Mysterious "Follina" zero-day hole in Office

Discussion in 'other security issues & news' started by waking, May 31, 2022.

  1. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
    The latest is the Qbot ATP group has jumped on this vulnerability in earnest:
    https://www.bleepingcomputer.com/ne...es-windows-msdt-zero-day-in-phishing-attacks/
     
  2. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
    That is my primary fix for the moment. As was referenced by both myself and itman this can be exploited by the preview pane in explorer from an RTF without even opening the document so based on that I have to conclude that something like blocking child processes in Office may counter some of it but not in that specific instance. I assume deleting the registry keys kills the functionality of these links and should be the most effective thing. Unless I am wrong. Which is also possible. In any case it would be nice if Microsoft would release a fix. Preferably one that actually works.
     
  3. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
    For anyone that wants to make the registry edits without going into the registry you can paste the following into a batch file and run as admin. Feel free to change the location of the backups or the names of them as desired:
    reg export HKEY_CLASSES_ROOT\ms-msdt C:\msdt.reg
    reg delete HKEY_CLASSES_ROOT\ms-msdt /f
    reg export HKEY_CLASSES_ROOT\search-ms C:\search-ms.reg
    reg delete HKEY_CLASSES_ROOT\search-ms /f
     
  4. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
    Found a .doc sample of Qbot deploying Follina exploit. Since I can't post VT results here, I can't post link showing behavior. So you will have to "take my word" that Qbot is using iexplore.exe to start msdt.exe via mshtml.dll I assume.

    -EDIT- In a "brain cramp" moment, I forgot I can post a screen shot of the path:

    Qnot_Exploit.png

    Checksums are:

    MD5 e7015438268464cedad98b1544d643ad
    SHA-1 03ef0e06d678a07f0413d95f0deb8968190e4f6b
    SHA-256 d20120cc046cef3c3f0292c6cbc406fcf2a714aa8e048c9188f1184e4bb16c93
     
    Last edited: Jun 8, 2022
  5. FanJ

    FanJ Updates Team

    Joined:
    Feb 9, 2002
    Posts:
    4,921
    but you can post the checksums ...
     
  6. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    Thanks I appreciate it. I have also used ESET HIPS rules to block child processes from MS Office apps as well as msdt.exe. Hopefully that adds a bit of extra protection.

    Side note, I see your batch file. We have to do something with the search key in the registry? I only did the msdt one.
     
  7. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
  8. cruelsister

    cruelsister Registered Member

    Joined:
    Nov 6, 2007
    Posts:
    1,692
    Location:
    Paris
    And don't forget Sdiagnhost and regsvr32 (kinda like Whac-A-Mole to chase things this way).
     
  9. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
    Yes, already mentioned previously. Looks that that reference of mine was "another shot in space ........."
     
  10. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
  11. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    As far as what. Blocking child processes?
     
  12. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
    I know you didn't ask me but as those are executables probably blocking them altogether.
     
  13. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    Would we set this up the same way with ESET HIPS rules? Would it be setup for all applications I assume?
     
  14. cruelsister

    cruelsister Registered Member

    Joined:
    Nov 6, 2007
    Posts:
    1,692
    Location:
    Paris
    They are also part of this infection chain, separately but equally involved in the downloading of the payload from various places in Europe, Korea, and Thailand (depending on the specific variant).
     
  15. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,535
    Location:
    U.S.A. (South)
    At first announced discovery for me this didn't seem to have but as some infections, a temporary run easily or at least soon enough stalled out. But after it taking on half a dozen other characteristics, makes you wonder why they last and then the scramble is really on to plug as many forks they can use to keep the spread at a minimum. Clever stuff sometimes these creations.
     
  16. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
    I created a HIPS rule to block startup of C:\Windows32\conhost.exe from C:\Windows32\sdiagnhost.exe. The problem with this is will also abort running of all Win 10/11 troubleshooters. You will receive a like message in the troubleshooter popup window. As such, you might as well use ghacks.net GPO change that does the same thing.

    You could make the HIPS rule an ask rule. However, you have to have the "smarts" to select block action in the Eset popup window if the alert appears when not manually running a troubleshooter.

    What is needed here is the capability to monitor C:\Windows32\sdiagnhost.exe -> C:\Windows32\conhost.exe -> any process startup which Eset HIPS doesn't have.
     
    Last edited: Jun 8, 2022
  17. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    Thanks that is what I did, I wanted to be sure I was on the correct track.

    EDIT: Disregard I found the GPO on their website. Thanks!
     
  18. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
    If someone at works gets exploited by this the next SRP rule is going to be a block on "*". :isay:
     
  19. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    I hear you. It is getting ridiculous.
     
  20. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
    Add AsyncRAT and Infostealer to the list of exploiters:
    https://symantec-enterprise-blogs.s...eat-intelligence/follina-msdt-exploit-malware
     
  21. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
  22. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,595
    Amen to that.
     
  23. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,648
    Location:
    U.S.A.
  24. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    9,147
    Location:
    USA
    Already done. Plus the post you quoted was pretty much a joke as a wildcard SRP block would stop everything from executing. Sorry if that promoted any confusion.
     
  25. waking

    waking Registered Member

    Joined:
    Jan 25, 2016
    Posts:
    176
    This was also reported by Avast in a June 3 2022 analysis.
    It gives a step by step breakdown, screenshots, and IOCs.

    Outbreak of Follina in Australia

    by Threat Intelligence Team
    June 3, 2022

    https://decoded.avast.io/threatintel/outbreak-of-follina-in-australia/

    "This threat was a complex multi-stage operation utilizing LOLBAS (Living off the
    Land Binaries And Scripts), which allowed the attacker to initialize the attack
    using the CVE-2022-30190 vulnerability within the Microsoft Support Diagnostic Tool.
    This vulnerability enables threat actors to run malicious code without the user
    downloading an executable to their machine which might be detected by endpoint detection.

    Multiple stages of this malware were signed with a legitimate company certificate to
    add additional legitimacy and minimize the chance of detection."

    ...

    "Final Stage, AsyncRat"
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.