@decalage@mastodon.social avatar

decalage

@decalage@mastodon.social

Author of open-source projects oletools, olefile, ViperMonkey, ExeFilter, Balbuzard. Posting about #DFIR, #malware analysis, maldocs, file formats and #Python.

This profile is from a federated server and may be incomplete. Browse more on the original instance.

decalage, to random
@decalage@mastodon.social avatar

Some threat actors are still using maldocs with VBA macros, so it must be working at least for some targets.
In some cases we can even see interesting and rarely used techniques. Let's analyse a recent sample with oletools and cyberchef:
https://twitter.com/decalage2/status/1773114365949948324

decalage,
@decalage@mastodon.social avatar

@GossiTheDog I think at least up-to-date MS Office 2019 and 2021 block macros with MOTW, just like O365. Probably also Office 2016, but I haven't tested.

decalage, to random
@decalage@mastodon.social avatar

Technical details of CVE-2024-21413:
https://research.checkpoint.com/2024/the-risks-of-the-monikerlink-bug-in-microsoft-outlook-and-the-big-picture/

It's named "Microsoft Outlook Remote Code Execution Vulnerability", but from the article it does not look like a direct RCE. It's a way to open a remote file (for example in MS Word) without Protected View.

decalage, to random
@decalage@mastodon.social avatar

We still see maldocs exploiting well-known vulnerabilities from 2017 and 2018 going around (CVE-2017-11882, CVE-2017-0199, CVE-2018-0802). I wonder if those are really effective nowadays, or if it's just attempts that do not work.
Are there so many unpatched MS Office installs?
https://research.checkpoint.com/2024/maldocs-of-word-and-excel-vigor-of-the-ages/
https://infosec.exchange/@simontsui/
111896734558863054

libreoffice, to random
@libreoffice@fosstodon.org avatar

LibreOffice 24.2 Community, the new major release of the free, volunteer-supported office suite, with the new calendar-based numbering scheme (YY.M), many new useful features, and a focus on security and accessibility, is available at https://www.libreoffice.org/download @libreoffice @tdforg

decalage,
@decalage@mastodon.social avatar
simontsui, to random

Trend Micro uncovered evidence pointing to an active exploitation of CVE-2023-36025 (8.8 high, exploited as a zero-day with public disclosure, disclosed by Microsoft in 14 November 2023 Patch Tuesday) to infect users with a previously unknown strain of the malware, Phemedrone Stealer. Phemedrone targets web browsers and data from cryptocurrency wallets and messaging apps such as Telegram, Steam, and Discord. It also takes screenshots and gathers system information regarding hardware, location, and operating system details. The stolen data is then sent to the attackers via Telegram or their C2 server. This open-source stealer is written in C# and actively maintained on GitHub and Telegram. TTPs and payload analysis described. IOC provided.
🔗 https://www.trendmicro.com/en_us/research/24/a/cve-2023-36025-exploited-for-defense-evasion-in-phemedrone-steal.html

decalage,
@decalage@mastodon.social avatar

@simontsui Did anybody manage to download the IOCs? For me the link at the end of the article doesn't work

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

deleted_by_author

  • Loading...
  • decalage,
    @decalage@mastodon.social avatar

    @GossiTheDog I wonder if it's related to CVE-2023-35628 (new MSHTML vuln) - https://twitter.com/akamai_research/status/1744850325977075828

    decalage,
    @decalage@mastodon.social avatar

    @GossiTheDog Well, isn't the issue that MS Word still uses MSHTML (aka Trident from Internet Explorer) to open URLs for remote OLE objects, remote templates and the like?
    If there is a MHTML vuln exploitable from Outlook, it might also be from Word. But this is just a guess. 🙂

    decalage,
    @decalage@mastodon.social avatar

    @still @GossiTheDog To me the document doesn't look very special, it's only a normal Word doc with a remote OLE object of type "htmlfile" pointing to an URL. So it just looks like a way to trigger a web request with MSHTML from Word. If there is really a new exploit (targeting MSHTML and not Word), it must be in the second stage at that URL, but I haven't managed to download it so far.

    decalage,
    @decalage@mastodon.social avatar

    @GossiTheDog @still Right, I did some tests with the Follina exploit from 2022, changing the OLE object parameters to match this one, but it does not trigger code execution on a patched system.
    As I understand the Forcepoint article, they think the second stage dropper might exploit a new Windows vulnerability. But it's unclear whether they managed to get the second stage or if it's just a guess.

    decalage,
    @decalage@mastodon.social avatar
    decalage, to random
    @decalage@mastodon.social avatar

    Yet a new way to exploit MS Office with remote OLE objects and MSHTML:
    https://www.forcepoint.com/blog/x-labs/advanced-malware-attack-using-microsoft-office

    (this should be detected by oletools/oleobj)

    decalage,
    @decalage@mastodon.social avatar

    Actually it does not look like a new vulnerability, just a slight variation of Follina samples.
    More details:
    https://twitter.com/decalage2/status/1745753517506105399

    bontchev, to random

    "Detecting Canary Tokens and Suspicious URLs in Microsoft Office and Zip Files":

    https://github.com/0xNslabs/CanaryTokenScanner

    decalage,
    @decalage@mastodon.social avatar

    @bontchev it reminds me of this script I wrote a few years ago: https://gist.github.com/decalage2/dce5be81df952ac746087207b42f3dc8

    decalage, to random
    @decalage@mastodon.social avatar

    Does anybody remember which Windows or Office update changed the default behavior of the OLE Packager to block executables files, as described on this page? : https://support.microsoft.com/en-us/office/packager-activation-in-office-365-desktop-applications-52808039-4a7c-4550-be3a-869dd338d834?ui=en-us&rs=en-us&ad=us
    The build version or KB number is not mentioned in the article. It was at least April 2020.

    decalage, to random
    @decalage@mastodon.social avatar

    Just released olefile 0.47 - a python parser for MS OLE/CFB files, used by many projects such as Pillow, oledump, oletools.
    This is a long overdue release with several new features and bugfixes.
    https://github.com/decalage2/olefile
    https://pypi.org/project/olefile/

    Thanks to all the contributors who are helping me on this project!
    Changelog: https://github.com/decalage2/olefile/blob/master/CHANGELOG.md

    I am resuming the work on this project, so new features might be added soon.

    decalage, to infosec
    @decalage@mastodon.social avatar

    awesome-security-hardening:
    A collection of awesome security hardening guides, best practices, checklists, benchmarks, tools and other resources.
    https://github.com/decalage2/awesome-security-hardening

    This is work in progress: please contribute by sending your suggestions here, or by creating issue tickets or pull requests.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • khanakhh
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • everett
  • ngwrru68w68
  • Durango
  • anitta
  • InstantRegret
  • GTA5RPClips
  • cubers
  • ethstaker
  • normalnudes
  • tacticalgear
  • cisconetworking
  • tester
  • Leos
  • modclub
  • megavids
  • provamag3
  • lostlight
  • All magazines