What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Follina - Microsoft Zero-Day Vulnerability

May 30, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On May 27th, 2022, security researchers identified a malicious Word document abusing a previously unidentified zero-day vulnerability in Microsoft products. The zero-day vulnerability is being tentatively tracked under the name “Follina”. Exploitation of Follina would allow remote and unauthenticated threat actors to achieve Remote Code Execution, with minimal user interaction, by sending a malicious document to potential victims.

eSentire is aware of public Proof-of-Concept (PoC) exploit code for Follina; widespread exploitation of the vulnerability is expected in the immediate future. At the time of publishing, security patches to address the vulnerability are not available. Alternative mitigations should be applied to prevent exploitation.

What we’re doing about it

What you should do about it

Additional information

On May 27, 2022, researchers at Nao_Sec identified a malicious Office document submitted to VirusTotal on May 25th, 2022. The document exploits a previously unknown vulnerability to execute code retrieved from a remote source. This is accomplished through the following steps:

  1. MSProtocol URI scheme is used to download an HTML file from a link embedded within the Office document
  2. The HTML file instructs Office to load and execute PowerShell instructions embedded within the HTML document using MS-MSDT, a diagnostic program in Windows
  3. In the observed sample, the PowerShell instructions execute malicious code contained within a RAR archive

This technique is expected to be adapted by threat actors in the near term to deliver and execute malware. Potential attack vectors include Office documents, templates, and emails. Protected View is considered a barrier but can be bypassed by users, or by attackers using an RTF file. Researchers noted RTF files can be used to trigger the vulnerability from the preview pane in Windows Explorer.

    Until an official fix is released by Microsoft, the only identified workaround at this time is to remove the ms-msdt handler via the registry. We recommended testing this workaround for issues prior to deployment. Additionally, Microsoft’s Attack Surface Reduction rule to block child processes from spawning has been shown to be effective (see above recommendation).

    References:

    [1] https://twitter.com/nao_sec/status/1530196847679401984
    [2] https://twitter.com/sans_isc/status/1531075423270051841
    [3] https://media.cert.europa.eu/static/SecurityAdvisories/2022/CERT-EU-SA2022-039.pdf

    View Most Recent Advisories