Security

Patches

Why we update... Data-thief malware exploits SmartScreen on unpatched Windows PCs

Phemedrone Stealer loots drives for passwords, cookies, login tokens, etc


Criminals are exploiting a Windows Defender SmartScreen bypass vulnerability to infect PCs with Phemedrone Stealer, a malware strain that scans machines for sensitive information – passwords, cookies, authentication tokens, you name it – to grab and leak.

The malware abuses CVE-2023-36025, which Microsoft patched in November. Specifically, the flaw allows Phemedrone and other malicious software to sidestep protections in Windows that are supposed to help users avoid running hostile code. When Redmond issued a fix, it warned the bug had already been found by miscreants and exploited in the wild. 

Shortly after Microsoft plugged the hole, the patch was reverse-engineered to produce a proof-of-concept exploit. Now that everyone knows how to attack systems using this vulnerability, update your Windows machines to close off this avenue if you haven't already.

In research published today, Trend Micro researchers Peter Girnus, Aliakbar Zahravi, and Simon Zuckerbraun detail the Phemedrone info-stealer, including how it works, how it uses CVE-2023-36025 to infect a PC, and how to detect its presence on a network.

We're told the malware targets a ton of browsers and applications on victims' PCs, lifting sensitive info from files of interest and sending the data to fraudsters to exploit. These targets include Chromium-based browsers as well as LastPass, KeePass, NordPass, Google Authenticator, Duo Mobile, and Microsoft Authenticator. Phemedrone looks for things like passwords, cookies, and autofill information to exfiltrate; once this data is in the hands of the malware's operators, it can be used to log into the victims' online accounts and cause all sorts of damage and strife.

The code also steals files and other user data from several cryptocurrency wallets and messaging apps including Discord and Telegram, and login details for the Steam gaming platform.

In addition it gathers up a bunch of telemetry, including hardware specs, geolocation data, and operating system information, and takes screenshots, sending all of this off to the attackers via Telegram or to a remote command-and-control server.

Miscreants infect victims' machines with Phemedrone by tricking marks into downloading and opening a malicious .url file from, say, a website. That file exploits CVE-2023-36025 to evade the Windows SmartScreen as it downloads and opens a .cpl file, which is a Windows control panel item. The user doesn't get a chance to be warned by SmartScreen that the .url file is from an untrusted source and what they are doing is dangerous and should be blocked. Instead, as a result of the exploited bug, their PC gets infected. As Team Trend put it:

CVE-2023-36025 affects Microsoft Windows Defender SmartScreen and stems from the lack of checks and associated prompts on Internet Shortcut (.url) files. Threat actors can leverage this vulnerability by crafting .url files that download and execute malicious scripts that bypass the Windows Defender SmartScreen warning and checks.

Microsoft Windows Defender SmartScreen should warn users with a security prompt before executing the .url file from an untrusted source. However, the attackers craft a Windows shortcut (.url) file to evade the SmartScreen protection prompt by employing a .cpl file as part of a malicious payload delivery mechanism

It appears the .cpl fetched by the .url is really a .dll, and this begins executing when the control panel item is opened by the Windows Control Panel. This .dll acts as a loader that calls on PowerShell to execute the next stage of the attack, which is fetched from GitHub.

That stage is another PowerShell loader named DATA3.txt, which downloads and opens a .zip also hosted on GitHub. The archive contains three parts:

Throughout the process, the malware uses several obfuscation techniques to mask its contents and evade detection. The Phemedrone Stealer, when executed, decrypts the details needed to access the Telegram API, and begin exfiltration of the victim's information.

So, again, if you didn't do so in November, it's high time to update your Windows installations or risk becoming the next victim of these data thieves. ®

Send us news
20 Comments

Microsoft hosts a security summit but no press, public allowed

CrowdStrike, other vendors, friendly govt reps…but not anyone who would tell you what happened

Microsoft security tools questioned for treating employees as threats

Cracked Labs examines how workplace surveillance turns workers into suspects

Alleged Karakut ransomware scumbag charged in US

Plus: Microsoft issues workaround for dual-boot crashes; ARRL cops to ransom payment, and more

Microsoft patches scary wormable hijack-my-box-via-IPv6 security bug and others

Plus more pain for Intel which fixed 43 bugs, SAP and Adobe also in on the action

Iran's Pioneer Kitten hits US networks via buggy Check Point, Palo Alto gear

The government-backed crew also enjoys ransomware as a side hustle

Microsoft's Patch Tuesday borks dual-boot Linux-Windows PCs

Plus: Three-year-old ProxyOracle flaw added to CISA's exploited bugs list

From Copilot to Copirate: How data thieves could hijack Microsoft's chatbot

Prompt injection, ASCII smuggling, and other swashbuckling attacks on the horizon

Volt Typhoon suspected of exploiting Versa SD-WAN bug since June

The same Beijing-backed cyber spy crew the feds say burrowed into US critical infrastructure

House to grill CrowdStrike exec on epic IT meltdown... no, not the CEO

VP Adam Meyers to testify about that faulty software update which ruined July and some of August

Transport for London confirms cyberattack, assures us all is well

Government body claims there is no evidence of customer data being compromised

Cicada ransomware may be a BlackCat/ALPHV rebrand and upgrade

Researchers find many similarities, and nasty new customizations such as embedded compromised user credentials

Proof-of-concept code released for zero-click critical IPv6 Windows hole

If you haven't deployed August's patches, get busy before others do