Vulnerabilities

New Zero Day Attack Discovered in MS Word Document Uses to Hack your PC – Still Not yet Patched

[jpshare]

MS word Document is on of the main Vector to easily spread the Macro viruses to the Victims. an undisclosed vulnerability has been Discovered in  Microsoft Office RTF( Rich Text Format) Document.

FireEye Security Researchers Said, This vulnerability allows a malicious actor to execute a Visual Basic script when the user opens a document containing an embedded exploit.This vulnerability found as Windows Object Linking and Embedding (OLE) based attack.

Different Well-known  Families  Malware payload inject into the Office documents and exploiting the vulnerability that downloads and executes within it.

Attack Method

According to the FireEye, attack involves a threat actor emailing a Microsoft Word document to a targeted user with an embedded OLE2link object.

This Malware basically spreading through the Email with Attached Malware Embedded Word Document files. Once victims Click the Document file, will automatically Execute the Payload into Victims Machine, winword.exe issues a HTTP request and Establish a connection with Command & Control Server where Attackers Control the Victims machine.

winword.exe. Included in Microsoft’s Office Suite, Word is a powerful word processor. Primarily a tool for typing and editing documents, Word can export into many formats and included many add-ons from Microsoft. 

The original winword.exe process is terminated in order to hide a user prompt generated by the OLE2link.

Also Read:

To Top

Pin It on Pinterest

Share This