ZeroDay in Microsoft Office exploited in NATO Summit

Siddharth Hingol
2 min readJul 17, 2023

--

Underground .onion ransom webpage

Microsoft Office ZeroDay has been brought to notice recently at the NATO summit which if exploited can allow unauthenticated attackers to perform RCE (Remote Code Execution).

A phishing campaign which is carried out by the threat actor tracked as Storm-0978 that is targeting defense and government entities in Europe and North America. Storm-0978 also referred to as DEV-0978 is a Cybercriminal group based out of Russia which is known to carry out opportunistic ransomware and extortion-only operations as well as targeted credential-gathering campaigns. Storm-0978 operates, develops, and distributes the RomCom backdoor.

Storm-0978 email with a link to Microsoft Office document

The Vulnerability is in Microsoft Office which is still unpatched and attackers can exploit this vulnerability in highly complex environments requiring user interaction. The vulnerability is tracked as CVE-2023–36884.

Microsoft is aware of this series of vulnerabilities which affects multiple Windows and Office products that can be exploited using specially crafted Microsoft Office documents. An Attacker could create a specially-crafted Microsoft Office document that can be sent to the user after which the attacker needs to convince the user needs to click on the document and open it in order to perform RCE on the system.

Microsoft 365 Defender detects multiple stages of Storm-0978 activity.

Add the below to this registry key as values of type REG_DWORD with data 1:

Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION

· Excel.exe

· Graph.exe

· MSAccess.exe

· MSPub.exe

· PowerPoint.exe

· Visio.exe

· WinProj.exe

· WinWord.exe

· Wordpad.exe

Setting the FEATURE_BLOCK_CROSS_PROTOCOL_FILE_NAVIGATION registry key (Microsoft)

Indicators of Compromise (IOCs):

  • a61b2eafcf39715031357df6b01e85e0d1ea2e8ee1dfec241b114e18f7a1163f
  • e7cfeb023c3160a7366f209a16a6f6ea5a0bc9a3ddc16c6cba758114dfe6b539
  • 3a3138c5add59d2172ad33bc6761f2f82ba344f3d03a2269c623f22c1a35df97
  • 48142dc7fe28a5d8a849fff11cb8206912e8382314a2f05e72abad0978b27e90
  • 07377209fe68a98e9bca310d9749daa4eb79558e9fc419cf0b02a9e37679038d
  • 5f40cb4852ec50ee24f3cd951a172c725d02012d17dd645b6ce22d324aa140ad
  • 1a7bb878c826fe0ca9a0677ed072ee9a57a228a09ee02b3c5bd00f54f354930f
  • 0501d09a219131657c54dba71faf2b9d793e466f2c7fdf6b0b3c50ec5b866b2a
  • 74.50.94[.]156
  • 94.232.40[.]34
  • 66.23.226[.]102
  • 104.234.239[.]26
  • 65.21.27[.]250
  • finformservice[.]com
  • altimata[.]org
  • penofach[.]com
  • bentaxworld[.]com
  • wexonlake[.]com
  • ukrainianworldcongress[.]info

References:

https://www.microsoft.com/en-us/security/blog/2023/07/11/storm-0978-attacks-reveal-financial-and-espionage-motives/

https://unit42.paloaltonetworks.com/cve-2023-36884-rce/

https://www.bleepingcomputer.com/news/security/microsoft-unpatched-office-zero-day-exploited-in-nato-summit-attacks/

--

--