A sophisticated cyberattack campaign has been attributed to the Russia-aligned threat actor, RomCom, which has exploited two zero-day vulnerabilities in widely used software — Mozilla Firefox and Microsoft Windows. These vulnerabilities, tracked as CVE-2024-9680 and CVE-2024-49039, allow attackers to remotely execute arbitrary code on vulnerable systems without requiring any user interaction. The Firefox flaw is a use-after-free vulnerability in its Animation component, while the Windows flaw relates to a privilege escalation vulnerability in the Windows Task Scheduler. These vulnerabilities were patched by Mozilla and Microsoft in October and November 2024, respectively, but their exploitation led to severe consequences for victims.
The attacks make use of a complex exploit chain, starting with a victim visiting a fake website, economistjournal[.]cloud, which redirects them to a server, redjournal[.]cloud, hosting the malicious payload. Once triggered, the exploit utilizes the Firefox vulnerability to execute shellcode within the browser’s content process. This shellcode works in two parts, one fetching the second from memory and marking the page as executable, while the second part uses a PE loader to facilitate further exploitation. The result is a bypass of Firefox’s sandbox and the subsequent download and execution of the RomCom RAT, a piece of malware capable of executing commands and downloading additional malicious modules.
RomCom’s use of these vulnerabilities highlights the increasing sophistication of cybercriminals in their ability to chain together multiple zero-day flaws to increase the effectiveness of their attacks. The malware’s ability to function with no user interaction is particularly concerning, as it makes detection and mitigation more difficult. The use of the Windows Task Scheduler vulnerability to escalate privileges further enhances the malware’s capabilities, allowing it to maintain persistence and control over the infected system. This exploit demonstrates the growing trend of multi-layered, stealthy attacks designed to evade detection.
ESET researchers, who discovered the exploitation, noted that the majority of victims targeted by this campaign are located in Europe and North America. This targeted approach, combined with the stealthy and automated nature of the attack, underscores the evolving tactics of RomCom. The attack is particularly alarming as it marks the second time RomCom has been observed exploiting a zero-day vulnerability in the wild, with their previous exploitation of CVE-2023-36884 in Microsoft Word in June 2023. Organizations and individuals using Firefox and Windows are strongly urged to update their software to the latest versions to protect against these vulnerabilities and avoid falling victim to similar attacks.