Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang

Microsoft and RiskIQ researchers have identified several campaigns using the recently patched zero-day, reiterating a call for organizations to update affected systems.

Criminals behind the Ryuk ransomware were early exploiters of the Windows MSHTML flaw, actively leveraging the bug in campaigns ahead of a patch released by Microsoft this week.

Collaborative research by Microsoft and RiskIQ revealed campaigns by Ryuk threat actors early on that exploited the flaw, tracked as CVE-2021-40444. The bug is a remote code execution (RCE) vulnerability in Windows that allows attackers to craft malicious Microsoft Office documents. The two released separate reports online this week to provide a look into who has been using the flaw–which can be used to hide a malicious ActiveX control in an Office document–in attacks, as well as their potential connections to known criminal groups.

Infosec Insiders Newsletter

Specifically, most of the attacks that researchers analyzed used MSHTML as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders, which communicated with an infrastructure that is associated with multiple cybercriminal campaigns–including human-operated ransomware, researchers from the Microsoft 365 Defender Threat Intelligence Team at the Microsoft Threat Intelligence Center (MSTIC) reported.

RiskIQ identified the ransomware infrastructure as potentially belonging to the Russian-speaking Wizard Spider crime syndicate, known to maintain and distribute Ryuk ransomware.

“Based on multiple overlapping patterns in network infrastructure setup and use, we assess with high confidence that the operators behind the zero-day campaign are using infrastructure affiliated with Wizard Spider (CrowdStrike), and/or related groups UNC1878 (FireEye/Mandiant) and Ryuk (public), who continue to use Ryuk/Conti and BazaLoader/BazarLoader malware in targeted ransomware campaigns,” RiskIQ’s Team Atlas wrote in its analysis.

Microsoft stopped short of specifically identifying the threat actors observed exploiting the MSHTML flaw, instead referring to unidentified perpetrators as “development groups” using the prefix “DEV” and a number to indicate an emerging threat group.

Separate Campaigns, Threat Actors

In its analysis, the company cites activity from three DEV groups since August that have been seen in attacks leveraging CVE-2021-40444: DEV-0365, DEV-0193 and DEV-0413.

The infrastructure the company associates with DEV-0365 was used in the Cobalt Strike campaigns and follow-on activity, indicating “multiple threat actors or clusters associated with human-operated ransomware attacks (including the deployment of Conti ransomware),” according to researchers. However, DEV-0365 potentially may be involved only as a command-and-control infrastructure as a service for cybercriminals, the company said.

“Additionally, some of the infrastructure that hosted the oleObjects utilized in the August 2021 attacks abusing CVE-2021-40444 were also involved in the delivery of BazaLoader and Trickbot payloads — activity that overlaps with a group Microsoft tracks as DEV-0193,” the team said.

Microsoft attributed another campaign using the vulnerability to a group identified as DEV-0413. This campaign is “smaller and more targeted than other malware campaigns we have identified leveraging DEV-0365 infrastructure,” and was observed exploiting the flaw as early as Aug. 18.

The campaign used a social-engineering lure that aligned with the business operations of targeted organizations, “suggesting a degree of purposeful targeting,” the company observed.

“The campaign purported to seek a developer for a mobile application, with multiple application development organizations being targeted,” they wrote. “In most instances, file-sharing services were abused to deliver the CVE-2021-40444-laden lure.”

History of a Vulnerability

Microsoft first revealed the MSHTML zero-day vulnerability on Sept. 7, joining the Cybersecurity and Infrastructure Security Agency (CISA) in warning organizations of the bug and urging mitigations in separate alerts released that day.

The vulnerability allows an attacker to craft a malicious ActiveX control that can be used by a Microsoft Office document that hosts the browser rendering engine, according to Microsoft.
Someone would have to open the malicious document for an attack to be successful, the company said. This is why attackers use email campaigns with lures that appear relevant to their targets in the hopes that they will launch embedded documents, researchers said.

Indeed, at least one of the campaigns Microsoft researchers observed included emails impersonating contracts and legal agreements to try to trick victims to opening the documents to distribute the payload.

Though it’s not completely certain if Wizard Spider is behind some of these early attacks, it’s clear that ransomware operators are interested in exploiting the MSHTML flaw, according to RiskIQ.

However, at this point, “we assume there has been limited deployment of this zero-day,” researchers wrote. That means that even if known ransomware criminals are involved in the attacks, delivering ransomware may not be the ultimate goal of the campaigns, they observed.

“Instead, we assess with medium confidence that the goal of the operators behind the zero-day may, in fact be traditional espionage,” RISKIQ’s Team Atlas wrote. “This goal could easily be obscured by a ransomware deployment and blend into the current wave of targeted ransomware attacks.”

No matter, organizations should take advantage of the patch Microsoft released this week for the vulnerability and update their systems now before more attacks occur, the company reiterated. “Customers are advised to apply the security patch for CVE-2021-40444 to fully mitigate this vulnerability,” the MSTIC team wrote.

Rule #1 of Linux Security: No cybersecurity solution is viable if you don’t have the basics down. JOIN Threatpost and Linux security pros at Uptycs for a LIVE roundtable on the 4 Golden Rules of Linux Security. Your top takeaway will be a Linux roadmap to getting the basics right! REGISTER NOW and join the LIVE event on Sept. 29 at Noon EST. Joining Threatpost is Uptycs’ Ben Montour and Rishi Kant who will spell out Linux security best practices and take your most pressing questions in real time.

Suggested articles