ClickCease APT37 spread malware using Internet Explorer zero-day

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

APT37 spread malware to South Korea using internet explorer zero-day

December 22, 2022 - TuxCare PR Team

Google’s Threat Analysis Group discovered APT37, also known as Scarcruft or Reaper, a North Korean-linked hacking group, exploiting a zero-day vulnerability in Internet Explorer’s JScript engine by delivering malicious Microsoft Office documents (TAG). It exploits the vulnerability to infect South Korean defectors, journalists, and human rights organizations with malware.

After many individuals submitted the malicious Office documents to VirusTotal, researchers from Google’s Threat Analysis Group discovered the vulnerability (CVE-2022-41128) with a CVSS severity rating of 8.8 on Oct. 31. TAG researchers discovered that the documents install another file, which then meets a remote server to download some HTML code. The malicious documents enticed victims to open them by referencing the Halloween incident in Seoul.

“On October 31, 2022, multiple submitters from South Korea reported new malware to us by uploading a Microsoft Office document to VirusTotal. The document, titled “221031 Seoul Yongsan Itaewon accident response situation (06:00).docx”, references the tragic incident in the neighborhood of Itaewon, in Seoul, South Korea during Halloween celebrations on October 29, 2022. This incident was widely reported on, and the lure takes advantage of widespread public interest in the accident,” Google’s TAG team said.

The Mark-of-the-Web would be applied to the first document. This means that the user must disable protected view before fetching a remote RTF template. When the web server delivers the remote RTF, it contains a distinct cookie in the response, which is sent again when the remote HTML content is requested. This is most likely detecting direct HTML exploit code fetches that are not part of a genuine infection. Before initiating the exploit, the exploit JavaScript validates that the cookie has been set. Furthermore, it sends two reports to the C2 server one before and another after the exploit is launched.

After downloading an RTF remote template that would render remote HTML using Internet Explorer, the new document then presents an unknown payload. Because HTML content is loaded, attackers can exploit the zero-day vulnerability (CVE-2022-41128) in Internet Explorer even if it is not the default web browser. Experts are unsure of the final payload for this campaign, but they believe it could be ROKRAT, BLUELIGHT, or DOLPHIN, which the group previously distributed.

The sources for this piece include an article in DarkReading.

Summary
APT37 spread malware using Internet Explorer 0-day
Article Name
APT37 spread malware using Internet Explorer 0-day
Description
A North Korean-linked hacking group is exploiting a zero-day vulnerability in Internet Explorer's JScript engine.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter