www.darkreading.com Open in urlscan Pro
2606:4700::6812:6c2f  Public Scan

URL: https://www.darkreading.com/vulnerabilities-threats/exploit-critical-windows-defender-bypass-public
Submission: On November 22 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Tricks to Boost Your Threat Hunting Game
   Nov 28, 2023
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
   Dec 05, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 

Event
Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor
| Nov 16 Virtual Event <REGISTER NOW>
PreviousNext

Vulnerabilities/Threats

3 MIN READ

News



EXPLOIT FOR CRITICAL WINDOWS DEFENDER BYPASS GOES PUBLIC

Threat actors were actively exploiting CVE-2023-36025 in Windows SmartScreen as
a zero-day vulnerability before Microsoft patched it in November.
Jai Vijayan
Contributing Writer, Dark Reading
November 21, 2023
Source: tomfallen via Shutterstock
PDF


A proof-of-concept exploit (PoC) has become available for a critical zero-day
vulnerability in the Windows SmartScreen technology.



Microsoft issued a patch for the issue in its November Patch Tuesday security
update, but the bug was already under active exploit at the time as a zero-day.
Now, the PoC further heightens the need for organizations to address the bug, if
they haven't done so already.


SECURITY BYPASS FOR GETTING PAST DEFENDER

CVE-2023-36025 is a security bypass flaw that gives attackers a way to sneak
malicious code past Windows Defender SmartScreen checks without triggering any
alerts. To exploit the flaw, an attacker would need to get a user to click on a
maliciously crafted Internet shortcut (.URL) or a link pointing to such a file.

Microsoft has identified the bug as involving low attack complexity, requiring
only low privileges and exploitable over the Internet. The vulnerability is
present in Windows 10, Windows 11, and in Windows Server 2008 and later
releases. Several security researchers earlier this month had described
CVE-2023-36025 as being among the higher priority bugs to fix from Microsoft's
November update.



The recent release of a PoC Internet shortcut file that an attacker could use to
exploit CVE-2023-36025 is sure to heighten concerns around the vulnerability.



The script basically shows how an attacker could generate a seemingly legitimate
looking but malicious .URL file and distribute it via a phishing email. "This
.URL file points to a malicious website but could be presented as something
legitimate," the researcher who wrote the attack script noted. "An attacker
could deliver this crafted .URL file via phishing emails or through compromised
websites."

A user tricked into clicking on the file would land directly on the malicious
site or execute malicious code without receiving any of the usual warnings from
SmartScreen.

"The exploitation of CVE-2023-36025 can lead to successful phishing attacks,
malware distribution, and other cybersecurity threats," the researcher said.




APT GROUP TA544 AMONG THOSE ABUSING FLAW

Among those targeting CVE-2023-36025 is TA544, a financially motivated, advanced
persistent threat (APT) actor that Proofpoint and others have been tracking
since at least 2017. Over the years, the threat group has used a variety of
malware tools in campaigns targeting organizations in western Europe and Japan.
But it is best known for distributing the Ursnif (aka Gozi) banking Trojan, and
more recently a sophisticated second-stage downloader dubbed WikiLoader.

This week, a researcher at Proofpoint reported observing TA544 abusing
CVE-2023-36025 in a campaign involving Remcos, a remote access Trojan that
various threat actors have used over the years to remotely control and monitor
compromised Windows devices. For the present campaign, the threat actor has
established a unique webpage with links that direct users to a .URL file
containing a path to a virtual hard disk (.vhd) file or to a .zip file hosted on
a compromised website. CVE-2023-36025 gives the attackers a way to automatically
mount the VHD on systems just by opening the .URL file, the researcher said.

"SmartScreen is used by Windows to prevent phishing attacks or access to
malicious websites and the download of untrusted or potentially malicious
files," Kev Breen, senior director of threat research at Immersive Labs, had
noted when Microsoft first disclosed the SmartScreen vulnerability earlier this
month. "This vulnerability suggests that a specially crafted file could be used
by attackers to bypass this check, reducing the overall security of the
operating system."

CVE-2023-36025 is the third zero-day bug in SmartScreen that Microsoft has
disclosed so far this year. In February, researchers at Google found a threat
actor abusing a previously unknown SmartScreen vulnerability to drop Magniber
ransomware on target systems. Microsoft assigned the vulnerability as
CVE-2023-24880 and issued a patch for it in March.

In July, the company patched CVE-2023-32049, a security bypass vulnerability in
SmartScreen that threat actors were already actively exploiting at the time of
patching.

Threat IntelligenceAttacks/Breaches
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   The Ultimate Guide to the CISSP

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   How to Deploy Zero Trust for Remote Workforce Security

More Reports

Editors' Choice
Amid Military Buildup, China Deploys Mustang Panda in the Philippines
Nate Nelson, Contributing Writer, Dark Reading
Scattered Spider Casino Hackers Evade Arrest in Plain Sight
Becky Bracken, Editor, Dark Reading
Hackers Weaponize SEC Disclosure Rules Against Corporate Targets
Nate Nelson, Contributing Writer, Dark Reading
'AlphaLock' Hackers Launch 'Pen-Testing Training' Group
Dark Reading Staff, Dark Reading
Webinars
 * Tricks to Boost Your Threat Hunting Game
 * Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods
 * Modern Supply Chain Security: Integrated, Interconnected, and Context-Driven
 * How to Combat the Latest Cloud Security Threats
 * Reducing Cyber Risk in Enterprise Email Systems: It's Not Just Spam and
   Phishing

More Webinars
Reports
 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * How to Deploy Zero Trust for Remote Workforce Security
 * What Ransomware Groups Look for in Enterprise Victims
 * Everything You Need to Know About DNS Attacks
 * Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

More Reports

White Papers
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * The Ultimate Guide to the CISSP
 * Gone Phishing: How to Defend Against Persistent Phishing Attempts Targeting
   Your Organization
 * Business Buyers Guide to Password Managers
 * 4 Ways XDR Levels Up Security Programs

More White Papers
Events
 * Cybersecurity Outlook 2024 - A Dark Reading December 14 Event
 * Black Hat Europe - December 4-7 - Learn More
 * Cyber Resiliency 2023: How to Keep IT Operations Running, No Matter What

More Events
More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   The Ultimate Guide to the CISSP

More White Papers
Webinars
 * 
   Tricks to Boost Your Threat Hunting Game
 * 
   Hacking Your Digital Identity: How Cybercriminals Can and Will Get Around
   Your Authentication Methods

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   How to Deploy Zero Trust for Remote Workforce Security

More Reports

DISCOVER MORE FROM INFORMA TECH

 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices