Context over chaos. Disconnected technologies, siloed data, and reactive processes can only get you so far. Protecting businesses in today’s threat landscape demands more than a set of security tools – it requires context.
That's where Avertium comes in
Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
overview
As a part of Microsoft’s Patch Tuesday, the company released a critical patch for CVE-2024-38112, a spoofing vulnerability in the Windows MSHTML Platform that has been actively exploited by attackers for over a year. The zero-day has been in use since January 2023 and was detected as recently as May 2024.
CVE-2024-38112 affects the Windows MSHTML Platform and involves malicious Windows Internet Shortcut files (.url) that exploit the retired Internet Explorer (IE) browser, allowing attackers to execute remote code on Windows 10/11 systems.
Attackers disguise these malicious files as benign URLs pointing to customized icons, deceiving users into opening them. By leveraging the MHTML: URI handler, these files force IE to open attacker-controlled websites, allowing for remote code execution.
To prevent exploitation, administrators should apply Microsoft’s patch as soon as possible.
IOCs ADDED TO OUR THREAT FEEDS
NOTE!: Avertium is actively searching across all monitored environments for the IoC’s listed below. If any are discovered, we will reach out to you directly. If your environment or portions of your environment are not currently being monitored, please reach out to your Service Delivery Manager.
SHA 256
22e2d84c2a9525e8c6a825fb53f2f30621c5e6c68b1051432b1c5c625ae46f8c |
65142c8f490839a60f4907ab8f28dd9db4258e1cfab2d48e89437ef2188a6e94 |
bd710ee53ef3ad872f3f0678117050608a8e073c87045a06a86fb4a7f0e4eff0
URL |
hxxp://cbmelipilla[.]cl/te/test1[.]html |
hxxp://cbmelipilla[.]cl/te/test1[.]html!x-usc:http://cbmelipilla.cl/te/test1[.]html |
hxxps://cbmelipilla[.]cl/te/Books_A0UJKO[.]pdf%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80%E2%A0%80[.]hta
Domain |
Cbmelipilla[.]cl |
TTPs TO MONITOR
SUPPORTING DOCUMENTATION