November 30, 2017 By Larry Loeb 2 min read

Researchers have found evidence that the financially focused Cobalt cybercriminal group exploited a 17-year-old Microsoft Office cybersecurity vulnerability (CVE-2017-11882) in its latest campaign. The vulnerability, which comes from Office’s Equation Editor, allows buffer overflows to be created when the editor is fed specially crafted files. These can then lead to remote code execution.

Microsoft patched the vulnerability in November. However, the manner in which it was patched led some to believe that the original Equation Editor code was not available to the coders building the patch.

How the Cybersecurity Vulnerability Gets Exploited

In any case, it didn’t take long for someone to try to exploit the vulnerability. There were proof-of-concept exploits released just after the vulnerability was discovered, so it was just a matter of time until some fast-acting cybercriminal tried it in the wild.

ReversingLabs found a rich text format (RTF) document that was set up just to exploit this cybersecurity vulnerability. The file would contact a remote server for a first-stage payload and then execute it. This first-stage executable then connected to the remote server and obtains a second-stage payload.

The second-stage payload is a script that contains an embedded, final payload, which is the Cobalt Strike backdoor. This comes in 32-bit or 64-bit DLL form depending on the victim’s system architecture and is what allows the Cobalt group to execute its own code on the system.

Cobalt Has a History

Cobalt has been on the radar since 2016. The group typically focuses its attacks on financial targets such as banks, exchanges, insurance companies and investment funds.

In the past, Cobalt has used phishing emails to distribute its malware to victims. A poisoned RTF file used as an infection method is within the boundaries of how the group usually functions.

The group has been best known for executing attacks on Eastern Europe as well as Central and Southeast Asia locations, but have now expanded to attacks all over the world.

Once again, the age-old advice against opening unverified attachments to messages from unknown senders serves as a potent defense against these kinds of attacks.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today