Ryuk Ransomware Gang Exploit Microsoft MSHTML Flaw!

Ryuk Ransomware Gang Exploit Microsoft MSHTML Flaw!

Microsoft & RiskIQ researchers have identified several campaigns using the recently patched zero-day, reiterating a call for organisations to update affected systems.

Criminals behind the Ryuk ransomware were early exploiters of the Windows MSHTML flaw, actively leveraging the bug in campaigns ahead of a patch released by Microsoft this week.

Remote Code Execution

Collaborative research by Microsoft & RiskIQ revealed campaigns by Ryuk threat actors early on that exploited the flaw, tracked as CVE-2021-40444. The bug is a remote code execution (RCE) vulnerability in Windows that allows attackers to craft malicious Microsoft Office documents.

The 2 released separate reports online this week to provide a look into who has been using the flaw–which can be used to hide a malicious ActiveX control in an Office document–in attacks, as well as their potential connections to known criminal groups.

Initial Access Campaign

Specifically, most of the attacks that researchers analysed used MSHTML as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders, which communicated with an infrastructure that is associated with multiple cybercriminal campaigns–including human-operated ransomware, researchers from the Microsoft 365 Defender Threat Intelligence Team at the Microsoft Threat Intelligence Centre (MSTIC) reported.

RiskIQ identified the ransomware infrastructure as potentially belonging to the Russian-speaking Wizard Spider crime syndicate, known to maintain & distribute Ryuk ransomware.

Wizard Spider

“Based on multiple overlapping patterns in network infrastructure setup & use, we assess with high confidence that the operators behind the zero-day campaign are using infrastructure affiliated with Wizard Spider (CrowdStrike), and/or related groups UNC1878 (FireEye/Mandiant) & Ryuk (public), who continue to use Ryuk/Conti & BazaLoader/BazarLoader malware in targeted ransomware campaigns,” RiskIQ’s Team Atlas wrote in its analysis.

Microsoft stopped short of specifically identifying the threat players observed exploiting the MSHTML flaw, instead referring to unidentified perpetrators as “development groups” using the prefix “DEV” & a number to indicate an emerging threat group.

Separate Campaigns, Threat Players

In its analysis, the company cites activity from 3 DEV groups since Aug. that have been seen in attacks leveraging CVE-2021-40444: DEV-0365, DEV-0193 & DEV-0413.

The infrastructure the company associates with DEV-0365 was used in the Cobalt Strike campaigns & follow-on activity, indicating “multiple threat actors or clusters associated with human-operated ransomware attacks (including the deployment of Conti ransomware),” according to researchers.

However, DEV-0365 potentially may be involved only as a command-&-control infrastructure as a service for cybercriminals, the company stated.

“Additionally, some of the infrastructure that hosted the oleObjects utilised in the Aug. 2021 attacks abusing CVE-2021-40444 were also involved in the delivery of BazaLoader & Trickbot payloads — activity that overlaps with a group Microsoft tracks as DEV-0193,” the team stated.

DEV-0413

Microsoft attributed another campaign using the vulnerability to a group identified as DEV-0413. This campaign is “smaller & more targeted than other malware campaigns we have identified using DEV-0365 infrastructure,” & was observed exploiting the flaw as early as Aug. 18.

The campaign used a social-engineering lure that aligned with the business operations of targeted organisations, “suggesting a degree of purposeful targeting,” the company observed.

“The campaign purported to seek a developer for a mobile application, with multiple application development organisations being targeted,” they wrote. “In most instances, file-sharing services were abused to deliver the CVE-2021-40444-laden lure.”

History of a Vulnerability

Microsoft 1st revealed the MSHTML zero-day vulnerability on Sept. 7, joining the US Cybersecurity & Infrastructure Security Agency (CISA) in warning organisations of the bug & urging mitigations in separate alerts released that day.

The vulnerability allows an attacker to craft a malicious ActiveX control that can be used by a Microsoft Office document that hosts the browser rendering engine, according to Microsoft.

A malicious document would have to open for an attack to be successful, the company observed. This is why attackers use email campaigns with lures that appear relevant to their targets, in the hopes that they will launch embedded documents, researchers explained.

Impersonating Contracts

At least 1 of the campaigns Microsoft researchers observed included emails impersonating contracts & legal agreements to try to trick victims to opening the documents to distribute the payload.

Though it’s not completely certain if Wizard Spider is behind some of these early attacks, it’s clear that ransomware operators are interested in exploiting the MSHTML flaw, according to RiskIQ.

However, “we assume there has been limited deployment of this zero-day,” researchers wrote. That means that even if known ransomware criminals are involved in the attacks, delivering ransomware may not be the ultimate goal of the campaigns, they observed.

Medium Confidence

“Instead, we assess with medium confidence that the goal of the operators behind the zero-day may, in fact be traditional espionage,” RISKIQ’s Team Atlas wrote.

“This goal could easily be obscured by a ransomware deployment & blend into the current wave of targeted ransomware attacks.”

Organisations should take advantage of the patch Microsoft released this week for the vulnerability & update their systems now before more attacks occur, the company reiterated. “Customers are advised to apply the security patch for CVE-2021-40444 to fully mitigate this vulnerability,” the MSTIC team concluded.

Virtual Conference October 2021

 

SHARE ARTICLE