Source: www.securityweek.com – Author: Ionut Arghire
A newly patched zero-day vulnerability in Windows can be exploited with minimal interaction from the user, such as deleting a file or right-clicking on it, cybersecurity firm ClearSky warns.
Tracked as CVE-2024-43451, the zero-day is a medium-severity flaw that impacts the MSHTM engine, which continues to be used through WebBrowser control by Edge in Internet Explorer mode and other applications, exposing them to any security defects plaguing the component.
Successful exploitation of CVE-2024-43451 allows threat actors to steal a victim’s NTLMv2 hash and then use it to authenticate as the targeted user by performing pass-the-hash attacks.
“Minimal interaction with a malicious file by a user such as selecting (single-click), inspecting (right-click), or performing an action other than opening or executing could trigger this vulnerability,” Microsoft noted in a November 12 advisory.
According to ClearSky, which identified the flaw and reported it to Microsoft in June 2024, seemingly innocuous actions that could trigger an exploit hidden in a URL file include deleting the file and drag-and-dropping the file to another folder.
ClearSky observed CVE-2024-43451 being exploited in the wild by a suspected Russian threat actor in attacks targeting Ukrainian entities.
The victims would receive phishing emails originating from a compromised Ukrainian government server that prompted them to renew their academic certificates. The emails directed the victims to malicious ZIP files downloaded from the official government site.
The archive contained two files – a PDF document and a URL file – that would target two known vulnerabilities, namely CVE-2023-320462 and CVE-2023-360251. The URL, which directs to an external server to fetch two executables, was also designed to exploit the newly disclosed zero-day.
Advertisement. Scroll to continue reading.
“When the user interacts with the URL file by right-clicking, deleting, or moving it, the vulnerability is triggered. This action establishes a connection with the attacker’s server and downloads further malicious files, including SparkRAT malware,” ClearSky explains in a technical report (PDF).
On Windows 10 and Windows 11, the cybersecurity firm says, the URL file would immediately establish communication with the external server when subjected to any of these actions. On Windows 7, 8, and 8.1, the bug was triggered only after several attempts.
This, ClearSky says, suggests that “the newly detected vulnerability is more exploitable on Windows 10/11 operating systems.”
The Computer Emergency Response Team of Ukraine (CERT-UA) believes that CVE-2024-43451 has been exploited as a zero-day by a threat actor tracked as UAC-0194, suspected to be Russian. According to ClearSky, the attackers use a toolkit and techniques common to other groups.
Related: Russia Targeting Ukrainian Military Recruits With Android, Windows Malware, Google Says
Related: Port Shadow Attack Allows VPN Traffic Interception, Redirection
Related: Ttint Botnet Targets Zero-Day Vulnerabilities in Tenda Routers
Related: U.S. Government Agencies Instructed to Patch Wormable Windows Server Flaw
Original Post URL: https://www.securityweek.com/windows-zero-day-exploited-by-russia-triggered-with-file-drag-and-drop-delete-actions/
Category & Tags: Vulnerabilities,exploited,Featured,Russia,Ukraine,Windows,Zero-Day – Vulnerabilities,exploited,Featured,Russia,Ukraine,Windows,Zero-Day
Views: 0