Rapid7 Vulnerability & Exploit Database

Microsoft Office Word Malicious Macro Execution

Back to Search

Microsoft Office Word Malicious Macro Execution

Disclosed
01/10/2012
Created
05/30/2018

Description

This module injects a malicious macro into a Microsoft Office Word document (docx). The comments field in the metadata is injected with a Base64 encoded payload, which will be decoded by the macro and execute as a Windows executable. For a successful attack, the victim is required to manually enable macro execution.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/fileformat/office_word_macro
msf exploit(office_word_macro) > show targets
    ...targets...
msf exploit(office_word_macro) > set TARGET < target-id >
msf exploit(office_word_macro) > show options
    ...show and set options...
msf exploit(office_word_macro) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;