Malware & Threats

Microsoft Office Patch Bypassed for Malware Distribution in Apparent ‘Dry Run’

Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability and leveraged it to briefly distribute Formbook malware, Sophos reports.

<p><strong><span><span>Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability and leveraged it to briefly distribute Formbook malware, Sophos reports.</span></span></strong></p>

Cybercriminals have found a way to bypass the patch for a recent Microsoft Office vulnerability and leveraged it to briefly distribute Formbook malware, Sophos reports.

Tracked as CVE-2021-40444 (CVSS score of 8.8), and affecting the MSHTML file format, the security defect can be exploited to achieve remote code execution on vulnerable systems. An attacker looking to exploit the bug needs to trick the indented victim into opening a maliciously crafted document.

Publicly disclosed on September 7, after attacks exploiting it were identified, the security error was addressed with the September 2021 Patch Tuesday updates. Proof-of-concept code targeting the bug was also published and exploitation activity intensified.

[ READ: Microsoft Confirms ‘NotLegit’ Azure Flaw Exposed Source Code Repositories ]

The patch that Microsoft provided was meant to prevent the execution of code to download a Microsoft Cabinet (CAB) archive containing a malicious executable. However, it appears that attackers found a way to bypass the patch by incorporating a Word document in a specially crafted RAR archive.

Sophos says the attackers distributed the archives as part of a spam email campaign that lasted for roughly 36 hours – on October 24 and 25 – before completely disappearing, which would suggest the attack was only a “dry run” experiment.

A PowerShell script was used to prepend the malicious Word document inside the archive and, as soon as the victim opened the archive to access the document, the script was executed, leading to an infection with Formbook malware.

“The attachments represent an escalation of the attacker’s abuse of the -40444 bug and demonstrate that even a patch can’t always mitigate the actions of a motivated and sufficiently skilled attacker,” Sophos says.

Advertisement. Scroll to continue reading.

According to the cybersecurity company, the attack was possible because the provided patch was narrowly focused and because of the manner in which WinRAR treats files containing the correct magic bytes, regardless of where in the file these bytes are located.

Related: Microsoft Urges Customers to Patch Recent Active Directory Vulnerabilities

Related: PoC Exploit Published for Latest Microsoft Exchange Zero-Day

Related: Severe OMIGOD Vulnerabilities Expose Thousands of Azure Users

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version