Tag: mshtml

  • Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability

    Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability

    In August, Microsoft Threat Intelligence Center (MSTIC) identified a small number of attacks (less than 10) that attempted to exploit a remote code execution vulnerability in MSHTML using specially crafted Microsoft Office documents. These attacks used the vulnerability, tracked as CVE-2021-40444, as part of an initial access campaign that distributed custom Cobalt Strike Beacon loaders.…