November 30, 2017 By Larry Loeb 2 min read

Researchers have found evidence that the financially focused Cobalt cybercriminal group exploited a 17-year-old Microsoft Office cybersecurity vulnerability (CVE-2017-11882) in its latest campaign. The vulnerability, which comes from Office’s Equation Editor, allows buffer overflows to be created when the editor is fed specially crafted files. These can then lead to remote code execution.

Microsoft patched the vulnerability in November. However, the manner in which it was patched led some to believe that the original Equation Editor code was not available to the coders building the patch.

How the Cybersecurity Vulnerability Gets Exploited

In any case, it didn’t take long for someone to try to exploit the vulnerability. There were proof-of-concept exploits released just after the vulnerability was discovered, so it was just a matter of time until some fast-acting cybercriminal tried it in the wild.

ReversingLabs found a rich text format (RTF) document that was set up just to exploit this cybersecurity vulnerability. The file would contact a remote server for a first-stage payload and then execute it. This first-stage executable then connected to the remote server and obtains a second-stage payload.

The second-stage payload is a script that contains an embedded, final payload, which is the Cobalt Strike backdoor. This comes in 32-bit or 64-bit DLL form depending on the victim’s system architecture and is what allows the Cobalt group to execute its own code on the system.

Cobalt Has a History

Cobalt has been on the radar since 2016. The group typically focuses its attacks on financial targets such as banks, exchanges, insurance companies and investment funds.

In the past, Cobalt has used phishing emails to distribute its malware to victims. A poisoned RTF file used as an infection method is within the boundaries of how the group usually functions.

The group has been best known for executing attacks on Eastern Europe as well as Central and Southeast Asia locations, but have now expanded to attacks all over the world.

Once again, the age-old advice against opening unverified attachments to messages from unknown senders serves as a potent defense against these kinds of attacks.

More from

Threat intelligence to protect vulnerable communities

2 min read - Key members of civil society—including journalists, political activists and human rights advocates—have long been in the cyber crosshairs of well-resourced nation-state threat actors but have scarce resources to protect themselves from cyber threats. On May 14, 2024, the Cybersecurity and Infrastructure Security Agency (CISA) released a High-Risk Communities Protection (HRCP) report developed through the Joint Cyber Defense Collaborative that addresses the threat to these vulnerable groups, with findings contributed by the X-Force Threat Intelligence team.Cyber criminals seek stolen credentialsThe HRCP…

Overheard at RSA Conference 2024: Top trends cybersecurity experts are talking about

4 min read - At a brunch roundtable, one of the many informal events held during the RSA Conference 2024 (RSAC), the conversation turned to the most popular trends and themes at this year’s events. There was no disagreement in what people presenting sessions or companies on the Expo show floor were talking about: RSAC 2024 is all about artificial intelligence (or as one CISO said, “It’s not RSAC; it’s RSAI”). The chatter around AI shouldn’t have been a surprise to anyone who attended…

3 recommendations for adopting generative AI for cyber defense

3 min read - In the past eighteen months, generative AI (gen AI) has gone from being the source of jaw-dropping demos to a top strategic priority in nearly every industry. A majority of CEOs report feeling under pressure to invest in gen AI. Product teams are now scrambling to build gen AI into their solutions and services. The EU and US are beginning to put new regulatory frameworks in place to manage AI risks.Amid all this commotion, hackers and other cybercriminals are hardly…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today