Cybercrime

Attacks on Russian Government Orgs Exploit Recent Microsoft Office Zero-Day

Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.</strong></span></span></p>

Threat actors have targeted Russian government organizations with malicious documents designed to exploit the recently patched MSHTML zero-day flaw in Microsoft Office, security researchers with Malwarebytes reveal.

Exploits for the MSHTML vulnerability were employed in attacks on at least two organizations in Russia, namely the Joint Stock Company State Rocket Center (JSC GREC Makeyev) and the Ministry of the Interior in Moscow.

Leading to remote code execution and tracked as CVE-2021-40444, the security issue was publicly disclosed on September 7, but attacks targeting it have been observed since mid-August.

Microsoft addressed the bug with its September 2021 Patch Tuesday updates and soon after revealed that ransomware operators had started exploiting it. Previously, the company said the security hole had been used in targeted attacks, hinting at advanced persistent threat (APT) activity.

In a report on Wednesday, Malwarebytes too suggests that an APT is likely behind the recently observed targeting of Russian entities.

“It is rare that we find evidence of cybercrimes against Russian targets. Given the targets, especially the first one, we suspect that there may be a state-sponsored actor behind these attacks, and we are trying to find out the origin of the attacks,” the cybersecurity company says.

The attack on JSC GREC Makeyev — the country’s defense and industrial center for rocket and space technology — employed phishing emails claiming to come from the HR department, which asked recipients to fill out an attached form and send it to HR.

Once the recipient opened the attached document, they were asked to enable editing, which immediately triggered the exploit. Through loading a specially crafted ActiveX control, the attacker could run arbitrary code and infect the victim’s machine with malware.

Advertisement. Scroll to continue reading.

Claiming to arrive from the Russian Ministry of the Interior, the second type of attack also requested the recipient to open an attached form and return it to the sender.

CVE-2021-40444 is likely to be increasingly exploited in attacks, despite involving the use of ActiveX. It is a recent security hole and threat actors are already sharing proof-of-concept code, tutorials, and exploits for it, meaning that a large number of cybercriminals and APTs can now target it.

Related: Chinese Cyberspy Group APT31 Starts Targeting Russia

Related: Russia-Linked Turla APT Uses New Backdoor in Latest Attacks

Related: Hundreds of Thousands of Credentials Leaked Due to Microsoft Exchange Protocol Flaw

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version