November 30, 2017 By Larry Loeb 2 min read

Researchers have found evidence that the financially focused Cobalt cybercriminal group exploited a 17-year-old Microsoft Office cybersecurity vulnerability (CVE-2017-11882) in its latest campaign. The vulnerability, which comes from Office’s Equation Editor, allows buffer overflows to be created when the editor is fed specially crafted files. These can then lead to remote code execution.

Microsoft patched the vulnerability in November. However, the manner in which it was patched led some to believe that the original Equation Editor code was not available to the coders building the patch.

How the Cybersecurity Vulnerability Gets Exploited

In any case, it didn’t take long for someone to try to exploit the vulnerability. There were proof-of-concept exploits released just after the vulnerability was discovered, so it was just a matter of time until some fast-acting cybercriminal tried it in the wild.

ReversingLabs found a rich text format (RTF) document that was set up just to exploit this cybersecurity vulnerability. The file would contact a remote server for a first-stage payload and then execute it. This first-stage executable then connected to the remote server and obtains a second-stage payload.

The second-stage payload is a script that contains an embedded, final payload, which is the Cobalt Strike backdoor. This comes in 32-bit or 64-bit DLL form depending on the victim’s system architecture and is what allows the Cobalt group to execute its own code on the system.

Cobalt Has a History

Cobalt has been on the radar since 2016. The group typically focuses its attacks on financial targets such as banks, exchanges, insurance companies and investment funds.

In the past, Cobalt has used phishing emails to distribute its malware to victims. A poisoned RTF file used as an infection method is within the boundaries of how the group usually functions.

The group has been best known for executing attacks on Eastern Europe as well as Central and Southeast Asia locations, but have now expanded to attacks all over the world.

Once again, the age-old advice against opening unverified attachments to messages from unknown senders serves as a potent defense against these kinds of attacks.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today