Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft: Phishing – Not Zero-Day Threats – Cause the Most Problems

On Tuesday, in addition to the monthly “Patch Tuesday” security updates for Windows and Office platforms, Microsoft released the eleventh volume of its Security Intelligence Report.

On Tuesday, in addition to the monthly “Patch Tuesday” security updates for Windows and Office platforms, Microsoft released the eleventh volume of its Security Intelligence Report.

The report, which gives a deep look into security trends, has some interesting data when it comes to malware propagation.

Less than one-percent of the exploits observed in the first-half of 2011 were targeting Zero-Day vulnerabilities Microsoft said. In fact, most of the attacks centered on previously patched issues, and leveraged Phishing to spread the malicious payloads. According to the data, Phishing accounted for 44.8-percent of the malware spread during the reporting period.

Zero Day Vulnerabilities and Attacks

Sticking to Phishing, social networks and their users were a favorite target, as the socially engineered attacks originated on such sites, reaching a peak of nearly 85-percent in April. This trend hammers home the point made by the software giant, when they noted that the Web is the main source of malicious infections and malware propagation.

The vulnerabilities attacked the most include, two against Adobe Flash, which were patched before exploits were being circulated online, as well as issues within Java. Brute-force attacks and AutoRun attacks were the other trending methods during the first-half of 2011.

Microsoft’s point isn’t that Zero-Days should be ignored, but that criminals will not reinvent the wheel, if they know that low hanging fruit exists and that users will do almost anything. In the cases monitored for the latest SIR, the majority were preventable as long as the targeted host was consistently patched.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.