Hackers exploit Microsoft MSHTML bug to steal Google, Instagram creds

A newly discovered Iranian threat actor is stealing Google and Instagram credentials belonging to Farsi-speaking targets worldwide using a new PowerShell-based stealer dubbed PowerShortShell by security researchers at SafeBreach Labs.

The info stealer is also used for Telegram surveillance and collecting system information from compromised devices that get sent to attacker-controlled servers together with the stolen credentials.

As SafeBreach Labs discovered, the attacks (publicly reported in September on Twitter by the Shadow Chaser Group) started in July as spear-phishing emails.

They target Windows users with malicious Winword attachments that exploit a Microsoft MSHTML remote code execution (RCE) bug tracked as CVE-2021-40444.

The PowerShortShell stealer payload is executed by a DLL downloaded on compromised systems. Once launched, the PowerShell script starts collecting data and screen snapshots, exfiltrating it to the attacker's command-and-control server.

"Almost half of the victims are located in the United States. Based on the Microsoft Word document content - which blames Iran’s leader for the 'Corona massacre' and the nature of the collected data, we assume that the victims might be Iranians who live abroad and might be seen as a threat to Iran's Islamic regime," said Tomer Bar, Director of Security Research at SafeBreach Labs.

"The adversary might be tied to Iran’s Islamic regime since the Telegram surveillance usage is typical of Iran's threat actors like Infy, Ferocious Kitten, and Rampant Kitten."

Victims heat map
Victims heat map (SafeBreach Labs)

The CVE-2021-40444 RCE bug impacting IE's MSTHML rendering engine has been exploited in the wild as a zero-day starting with August 18, more than two weeks before Microsoft issued a security advisory with a partial workaround, and three weeks before a patch was released.

Most recently, it was exploited in conjunction with malicious advertisements by the Magniber ransomware gang to infect targets with malware and encrypt their devices.

Microsoft also said multiple threat actors, including ransomware affiliates, targeted this Windows MSHTML RCE bug using maliciously crafted Office documents delivered via phishing attacks.

These attacks abused the CVE-2021-40444 flaw "as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders."

The deployed beacons communicated with malicious infrastructure connected with several cybercrime campaigns, including but not limited to human-operated ransomware.

CVE-2021-40444-attack-chain
CVE-2021-40444 attack-chain (Microsoft)​​​​

It's not surprising that more and more attackers are using CVE-2021-40444 exploits since threat actors started sharing tutorials and proof-of-concept exploits on hacking forums even before the bug was patched.

This likely allowed other threat actors and groups to start exploiting the security flaw in their own attacks.

The information shared online is simple to follow and makes it easy for anyone to create their own working version of a CVE-2021-40444 exploit, including a Python server that can distribute malicious documents and CAB files to compromised systems.

Using this info, BleepingComputer could also successfully reproduce the exploit in about 15 minutes, as demonstrated in this video demo.

Related Articles:

Telegram fixes Windows app zero-day used to launch Python scripts

Microsoft warns Gmail blocks some Outlook email as spam, shares fix

Google now blocks spoofed emails for better phishing protection

Microsoft: April Windows Server updates cause NTLM auth failures

Microsoft says April Windows updates break VPN connections