Thursday, April 25, 2024

New Zero Day Attack Discovered in MS Word Document Uses to Hack your PC – Still Not yet Patched

[jpshare]

MS word Document is on of the main Vector to easily spread the Macro viruses to the Victims. an undisclosed vulnerability has been Discovered in  Microsoft Office RTF( Rich Text Format) Document.

FireEye Security Researchers Said, This vulnerability allows a malicious actor to execute a Visual Basic script when the user opens a document containing an embedded exploit.This vulnerability found as Windows Object Linking and Embedding (OLE) based attack.

Different Well-known  Families  Malware payload inject into the Office documents and exploiting the vulnerability that downloads and executes within it.

Attack Method

According to the FireEye, attack involves a threat actor emailing a Microsoft Word document to a targeted user with an embedded OLE2link object.

This Malware basically spreading through the Email with Attached Malware Embedded Word Document files. Once victims Click the Document file, will automatically Execute the Payload into Victims Machine, winword.exe issues a HTTP request and Establish a connection with Command & Control Server where Attackers Control the Victims machine.

winword.exe. Included in Microsoft’s Office Suite, Word is a powerful word processor. Primarily a tool for typing and editing documents, Word can export into many formats and included many add-ons from Microsoft. 

Once loads and executes the malicious script, it will automatically terminate the winword.exe process and drop the additional payload, FireEye said.

The original winword.exe process is terminated in order to hide a user prompt generated by the OLE2link.

This Zero Day Critical Vulnerability has been Reported by FireEye to Microsoft Security Team and Still patch not yet Ready To Publically disclose the Technical Analysis of this Vulnerability.

Also Read:

Website

Latest articles

Phishing Attacks Rise By 58% As The Attackers Leverage AI Tools

AI-powered generative tools have supercharged phishing threats, so even newbie attackers can effortlessly create...

Multiple MySQL2 Flaw Let Attackers Arbitrary Code Remotely

The widely used MySQL2 has been discovered to have three critical vulnerabilities: remote Code...

CoralRaider Hacker Evade Antivirus Detections Using Malicious LNK File

This campaign is observed to be targeting multiple countries, including the U.S., Nigeria, Germany,...

Spyroid RAT Attacking Android Users to Steal Confidential Data

A new type of Remote Access Trojan (RAT) named Spyroid has been identified.This...

Researchers Uncover that UK.GOV Websites Sending Data to Chinese Ad Vendor Analysts

Analysts from Silent Push, a data analytics firm, have uncovered several UK government websites...

Ransomware Victims Who Opt To Pay Ransom Hits Record Low

Law enforcement operations disrupted BlackCat and LockBit RaaS operations, including sanctions on LockBit members...

IBM Nearing Talks to Acquire Cloud-software Provider HashiCorp

IBM is reportedly close to finalizing negotiations to acquire HashiCorp, a prominent cloud infrastructure...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles