Mysterious "Follina" zero-day hole in Office

Discussion in 'other security issues & news' started by waking, May 31, 2022.

  1. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
  2. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
  3. plat

    plat Registered Member

    Joined:
    Dec 19, 2018
    Posts:
    2,233
    Location:
    Brooklyn, NY
  4. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    I like to learn this as well.
     
  5. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    He did a "bad one" by not quoting Cybereason as the source of his posting .

    What he didn't fully explain is that PowerShell is invoked twice in this attack. This first deployment is via the parm input to msdt.exe which invokes PowerShell via COM to download the final payload as explained by Cybereason. PowerShell CL mode won't prevent this initial PowerShell activity.

    I also question what is highlighted below:
    Windows runs system maintenance PowerShell scripts at system startup time via CompatTelRunner.exe. I would assume that those invoke PowerShell based .dlls that would be blocked via PowerShell CL mode if what he claims is the case. Yet, those scripts run w/o issue on my Win 10 build successfully.

    -EDIT- I checked out how these scripts are running and they are running as restricted mode which is more restrictive that CL mode.

    However, note how the scripts run:

    powershell.exe -ExecutionPolicy Restricted -Command Write-Host
    Note that Execution Policy parm. setting will override any global PowerShell Language mode setting.

     
    Last edited: Jun 13, 2022
  6. waking

    waking Registered Member

    Joined:
    Jan 25, 2016
    Posts:
    176
    Invitation: Sophos "Follina" webinar 16 June 2022

    https://nakedsecurity.sophos.com/2022/06/13/youre-invited-join-us-for-a-live-walkthrough-of-the-follina-story/

    "... a free webinar in which we'll give you a live explanation and demonstration
    of the "Follina" vulnerability."
     
  7. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    Yes, because as someone elsewhere correctly put it: H_C > SWH
     
  8. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Thanks very much. Kindly taken note of H_C stronger than SWH.
     
  9. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    You're welcome, but in no way am I diminishing the effectiveness of SWH to stop numerous common threats. It is very powerful in its own right, and there are many posts at MT that prove this.
     
  10. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
    ok, thanks. :thumb:
     
  11. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
    i think it's safe to say that h_c is more for advanced / power users, no?
     
  12. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    Well most likely, although I've never really thought about it that way, especially because I've never used SWH. H_C has a "Recommended Settings" button and its built-in Configure Defender component has "Default" and "High" Protection level buttons which take the guess work out of it for anyone. Of course there are many settings that the user can enable or disable manually, and that's where maybe the power user approach could come into play. As for SWH, I've never used it but I believe it's very straightforward as well, probably more so than H_C.
     
  13. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
    :thumb:
     
  14. Sampei Nihira

    Sampei Nihira Registered Member

    Joined:
    Apr 7, 2013
    Posts:
    3,366
    Location:
    Italy
    Personal curiosity.
    Has any forum member listed anti-exploit sdiagnhost.exe?
     
  15. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,077
    Location:
    DC Metro Area
  16. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    8,644
    Location:
    USA
    I'm hoping they actually fixed it. Rolling out now.
     
  17. plat

    plat Registered Member

    Joined:
    Dec 19, 2018
    Posts:
    2,233
    Location:
    Brooklyn, NY
    Good, very hopefully this is a stopgap in the ongoing cyber-warfare in Eastern Europe. As well as in other regions and places.
     
  18. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,507
    I wonder if we need to reverse the registry keys that we either deleted or renamed?
     
  19. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    From Bleeping.....

    I doubt if Thomas Edison himself could've done better.
     
  20. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
    you don't need to. the keys will be owerwritten when you apply the patch.
     
  21. xxJackxx

    xxJackxx Registered Member

    Joined:
    Oct 23, 2008
    Posts:
    8,644
    Location:
    USA
    I was hoping they wouldn't bother. They don't seem to have caused any lack of functionality that I cared about.
     
  22. imdb

    imdb Registered Member

    Joined:
    Nov 2, 2011
    Posts:
    4,208
    well, actually i was just making an assumption. :D
     
  23. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,507
    Cool so we don't actually know lol. :cool:
     
  24. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
  25. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    No, at least not yet, but maybe it should be considered. Currently it looks like msdt.exe passes Powershell code onto sdiagnhost.exe in the Follina exploit, so preventing msdt.exe in the earlier stage should render sdiagnhost a moot point - at least in the interim. Although you bring up a good point Sampei :thumb:

    EDIT

    A video on Andy Ful's Follina exploit test:

    https://malwaretips.com/threads/simple-windows-hardening.102265/post-993043
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.