This website uses cookies

Our website, platform and/or any sub domains use cookies to understand how you use our services, and to improve both your experience and our marketing relevance.

🔊 Web Growth Summit is here! Learn from industry experts on July 17-18, 2024. REGISTER NOW→

Microsoft MSHTML Exploit Delivers MerkSpy Spyware

Updated on July 4, 2024

2 Min Read
Microsoft MSHTML Exploit Delivers MerkSpy Spyware

Unknown threat actors have exploited a now-patched security flaw in Microsoft MSHTML to deliver the MerkSpy surveillance tool, primarily targeting users in Canada, India, Poland, and the U.S.

MerkSpy is designed to clandestinely monitor user activities, capture sensitive information, and establish persistence on compromised systems,” said Fortinet FortiGuard Labs researcher Cara Lin in a report published last week.

via GIPHY

The attack begins with a Microsoft Word document that appears to be a job description for a software engineer. Opening the file exploits CVE-2021-40444, a high-severity flaw in MSHTML, enabling remote code execution without user interaction. Microsoft addressed this flaw in their September 2021 Patch Tuesday updates.

This exploit downloads an HTML file (“olerender.html”) from a remote server, which then executes embedded shellcode after checking the operating system version. The shellcode, using VirtualProtect, modifies memory permissions to securely write the decoded shellcode into memory, followed by CreateThread executing the shellcode to download and run the next payload from the attacker’s server.

The downloaded file, deceptively named “GoogleUpdate,” contains an injector payload that evades security software and loads MerkSpy into memory. MerkSpy establishes persistence on the host through Windows Registry changes, ensuring it launches automatically on startup. It captures sensitive information, monitors user activities, and exfiltrates data to external servers.

Captured data includes screenshots, keystrokes, login credentials from Google Chrome, and data from the MetaMask browser extension, all transmitted to the URL “45.89.53[.]46/google/update[.]php.”

The development follows Symantec’s report of a smishing campaign targeting U.S. users with fraudulent SMS messages from “Apple,” leading to credential harvesting pages.

Maintaining updated security patches and practicing caution with email attachments are critical in mitigating such threats.

Share your opinion in the comment section. COMMENT NOW

Share This Article

Start Growing with Cloudways Today.

Our Clients Love us because we never compromise on these

Abdul Rehman

Abdul is a tech-savvy, coffee-fueled, and creatively driven marketer who loves keeping up with the latest software updates and tech gadgets. He's also a skilled technical writer who can explain complex concepts simply for a broad audience. Abdul enjoys sharing his knowledge of the Cloud industry through user manuals, documentation, and blog posts.

×

Thankyou for Subscribing Us!

×

Webinar: How to Get 100% Scores on Core Web Vitals

Join Joe Williams & Aleksandar Savkovic on 29th of March, 2021.

Do you like what you read?

Get the Latest Updates

Share Your Feedback

Please insert Content

Thank you for your feedback!

Do you like what you read?

Get the Latest Updates

Share Your Feedback

Please insert Content

Thank you for your feedback!

Want to Experience the Cloudways Platform in Its Full Glory?

Take a FREE guided tour of Cloudways and see for yourself how easily you can manage your server & apps on the leading cloud-hosting platform.

Start my tour

CYBER WEEK SAVINGS

  • 0

    Days

  • 0

    Hours

  • 0

    Mints

  • 0

    Sec

GET OFFER

For 4 Months &
40 Free Migrations

For 4 Months &
40 Free Migrations

Upgrade Now