CFOtech Australia - Technology news for CFOs & financial decision-makers
Story image
Critical Microsoft Office patch exploited by new malware
Fri, 24th Dec 2021
FYI, this story is more than a year old

Sophos has released details of a novel exploit that bypasses a patch for a critical vulnerability (CVE-2021-40444) affecting the Microsoft Office file format.

The findings are reported in a new SophosLabs Uncut article, Attackers test CAB-less 40444 exploit in a dry run, that shows how the attackers took a publicly available proof-of-concept Office exploit and weaponised it to deliver Formbook malware.

The attackers then distributed it through spam emails for approximately 36 hours before it disappeared, according to Sophos researchers.

From CAB to CAB-less Exploit

In September 2021, Microsoft released a patch to prevent attackers from executing malicious code embedded in a Word document that downloads a Microsoft Cabinet (CAB) archive, which, in turn, contains a malicious executable. Sophos researchers discovered that attackers have reworked the original exploit by placing the malicious Word document inside a specially crafted RAR archive. The newer, CAB-less form of the exploit successfully evades the original patch.

Sophos data shows that the amended exploit was used in the wild for around 36 hours. According to Sophos researchers, the limited lifespan of the updated attack could mean it was a dry run experiment that might return in future incidents.

"In theory, this attack approach shouldn't have worked, but it did," says Andrew Brandt, principal threat researcher at Sophos.

"The pre-patch versions of the attack involved malicious code packaged into a Microsoft Cabinet file. When Microsofts patch closed that loophole, attackers discovered a proof-of-concept that showed how you could bundle the malware into a different compressed file format, a RAR archive," he explains.

"RAR archives have been used before to distribute malicious code, but the process used here was unusually complicated. It likely succeeded only because the patch's remit was very narrowly defined and because the WinRAR program that users need to open the RAR is very fault tolerant and doesn't appear to mind if the archive is malformed, for example, because its been tampered with."

The Infection Chain

Sophos researchers found that the attackers had created an abnormal RAR archive that had a PowerShell script prepending a malicious Word document stored inside the archive.

The attackers created and distributed spam emails that included the malformed RAR file as an attachment. The emails invited recipients to uncompress the RAR file to access the Word document.  Opening the Word document triggered a process that ran the front-end script, leading eventually to an infection with Formbook malware.

"This research is a reminder that patching alone cannot protect against all vulnerabilities in all cases," says Brandt.

"Setting restrictions that prevent a user from accidentally triggering a malicious document helps, but people can still be lured into clicking the enable content button.

"It is therefore vitally important to educate employees and remind them to be suspicious of emailed documents, especially when they arrive in unusual or unfamiliar compressed file formats from people or companies they don't know. If in doubt, always check with the sender or someone in IT," he says.

The CVE-2021-40444 vulnerability is a critical remote code execution (RCE) vulnerability that attackers can exploit to execute any code or commands on a target machine without the owners knowledge. Microsoft released an urgent mitigation followed by a patch in September. Sophos researchers found the 36 hours-campaign featuring the new exploit in late October.

Sophos endpoint products will detect the weaponised archive files that contain the CAB-less -40444 exploit as Troj/PSDL-KP