OXFORD, U.K. — Dicembre 21, 2021 —

[Update: 12-24-2021, 7:35 am EST - Sophos originally tested the CAB-less exploit on an unpatched system for the research. Sophos later tested the CAB-less exploit on a testbed that had the September 2021 Cumulative Update. In the later test, the malicious Word document tried to connect to the external website hosting the exploit code, but the website was shut down, and we could not complete the test. The research article and press release have been updated accordingly. The updated press release copy is marked in bold.]

Sophos, a global leader in next-generation cybersecurity, today released details of a novel exploit that attempted to bypass a patch for a critical vulnerability (CVE-2021-40444) affecting the Microsoft Office file format. The findings are reported in a new SophosLabs Uncut article, “Attackers test ‘CAB-less 40444’ exploit in a dry run,” that shows how the attackers took a publicly available proof-of-concept Office exploit and weaponized it to deliver Formbook malware. The attackers then distributed it through spam emails for approximately 36 hours before it disappeared, according to Sophos researchers.

From CAB to “CAB-less” Exploit

In September 2021, Microsoft released a patch to prevent attackers from executing malicious code embedded in a Word document that downloads a Microsoft Cabinet (CAB) archive, which, in turn, contains a malicious executable. Sophos researchers discovered that attackers have reworked the original exploit by placing the malicious Word document inside a specially crafted RAR archive. The newer, “CAB-less” form of the exploit attempts to evade the original patch.

Sophos data shows that the amended exploit was used in the wild for around 36 hours. According to Sophos researchers, the limited lifespan of the updated attack could mean it was a “dry run” experiment that might return in future incidents.

“In theory, this attack approach shouldn't have worked, but it did,” said Andrew Brandt, principal threat researcher at Sophos. “The pre-patch versions of the attack involved malicious code packaged into a Microsoft Cabinet file. When Microsoft’s patch closed that loophole, attackers discovered a proof-of-concept that showed how you could bundle the malware into a different compressed file format, a RAR archive. RAR archives have been used before to distribute malicious code, but the process used here was unusually complicated. It likely succeeded only because the patch’s remit was very narrowly defined and because the WinRAR program that users need to open the RAR is very fault tolerant and doesn’t appear to mind if the archive is malformed, for example, because it’s been tampered with.”

The Infection Chain

Sophos researchers found that the attackers had created an abnormal RAR archive that had a PowerShell script prepending a malicious Word document stored inside the archive.

The attackers created and distributed spam emails that included the malformed RAR file as an attachment. The emails invited recipients to uncompress the RAR file to access the Word document.  Opening the Word document triggered a process that, on unpatched systems, ran the front-end script, leading eventually to an infection with Formbook malware.

“This research is a reminder that patching alone cannot protect against all vulnerabilities in all cases,” said Brandt. “Setting restrictions that prevent a user from accidentally triggering a malicious document can help to protect against such exploits, but people can still be lured into clicking the ‘enable content’ button. It is therefore vitally important to educate employees and remind them to be suspicious of emailed documents, especially when they arrive in unusual or unfamiliar compressed file formats from people or companies they don't know. If in doubt, always check with the sender or someone in IT.”

The CVE-2021-40444 vulnerability is a critical remote code execution (RCE) vulnerability that attackers can exploit to execute any code or commands on a target machine without the owner’s knowledge. Microsoft released an urgent mitigation followed by a patch in September. Sophos researchers found the 36 hours-campaign featuring the new exploit in late October.

Sophos endpoint products will detect the document files that contain the “CAB-less -40444” exploit as Troj/DocDL-AEOL.

For further information read the article on SophosLabs Uncut.

Informazioni su Sophos

Sophos, leader mondiale nelle soluzioni di sicurezza innovative per neutralizzare i cyberattacchi, mette a disposizione delle aziende un’ampia gamma di soluzioni di sicurezza per endpoint, network, email e cloud al fine di supportarle nella lotta ai cyberattacchi. In quanto uno dei principali provider di cybersecurity, Sophos protegge oltre 500.000 realtà e più di 100 milioni di utenti a livello globale da potenziali minacce, ransomware, phishing, malware e altro. I servizi e le soluzioni di Sophos vengono gestiti attraverso la console Sophos Central, basata su cloud, e si basano su Sophos X-Ops, l'unità di threat intelligence cross-domain dell'azienda. Sophos X-Ops ottimizza l’intero ecosistema adattivo di cybersecurity di Sophos, che include un data lake centralizzato che si avvale di una ricca serie di API aperti, resi disponibili ai clienti, ai partner, agli sviluppatori e ad altri fornitori di cyber security e information technology. Sophos fornisce cybersecurity as a service alle aziende che necessitano di soluzioni chiavi in mano interamente gestite. I clienti possono scegliere di gestire la propria cybersecurity direttamente con la piattaforma di Sophos per le operazioni di sicurezza o di adottare un approccio ibrido, integrando i propri servizi con quelli di Sophos, come il threat huting e la remediation. Sophos distribuisce i propri prodotti attraverso partner e fornitori di servizi gestiti (MSP) in tutto il mondo La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.