Zero-day vulnerability in Windows

Buffer overflow
CVE-2022-41128

The vulnerability was exploited by APT37 in late October 2022 against South Korea.

Vulnerability details

Advisory: SB2022110809 - Remote code execution in Microsoft Windows Scripting Languages

Vulnerable component: Windows

CVE-ID: CVE-2022-41128

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content within the JScript9 engine. A remote attacker can trick the victim into visiting a malicious website, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Known APT campaigns:

Seoul Yongsan Itaewon accident spear phishing

On October 31, 2022, multiple submitters from South Korea reported new malware by uploading a Microsoft Office document to VirusTotal. The document, titled тАЬ221031 Seoul Yongsan Itaewon accident response situation (06:00).docxтАЭ, references the tragic incident in the neighborhood of Itaewon, in Seoul, South Korea during Halloween celebrations on October 29, 2022. This incident was widely reported on, and the lure takes advantage of widespread public interest in the accident.

Indicators of compromise (IOCs)

Initial documents:

  • 56ca24b57c4559f834c190d50b0fe89dd4a4040a078ca1f267d0bbc7849e9ed7
  • af5fb99d3ff18bc625fb63f792ed7cd955171ab509c2f8e7c7ee44515e09cebf
  • 926a947ea2b59d3e9a5a6875b4de2bd071b15260370f4da5e2a60ece3517a32f
  • 3bff571823421c013e79cc10793f238f4252f7d7ac91f9ef41435af0a8c09a39
  • c49b4d370ad0dcd1e28ee8f525ac8e3c12a34cfcf62ebb733ec74cca59b29f82
Remote RTF template:
  • 08f93351d0d3905bee5b0c2b9215d448abb0d3cf49c0f8b666c46df4fcc007cb
C2:
  • word-template[.]net
  • openxmlformat[.]org
  • ms-office[.]services
  • ms-offices[.]com
  • template-openxml[.]com