At least two sets of attackers have been using malicious Office documents to exploit the graphics processing vulnerability.

Mathew J. Schwartz, Contributor

November 8, 2013

3 Min Read

Windows 8.1: A Visual Tour

Windows 8.1: A Visual Tour


Windows 8.1: Visual Tour (click image for larger view)

Warning: Attacks against a zero-day vulnerability in Microsoft Office are more extensive than first believed. That finding further reinforces security experts' recommendation that businesses install an emergency mitigation technique released by Microsoft as quickly as possible.

At least two different criminal groups appear to have been successfully targeting the zero-day bug, using malicious Office documents. The flaw has been traced to a remote-code execution vulnerability in Microsoft graphics functionality that handles the TIFF file format.

What's the risk? "An attacker could exploit this vulnerability by convincing a user to preview or open a specially crafted email message, open a specially crafted file, or browse specially crafted Web content," according to a Microsoft security advisory. "An attacker who successfully exploited the vulnerability could gain the same user rights as the current user," and execute arbitrary code or install malware.

[ Do you still use Windows XP? Read Windows XP Security Apocalypse: Prepare To Be Pwned. ]

Pending a patch, Microsoft has released an emergency "Fix it" that fully mitigates the vulnerability. Given the lack of lead time, security experts don't expect a patch for the zero-day vulnerability -- discovered this week -- to be ready for inclusion in this month's regularly scheduled Microsoft patch release, which is due to happen Tuesday.

To date, related attacks have targeted users of Microsoft Office 2003, 2007 and 2010, and targeted organizations have reportedly received booby-trapped Office documents. The graphics vulnerability is being exploited in a novel way: "We found the DEP status was 'on' at the process start but 'off' during shellcode execution,'" said Vinay Karecha, a McAfee Labs researcher, in a teardown of exploit code that refers to the advanced attack mitigation attack known as data execution prevention, which together with address space layout randomization (ASLR) has made Windows much more difficult for malware-writers to exploit.

"Our analyzed exploit didn't bypass ASLR and DEP," said Karecha. "Instead, it leveraged a backward-compatibility feature in Office 2007 to disable DEP. Without DEP, ASLR is quite easy to bypass."

According to FireEye researcher Mike Scott, one of the two groups that's been exploiting this zero-day vulnerability appears to be operating from India. "Our analysis has revealed a connection between these attacks and those previously documented in Operation Hangover, which adds India and Pakistan into the mix of targets," he said in a blog post. "Information obtained from a command-and-control server (CnC) used in recent attacks leveraging this zero-day exploit revealed that the Hangover group, believed to operate from India, has compromised 78 computers, 47 percent of those in Pakistan."

Norwegian security software vendor Norman was the first to highlight Operation Hangover in May, saying the Hangover group had been launching advanced persistent threat (APT) attacks since at least 2010. Norman also found multiple references in the malware code to Indian information security software and "ethical hacking" vendor Appin. Some security experts alleged that was a smoking gun that tied the APT attacks to Appin, and that the Hangover group's list of government targets in Pakistan suggests the Indian government might have commissioned the attacks. But Appin has continued to vigorously deny that it had any role in the attacks.

A second group, meanwhile, has been using the Microsoft graphics vulnerability to infect targeted PCs with Citadel malware, which is designed to steal financial information. "This group, which we call the Arx group, may have had access to the exploit before the Hangover group did," said FireEye's Scott. "Information obtained from CnCs operated by the Arx group revealed that 619 targets (4,024 unique IP addresses) have been compromised. The majority of the targets are in India (63%) and Pakistan (19%)."

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights