Skip to main content

Woburn, MA – May 14, 2018 – Exploits for Microsoft Office in-the-wild topped the list of cyber headaches in Q1 2018. Overall, the number of users attacked with malicious Office documents in Q1 2018 rose more than four times compared to Q1 2017. In just three months, its share of exploits used in the attacks grew to almost 50 percent, which is double the average share of exploits for Microsoft Office across 2017. These are the main findings from Kaspersky Lab’s Q1 2018 IT threat evolution report.

Attacks based on the exploits are considered to be very powerful, as they do not require any additional interactions with the user and can deliver their dangerous code discreetly. Therefore, they are widely used both by cybercriminals looking for profit and by sophisticated nation-backed state actors for malicious purposes. 

The first quarter of 2018 experienced a massive inflow of these exploits, targeting popular Microsoft Office software. According to Kaspersky Lab experts, this is likely to be the peak of a longer trend, as at least ten in-the-wild exploits for Microsoft Office software were identified in 2017-2018, compared to two zero-day exploits for Adobe Flash Player used in-the-wild during the same time period. 

The share of Adobe Flash Player exploits used in attacks is decreasing as expected (accounting for slightly less than three percent in the first quarter), as Adobe and Microsoft have made concerted efforts in making it difficult to exploit Flash Player.

The distribution of exploits used in attacks, according to the types of target applications, during the first quarter of 2018 

After cybercriminals discover a vulnerability, they prepare a ready-to-go exploit. They then frequently use spear-phishing as the infection vector, compromising users and companies through emails with malicious attachments. Such spear-phishing attack vectors are usually discreet and very actively used in sophisticated targeted attacks – there were many examples of this in the last six months alone. 

For instance, in autumn 2017, Kaspersky Lab’s advanced exploit prevention systems identified a new Adobe Flash zero-day exploit used in-the-wild against its customers. The exploit was delivered through a Microsoft Office document and the final payload was the latest version of FinSpy malware. Analysis of the payload enabled researchers to confidently link this attack to a sophisticated actor known as “BlackOasis.” The same month, Kaspersky Lab experts published a detailed analysis of СVE-2017-11826, a critical zero-day vulnerability used to launch targeted attacks in all versions of Microsoft Office. The exploit for this vulnerability is an RTF document containing a DOCX document that exploits СVE-2017-11826 in the Office Open XML parser. Finally, just a few days ago, information on Internet Explorer zero-day CVE-2018-8174 was published. This vulnerability was also used in targeted attacks.

“The threat landscape during the first quarter again shows that a lack of attention to patch management is one of the most significant cyber-dangers,” said Alexander Liskin, security expert, Kaspersky Lab. “While vendors usually issue patches for the vulnerabilities, users often can’t update their products in time, which results in waves of discreet and highly effective attacks once the vulnerabilities have been exposed to the broad cybercriminal community.”

Other online threat statistics from the Q1 2018 report include:  

  • Kaspersky Lab solutions detected and repelled 796,806,112 malicious attacks from online resources located in 194 countries around the world.
  • Approximately 282,807,433 unique URLs were recognized as malicious by web antivirus components.
  • Attempted infections by malware that aims to steal money via online access to bank accounts were registered on 204,448 user computers.
  • Kaspersky Lab’s file antivirus detected a total of 187,597,494 unique malicious and potentially unwanted objects.
  • Kaspersky Lab mobile security products also detected 1,322,578 malicious installation packages, and 18,912 mobile banking Trojans (installation packages).

To reduce the risk of infection, users are advised to:

  • Keep the software installed on your PC up to date, and enable the auto-update feature if it is available.
  • Whenever possible, choose a software vendor that demonstrates a responsible approach to a vulnerability problem. Check if the software vendor has its own bug bounty program.
  • Regularly run a system scan to check for possible infections.
  • Businesses should use a security solution that provides vulnerability, patch management and exploit prevention components, such as Kaspersky Endpoint Security for Business. The patch management feature automatically eliminates vulnerabilities and proactively patches them. The exploit prevention component monitors suspicious actions of applications and blocks malicious files executions.

Read the full version of Kaspersky Lab’s IT threat evolution report on Securelist.com.

About Kaspersky Lab
Kaspersky Lab is a global cybersecurity company, which has been operating in the market for over 20 years. Kaspersky Lab’s deep threat intelligence and security expertise is constantly transforming into next generation security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky Lab technologies and we help 270,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com.

Media Contact
Jessica Bettencourt
781.503.7851
Jessica.Bettencourt@kaspersky.com

Kaspersky Lab IT Threat Evolution Report: Attacks leveraging Microsoft Office exploits grew fourfold in Q1 2018

Exploits for Microsoft Office in-the-wild topped the list of cyber headaches in Q1 2018, according to Kaspersky Lab's latest IT threat evolution report.
Kaspersky Logo