diff --git a/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis.md b/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis.md new file mode 100644 index 0000000..fa061ff --- /dev/null +++ b/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis.md @@ -0,0 +1,35 @@ +# Abusing External Resource References MSOffice + +HTTP Web Server used in exercises: [[HTTPserver_corsdevserver_special.py]](https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering/blob/main/Abusing_External_Resource_References_MSOffice/www/HTTPserver_corsdevserver_special.py)
+WWW folder example in exercises (bitcoin.jpg - exploitable RTF document example): [[www]](https://github.com/Dump-GUY/Malware-analysis-and-Reverse-engineering/tree/main/Abusing_External_Resource_References_MSOffice/www)
+
+## Abusing External Resource References MSOffice [part1] - TEMPLATE_INJECTION:
+ +Video: [[Abusing External Resource References MSOffice [part1] - TEMPLATE_INJECTION]](https://youtu.be/tAn-Wm27Tww)
+
+Part1 - example Macro code for template:
+Sub Document_Open()
+
+Set objShell = CreateObject("Wscript.Shell")
+objShell.Run "calc"
+
+End Sub
+ +## Abusing External Resource References MSOffice [part2] - OLEOBJECT_INJECTION:
+ +Video: [[Abusing External Resource References MSOffice [part2] - OLEOBJECT_INJECTION]](https://youtu.be/7eQsjHCCvqU)
+ +Oleobject injection - Another method of abusing External Resource References.
+You can easily embed a link to another object (oleobject embedding) as example (rtf exploiting CVE-2017-11882) served as jpg file -> send as Content-type: "application/msword".
+ +Analyzing RTF document containing exploit - CVE-2017-11882:
+py -2 rtfdump.py AD238C4B.doc -s 7 -H -d > xxx.bin
+oledump.py -f l xxx.bin
+cut-bytes.py -d 0x23: xxx.bin > xxx2.bin
+oledump.py xxx2.bin -s 4 -d > xxx3.bin
+scdbg
+ +## References: +DidierStevensSuite - https://github.com/DidierStevens/DidierStevensSuite
+scdbg - http://sandsprite.com/blogs/index.php?uid=7&pid=152
+oletools - https://github.com/decalage2/oletools
diff --git a/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/svchost.zip b/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/svchost.zip new file mode 100644 index 0000000..101213c Binary files /dev/null and b/Advanced_Memory_Forensics_Threat_Hunting_and_Malware_Analysis/svchost.zip differ