Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Attacks on Russian Government Orgs Exploit Recent Microsoft Office Zero-Day

Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.

Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.

Exploits for the MSHTML vulnerability were employed in attacks on at least two organizations in Russia, namely the Joint Stock Company State Rocket Center (JSC GREC Makeyev) and the Ministry of the Interior in Moscow.

Leading to remote code execution and tracked as CVE-2021-40444, the security issue was publicly disclosed on September 7, but attacks targeting it have been observed since mid-August.

Microsoft addressed the bug with its September 2021 Patch Tuesday updates and soon after revealed that ransomware operators had started exploiting it. Previously, the company said the security hole had been used in targeted attacks, hinting at advanced persistent threat (APT) activity.

In a report on Wednesday, Malwarebytes too suggests that an APT is likely behind the recently observed targeting of Russian entities.

“It is rare that we find evidence of cybercrimes against Russian targets. Given the targets, especially the first one, we suspect that there may be a state-sponsored actor behind these attacks, and we are trying to find out the origin of the attacks,” the cybersecurity company says.

The attack on JSC GREC Makeyev — the country’s defense and industrial center for rocket and space technology — employed phishing emails claiming to come from the HR department, which asked recipients to fill out an attached form and send it to HR.

Once the recipient opened the attached document, they were asked to enable editing, which immediately triggered the exploit. Through loading a specially crafted ActiveX control, the attacker could run arbitrary code and infect the victim’s machine with malware.

Advertisement. Scroll to continue reading.

Claiming to arrive from the Russian Ministry of the Interior, the second type of attack also requested the recipient to open an attached form and return it to the sender.

CVE-2021-40444 is likely to be increasingly exploited in attacks, despite involving the use of ActiveX. It is a recent security hole and threat actors are already sharing proof-of-concept code, tutorials, and exploits for it, meaning that a large number of cybercriminals and APTs can now target it.

Related: Chinese Cyberspy Group APT31 Starts Targeting Russia

Related: Russia-Linked Turla APT Uses New Backdoor in Latest Attacks

Related: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...