Stealer.

The involvement of CVE-2024-38112 in a multi-stage chain of attacks using specially created Internet shortcut files (URLs) was first noticed by mid-May 2024, along with other scenarios of the Atlantis campaigns.

Moreover, earlier a similar campaign to distribute an infostiller using the same flaw was recorded in Check Point.

CVE-2024-38112 itself was patched by Microsoft as part of Patch Tuesday updates last week. The problem is described as a spoofing vulnerability (according to ZDI, this is RCE) in the MSHTML browser engine (also known as Trident) used in Internet Explorer.

Attack chains include the use of phishing emails that embed links to ZIP archive files hosted on file sharing sites, which contain URL files that use the CVE-2024-38112 vulnerability to redirect the victim to a hacked site that hosts a malicious HTML application (HTA).

Opening the HTA file executes a Visual Basic (VBS) script, which in turn downloads and runs the PowerShell script responsible for extracting the Trojan loader .NET, which eventually implements the Donut shellcode project to decrypt and execute Atlantis inside the process's memory RegAsm.exe.

Atlantis, modeled after the open source programs NecroStealer and PredatorTheStealer, is designed to extract files, produce screenshots, remove geolocation, and steal confidential data from browsers and other applications, including Telegram, Steam, FileZilla, and crypto wallets.

Thus, using specially created URL files containing the MHTML protocol handler and the x-usc! directive, Void Banshee could access HTML application (HTA) files and run them directly through the disabled IE process.

This method is similar to CVE-2021-40444, another MSHTML vulnerability that was also used in the 0-day attacks.

Little is known about Void Banshee, except that the group has successfully attacked regions of North America, Europe, and Southeast Asia to steal information and gain financial benefits.
 
Top