Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Microsoft Office Patch Bypassed for Malware Distribution in Apparent ‘Dry Run’

Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability and leveraged it to briefly distribute Formbook malware, Sophos reports.

Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability and leveraged it to briefly distribute Formbook malware, Sophos reports.

Tracked as CVE-2021-40444 (CVSS score of 8.8), and affecting the MSHTML file format, the security defect can be exploited to achieve remote code execution on vulnerable systems. An attacker looking to exploit the bug needs to trick the indented victim into opening a maliciously crafted document.

Publicly disclosed on September 7, after attacks exploiting it were identified, the security error was addressed with the September 2021 Patch Tuesday updates. Proof-of-concept code targeting the bug was also published and exploitation activity intensified.

[ READ: Microsoft Confirms ‘NotLegit’ Azure Flaw Exposed Source Code Repositories ]

The patch that Microsoft provided was meant to prevent the execution of code to download a Microsoft Cabinet (CAB) archive containing a malicious executable. However, it appears that attackers found a way to bypass the patch by incorporating a Word document in a specially crafted RAR archive.

Sophos says the attackers distributed the archives as part of a spam email campaign that lasted for roughly 36 hours – on October 24 and 25 – before completely disappearing, which would suggest the attack was only a “dry run” experiment.

A PowerShell script was used to prepend the malicious Word document inside the archive and, as soon as the victim opened the archive to access the document, the script was executed, leading to an infection with Formbook malware.

“The attachments represent an escalation of the attacker’s abuse of the -40444 bug and demonstrate that even a patch can’t always mitigate the actions of a motivated and sufficiently skilled attacker,” Sophos says.

Advertisement. Scroll to continue reading.

According to the cybersecurity company, the attack was possible because the provided patch was narrowly focused and because of the manner in which WinRAR treats files containing the correct magic bytes, regardless of where in the file these bytes are located.

Related: Microsoft Urges Customers to Patch Recent Active Directory Vulnerabilities

Related: PoC Exploit Published for Latest Microsoft Exchange Zero-Day

Related: Severe OMIGOD Vulnerabilities Expose Thousands of Azure Users

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.