Skip to content
This repository was archived by the owner on Nov 16, 2023. It is now read-only.

Commit 28445d5

Browse files
authored
Merge pull request #196 from martyav/winrar-exploit
added files related to cve-2018-20250
2 parents 2e413f7 + 87666a3 commit 28445d5

File tree

2 files changed

+99
-0
lines changed

2 files changed

+99
-0
lines changed
Lines changed: 49 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,49 @@
1+
# Detect .ace files associated with WinRAR absolute path transversal exploit, CVE-2018-20250
2+
3+
This query was originally published in the threat analytics report, *WinRAR CVE-2018-20250 exploit*
4+
5+
WinRAR is a third-party file compressing application. Versions 5.61 and earlier contained a flaw that could be exploited by an attacker to read and write to an arbitrary path on the target's system. This could be used to run arbitrary code, overwrite system files, or access sensitive information. This vulnerability was designated [CVE-2018-20250](https://nvd.nist.gov/vuln/detail/CVE-2018-20250), and it is associated an outdated version of the legacy ACE compression library, `unacev2.dll`.
6+
7+
The following query detects possible CVE-2020-20250 exploitation by looking for files with the *.ace* extension.
8+
9+
## Query
10+
11+
```Kusto
12+
//Query for .ace files
13+
DeviceFileEvents
14+
| where Timestamp > ago(7d)
15+
//Look for ACE files
16+
| where FileName endswith ".ace"
17+
//Exclude clean ACE files used by Trend Micro
18+
| where FolderPath !contains @'\Trend Micro'
19+
```
20+
21+
## Category
22+
23+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
24+
25+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
26+
|-|-|-|
27+
| Initial access | | |
28+
| Execution | v | |
29+
| Persistence | | |
30+
| Privilege escalation | | |
31+
| Defense evasion | | |
32+
| Credential Access | | |
33+
| Discovery | | |
34+
| Lateral movement | v | |
35+
| Collection | | |
36+
| Command and control | | |
37+
| Exfiltration | | |
38+
| Impact | v | |
39+
| Vulnerability | | |
40+
| Misconfiguration | | |
41+
| Malware, component | | |
42+
43+
## See also
44+
45+
[File creation with WinRAR absolute path transversal exploit, CVE-2018-20250](winrar-cve-2018-20250-file-creation.md)
46+
47+
## Contributor info
48+
49+
**Contributor:** Microsoft Threat Protection team
Lines changed: 50 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,50 @@
1+
# File creation with WinRAR absolute path transversal exploit, CVE-2018-20250
2+
3+
This query was originally published in the threat analytics report, *WinRAR CVE-2018-20250 exploit*
4+
5+
WinRAR is a third-party file compressing application. Versions 5.61 and earlier contained a flaw that could be exploited by an attacker to read and write to an arbitrary path on the target's system. This could be used to run arbitrary code, overwrite system files, or access sensitive information. This vulnerability was designated [CVE-2018-20250](https://nvd.nist.gov/vuln/detail/CVE-2018-20250), and it is associated an outdated version of the legacy ACE compression library, `unacev2.dll`.
6+
7+
The following query detects possible CVE-2020-20250 exploitation by looking for files created in the Startup folder.
8+
9+
## Query
10+
11+
```Kusto
12+
//Query for WinRAR file creation in the Startup folder
13+
DeviceFileEvents
14+
| where Timestamp > ago(7d)
15+
//Look for WinRAR as the initiating process or a commandline that has ".rar"
16+
| where (InitiatingProcessFileName =~ "winrar.exe"
17+
or InitiatingProcessCommandLine contains ".rar")
18+
//Check for the file in the Startup folder
19+
and FolderPath contains "Programs\\Startup"
20+
```
21+
22+
## Category
23+
24+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
25+
26+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
27+
|-|-|-|
28+
| Initial access | | |
29+
| Execution | v | |
30+
| Persistence | | |
31+
| Privilege escalation | | |
32+
| Defense evasion | | |
33+
| Credential Access | | |
34+
| Discovery | | |
35+
| Lateral movement | v | |
36+
| Collection | | |
37+
| Command and control | | |
38+
| Exfiltration | | |
39+
| Impact | v | |
40+
| Vulnerability | | |
41+
| Misconfiguration | | |
42+
| Malware, component | | |
43+
44+
## See also
45+
46+
[Detect .ace files associated with WinRAR absolute path transversal exploit, CVE-2018-20250](winrar-cve-2018-20250-ace-files.md)
47+
48+
## Contributor info
49+
50+
**Contributor:** Microsoft Threat Protection team

0 commit comments

Comments
 (0)