Microsoft Word Zero Day(CVE-2014-1761) Exploit Analysis (Apr 4, 2014)

By

Dell Sonicwall Threat research team has spotted Microsoft Word Zero Day attacks in the wild.
Last week, Microsoft released a Security Advisory that addresses this vulnerability.

Following is the Technical Analysis of this attack.

The attack comes down as a malicious RTF file.

Minimum crash file showed following crash

We can see how ROP chain is constructed using MSCOMCTL.

VirtualAlloc is used to create an executable page

Now it returns back to ROP Chain.

More ROP Gadgets, navigate control to Shellcode

Shellcode takes control from here on.

On successful execution, we can see how svchost is spawned by word.

Following is our Detection Coverage.

  • GAV: CVE-2014-1761 (Exploit)
Security News
The SonicWall Capture Labs Threat Research Team gathers, analyzes and vets cross-vector threat information from the SonicWall Capture Threat network, consisting of global devices and resources, including more than 1 million security sensors in nearly 200 countries and territories. The research team identifies, analyzes, and mitigates critical vulnerabilities and malware daily through in-depth research, which drives protection for all SonicWall customers. In addition to safeguarding networks globally, the research team supports the larger threat intelligence community by releasing weekly deep technical analyses of the most critical threats to small businesses, providing critical knowledge that defenders need to protect their networks.