Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

Everything Old is New Again: Why Online Attackers Love Flash

When companies want to acquire new customers, they seek out the fastest, most cost-effective ways to attract business. Online attackers take the same approach when looking for their “customers” – that is, new targets for exploits to steal data and hijack accounts.

When companies want to acquire new customers, they seek out the fastest, most cost-effective ways to attract business. Online attackers take the same approach when looking for their “customers” – that is, new targets for exploits to steal data and hijack accounts.

News headlines make it seem like advanced attacks and sophisticated malware are what’s taking down the Anthems and Sonys of the world. That’s just not the case.  The security vendors whose tools failed to detect the attack find it awfully convenient to make the case that the attackers are arbitrarily sophisticated – indeed they rely on it as an excuse for failing to protect their customers, and to make the case that customers need to buy “new, improved” products that are better.

Flash Vulnerabilities in AttacksIn reality, most of the time attackers just go for the low hanging fruit — a simple phishing attack leveraging known vulnerabilities — that gets the hackers in. The path of least resistance lies in exploits that target widely used tools like major web browsers, browser plugins, and productivity tools, much of which is vulnerable and almost certainly un-patched.

Recent data backs this up. A recent report (PDF) found that vulnerabilities overall were up 60 percent in 2015 compared to 2014, and exploits were up 40 percent. Attackers were quite fond of targeting Adobe Flash in particular, with Flash-based exploits jumping 200 percent in 2015.

Fondness for Flash

Attackers return again and again to vulnerable components like Flash because they can keep tapping into perennial vulnerabilities. Flaws in the Adobe ActionScript Virtual Machine (AVM) give attackers leeway to use techniques like ROP shellcode and bypass ASLR, DEP and other protections. Attackers have also come back to Flash because some of their previously reliable targets, like Internet Explorer, have become tougher to crack. Microsoft added security protections like sandboxing and isolated heap, which may have contributed to a drop in exploits aimed at the IE browser. (Of course, smart attackers will no doubt figure how to get around the protections, and may then shift their focus from Flash to IE.)

 Along with software weaknesses, attackers get a good deal of mileage from another weakness — the end users. Macro malware, which is showing a resurgence, is particularly well-suited to preying on users’ willingness to believe that the files and messages they receive are legitimate. Attackers have become cleverer at convincing people to enable macros in Microsoft Word and Excel, often by naming files “resume” or “invoice.” They’ve also become skilled at evading behavioral analysis and AV filters, often by copying large repositories of Visual Basic code to obfuscate the very small amount of malicious code in the malware.

Macro malware goes meta

The re-emergence of macro malware, as well as the continued use of vulnerabilities in programs like Flash, highlight a couple of evergreen trends on the threat landscape. First, even if technology defenses become hardened, attackers will rely on social engineering to get the desired results. Users can always be fooled; this will never change. And if attackers can succeed by fooling users, gateway-based malware solutions become ineffective.

Advertisement. Scroll to continue reading.

 Second, attackers will continue to cycle back and forth between vulnerable software products. As vulnerabilities are patched, attackers will shift their attention to a newly weakened solution; and when that solution is made stronger, attackers will move on once again to a product with newly uncovered vulnerabilities. They’ll often come back to old favorites, like Flash, which is why we can expect to see the same names popping up again in again in threat reports. (We’ll be hearing much less about another popular target — Java — now that Oracle is killing off the browser plug-in.) The threat landscape isn’t so much changing as going in a circle.

The solution isn’t chasing attackers all over our networks. That’s the reactive approach, and it keeps us constantly on the defensive, with poor results. (We’re still getting breached.) Nor is the solution hinged on bolting on tools to fight whatever attackers’ flavor of the month happens to be. Knowing that all software is potentially vulnerable, and knowing users will always be weak links, we need security that’s designed to isolate and examine all threats. Only then can we stop running two steps behind attackers as they ferret out new and old holes in the security net.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.