Friday, March 29, 2024

USCYBERCOM Warned that Hackers Exploiting Microsoft Outlook Security Vulnerability to Deliver Malware

USCYBERCOM published an alert that hackers were exploiting the CVE-2017-11774 Microsoft Outlook Security Vulnerability to deliver malware using an HTTPS domain.

Microsoft already patched the vulnerability in 2017 and the USCYBERCOM alert refers to the ongoing campaign that exploiting CVE-2017-11774. Users are advised to ensure that they have patched the vulnerability.

USCYBERCOM shared a number of malware samples through Virustotal, and the malware delivered using the domain customermgmt[.]net.

The patched vulnerability resides in how the outlook handles the objects in memory, successful exploitation of the vulnerability allows an attacker to execute arbitrary commands on the vulnerable machine.

In December 2018 FireEye reported that Iran based hacker group APT33 exploiting the vulnerability using stolen credentials and RULER’s module. The campaign targets government agencies and financial, retail, media, and education sectors.

“The executables uploaded by CyberCom appear to be related to Shamoon2 activity, which took place around January of 2017. These executables are both downloaders that utilize PowerShell to load the PUPY RAT. Additionally, CyberCom uploaded three tools likely used for the manipulation and of exploited web servers,” said Brandon Levene, head of applied intelligence at Chronicle.

“Each tool has a slightly different purpose, but there is a clear capability on the part of the attacker to interact with servers they may have compromised. If the observation of CVE-2017-11774 holds true.”

APT33 is an Iranian based group, known for explicitly targeting corporate networks, and it compromised around 50 organizations in different countries since 2015.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity course online to keep yourself updated.

Indicator of Compromise

SHA256
0515cd2ba84a5da10c63cadae06f04d778d66c054b9184edb57be6ea95a1095b
1d4f9fadc9599cdee0901b5150230a35387dea95e3fe31819452bfcfd04b0d12
28ebfe86217ed36ead5b429cadcd005338a0ae6207119729b53698b5e4a3ef3f
8e75241ddc1b6d2efccc42c4822af8ff13b824a1e792011f80e0debe0099b121
b09bce085a2bbc1c0498baf3f75b48f8c86db132ebfc64d72b300f47b7435e89
dc546dc992b31b3927e63cefbfd2716ca016ca238f6142cf16e27b240b0d7bb9
f2bf20e7bb482d27da8f19aa0f8bd4927746a65300929b99166867074a38a4b4

Domain
customermgmt.net

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles