Security News > 2024 > April > New SteganoAmor attacks use steganography to target 320 orgs globally

New SteganoAmor attacks use steganography to target 320 orgs globally
2024-04-15 20:31

A new campaign conducted by the TA558 hacking group is concealing malicious code inside images using steganography to deliver various malware tools onto targeted systems.

The researchers identified over 320 attacks in this campaign that affected various sectors and countries.

The attacks begin with malicious emails containing seemingly innocuous document attachments that exploit the CVE-2017-11882 flaw, a commonly targeted Microsoft Office Equation Editor vulnerability fixed in 2017.

Using a seven-year bug in TA558's attack chain makes it fairly easy to defend against SteganoAmor, as updating Microsoft Office to a more recent version would render these attacks ineffective.

Apple: Mercenary spyware attacks target iPhone users in 92 countries.

Microsoft fixes two Windows zero-days exploited in malware attacks.


News URL

https://www.bleepingcomputer.com/news/security/new-steganoamor-attacks-use-steganography-to-target-320-orgs-globally/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2017-11-15 CVE-2017-11882 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Office
Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 Service Pack 1, and Microsoft Office 2016 allow an attacker to run arbitrary code in the context of the current user by failing to properly handle objects in memory, aka "Microsoft Office Memory Corruption Vulnerability".
network
microsoft CWE-119
critical
9.3