Security News > 2023 > September > Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant

Alert: Phishing Campaigns Deliver New SideTwist Backdoor and Agent Tesla Variant
2023-09-06 13:50

The Iranian threat actor tracked as APT34 has been linked to a new phishing attack that leads to the deployment of a variant of a backdoor called SideTwist.

"APT34 has a high level of attack technology, can design different intrusion methods for different types of targets, and has supply chain attack capability," NSFOCUS Security Labs said in a report published last week.

The payload is a variant of SideTwist that's compiled using GCC and establishes communication with a remote server to receive further commands.

The development comes as Fortinet FortiGuard Labs captured a phishing campaign that spreads a new Agent Tesla variant using a specially crafted Microsoft Excel document that exploits CVE-2017-11882, a six-year-old memory corruption vulnerability in Microsoft Office's Equation Editor, and CVE-2018-0802.

"The Agent Tesla core module collects sensitive information from the victim's device," security researcher Xiaopeng Zhang said.

It also follows the discovery of another phishing attack that has been found to employ ISO image file lures to launch malware strains such as Agent Tesla, LimeRAT, and Remcos RAT on infected hosts.


News URL

https://thehackernews.com/2023/09/alert-phishing-campaigns-deliver-new.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2018-0802 Out-of-bounds Write vulnerability in Microsoft Office, Office Compatibility Pack and Word
Equation Editor in Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allow a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Office Memory Corruption Vulnerability".
network
microsoft CWE-787
critical
9.3
2017-11-15 CVE-2017-11882 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office
Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability".
network
microsoft CWE-119
critical
9.3

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Tesla 6 3 5 1 0 9