Deciphering the Recent Attack Trend on Windows Systems

Deciphering the Recent Attack Trend on Windows Systems

At the beginning of the year, Microsoft announced the scrapping of Windows 7 but there are millions of PCs worldwide running other versions of Windows that are still vulnerable to cyberattacks.

What is the latest update?


According to AV Test’s 2019/2020 Security Report, Windows computers suffered the highest number of malware attacks in the first quarter of 2020.
These computers accounted for 83.45% of all malware attacks reported in Q1 2020.
In 2019, Windows systems were used in 78.64% of malware attacks.

Recent attack trends


Researchers demonstrated a new attack method that abused Windows ‘finger.exe’ command to exfiltrate data from computers and to install malicious files.
In another attack method cited by researchers, attackers can leverage specially-crafted Windows 10 themes and theme packs to steal Windows account credentials from unsuspecting users. The malicious themes could also be used to perform Pass-the-Hash attacks.
Emotet operators used a fake Windows 10 Mobile operating system to spread the malware. The fake document was distributed through phishing emails.
A new strain of malware named KryptoCibule targeted Windows systems in the Czech Republic and Slovakia with an aim to install cryptocurrency miner on victims’ systems, steal cryptocurrency wallet-related files, and replace wallet addresses.
In mid-August, security experts detected the exploitation of a zero-day flaw (CVE-2020-0986) in Windows OS in a targeted attack on a South Ko ..

Support the originator by clicking the read the rest link below.