Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Trend Micro Reveals Top Document Attack Vectors From April

Most Popular Exploit Documents Used in April 2012

Trend Micro researchers recently offered a peek into just how prevalent the use of certain document types is among attackers.

Most Popular Exploit Documents Used in April 2012

Trend Micro researchers recently offered a peek into just how prevalent the use of certain document types is among attackers.

By far, the two most popular document formats for hackers targeting Microsoft Office software are Word and Excel files, which were used in a combined 90 percent of attacks on Microsoft Office in April 2012. The biggest reason for this, according to Trend, is that the two most reliable exploits used by hackers targeted CVE-2010-3333 and CVE-2012-0158, which are both Word vulnerabilities.

“Targeted attacks that are part of APT campaigns commonly use exploit documents in their social engineering ploy,” explained Ryan Flores, senior threat researcher at Trend Micro. “These exploit documents serve as unassuming carriers of the attacker’s payload malware into the target’s computer. Since exploit documents are one of the first arrival vectors of APT malware, a little knowledge of the most exploited software and vulnerability will go a long way in removing low hanging security holes within one’s organization.”

Malicious exploits have used CVE-2010-3333 extensively during the last two years to install malware, Flores blogged. Reliable exploits have long life spans, he wrote, in part because many organizations are still failing to promptly update their software.

“Within a span of two weeks, CVE-2012-0158 went from zero to actually surpassing CVE-2010-3333 as the preferred exploit of attackers,” Flores wrote. “This just shows that the time window for patching critical vulnerabilities is small, which requires due diligence and discipline on patch management by organizations.”

Documents Used in Cyber Attacks

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.