1

Attackers bypass crititical Microsoft Office Patch by adapting a novel "-40...

 2 years ago
source link: https://itwire.com/guest-articles/company-news/attackers-bypass-crititical-microsoft-office-patch-by-adapting-a-novel-40444-exploit-to-a-different-file-format-and-then-use-it-for-just-36-hours,-sophos-reports.html
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Wednesday, 22 December 2021 11:13

Attackers bypass crititical Microsoft Office Patch by adapting a novel "-40444" Exploit to a different file format and then use it for just 36 hours, Sophos reports

By Sophos

COMPANY NEWS: Sophos, a global leader in next-generation cybersecurity, today released details of a novel exploit that bypasses a patch for a critical vulnerability (CVE-2021-40444) affecting the Microsoft Office file format. The findings are reported in a new SophosLabs Uncut article, “Attackers test ‘CAB-less 40444’ exploit in a dry run,” that shows how the attackers took a publicly available proof-of-concept Office exploit and weaponised it to deliver Formbook malware. The attackers then distributed it through spam emails for approximately 36 hours before it disappeared, according to Sophos researchers.

From CAB to “CAB-less” exploit
In September 2021, Microsoft released a patch to prevent attackers from executing malicious code embedded in a Word document that downloads a Microsoft Cabinet (CAB) archive, which, in turn, contains a malicious executable. Sophos researchers discovered that attackers have reworked the original exploit by placing the malicious Word document inside a specially crafted RAR archive. The newer, “CAB-less” form of the exploit successfully evades the original patch.

Sophos data shows that the amended exploit was used in the wild for around 36 hours. According to Sophos researchers, the limited lifespan of the updated attack could mean it was a “dry run” experiment that might return in future incidents.

“In theory, this attack approach shouldn't have worked, but it did,” explained Sophos principal threat researcher Andrew Brandt. “The pre-patch versions of the attack involved malicious code packaged into a Microsoft Cabinet file. When Microsoft’s patch closed that loophole, attackers discovered a proof-of-concept that showed how you could bundle the malware into a different compressed file format, a RAR archive. RAR archives have been used before to distribute malicious code, but the process used here was unusually complicated. It likely succeeded only because the patch’s remit was very narrowly defined and because the WinRAR program that users need to open the RAR is very fault tolerant and doesn’t appear to mind if the archive is malformed, for example, because it’s been tampered with.”

The infection chain
Sophos researchers found that the attackers had created an abnormal RAR archive that had a PowerShell script prepending a malicious Word document stored inside the archive.

The attackers created and distributed spam emails that included the malformed RAR file as an attachment. The emails invited recipients to uncompress the RAR file to access the Word document. Opening the Word document triggered a process that ran the front-end script, leading eventually to an infection with Formbook malware.

“This research is a reminder that patching alone cannot protect against all vulnerabilities in all cases,” said Brandt. “Setting restrictions that prevent a user from accidentally triggering a malicious document helps, but people can still be lured into clicking the ‘enable content’ button. It is therefore vitally important to educate employees and remind them to be suspicious of emailed documents, especially when they arrive in unusual or unfamiliar compressed file formats from people or companies they don't know. If in doubt, always check with the sender or someone in IT.”

The CVE-2021-40444 vulnerability is a critical remote code execution (RCE) vulnerability that attackers can exploit to execute any code or commands on a target machine without the owner’s knowledge. Microsoft released an urgent mitigation followed by a patch in September. Sophos researchers found the 36 hours-campaign featuring the new exploit in late October.

Sophos endpoint products will detect the weaponised archive files that contain the “CAB-less -40444” exploit as Troj/PSDL-KP.

For further information read the article on SophosLabs Uncut.

Additional resources
Further details on the evolving cyberthreat landscape can be found in the Sophos 2022 Threat Report
Tactics, techniques, and procedures (TTPs) and more for different types of threats are available on SophosLabs Uncut, which provides Sophos’ latest threat intelligence
Information on attacker behaviours, incident reports and advice for security operations professionals is available on Sophos News SecOps
Learn more about Sophos’ Rapid Response Service that contains, neutralises and investigates attacks 24/7
The four top tips for responding to a security incident from Sophos Rapid Response and the Managed Threat Response Team
Read the latest security news and views on Sophos’ award-winning news website Naked Security and on Sophos News

Please join our community here and become a VIP.

Subscribe to ITWIRE UPDATE Newsletter here
JOIN our iTWireTV our YouTube Community here
BACK TO LATEST NEWS here

PROMOTE YOUR WEBINAR ON ITWIRE

It's all about Webinars.

Marketing budgets are now focused on Webinars combined with Lead Generation.

If you wish to promote a Webinar we recommend at least a 3 to 4 week campaign prior to your event.

The iTWire campaign will include extensive adverts on our News Site itwire.com and prominent Newsletter promotion https://itwire.com/itwire-update.html and Promotional News & Editorial. Plus a video interview of the key speaker on iTWire TV https://www.youtube.com/c/iTWireTV/videos which will be used in Promotional Posts on the iTWire Home Page.

Now we are coming out of Lockdown iTWire will be focussed to assisting with your webinatrs and campaigns and assassistance via part payments and extended terms, a Webinar Business Booster Pack and other supportive programs. We can also create your adverts and written content plus coordinate your video interview.

We look forward to discussing your campaign goals with you. Please click the button below.

MORE INFO HERE!

INTRODUCING ITWIRE TV

iTWire TV offers a unique value to the Tech Sector by providing a range of video interviews, news, views and reviews, and also provides the opportunity for vendors to promote your company and your marketing messages.

We work with you to develop the message and conduct the interview or product review in a safe and collaborative way. Unlike other Tech YouTube channels, we create a story around your message and post that on the homepage of ITWire, linking to your message.

In addition, your interview post message can be displayed in up to 7 different post displays on our the iTWire.com site to drive traffic and readers to your video content and downloads. This can be a significant Lead Generation opportunity for your business.

We also provide 3 videos in one recording/sitting if you require so that you have a series of videos to promote to your customers. Your sales team can add your emails to sales collateral and to the footer of their sales and marketing emails.

See the latest in Tech News, Views, Interviews, Reviews, Product Promos and Events. Plus funny videos from our readers and customers.

SEE WHAT'S ON ITWIRE TV NOW!


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK