Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Trend Micro Analyzes Targeted Attack Trends

Zero-day vulnerabilities garner well-deserved attention, but often it is older vulnerabilities that are at the center of targeted attacks.

Zero-day vulnerabilities garner well-deserved attention, but often it is older vulnerabilities that are at the center of targeted attacks.

In a new report, researchers at Trend Micro found the majority of exploits involved in these incidents during the second half of 2013 focused on vulnerabilities that had patches available, including some that were patched as early as 2009. During the final six months of 2013, CVE-2012-0158 was the most exploited vulnerability in targeted attacks. CVE-2012-0158, addressed by Microsoft in MS12-027, involves a remote code execution vulnerability in Windows common controls.

The second most attacked vulnerability was CVE-2010-3333, a stack-based overflow affecting versions of Microsoft Office.  

“Threat actors continued to exploit old vulnerabilities in various software and systems,” according to the report. “They took advantage of the fact that enterprises are often forced to delay patch and update application to maintain critical business operations and test the patches and updates in their environments before deployment. This delay opens up windows of exposure that could result in infection.”

“Our findings (based on cases that we have analyzed) indicate that 80 percent of targeted attack-related incidents affect government institutions,” blogged Bernadette Irinco of Trend Micro. “This is followed by the IT sector (both hardware and software) and the financial services (banks).  In terms of countries affected, Taiwan and Japan are the two most hit by targeted attacks.”

“In addition, we also monitor the locations of various IP addresses that accessed known C&C servers associated with targeted attacks,” she added. “Our data show that Taiwan, Japan, and the United States were the most targeted countries.”

Nearly 60 percent of the time the malware used in targeted attacks are Trojans or spyware. Next in line were backdoors (22 percent) used to establish command and control communications.

“Spear phishing is still the most seen entry point for targeted attacks,” Irinco continued. “These email messages use relevant-sounding subjects that trick users into opening it and the file attachments therein that serve as malware carriers.  In our 2014 prediction, we noted that mobile devices will also be leveraged by threat actors to gain entry to networks.”

Advertisement. Scroll to continue reading.

The full report can be read here

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.