Attacks Detected with New Microsoft Office Zero-Day

Discussion in 'malware problems & news' started by itman, Apr 8, 2017.

  1. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    https://www.bleepingcomputer.com/news/security/attacks-detected-with-new-microsoft-office-zero-day/
     
  2. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    thanks itman. These posts are so helpful, to staying alert
     
  3. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    I will also add that you should be monitoring mshta.exe startup in System32 and SysWOW64 directories using a HIPS or anti-exec. This would have detected the malware payload .hta download execution attempt.

    Also .hta downloads are a great way to defeat browser sandboxing. You can read about that here: http://www.kunal-chowdhury.com/2010/09/how-to-execute-local-file-using-html.html#WgFCCgrqLzcrzoEm.97

    -EDIT- Also .hta based malware is an effective AppLocker bypass https://dfir-blog.com/2016/01/03/protecting-windows-networks-applocker/
     
    Last edited: Apr 9, 2017
  4. guest

    guest Guest

    one common point to all those reports? stupid users happy clicking...

    personally done in Appguard long time ago alongside most of the vulnerable processes of Windows.
     
  5. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Not in this case as noted previously:
     
  6. Nightwalker

    Nightwalker Registered Member

    Joined:
    Nov 7, 2008
    Posts:
    1,387
    "If the victim uses Office Protected View when opening files, the exploit is disabled and won't execute."

    So the user still has to do something "stupid" (disable Office Protected View), as almost all the cases.
     
  7. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Yes. If e-mail .doc is received via Internet delivery, it will open in protected view.

    However it the .doc is received via e-mail server, protected view is N/A as I recollect. I have been retired a few years and work memory is a bit foggy.
     
  8. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Hacker News has a bit more detail. Nasty stuff indeed. You wouldn't have a clue you were nailed:
    http://thehackernews.com/2017/04/microsoft-word-zero-day.html
     
  9. boredog

    boredog Registered Member

    Joined:
    Feb 1, 2015
    Posts:
    2,499
  10. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  11. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Does it have to use mshta.exe??
     
  12. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    I believe the vulnerability is that the .hta file can be run within winword.exe w/o triggering an alert or forcing a stand alone execution of mshta.exe. For example, IE11 and/or Edge will not allow direct execution of a .hta file. It has to run outside of the browser using mshta.exe.
     
    Last edited: Apr 10, 2017
  13. Peter2150

    Peter2150 Global Moderator

    Joined:
    Sep 20, 2003
    Posts:
    20,590
    Can't say about other programs, but since Appguards guards Winword any way, it's covered. And any child process would be covered.
     
  14. guest

    guest Guest

    Indeed and even with other anti-exe/SRPs, just add mshta.exe to the blacklist and you are good.
     
  15. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    If for some reason a .doc file needs to run outside of protected mode for example for editing, the best protection against this vulnerability would be to block/monitor all inbound and outbound traffic from winword.exe with a firewall rule until MS issues a patch for this. Who knows when that will be since the exploit has been known for months.

    -EDIT-
    I missed the following from the FireEye article. It is using mshta.exe to execute the .hta file. So I would assume that a HIPS/anti-exec monitoring its startup would generate an alert. We will only know for sure if a malware sample can be obtained.
    https://www.fireeye.com/blog/threat-research/2017/04/acknowledgement_ofa.html
     
    Last edited: Apr 10, 2017
  16. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  17. Torboro

    Torboro Registered Member

    Joined:
    Apr 11, 2017
    Posts:
    1
    Location:
    Norway
    Does anyone have the complete kill-chain?

    Is it
    Windword.exe -> mshta.exe -> Wscript.exe/powershell.exe
    or
    winword.exe -> wscript.exe/powershell.exe -> mshta.exe
     
  18. guest

    guest Guest

  19. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,080
    Location:
    DC Metro Area
    "Microsoft patches serious Word bug"

    " ...'We plan to address this through an update on Tuesday April 11, and customers who have updates enabled will be protected automatically,' said a Microsoft spokesman..."

    http://www.bbc.com/news/technology-39563965
     
    Last edited: Apr 11, 2017
  20. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    Great news and :thumb: for quick patch release.
     
  21. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Don't believe this patch is related to the 0-day exploit that is the topic of this thread but rather the one being use by Dridex referenced here: https://www.proofpoint.com/us/threat-insight/post/high-volume-dridex-campaigns-return . I will have to see the specific patch details from Microsoft to be 100% sure.

    The Dridex attack used a RTF file but I see no reference to .hta use in the Proofpoint article.

    FYI: https://www.proofpoint.com/us/threa...lions-recipients-unpatched-microsoft-zero-day
     
    Last edited: Apr 11, 2017
  22. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,080
    Location:
    DC Metro Area
    This fix relates to an exploit of Word's Object Linking and Embedding technology as in the OP.

    "Oh my Microsoft Word: Dridex hackers exploit unpatched flaw

    Banking trojan-proofing will take place later today...

    FireEye researchers who discovered a bug in Word's Object Linking and Embedding technology were working with Microsoft, but were pre-empted by a disclosure from McAfee, as previously reported..."

    https://www.theregister.co.uk/2017/04/11/dridex_cybercrooks_abuse_word_exploit/

    The Mcafee/Fireye overlap is also similar to the scenario of the OP.
     
    Last edited: Apr 11, 2017
  23. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    It is also looking more and more that the vulnerability is in use of RTF files and that the previous .hta use reported by McAfee and FireEye was only one way it could be exploited.

    So the CERT advice about disabling RTF use is the way to go. Besides the registry mod, you can for example force RTF files to open in protected mode using Word Microsoft Trust settings.
     
  24. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    http://thehackernews.com/2017/04/microsoft-word-dridex-trojan.html
     
  25. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,080
    Location:
    DC Metro Area
    This new Sophos Blog post seems to indicate that the Microsoft Patch to be released today addresses the exploit that is the subject of The OP.

    What's your opinion itman ?

    "Attackers using a Word zero-day to spread malware

    Attackers are using a previously undisclosed security hole in Microsoft Word to install a variety of malware on victims’ computers. Microsoft knows about the zero-day and is expected to patch it later today...

    As mentioned, Microsoft will release a patch for the vulnerability. Meantime, Sophos detects the first stage RTF downloader used in these exploits as Troj/DocDrop-TJ, and the second stage HTA code as Troj/DocDrop-SU..."

    https://nakedsecurity.sophos.com/20...Feed: nakedsecurity (Naked Security - Sophos)
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.