Microsoft Security Intelligence Report Volume 21 English
Microsoft Security Intelligence Report Volume 21 English
Intelligence Report
Volume 21 | January through June, 2016
This document is for informational purposes only. MICROSOFT MAKES NO
WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO THE INFORMATION
IN THIS DOCUMENT.
The names of actual companies and products mentioned herein may be the
trademarks of their respective owners.
Authors
Charlie Anthe Michael Johnson Siddharth Pavithran
Cloud and Enterprise Security Windows Defender Labs Windows Defender Labs
Contributors
Eric Avena Satomi Hayakawa Heike Ritter
Windows Defender Labs CSS Japan Security Response Windows and Devices Group
Team
Iaan D'Souza- Wiltshire Norie Tamura
Windows Defender Labs Sue Hotelling CSS Japan Security Response
Windows and Devices Group Team
Dustin Duran
Windows Defender Labs Yurika Kakiuchi Steve Wacker
CSS Japan Security Response Wadeware LLC
Tanmay Ganacharya
Team
Windows Defender Labs David Weston
Louie Mayor Windows Defender Labs
Chris Hallum
Windows Defender Labs
Windows and Devices Group
Dolcita Montemayor
Windows Defender Labs
Featured intelligence 1
Protecting cloud infrastructure: Detecting and mitigating threats using Azure
Security Center .............................................................................................................................. 3
Threats against cloud deployments and infrastructure .......................................................... 3
The cyber kill chain: On-premises and in the cloud ................................................................. 7
Countering threats with Azure Security Center Advanced Threat Detection .................. 11
Summary............................................................................................................................................ 20
PROMETHIUM and NEODYMIUM: Parallel zero-day attacks targeting individuals
in Europe ....................................................................................................................................... 21
Activity Group Profile: PROMETHIUM ....................................................................................... 22
Activity Group Profile: NEODYMIUM ......................................................................................... 23
Mitigation .......................................................................................................................................... 29
Summary............................................................................................................................................ 32
Indicators ........................................................................................................................................... 32
Ten years of exploits: A long-term study of exploitation of vulnerabilities in
Microsoft software ..................................................................................................................... 35
Appendixes 133
Appendix A: Threat naming conventions ......................................................................... 135
Appendix B: Data sources ....................................................................................................... 137
Appendix C: Worldwide encounter and infection rates ...............................................140
Glossary ........................................................................................................................................145
Threat families referenced in this report ........................................................................... 155
Index ............................................................................................................................................. 162
Reporting period
This volume of the Microsoft Security Intelligence Report focuses on the first and
second quarters of 2016, with trend data for the last several quarters presented
on a quarterly basis. Because vulnerability disclosures can be highly inconsistent
from quarter to quarter and often occur disproportionately at certain times of
the year, statistics about vulnerability disclosures are presented on a half-yearly
basis.
Throughout the report, half-yearly and quarterly time periods are referenced
using the nHyy or nQyy formats, in which yy indicates the calendar year and n
indicates the half or quarter. For example, 1H16 represents the first half of 2016
(January 1 through June 30), and 4Q15 represents the fourth quarter of 2015
(October 1 through December 31). To avoid confusion, please note the reporting
period or periods being referenced when considering the statistics in this report.
Conventions
This report uses the Microsoft Malware Protection Center (MMPC) naming
standard for families and variants of malware. For information about this
standard, see “Appendix A: Threat naming conventions” on page 135. In this
report, any threat or group of threats that share a common unique base name is
considered a family for the sake of presentation. This consideration includes
threats that may not otherwise be considered families according to common
industry practices, such as generic and cloud-based detections. For the
purposes of this report, a threat is defined as a malicious or unwanted software
family or variant that is detected by the Microsoft Malware Protection Engine.
To get the most out of each volume, Microsoft recommends the following:
Read
Each volume of the report consists of several parts. The primary report typically
consists of a worldwide threat assessment, one or more feature articles,
guidance for mitigating risk, and some supplemental information. A summary of
the key findings in the report can be downloaded and reviewed separately from
the full report; it highlights a number of facts and subjects that are likely to be of
particular interest to readers. The regional threat assessment, available for
download and in interactive form at www.microsoft.com/security/sir/threat,
provides individual summaries of threat statistics and security trends for more
than 100 countries and regions worldwide.
Reading the volume in its entirety will provide readers with the most benefit and
context, but the report is designed to provide value in small doses as well. Take
a few minutes to review the summary information to find the information that
will be of most interest to you and your organization. Consult the table of
contents and the index to learn more about particular topics of interest.
Share
Microsoft also encourages readers to share each released volume, or its
download link, with co-workers, peers, and friends with similar interests. The
Microsoft Security Intelligence Report is written to be useful and accessible to a
wide range of audiences. Each volume contains thousands of hours of research
disseminated in easy to understand language, with advanced technical jargon
kept to a minimum. Each section and article is written and reviewed to provide
the most value for the time it takes to read.
The volume and scope of threats facing the typical organization make it
important to prioritize. The greatest risk to any computer or organization is
posed by currently and recently active threats. Pay attention to the threats that
have most commonly affected your region or industry, focusing particularly on
the most common successful attacks in the wild that cause the most problems.
Give less consideration to very rare or theoretical-only attacks, unless your
computers are at particular risk for such threats.
Educate
Microsoft strives to make this report one of the most valuable sources of threat
and mitigation information that you can read and share. We encourage you to
use the Microsoft Security Intelligence Report as a guide to educate your
employees, friends, and families about security-related topics.
Anyone, including a business, may link, point to, or re-use articles in the
Microsoft Security Intelligence Report for informational purposes, provided the
material is not used for publication or sale outside of your company and you
comply with the following terms: You must not alter the materials in any way.
You must provide a reference to the URL at which the materials were originally
found. You must include the Microsoft copyright notice followed by “Used with
permission from Microsoft Corporation.” Please see Use of Microsoft
Copyrighted Content for further information.
Ask questions
Contact your local Microsoft representative with any questions you have about
the topics and facts presented in this report. We hope that each volume
provides a good educational summary and helps promote dialog between
people trying to best secure their computing devices. Thank you for trusting
Microsoft to be your partner in the fight against malware, hackers, and other
security threats.
After logging into the administrator portal, an attacker can gather information
and make changes to gain access to other cloud-based resources, execute
ransomware, or even pivot back to the on-premises environment, as explained
earlier.
1“Man in the Cloud (MITC) Attacks,” Imperva Hacker Intelligence Initiative Report,
https://www.imperva.com/docs/HII_Man_In_The_Cloud_Attacks.pdf.
4 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
it finds a cloud storage folder on the user’s computer. It then switches out the
user’s cloud storage synchronization token with the attacker’s token.
After the token switch, the attacker will receive copies of each file the user places
in cloud storage, which effectively makes the attacker a “man in the middle” for
cloud storage. One of the attacker’s advantages in this threat scenario is that the
malware is removed after the token is switched out, which makes it harder to
detect the compromise.
Side-channel attacks
In a side-channel attack, an attacker attempts to put a virtual machine on the
same physical server as the intended victim. If such a successful co-location can
be achieved, the attacker will be able to launch local attacks against the victim.
These attacks might include local DDoS, network sniffing, and man-in-the-
middle attacks, all of which can be used to extract information.
It should be noted that side-channel attacks are not trivial. Microsoft Azure
employs a number of obfuscation methodologies to significantly decrease the
chances of such an attack succeeding.
Resource ransom
Ransomware is well-known in the desktop operating system space. This malware
restricts access to components of an operating system or to files stored on disk,
typically through encryption, and demands that the victim pay the attacker to
get the keys required to restore access.
The challenge for the attacker is to inform the victim that the attack has taken
place, and how to pay the ransom. Because servers usually don’t have signed in
users, attackers need to use methods other than those used for desktop
ransomware. One way an attacker can inform cloud resource ransom victims is
through the use of bot technology, which presents another, and perhaps
unexpected, use case for the new and growing ecosystem of bot technologies.
Each of the compromised virtual machines has malware installed that establishes
a backdoor connection to the attacker’s command and control servers, from
which the attacker can issue commands to the thousands of compromised
virtual machines to attack targets throughout the Internet.
Azure actively monitors for cloud weaponization. Figure 1 shows the distribution
of the outbound attacks discovered (and in many cases mitigated) by Azure
Security Center’s advanced detection mechanisms.
Figure 1. Outbound attacks from Azure virtual machines, September 2016
Spam
20.5%
SSH brute force
DDoS 2.2%
7.6%
Port sweeping
RDP brute force 1.7%
25.5% Other
1.5%
Communication
with malicious IP
41.0%
Figure 2 and Figure 3 show where incoming and outgoing attacks originate
from.
6 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
Figure 2. Incoming attacks detected by Azure Security Center in September 2016, by country/region of origin
Figure 3. Outgoing communication to malicious IP addresses detected by Azure Security Center in September 2016, by address
location
2 Eric M. Hutchins, Michael J. Cloppert, Rohan M. Amin, Ph.D., “Intelligence-Driven Computer Network Defense
Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains,” Lockheed Martin Corporation, 2011,
www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-
Defense.pdf.
Figure 4 reformulates the cyber kill chain phases to make it easier to understand
some of the differences in the cyber kill chain between on-premises and cloud
environments.
Figure 4. The cyber kill chain on-premises and in the public cloud
8 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
Active reconnaissance
During the active reconnaissance phase, the attacker learns about the intended
victim to improve their chances of a successful attack. In the on-premises world,
the attacker can take advantage of social networks to learn information about
the target that can be used to induce the victim to download malware during
the delivery phase.
Delivery
The attacker places malware on the target during the delivery phase. In the on-
premises world, the attacker can create an email that has a malicious link to a
website or include an attachment that leads to the installation of malicious code.
Another option is to copy the malware onto a USB key and then place the USB
key in a strategic location so that the intended target finds it. The victim then
puts the USB key into their computer, which compromises it.
In the public cloud, the attacker needs to deliver the malicious payload to a
server. Because it’s unlikely to find a logged on user on a server to install
malicious code, the attacker needs to find a way to gain direct access. One way
to accomplish this is through a brute force attack. If such an attack is successful,
the attacker will be able to place malware on the server.
The defender has an opportunity to detect the malware on the server before the
attacker moves on to the exploitation phase.
Exploitation
On-premises exploitation typically focuses on client-side vulnerabilities. In the
public cloud the focus is on server-side vulnerabilities.
In contrast, server uptime is much longer, which benefits attackers because they
can load exploit code into memory and have the code persist for an extended
period of time. Longer server uptime reduces the risk of detection because there
is no persistent code on disk that’s easy to detect.
Internal reconnaissance
In many on-premises client attack scenarios, the attacker uses custom tools.
Built-in toolsets are not as robust as those found on servers and therefore don’t
meet their needs.
Such custom toolsets aren’t seen very often in the cloud. Attackers take
advantage of built-in admin tools, which are typically more powerful than what’s
found on client operating systems. These built-in admin tools help attackers by
reducing the risk of detection; they don’t need to place custom attack tools on
disk.
Because new attack tools aren’t being installed on cloud-based virtual machines,
they can’t be detected with disk scanning techniques. Instead, defenders can use
machine learning and behavioral analytics to differentiate between legitimate
admin activity and malicious activity.
Lateral movement
Lateral movement across on-premises networks uses a machine (or virtual
machine) pivot. Attackers move from machine to machine by obtaining
increasingly privileged credentials as they expand outward. Tools such as
mimikatz are used by attackers to harvest such credentials.
The machine pivot isn’t currently the norm in the cloud. There are a number of
reasons for this, such as the fact that tenants maintain a number of resource
10 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
islands in the cloud. Also, in most cases there is limited trust between the cloud
and on-premises deployments.
Azure Security Center helps protect, detect, and respond to security threats
against Azure cloud-based resources. Security Center provides protection by
analyzing the security status of Azure resources and then providing
recommendations on how to increase the level of security.
Protection is just the first level. The ability to detect that an intrusion has taken
place is critical. Without powerful detection, there can be no response. Azure
Security Center uses advanced threat detection technologies and
methodologies to detect threats that would have been very difficult to find prior
to the advent of machine learning and big data.
Azure Security Center uses a number of methods that work together to provide
advanced threat detection. These methods include:
Atomic detections
Threat intelligence feeds
Behavioral analysis
Anomaly detection
Detection fusion
Atomic detections
Atomic detections are based on well-known malicious patterns that are
consistent with indicators of compromise (IoC). These patterns are not subject to
mutation, and therefore are considered unambiguous. They can be determined
A disadvantage of atomic detection is that it isn’t the best method for detecting
more sophisticated attacks. Atomic detections are very threat specific, and so it
is relatively easy for skilled attackers to evade them. However, this isn’t a
problem because Azure Security Center uses a multi-tier detection strategy that
provides the ability to detect attacks at multiple levels.
12 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
Figure 5. Azure Security Center detects and alerts on the mimikatz malware
Several actions are possible if a virtual machine hosted on Azure appears in one
of these feeds. For example, observing network traffic can confirm that the
potentially compromised virtual machine is in contact with a command-and-
control server. If this network communication is successfully verified, it’s possible
to take over the compromised VM’s DNS, which can provide additional insight
into the botnet infrastructure and IP addresses used by the command-and-
control servers.
Azure Security Center alerts users when their virtual machines are discovered to
be communicating with command-and-control servers. These connections are
consistent with bot links from computers infected with malware similar to Alina
or Conficker. Figure 6 shows an alert generated by Azure Security Center based
on such a detection.
Figure 6. Azure Security Center showing communication with a C&C server
Behavioral analysis
Atomic and threat intelligence-based detections are essentially pattern
matching. To detect more complex threats, more advanced methods of threat
detection are required.
Behavioral analysis drills down to what the malware is doing on the system.
There’s no need to pattern match each malware variant if the behavior of the
malware can be identified. In the final analysis, it’s the behavior that is of most
14 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
interest. Each malicious behavior can represent literally thousands of individual
signature variants. Behavioral analysis is variant resistant.
However, there are gray areas in some of the behaviors. Such borderline cases
could lead to false positives. When the system detects these ambiguous
behaviors, Azure Security Center looks for other behaviors or detections to
confirm the initial suspicion. More information about the confirmation process is
provided in the discussion on detection fusion later in this section.
The logical next step is to detect unknown threats, which is where anomaly
detection comes into play.
With anomaly detection, the system builds a baseline. The baseline is defined by
the history of a certain element of the virtual machine. If a statistically significant
deviation from that baseline is detected, an alert might be generated.
It’s important to note that while the system might generate an alert, it’s possible
that no alert will be generated. The reason for this possibility is
Anomaly detection that not all deviations from baseline are detrimental. Similar to
other detections, when the system detects ambiguous activity,
makes it possible supporting evidence and correlation with other detections are
to move past what sought to confirm.
is already known, One of the major advantages of anomaly detection is that it
and discover enables detections to move past what is already known, and
discover possible new exploits. Anomalies can lead researchers
possible new
to dig deeper, and come up with new analytics that define new
exploits. “known” threats.
16 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
Figure 8. Azure Security Center detects a failed brute force attack
Detection fusion
As stated several times in this section, instances exist when a specific detection is
non-specific, which requires supporting evidence to reduce the probability of a
false positive. A very effective method for reducing ambiguity (and the false
positive rate) is to correlate individual alerts generated throughout the cyber kill
chain.
The correlations provide the context needed to confirm that the findings of each
of the individual alerts represents an actual security event. We call this
combination or correlation of multiple alerts along the kill chain a security
incident.
Security incidents are explicitly identified in the alerts section of Azure Security
Center. In addition, incidents help to reduce investigation time by providing
insight into what steps the attacker took, and what specific resources were
affected.
For example, a brute force attack against a virtual machine fits into this phase;
alerts related to brute force attacks are placed here.
When an attacker launches a brute force attack against a virtual machine, Azure
Security Center will use anomaly detection to determine whether the number of
logon attempts exceeds what is expected. If so, Azure Security Center surfaces a
failed brute force attempt alert to the user.
Azure Security Center will collect a copy of the crash dump and scan it for
evidence of in-memory malware. If an exploit (such as malicious shellcode) is
18 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
found, an alert will be generated and assigned to the target and attack phase of
the kill chain.
Post breach
Attackers execute their plans during the post breach phase, which includes all
the activities attackers carry out using automated or manual processes on
compromised virtual machines.
Azure Security Center also provides the ability to drill down on a security
incident and provide detailed information on the individual alerts that were
correlated to create the incident, as shown in Figure 9.
Summary
The cloud introduces a number of new attack vectors that were previously
unavailable to intruders in the on-premises world. These new attack types
require that we evolve our methods of attack detection. Detecting cloud-based
attacks requires us to address and act on the differences between the on-
premises and cloud kill chains. There are also security benefits from running
your workloads in the cloud, as you’ll benefit from Microsoft’s comprehensive
threat intelligence and security expertise. Azure Security Center takes advantage
of a multi-layered approach to threat detection, which ranges from rudimentary
signature based systems all the way up to machine learning driven approaches
and detection fusion. See azure.microsoft.com for more details and to take
advantage of a 90 day free trial of Azure Security Center.
20 PROTECTING CLOUD INFRASTRUCTURE: DETECTING AND MITIGATING THREATS USING AZURE SECURITY CENTER
PROMETHIUM and
NEODYMIUM: Parallel zero-
day attacks targeting
individuals in Europe
Windows Defender ATP
Microsoft proactively monitors the threat landscape for emerging threats. Part
of this job involves observing the activities of targeted activity groups, which are
often the first ones to introduce new exploits and techniques that are later used
by other attackers. The previous two volumes of the Microsoft Security
Intelligence Report explored the activities of two such groups, code-named
STRONTIUM and PLATINUM, which used previously unknown vulnerabilities and
aggressive, persistent techniques to target specific individuals and institutions—
often including military installations, intelligence agencies, and other
government bodies.
The language used in this example is consistent with the geography of Truvasys
victims, as observed over the years. Most Truvasys activities have been observed
across western Europe with a large majority of computers using the Turkish
locale setting, which suggests that most of them are Turkish citizens or
expatriates.
Attack details: Target individuals were sent customized spear phishing emails.
An image of one such customized email from this campaign is shown in the
following figure.
Figure 12. The spear phishing campaign that NEODYMIUM launched in May 2016 is highly customized to target individuals; a large
portion of the email has been redacted to protect the privacy of the targeted individual, which shows the extent of personalization of
the malicious email
When the user opened the attachment, a blank document displayed. In the
background, a series of events, including the use of the CVE-2016-4117 zero-day
exploit, ultimately led to the download and execution of a backdoor. The exploit
code executes only if the Microsoft Office Protected View setting is turned off.
By default, documents opened from the Internet (using web browsers or email
clients) are opened in protected view mode, which prevents execution of
embedded objects and potentially malicious code.
The apparent use of a version of FinFisher suggests that the exploit and the
spear fishing campaign that delivered it were the work of an attack group
probably connected in some way to a state actor.
Windows Defender detects the backdoor payload as Wingbird. Visibility into the
usage of Wingbird shows it has been used only against individuals, not against
computers that are part of an organization’s network.
Research into Wingbird from May through November 2016 showed only tens of
victims, predominantly in Turkey.
Germany UK
5% 5%
US
6%
Turkey
84%
Like Truvasys, Wingbird is designed to run on both 32-bit and 64-bit Windows
platforms. The malware is a native 32-bit PE executable that installs a number of
additional executables and files. These components are all embedded within the
dropper itself, which allows the malware to avoid downloading components and
consequently attracting attention.
After the backdoor executes, the malware checks the underlying operating
system version and, depending on what platform it is running on, drops several
files to %ProgramData%\RpcSrv (on 32-bit computers) or
%ProgramData%\AuditService (on 64-bit computers).
On 32-bit computers, the original dropper creates three files, as shown in Figure
5. Of the three files, the only true binary is rpcsrv.dat, a kernel rootkit that
enables the attacker to load and run privileged unsigned code. The other two
files, installer.cab and the randomly named [xxxxx].cab, are encrypted data files.
Wingbird attempts to detect and evade security products. For example, some of
the strings found in running processes, such as avcuf32.dll and <un-wnd-
%.08x>, indicate that the malware checks for the presence of one of several
versions of Bitdefender security software.
Through a series of actions and code injections, the original malware installs the
rootkit driver, rpcsrv.dat, a non-standard kernel driver. The attackers know that
64-bit computers are much more secure because they prevent loading of
unsigned drivers, so they do not even attempt this technique on 64-bit systems.
The malware searches for a file called ico_ty23.ico, which is publicly documented
as the filename one of the key user mode DLL components of FinFisher.
[Payload64.exe]
Drops SSPISRV.dll
[Payload32].exe detects it Copies a clean LSASS.exe The infected services.exe
executes on 64-bit platform and Injects code into winlogon.exe registers a new service using the
drops [Payload64].exe and services.exe copy of the clean LSASS.exe
[Payload32].exe starts
up
\AuditService\LSASS.exe
[Payload64] Services.exe
\AuditService\LSASS.exe
starts up and loads
SSPISRV.dll
SSPISRV.dll
The original 32-bit dropper continues monitoring until the folder and file are
created. After the 64-bit payload is done copying files, its parent process (the
32-bit dropper) deletes it. The parent process then deletes itself as an attempt to
hide its tracks and prevent analysis by security professionals.
The 64-bit malware then injects code into services.exe, the Service Control
Manager, to register a service using a clean lsass.exe that would load the
malicious sspisrv.dll, which would then inject malicious code into svchost.exe.
The constant delegation of malicious code control from one process to the next
is a way to hide execution of unwanted code and make it extremely difficult to
detect the presence of Wingbird.
This version of Wingbird has also been observed with the ability to execute
highly privileged kernel code by injecting code through vulnerable signed
It appears that Wingbird obfuscates its code at source level, rather than binary
level, to evade analysis tools and security solutions.
Similar to the 32-bit version, this version of Wingbird performs a check for a file
named ico_sf46.ico, which is a known component of FinFisher.
Mitigation
Stopping zero-day exploits in Windows 10
In addition, the technique of using lsass.exe to load a malicious DLL files can be
mitigated by an optional feature introduced in Windows 10 called Credential
Guard. Microsoft highly recommends that network administrators test and
enable this feature. In Wingbird’s case, the malicious sspisrv.dll will not load
because it wasn’t signed by a trusted certificate.
The Hypervisor Code Integrity (HVCI) service enables the Device Guard feature
in Windows 10 to help protect kernel mode processes and drivers from
1. Zero-day exploit code causes a Microsoft Office file to generate and open
an executable file.
Figure 17. Windows Defender ATP shows an alert for an exploit resulting in a malicious file executing on an endpoint
Figure 19. Windows Defender ATP shows an alert for DLL-side loading
5. Malware injects code into legitimate processes, which is usually done to load
the malware when system processes run.
Figure 20. Windows Defender ATP shows an alert for suspicious code injections
Summary
In May 2016, two apparently unrelated activity groups, PROMETHIUM and
NEODYMIUM, conducted attack campaigns in Europe that used the same zero-
day exploit while the vulnerability was publicly unknown. Although the use of the
same exploit code could be attributed to a number of coincidences, the timing
of the campaigns and victim demographics lend credence to the theory that the
campaigns were associated.
Each activity group uses a unique set of tools and methods to perform actions
like lateral movement and data exfiltration. One of the purposes of tracking
activity groups is to research unique attacker techniques and to develop
mitigations for the native operating system. Microsoft has built proactive
security mitigations into its products, which increases the investment barrier for
attackers who try to victimize users of the latest versions of Windows.
Indicators
5,000
4,500
4,000
Industrywide vulnerability disclosures
3,500
3,000
2,500
2,000
1,500
1,000
500
0
1H 2H 1H 2H 1H 2H 1H 2H 1H 2H 1H 2H 1H 2H 1H 2H 1H 2H 1H 2H
2006 2007 2008 2009 2010 2011 2012 2013 2014 2015
100%
90%
80%
Percent of RCE and EOP CVEs
70%
157
60% 97 156
93 114 130 116
266 282 397
50%
40%
30%
20%
61
10% 24 43
18 19 25 25
21 18 18
0%
2006 2007 2008 2009 2010 2011 2012 2013 2014 2015
Over the past 6 years, Microsoft has observed a sustained decrease in both
the percentage and number of vulnerabilities for which there is evidence of
their being exploited within 30 days of a security update being available.
(Exploitation risk tends to decrease significantly after 30 days, as most
organizations have typically tested and deployed the update by that point.)
In 2015, only 5% of Microsoft remote code execution (RCE) and elevation of
privilege (EOP) vulnerabilities had evidence of being exploited within 30
days of a security update being available.
Microsoft believes that multiple factors have contributed to this decline, such
as additional hardening measures that are present in the latest versions of
Microsoft products and the Security Development Lifecycle (SDL).
100%
5 11 5 4
90% 5 6 14 6 6
10
80%
Percent of RCE and EOP CVEs
70% 7 4 3
9
12 6
60% 9
41 24
50%
15
40%
30% 14 15
17
12 12
16 13
20%
19
20
10%
4
0%
2006 2007 2008 2009 2010 2011 2012 2013 2014 2015
Before patch (0-day) Within 30 days of patch More than 30 days after patch
Over the last six years, it has been observed that if Microsoft vulnerabilities
are exploited at all, they are most likely to be exploited as zero-day exploits
– that is, exploited before a security update is available.
This observation suggests that exploiting vulnerabilities after a security
update has been released is not generally seen as desirable by attackers.
One contributing factor might be the mature security update release and
deployment model that Microsoft uses to help ensure customers are kept
up-to-date.
Each year over the past decade, thousands of vulnerability disclosures have
been made across the industry. A series of vulnerability disclosure increases
across the industry since the second half of 2011 culminated in the largest
number of vulnerabilities disclosed in any half-year period since the CVE system
was launched in 1999, with 4,512 vulnerabilities disclosed during the second half
of 2014.
Despite these increases, the number of RCE and EOP vulnerabilities in Microsoft
software for which there was evidence of their being exploited decreased by
almost 60% during the same period, and decreased by more than 70% since
2010. This evidence suggests that although potential risk due to vulnerabilities
3https://blogs.windows.com/msedgedev/2015/05/11/microsoft-edge-building-a-safer-browser/
4https://blogs.windows.com/business/2016/06/29/advancing-security-for-consumers-and-enterprises-at-
every-layer-of-the-windows-10-stack/
The information in this section is compiled from vulnerability disclosure data that
is published in the National Vulnerability Database (NVD), the US government’s
repository of standards-based vulnerability management data at nvd.nist.gov.
The NVD represents all disclosures that have a published CVE (Common
Vulnerabilities and Exposures) identifier.5
5 CVE entries are subject to ongoing revision as software vendors and security researchers publish more
information about vulnerabilities. For this reason, the statistics presented here may differ slightly from
comparable statistics published in previous volumes of the Microsoft Security Intelligence Report.
5,000
4,500
4,000
Industrywide vulnerability disclosures
3,500
3,000
2,500
2,000
1,500
1,000
500
0
2H13 1H14 2H14 1H15 2H15 1H16
Vulnerability severity
The Common Vulnerability Scoring System (CVSS) is a standardized, platform-
independent scoring system for rating IT vulnerabilities. The CVSS base metric
assigns a numeric value between 0 and 10 to vulnerabilities based on factors
such as potential impact, access vectors, and ease of exploitation, with higher
scores representing greater severity. (See A Complete Guide to the Common
Vulnerability Scoring System Version 2.0 at first.org for more information.)
44 VULNERABILITIES
Figure 26. Industrywide vulnerability disclosures by severity, 2H13–1H16
3,500
3,000
Industrywide vulnerability disclosures
2,500
2,000
Medium (4–6.9)
1,500
High (7–10)
1,000
500
Low (0–3.9)
0
2H13 1H14 2H14 1H15 2H15 1H16
Medium (4–6.9)
52.7%
High (7–9.8)
27.4%
Low (0–
3.9) High (9.9 +)
9.0% 10.9%
Vulnerability complexity
Some vulnerabilities are easier to exploit than others, and vulnerability
complexity is an important factor to consider in determining the magnitude of
the threat that a vulnerability poses. A high-severity vulnerability that can only
be exploited under very specific and rare circumstances might require less
immediate attention than a lower-severity vulnerability that can be exploited
more easily.
3,000
2,500
Industrywide vulnerability disclosures
2,000
Low complexity
1,500 (highest risk)
Medium complexity
(medium risk)
1,000
500
High complexity
(lowest risk)
0
2H13 1H14 2H14 1H15 2H15 1H16
46 VULNERABILITIES
multi-year trend of increases in 1H16, and ended the period with the fewest
low-complexity vulnerabilities since 1H14.
Medium-complexity vulnerabilities accounted for the second largest share,
at 42.5 percent of all vulnerabilities. After increasing slightly in 2H15,
medium-complexity vulnerabilities decreased again in 1H16 to nearly the
same number as a year prior.
Disclosures of high-complexity vulnerabilities more than
doubled from 2H15 to 1H16, but still only accounted for Disclosures of
4.8 percent of all disclosures. high-complexity
Operating system, browser, and application vulnerabilities
vulnerabilities more than
Comparing vulnerabilities that affect a computer’s operating doubled, but still
system to vulnerabilities that affect other components, such
as applications and utilities, requires a determination of
only accounted for
whether the affected component is considered part of the 4.8 percent of all
operating system. This determination is not always simple vulnerabilities.
and straightforward, given the componentized nature of
modern operating systems. Some programs (media players, for example) ship
by default with some operating system software but can also be downloaded
from the software vendor’s website and installed individually. Linux distributions,
in particular, are often assembled from components developed by different
teams, many of which provide crucial operating functions such as a graphical
user interface (GUI) or Internet browsing.
Core operating system vulnerabilities are those with at least one operating
system platform enumeration (/o) in the NVD that do not also have any
application platform enumerations (/a).6
Operating system application vulnerabilities are those with at least one /o
platform enumeration and at least one /a platform enumeration listed in the
NVD, except as described in the next bullet point.
6See nvd.nist.gov/cpe.cfm for information about the Common Platform Enumeration (CPE) standard for
naming information technology systems, software, and packages.
3,500
3,000
Industrywide vulnerability disclosures
2,500
2,000
1,500 Other
applications
48 VULNERABILITIES
Browser vulnerability disclosures decreased by nearly a third from 2H15 to
account for 9.3 percent of all disclosures in 1H16.
5,000
4,500
4,000
Industrywide vulnerability disclosures
3,500
3,000
Non-Microsoft
2,500
2,000
1,500
1,000
500
Microsoft
0
2H13 1H14 2H14 1H15 2H15 1H16
To learn more about how the SDL is applied in the present day, see “Secure
Software Development Trends in the Oil & Gas Sectors” at the Microsoft
Download Center (www.microsoft.com/download) for an example of how the
SDL has helped one critical industry.
50 VULNERABILITIES
Exploits
An exploit is a piece of code that uses software vulnerabilities
to access information on a computer or install malware.
Exploits target vulnerabilities in operating systems, web
browsers, applications, or other software components that are
installed on a computer.
In some scenarios, targeted components are add-ons that may be pre-installed
by the computer manufacturer before the computer is sold. A user may not
even use the vulnerable add-on or be aware that it is installed. In addition, some
software has no facility for updating itself, so even if the software vendor
publishes an update that fixes the vulnerability, the user may not know that the
update is available or how to obtain it and therefore remains vulnerable to
attack.
Microsoft real-time security products can detect and block attempts to exploit
known vulnerabilities whether the computer is affected by the vulnerabilities or
not. For example, the CVE-2010-2568 CplLnk vulnerability has never affected
Windows 8, but if a Windows 8 user receives a malicious file that attempts to
exploit that vulnerability, Windows Defender is designed to detect and block it
anyway. Encounter data provides important information about which products
and vulnerabilities are being targeted by attackers, and by what means.
However, the statistics presented in this report should not be interpreted as
1.2%
Encounter rate (percent of all reporting computers)
1.0%
0.8%
0.4%
Operating system
Java*
HTML/JavaScript
0.2%
Other
Adobe Flash
Player*
0.0% Documents
3Q15 4Q15 1Q16 2Q16 Browser
Computers that report more than one type of exploit are counted for each type detected. * Figures for exploit kits, Java, and Adobe
Flash Player exploits are affected by IExtensionValidation in Internet Explorer, which blocks many threats before they are
encountered. See page 65 for more information.
8For information about the products and services that provide data for this report, see “Appendix B: Data
sources” on page 137.
52 EXPLOITS
After increasing significantly between 3Q15 and 4Q15, encounters with
exploit kits decreased by more than a third from 4Q15 to 1Q16. They
remained the most commonly encountered type of exploit in the second
half of the year, with an encounter rate more than four times that of the next
most common type of exploit. See “Exploit kits” on page 54 for more
information about these exploits.
Exploit attempts involving Adobe Flash Player increased significantly in 1Q16
with the appearance of SWF/Netis, then returned to much lower levels in
2Q16 as Netis encounters decreased.
The number of encounters with exploits that target operating systems
decreased slightly during both quarters in 1H16, but ended the period in
second place as Adobe Flash Player exploits receded. See “Operating
system exploits” on page 59 for more information.
Encounters with Java exploits, HTML/JavaScript exploits, and other types of
exploits each accounted for less than 0.1 percent of all malware encounters
in 1H16. See the remainder of this section for more information about these
exploits.
Exploit families
Figure 32 lists the exploit-related malicious software families that were detected
most often during the first half of 2016.
Figure 32. Quarterly encounter rate trends for the exploit families most commonly detected and blocked by Microsoft real-time
antimalware products in 1H16, shaded according to relative prevalence
Exploit kits
Exploit kits are collections of exploits bundled together and sold as commercial
software or as a service. Prospective attackers buy or rent exploit kits on
malicious hacker forums and through other illegitimate outlets. A typical kit
54 EXPLOITS
comprises a collection of webpages that contain exploits for several
vulnerabilities in popular web browsers and browser add-ons. When the
attacker installs the kit on a malicious or compromised web server, visitors who
don’t have the appropriate security updates installed are at risk of having their
computers compromised through drive-by download attacks. (See page 119 for
more information about drive-by downloads.)
Figure 33. How a typical exploit kit works
Microsoft security products detect and block the characteristic techniques that a
number of common exploit kits use to infect computers, along with several
generic HTML and JavaScript exploit techniques. Figure 34 shows the
prevalence of several top web-based exploit kits and techniques during each of
the four most recent quarters.
1.0%
0.9%
Encounter rate (percent of all reporting computers)
0.8%
0.7%
0.6%
0.5%
0.3%
0.2% JS/NeutrinoEK
(Neutrino)
HTML/Meadgive
0.1% (RIG)
Win32/Anogre
(Sweet Orange)
0.0%
HTML/Kaixin
1Q15 2Q15 3Q15 4Q15 (KaiXin)
JS/Axpergle, a detection for the so-called Angler exploit kit, was the most
commonly encountered exploit kit family in 1H16. It is known to target a
number of vulnerabilities in Silverlight (CVE-2013-0074), Internet Explorer
(CVE-2013-2551), Adobe Flash Player (CVE-2015-0310, CVE-2015-0311, and
CVE-2015-0313, among others), and Java (CVE-2013-2460), although exploit
kit authors frequently change the exploits included in their kits in an effort to
stay ahead of software publishers and security software vendors. Encounters
involving Axpergle fell sharply at the end of 2Q16, a development that some
news reports have linked to the breakup of a cybercrime ring by Russian
federal authorities in June.9 If Angler remains dormant, encounters involving
its two most active competitors, RIG and Neutrino, may be expected to rise
significantly in the second half of the year.
Encounters involving the RIG exploit kit (detected as HTML/Meadgive)
declined somewhat from 2H15, but remained the second most commonly
encountered kit during both quarters in 1H16. It targets vulnerabilities in
Adobe Flash Player (CVE-2015-8651 and CVE-2015-0311), Java (CVE-2013-
2423, CVE-2013-1493, and CVE-2012-1723), and Silverlight (CVE-2013-3896
and CVE-2013-0074), among other components.
9Kevin Townsend, “Did Angler Exploit Kit Die With Russian Lurk Arrests?”, SecurityWeek, June 13, 2016,
www.securityweek.com/did-angler-exploit-kit-die-russian-lurk-arrests.
56 EXPLOITS
The Neutrino exploit kit (detected as JS/NeutrinoEK) added a number of
new Adobe Flash Player exploits in 1H16, including CVE-2016-4117, CVE-
2016-1019, and CVE-2015-8651.
Java exploits
Figure 35 shows the prevalence of different Java exploits by quarter.
Figure 35. Trends for the top Java exploits detected and blocked by Microsoft real-time antimalware products in 1H16
0.018%
0.016%
Encounter rate (percent of all reporting computers)
0.014%
0.012%
0.010%
0.008%
CVE-2012-1723
CVE-2010-0840
0.006%
CVE-2012-0507
Obfuscator
0.004% CVE-2013-0422
0.002%
0.000%
3Q15 4Q15 1Q16 2Q16
Encounter figures are affected by IExtensionValidation in Internet Explorer, which blocks many threats before they are encountered.
See page 65 for more information.
Figure 36. Internet Explorer blocks out-of-date ActiveX controls from running
58 EXPLOITS
For more information about this exploit, see the entry “The rise of a new
Java vulnerability - CVE-2012-1723” (August 1, 2012) in the Microsoft
Malware Protection Center (MMPC) blog at blogs.technet.com/mmpc.
CVE-2010-0840 is a JRE vulnerability that was first disclosed in March 2010
and addressed by Oracle with a security update the same month. The
vulnerability was previously exploited by some versions of the Blackhole
exploit kit (detected as JS/Blacole), which has been inactive in recent years.
CVE-2012-0507 allows an unsigned Java applet to gain
elevated permissions and potentially have unrestricted Microsoft Edge,
access to a host system outside its sandbox environment. the default
The vulnerability is a logic error that allows attackers to
browser in
run code with the privileges of the current user, which
means that an attacker can use it to perform reliable Windows 10, does
exploitation on other platforms that support the JRE, not support Java or
including Apple Mac OS X, Linux, VMWare, and others.
other ActiveX
Oracle released a security update in February 2012 to
address the issue. plugins.
Obfuscator is a generic detection for programs that have
been modified by malware obfuscation, often in an attempt to avoid
detection by security software. Files identified as Java/Obfuscator can
represent exploits that target many different Java vulnerabilities.
CVE-2013-0422 first appeared in January 2013 as a zero-day vulnerability.
CVE-2013-0422 is a package access check vulnerability that allows an
untrusted Java applet to access code in a trusted class, which then loads the
attacker’s own class with elevated privileges. Oracle published a security
update to address the vulnerability on January 13, 2013.
For more information about CVE-2013-0422, see the entry “A technical
analysis of a new Java vulnerability (CVE-2013-0422)” (January 20, 2013) in
the MMPC blog at blogs.technet.com/mmpc.
0.25%
Encounter rate (percent of all reporting computers)
0.20%
0.15%
Win32/CplLnk
0.10%
0.05%
(see below)
0.00%
3Q15 4Q15 1Q16 2Q16
0.008%
CVE-2014-6332
0.007%
Encounter rate (percent of all reporting computers)
0.006%
0.005%
0.004%
0.003%
Unix/Lotoor
0.002%
CVE-2011-1823
(GingerBreak)
0.001%
0.000% CVE-2012-0056
3Q15 4Q15 1Q16 2Q16
60 EXPLOITS
to their computers before transferring the software to their devices. Most
detections that affect Android involve exploits that enable an attacker or
other user to obtain root privileges on vulnerable Android devices. Device
owners sometimes use such exploits intentionally to gain access to
additional functionality (a practice often called rooting or jailbreaking), but
these exploits can also be used by attackers to infect devices with malware
that bypasses many typical security systems.
Unix/Lotoor is an exploit family that exploits
vulnerabilities in the Android operating system to Microsoft released
gain root privileges on a mobile device. Google Security Bulletin
published a source code update in March 2011 to
MS14-064 in
address the vulnerability.
CVE-2011-1823 is sometimes called the GingerBreak
November 2014 to
vulnerability because of its use by a popular rooting address CVE-2014-
application of that name. It is also used by 6332.
AndroidOS/GingerMaster, a malicious program that
can allow a remote attacker to gain access to the mobile device.
GingerMaster might be bundled with clean applications, and includes an
exploit for the CVE-2011-1823 vulnerability disguised as an image file.
Google published a source code update in May 2011 to address the
vulnerability.
Document exploits
Document exploits are exploits that target vulnerabilities in the way a document
editing or viewing application processes a particular file format. Figure 38 shows
encounter rates for individual exploits.
0.010%
0.009%
Encounter rate (percent of all reporting computers)
0.008%
0.007%
0.006%
0.005% Win32/Pdfjsc
0.004%
0.003%
CVE-2012-0158
0.002%
0.001% CVE-2010-3336
CVE-2011-0097
0.000% CVE-2014-1761
3Q15 4Q15 1Q16 2Q16
Most detections of exploits that affect Adobe Reader and Adobe Acrobat
were associated with the exploit family Win32/Pdfjsc, a detection for PDF
files containing a malicious JavaScript that targets CVE-2010-0188 and other
vulnerabilities. Adobe released Security Bulletin APSB10-07 in February 2010
to address CVE-2010-0188. Pdfjsc and related exploits were particularly
prevalent in eastern Europe. Pdfjsc mostly targets older Java vulnerabilities,
so attackers may find it less useful as more computers are updated to newer
versions of Java, which could explain the decrease in encounters over the
past several quarters.
CVE-2012-0158 is a remote code execution in Windows Common Controls
that affects certain older versions of Microsoft Office. Microsoft released
Security Bulletin MS12-027 in April 2012 to address the issue.
CVE-2010-3336 is a memory corruption vulnerability in several older
versions of Microsoft Office and Microsoft Word that allows a remote
attacker to execute arbitrary code via a malicious document. Microsoft
released Security Bulletin MS10-087 in November 2010 to address the issue.
62 EXPLOITS
Figure 39. Adobe Flash Player exploits detected and blocked by Microsoft real-time antimalware products, 3Q15–2Q16
0.030%
Encounter rate (percent of all reporting computers)
0.025%
0.020%
0.015%
SWF/Netis
0.010%
0.005%
Win32/ShellCode
CVE-2010-3653
0.000% CVE-2010-1297
3Q15 4Q15 1Q16 2Q16 CVE-2011-0611
Encounter figures are affected by IExtensionValidation in Internet Explorer, which blocks many threats before they are encountered.
See page 65 for more information.
Browser exploits
Figure 40 shows the prevalence of different browser exploits by quarter.
Figure 40. Browser exploits detected and blocked by Microsoft real-time antimalware products, 3Q15–2Q16
0.0012%
Encounter rate (percent of all reporting computers)
0.0010%
0.0008%
MS09-002
0.0006% CVE-2015-0072
(MS15-018)
CVE-2012-1889
(MS12-043)
0.0004%
JS/HeapAli
CVE-2008-2551
0.0002%
0.0000%
3Q15 4Q15 1Q16 2Q16
Encounter figures are affected by IExtensionValidation in Internet Explorer, which blocks many threats before they are encountered.
See below for more information.
10See “Community Collaboration Enhances Flash” (December 21, 2015) and “Reflections on Pwn2Own” (April
18, 2016) on the Security @ Adobe blog at blogs.adobe.com/security for more information about collaborative
efforts to improve the security of Adobe Flash Player.
64 EXPLOITS
compromised pages from accessing resources located elsewhere. Microsoft
released Security Bulletin MS15-018 in March 2015 to address the issue.
CVE-2012-1889, a memory corruption vulnerability that affects older
versions of Microsoft XML Core Services, was addressed by Microsoft with
Security Bulletin MS12-043, released in July 2012.
None of the most commonly encountered browser exploits in 1H16 affected
Microsoft Edge.
100%
90%
Percent of IExtensionValidation detections
80%
70%
60%
50%
40%
30%
20%
10%
0%
3Q15 4Q15 1Q16 2Q16
Adobe Flash Player objects were the most commonly detected type of
object hosted on malicious pages in each of the past four quarters, reaching
a high of 99.2 percent in 4Q15 before declining to 69.3 percent in 2Q16.
Pages hosting malicious Silverlight objects increased in 1H16 as several
exploit kits added exploits for two recently disclosed Silverlight
vulnerabilities, CVE-2015-1671 and CVE-2016-0034. Microsoft published
Security Bulletins MS15-044 in May 2015 and MS16-006 in January 2016,
respectively, to address the vulnerabilities.
66 EXPLOITS
Figure 43. Some of the zero-day exploits used in targeted attacks in 1H16
Used
CVE Exploit Type Type Affecting Security Update
by EK?
attacks targeting individuals and telco companies in the Middle East. (See
multiple browsers “PROMETHIUM and NEODYMIUM: Parallel zero-day attacks
targeting individuals in Europe” on page 21 for more
from different information about this attack.) This exploit was later integrated
vendors. into exploit kits and used also by other activity groups (for
example, STRONTIUM) in different campaigns after the
disclosure and release of the patch.
CVE-2016-4171 – Flash Player malformed ExecPolicy tag: This zero-day
exploit was found by Kaspersky researchers14 and used in limited targeted
attacks by an activity group that Kaspersky has dubbed “ScarCruft”.15
Microsoft telemetry suggests evidence of this vulnerability being exploited
through targeted spear-phishing emails sent to selected targets, including
victims in Korea and China. This exploit was not observed being used by
exploit kits after Adobe released the corresponding security update.
11 Genwei Jiang, “CVE-2016-1019: A New Flash Exploit Included in Magnitude Exploit Kit,” FireEye Threat
Research Blog, April 7, 2016, https://www.fireeye.com/blog/threat-research/2016/04/cve-2016-
1019_a_new.html.
12 Kafeine, “Killing a Zero-Day in the Egg: Adobe CVE-2016-1019,” Proofpoint, April 7, 2016,
https://www.proofpoint.com/us/threat-insight/post/killing-zero-day-in-the-egg.
13 Genwei Jiang, “CVE-2016-4117: Flash Zero-Day Exploited in the Wild,” FireEye Threat Research Blog, May 13,
2016, https://www.fireeye.com/blog/threat-research/2016/05/cve-2016-4117-flash-zero-day.html.
14 Costin Raiu, “CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks,” Securelist, June 14, 2016,
https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/.
15 Costin Raiu and Anton Ivanov, “Operation Daybreak: Flash zero-day exploit deployed by the ScarCruft APT
68 EXPLOITS
Microsoft products
The two exploits affecting Microsoft Windows are both elevation of privilege
(EoP) exploits used as second-stage payloads immediately after an initial remote
code execution (RCE) exploit to gain higher privileges or escape a sandbox.
Windows, Silverlight, and Internet Explorer were the only Microsoft products
affected by zero-day RCE vulnerabilities. Microsoft Edge was not affected by any
known zero-day exploits used in targeted attacks in 1H16.
16 Costin Raiu and Anton Ivanov, “The mysterious case of CVE-2016-0034: the hunt for a Microsoft Silverlight 0-
day,” Securelist, January 13, 2016, https://securelist.com/blog/research/73255/the-mysterious-case-of-cve-
2016-0034-the-hunt-for-a-microsoft-silverlight-0-day/.
17 Dhanesh Kizhakkinan, Yu Wang, Dan Caselden, and Erica Eng, “Threat Actor Leverages Windows Zero-day
Exploit in Payment Card Data Attacks,” FireEye Threat Research Blog, May 11, 2016,
https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html.
18Symantec Security Response, “Internet Explorer zero-day exploit used in targeted attacks in South Korea,”
Symantec Official Blog, May 10, 2016, https://www.symantec.com/connect/blogs/internet-explorer-zero-day-
exploit-used-targeted-attacks-south-korea.
70 EXPLOITS
Malicious and unwanted
software
Most attempts by malware to infect computers are
unsuccessful. More than three-quarters of Internet-connected
personal computers worldwide are protected by real-time
security software that constantly monitors the computers and
network traffic for threats and blocks them before they can
infect the computers, if possible. Therefore, a comprehensive
understanding of the malware landscape requires
consideration of infection attempts that are blocked as well as
infections that are removed.
Microsoft uses two different metrics to measure malicious and unwanted
software prevalence:19
19 Microsoft regularly reviews and refines its data collection methodology to improve its scope and accuracy.
For this reason, the statistics presented in this volume of the Microsoft Security Intelligence Report may differ
slightly from comparable statistics in previous volumes.
20 Encounter rate does not include threats that are blocked by a web browser before being detected by
25% 250
Encounter rate (percent of all reporting computers)
15% 150
10% 100
5% 50
0% 0
3Q15 4Q15 1Q16 2Q16
Encounter rate Infection rate
As Figure 44 shows, and as one would expect, encounters are much more
common than infections. On average, about 20.6 percent of reporting
computers worldwide encountered threats over the past four quarters. At the
same time, the MSRT removed threats from about 10.1 out of every 1,000
computers, or 1.01 percent. Together, encounter and infection rate information
can help provide a broader picture of the threat landscape by offering different
perspectives on how threats propagate and how computers get infected.
22For more information about this process, see the entry “Determining the Geolocation of Systems Infected
with Malware” (November 15, 2011) in the Microsoft Cyber Trust Blog (blogs.microsoft.com/cybertrust).
The next several figures illustrate trends for specific locations around the world
with particularly high or low incidences of threat detection. Figure 47 and Figure
48 show trends for the locations with the highest rates of detection as
determined by encounter rate and CCM, respectively.
60%
Mongolia
Encounter rate (percent of all reporting computers)
50% Myanmar
Vietnam
Pakistan
Indonesia
40%
30%
Worldwide
20%
10%
0%
3Q15 4Q15 1Q16 2Q16
Figure 48. Trends for the five locations with the highest infection rates in 1H16, by CCM (100,000 MSRT computers minimum)
100
90
Computers cleaned per 1,000 scanned (CCM)
80 Libya
70
Iraq
60 Mongolia
Palestinian
50 Authority
Morocco
40
30
20
10 Worldwide
0
3Q15 4Q15 1Q16 2Q16
The locations with the highest encounter rates were Indonesia, Pakistan,
Vietnam, Myanmar, and Mongolia. Mongolia also had one of the highest
infection rates in 1H16, accompanied by Libya, Iraq, the Palestinian
territories, and Morocco.
Figure 49. Trends for locations with low encounter rates in 1H16 (100,000 reporting computers minimum)
25%
Encounter rate (percent of all reporting computers)
Worldwide
20%
15%
Sweden
10% Denmark
Norway
Finland
Japan
5%
0%
3Q15 4Q15 1Q16 2Q16
18
16
Computers cleaned per 1,000 scanned (CCM)
14
12
10
Worldwide
8
Germany
4 Norway
Denmark
2 Japan
Finland
0
3Q15 4Q15 1Q16 2Q16
Threat categories
The MMPC classifies individual threats into types based on a number of factors,
including how the threat spreads and what it is designed to do. To simplify the
presentation of this information and make it easier to understand, the Microsoft
Security Intelligence Report groups these types into categories based on
similarities in function and purpose.
12%
Trojans
Encounter rate (percent of all reporting computers)
10%
8%
6% Worms
Other Malware
Downloaders &
4% Droppers
Exploits
Viruses
Obfuscators &
2%
Injectors
Backdoors
Ransomware
0% Password Stealers
3Q15 4Q15 1Q16 2Q16 & Monitoring Tools
9%
8%
Encounter rate (percent of all reporting computers)
7%
6%
5%
Browser
Modifiers
4%
Software
Bundlers
3%
2%
1% Adware
0%
3Q15 4Q15 1Q16 2Q16
United Kingdom
United States
Worldwide
Germany
Mexico
Turkey
France
Russia
China
Brazil
India
Category
Trojans 11.3% 5.1% 13.5% 21.9% 19.2% 26.6% 31.6% 6.0% 16.0% 4.7% 5.3%
Browser Modifiers 4.1% 2.2% 6.8% 8.4% 7.0% 7.6% 5.5% 4.0% 4.6% 1.7% 3.1%
Software Bundlers 3.9% 1.9% 0.2% 6.0% 12.1% 8.8% 5.3% 3.8% 3.0% 2.6% 4.6%
Worms 3.8% 0.5% 2.9% 4.6% 1.9% 21.0% 8.1% 1.0% 9.6% 0.6% 0.4%
Other Malware 1.6% 1.0% 1.5% 3.3% 2.2% 2.5% 3.0% 1.0% 1.8% 0.8% 0.8%
Downloaders &
1.6% 1.0% 1.6% 5.1% 1.4% 2.9% 1.1% 1.7% 2.0% 1.2% 0.9%
Droppers
Exploits 1.5% 1.0% 0.7% 0.9% 0.4% 1.3% 1.1% 1.9% 0.7% 2.0% 1.5%
Viruses 1.3% 0.2% 4.5% 1.1% 0.6% 3.5% 2.7% 0.2% 0.6% 0.2% 0.1%
Obfuscators &
1.1% 0.3% 1.3% 1.5% 2.3% 3.0% 2.4% 0.6% 1.1% 0.4% 0.4%
Injectors
Adware 1.0% 1.0% 0.0% 1.0% 1.3% 1.1% 1.0% 1.7% 0.9% 1.4% 1.5%
Backdoors 0.4% 0.2% 0.6% 0.8% 0.4% 1.1% 1.0% 0.3% 0.3% 0.2% 0.2%
Ransomware 0.3% 0.4% 0.0% 0.1% 0.3% 0.2% 0.4% 0.2% 0.2% 0.2% 0.2%
Password Stealers
0.2% 0.1% 0.2% 0.2% 0.2% 0.3% 0.3% 0.1% 0.2% 0.1% 0.1%
& Monitoring Tools
Within each row of Figure 53, a darker color indicates that the category is
more prevalent in the specified location than in the others and a lighter
color indicates that the category is less prevalent. As in Figure 45 on page
74, the locations in the table are ordered by number of computers reporting
detections in 1H16.
Turkey and India had high encounter rates for Trojans, driven by a number
of generic detections including Win32/Peals and Win32/Dynamer, and by
Win32/Lodbak, associated with the worm family Win32/Gamarue.
Russia had a high encounter rate for Software Bundlers, led by
Win32/DLHelper, which was unusually common in Russia in 2Q16.
Brazil had high encounter rates for Browser Modifiers, led by
Win32/SupTab, and for Downloaders & Droppers, led by Win32/Banload.
Threat families
Figure 54 and Figure 55 show trends for the top malicious software families that
were detected on computers by Microsoft real-time antimalware products
worldwide in 1H16.
Figure 54. Quarterly trends for the top 10 malicious software families encountered by Microsoft real-time antimalware products in
1H16, shaded according to relative encounter rate
23 Some threat families have multiple variants that belong to different categories. For each family, “most
significant category” refers to the category with the highest encounter rate for the family during the period.
2.0%
1.8%
Encounter rate (percent of all reporting computers)
1.6%
1.4%
Win32/Dynamer
1.2%
Win32/Spursint
Win32/Gamarue
1.0%
Win32/Peals
0.8% Win32/Lodbak
Win32/Skeeyah
0.6% JS/Axpergle
0.4%
0.2%
0.0%
3Q15 4Q15 1Q16 2Q16
Figure 57. Encounter rate trends for the top unwanted software families in 1H16
4.0%
3.5%
Encounter rate (percent of all reporting computers)
3.0%
2.5%
2.0%
1.5%
1.0% Win32/Sasquor
Win32/Mizenota
Win32/SupTab
0.5%
Win32/Diplugem
Win32/OutBrowse
0.0% Win32/Tillail
3Q15 4Q15 1Q16 2Q16
24Microsoft has published the criteria that the company uses to classify programs as unwanted software at
www.microsoft.com/security/portal/mmpc/shared/objectivecriteria.aspx. For programs that have been
classified as unwanted software, Microsoft provides a dispute resolution process to allow for reporting of
potential false positives and to provide software vendors with the opportunity to request investigation of a
rating with which they do not agree.
1 Win32/Dynamer Trojans 4 3 3 1
2 Win32/Spursint Trojans 12 6 6 2
3 Win32/Gamarue Worms 13 2 1 6
4 Win32/Peals Trojans 6 4 2 5
5 Win32/Lodbak Trojans 19 5 4 4
6 Win32/Skeeyah Trojans 11 7 5 3
7 JS/Axpergle Exploits 22 1 13 13
8 Win32/Xadupi Trojans 2 8 7 10
9 INF/Autorun Obfuscators & Injectors 18 10 8 11
10 Win32/Rundas Trojans 5 9 12 8
24 JS/FakeCall Other Malware 3 31 26 26
69 Win32/Falrile Trojans 1 30 27 62
* Includes Windows 8.1
Encounters involving JS/Axpergle, a detection for the Angler exploit kit and
the only exploit-related family in the top ten in 1H16, were mostly confined
to computers running Windows 7; although Axpergle ranked first on that
platform, it ranked 22nd on Windows Vista and 13th on both Windows 8
(including Windows 8.1) and Windows 10. The malicious webpages that
exploit kits use to spread malware often include scripts that detect certain
aspects of the computer’s computing environment and only present their
exploits to computers that meet criteria specified by the attacker. The Angler
exploit kit clearly affects Windows 7 far more than other platforms, which
may partially be caused by the integration of Adobe Flash Player into
Internet Explorer in Windows 8 and subsequent versions. The Angler exploit
kit relies heavily on exploiting vulnerabilities in old, out-of-date versions of
Flash Player, which must be installed as an add-on and updated separately
from Internet Explorer in versions of Windows prior to Windows 8. Because
Flash Player is integrated into Internet Explorer in Windows 8 and
subsequent versions, it receives security updates through Windows Update
and Microsoft Update along with other operating system components,
which makes it easier for users to stay current on security updates for the
component.
Ransomware
Ransomware is a type of malware that is designed to render a computer or its
files unusable until the computer user pays a certain amount of money to the
attacker or takes other actions. Early ransomware families typically displayed
what looked like official warnings from well-known law enforcement agencies,
accusing the computer user of committing a computer-related crime and
demanding that the user pay a fine via electronic money transfer or a virtual
currency such as Bitcoin to regain control of the computer. In recent years,
many of the more commonly encountered ransomware families have dropped
the pretense of coming from law enforcement: they simply encrypt important
files on the computer and offer to sell the user the private key to decrypt them.
The location with the highest ransomware encounter rate in 2Q16 was Italy
(0.82 percent), followed by Bulgaria (0.74 percent) and Taiwan (0.67
percent).
Ransomware tends to target countries and regions that otherwise have
relatively low infection rates. Italy, with the highest ransomware infection
rate in the world, had an overall encounter rate of 18.8 percent in 2Q16,
lower than the worldwide encounter rate of 21.2 percent. South Africa, with
the fourth highest ransomware encounter rate in the world in 2Q16, had the
lowest overall infection rate in Africa during the same period.
Figure 63 displays encounter rate trends for several of the most commonly
encountered ransomware families worldwide.
0.20%
0.18%
Encounter rate (percent of all reporting computers)
0.16%
0.14%
0.12%
0.10%
0.08%
Win32/Tescrypt
0.06%
0.04% Win32/Locky
Win32/Cerber
0.02% JS/Brolo
Win32/Crowti
0.00%
JS/FakeBsod
3Q15 4Q15 1Q16 2Q16
Locky searches for and encrypts more than 450 different types of file by
extension. It is typically configured to avoid computers located in Russia or
which use the Russian language, which gives a clue to its origins: attackers
often try not to infect computers located in their home country or region, in
an effort to avoid drawing attention from local authorities. Locky has been
revised several times since its discovery in February to add code
obfuscation, offline encryption, and other features. The Locky authors
appear to use affiliates to distribute it, based on the presence of affiliate IDs
found in the malware.
For additional information about Locky, see the following entry in the MMPC
blog (blogs.technet.com/mmpc):
The new .LNK between spam and Locky infection (October 19, 2016)
Sender
Multiple filters + multiple antivirus engines
with Exchange Online protection
Attachment
Detonation chamber • Supported file type
(sandbox) • Clean by AV/AS filters
• Not in Reputation list
Executable?
Registry call?
Elevation?
……? Links
Recipient
Unsafe Safe
Safe links rewrite
Figure 66 illustrates the file types of the malicious attachments blocked by Office
365 Advanced Threat Protection in 1H16.
URL
2.1% Other
Excel
5.2%
5.1%
Word
EXE 38.5%
18.6%
JavaScript
30.6%
Excludes unknown file types. Totals for JavaScript and Other are incomplete due to a data collection error.
100%
90%
80%
70%
Percent of all malicious files
60%
50%
40%
30%
20%
10%
0%
January February March April May June
Excludes unknown file types. Totals for JavaScript and Other in May and June are incomplete due to a data collection error.
Some programs don’t meet the criteria to be considered unwanted software but
still exhibit behaviors that may be considered undesirable, particularly in
enterprise environments. Microsoft classifies these programs as potentially
unwanted applications (PUA). For example, a program that displays additional
advertisements in the browser might not be classified as unwanted software if it
clearly identifies itself as the source of the ads, but may be considered
potentially unwanted. Users often end up installing these programs because
they were installing an application that they wanted, and the installer offered to
install additional software—usually with the offer acceptance checked by default
and often without the user realizing they are agreeing to install the additional
software. These programs can also cause problems for network
administrators—they can affect computer performance, increase the workload
for the IT help desk, put computers and data at risk of being compromised
through exploits, and make it more difficult to identify malware infections
among the noise. To provide organizations with additional options for dealing
with programs classified as PUA, Microsoft offers enterprise users of System
Center Endpoint Protection (SCEP) the ability to block them from being installed
on their networks.
PUA statistics
Figure 68 shows the PUA families blocked most often by SCEP in 2Q16.
Win32/CandyOpen
8.2%
Win32/AskToolbar
6.3%
Win32/InstallCore Win32/MyWebSearch
22.0% 5.7%
Win32/RelevantKnowle
dge
4.2%
Win32/Conduit
4.0%
Win32/Isrocore
All others 3.8%
32.4% Win32/Spigot
3.8%
Win32/DownloadAdmin
2.9%
Win32/ExpressDownloa
Win32/DownloadSpons Win32/iBryteInstaller der
or 2.2% 2.4%
2.1%
PUA:Win32/InstallCore and PUA:Win32/CandyOpen are detections for
installer programs that were built with software bundler utilities (called
InstallCore and OpenCandy, respectively) that offer monetization
opportunities to software developers, such as pay-per-install services for
programs that offer to download other programs alongside the requested
application. The OpenCandy installer was frequently encountered bundled
with μTorrent, a popular file-sharing program, and paint.net, an image and
photo editing program. InstallCore was often bundled with audio and video
file conversion programs.
PUA:Win32/AskToolbar and PUA:Win32/MyWebSearch are toolbar
programs that are frequently offered for download with other programs
through pay-per-install arrangements.
PUA:Win32/RelevantKnowledge is a tool used by a marketing research
company to gather analytics about Internet usage from people who install
the software. Like many of the other programs discussed in this section, it is
often bundled with other software.
% of % of
Rank Signed application Unsigned application
Signed Unsigned
100%
90%
Percent of computers running the MSRT reporting as protected
80%
70%
60%
50%
40%
30%
20%
10%
0%
3Q15 4Q15 1Q16 2Q16
100%
Percent of computers running the MSRT reporting as protected
90%
80%
70%
60%
50%
40%
30%
20%
10%
0%
The locations in the table all had overall infection rates ranging between 2.8
and 10.0 times as high as the worldwide average each quarter.
Libya, which had the highest percentage of unprotected computers in both
quarters of 1H16, also had the highest infection rate in both quarters, as
shown in Figure 48 on page 78.
30%
25%
Percent of computers reporting as unprotected
20%
15%
10%
5%
0%
Windows Vista Windows 7 Windows 8* Windows 10 TH1 Windows 10 TH2
100%
Percent of computers reporting as other than Protected
90%
80%
70%
60%
50%
40%
30%
20%
10%
0%
Windows Vista* Windows 7* Windows 8 Windows 8.1 Windows 10
For help understanding the threats that pose the greatest risk to your
environment and how to defend against them, see “Fixing the #1 Problem in
Computer Security: A Data-Driven Defense,” available from Microsoft TechNet.
Phishing sites
25See “Appendix B: Data sources” on page 137 for privacy statements and other information about the
products and services used to provide data for this report.
120%
Sites
100% Average
Impressions
Percent of monthly average
80%
60%
40%
20%
0%
January February March April May June
Target institutions
Some types of sites tend to consistently draw many more impressions per site
than others. Figure 80 shows the breakdown of phishing impressions by
category as reported by SmartScreen Filter.
Figure 80. Phishing sites and impressions reported by SmartScreen Filter for each type of phishing site in 1H16
50%
45%
40%
Percent of total impressions/sites
35%
30%
25% Sites
Impressions
20%
15%
10%
5%
0%
Online Services Financial Sites E-Commerce Social Networking Gaming
Phishing sites that targeted online services received the largest share of
impressions during the period, and accounted for the largest number of
active phishing URLs.
Financial institutions have always been popular phishing targets because of
their potential for providing direct illicit access to victims’ bank accounts.
Sites that targeted financial institutions accounted for the second largest
share of both attacks and impressions.
SmartScreen Filter detected 9.1 phishing sites per 1,000 Internet hosts
worldwide in 1H16.
Locations hosting higher than average concentrations of phishing sites
include Ukraine (18.8 per 1,000 Internet hosts in 1H16), South Africa (15.4),
and Australia (14.5). Locations with low concentrations of phishing sites
include Taiwan (1.5), Korea (2.0), and China (2.8).
Figure 84 compares the volume of active malware hosting sites in the Microsoft
database each month with the volume of malware impressions tracked.
180%
160%
Impressions
140%
Percent of monthly average
120%
100% Average
80%
Sites
60%
40%
20%
0%
January February March April May June
Monthly malware impressions more than tripled from January to June due
to several factors, including aggressive campaigns by attackers and
improved detection and classification by SmartScreen Filter. In 2015, the
MMPC updated its malware evaluation criteria to include ads that are
deceptive and misleading, which are now classified as malware by
SmartScreen Filter and blocked. Over the past year, the volume of ads that
meet these criteria has increased, including an emerging subset designed to
take advantage of users seeking technical support.
SmartScreen Filter detected 36.8 malware hosting sites per 1,000 Internet
hosts worldwide in 1H16.
China, which had a lower than average concentration of phishing sites (2.8
phishing sites per 1,000 Internet hosts in 1H16), also had a high
concentration of malware hosting sites (59.6 malware hosting sites per 1,000
hosts in 1H16). Other locations with large concentrations of malware hosting
sites included Vietnam (60.8), Ukraine (53.8), and Thailand (49.4). Locations
with low concentrations of malware hosting sites included Finland (14.8),
Austria (16.2), and Sweden (16.4).
Figure 86. Malware impressions by client location per 1,000,000 pageviews in in 1H16
This section of the report compares the potential impact of malware to the levels
of antimalware compliance from more than 600,000 workstation computers and
devices managed by Microsoft IT between January and June 2016. This data is
compiled from multiple sources, including Windows Defender, System Center
Endpoint Protection (SCEP), Windows Event Forwarding (WEF), DirectAccess,
forensics, and manual submission of suspicious files. Comparing the nature and
volume of the malware detected on these computers to the level of protection
they receive can illustrate significant trends and provide insights as to the
effectiveness of antimalware software and security best practices.
Antimalware usage
Real-time antimalware software is required on all user devices that connect to
the Microsoft corporate network. Windows Defender and System Center
Endpoint Protection 2012 (SCEP) are the antimalware solutions that Microsoft IT
deploys to its users. To be considered compliant with antimalware policies and
standards, user computers must be running the latest version of the Defender or
SCEP client, antimalware signatures must be no more than six days old, and
real-time protection must be enabled.
100%
90%
Percent of computers running real-time antimalware software
80%
70%
60%
50%
40%
30%
20%
10%
0%
January February March April May June
The average monthly compliance rate at Microsoft exceeded 97.8 percent each
month during the first half of the year, reaching a high of 98.8 percent in June. In
any network of this size, it is almost inevitable that a small number of computers
will be in a noncompliant state at any given time. In most cases, these are
computers that are being rebuilt or are otherwise in a state of change when
online, rather than computers that have had their antimalware software
intentionally disabled.
Malware detections
Figure 91 shows the categories of malicious and unwanted software that were
most frequently detected at Microsoft in 1H16.
900,000
800,000
700,000
600,000
Threat detections
500,000
400,000
300,000
200,000
100,000
0
PUA Trojans Exploits Browser Downloaders & Worms Viruses Software Other Malware
Modifiers Droppers Bundlers
In this section, malware detections are defined as files and processes flagged by
SCEP, regardless of the success or failure of automated containment or
remediation. Malware detections are a measure of attempted malware activity,
and do not necessarily indicate that a computer has been successfully infected.
(Note that the methodology for assessing encounters used elsewhere in this
report counts unique computers with detections, an approach that differs from
the methodology used in this section, in which individual detections are
counted. For example, if a computer encountered one trojan family in February
and another one in June, it would only be counted once for the purposes of
figures such as Figure 51 on page 82. In the preceding Figure 91, it would be
counted twice, once for each detection.)
Figure 92 shows the top 10 file types among threat detections at Microsoft in
1H16.
900,000
800,000
700,000
600,000
Threat detections
500,000
400,000
300,000
200,000
100,000
0
.exe .temp .dll .lnk .tmp .html .inf .txt .com .tbl
Executable program files with the .exe extension were the most commonly
detected type of malicious file at Microsoft in 1H16. Malicious files with the .temp
extension, typically used for temporary files, were the next most common type
of threats, followed by .dll.
Transmission vectors
Examining the processes targeted by malware can help illustrate the methods
that attackers use to propagate it. Figure 93 lists the top five transmission
vectors used by the malware encountered at Microsoft in 1H16.
Figure 93. The top five transmission vectors used by malware encountered at Microsoft in 1H16
Malware infections
Because almost all of the computers at Microsoft run real-time security software
at all times, most infection attempts are detected and blocked before they are
able to infect the target computer. When Defender or SCEP do disinfect a
computer, it is usually because the software’s signature database has been
updated to enable it to detect a threat that it did not recognize when the
computer first encountered the threat. This lack of recognition may be because
the threat is a new malware family, a new variant of a known family, a known
variant that has been encrypted or otherwise repackaged to avoid detection, or
because of some other reason. The MMPC constantly analyzes malware
samples submitted to it, develops appropriate detection signatures, and deploys
them to customers who use SCEP, Microsoft Security Essentials, and Windows
Defender.
80
70
60
Threat infections and removals
50
40
30
20
10
0
Downloaders & Worms Trojans Password Stealers & Other Malware
Droppers Monitoring Tools
Figure 95 shows the top 10 file types used by malware to infect computers at
Microsoft in 1H16.
Figure 95. Infections and removals at Microsoft in 1H16, by file type
50
45
40
Threat infections and removals
35
30
25
20
15
10
0
.doc .js .exe .dll .html .cin .docm .docx .dxn .html .jpg .scr
When Microsoft analysts research a particular threat, they will determine what
each of the components of the name will be.
Type
The type describes what the threat does on a computer. Worms, trojans, and
viruses are some of the most common types of threats Microsoft detects.
Platform
The platform refers to the operating system (such as Windows, Mac OS X, and
Android) that the threat is designed to work on. Platforms can also include
programming languages and file formats.
Family
A group of threats with the same name is known as a family. Sometimes
different security software companies use different names.
Additional information
Additional information is sometimes used to describe a specific file or
component that is used by another threat in relation to the identified threat. In
the preceding example, the !lnk indicates that the threat is a shortcut file used by
the Backdoor:Win32/Caphaw.D variant, as shortcut files usually use the
extension .lnk.
26Encounter rate and CCM are shown for locations with at least 100,000 computers running Microsoft real-
time security products and the Malicious Software Removal Tool, respectively, during a quarter. Only
computers whose users have opted in to provide data to Microsoft are considered when calculating encounter
and infection rates.
account credentials
Information presented to a service provider to verify that the holder of the
credentials is authorized to access an account. Account credentials typically take
the form of user names paired with passwords, but other forms of identification
are possible.
ActiveX control
A software component of Microsoft Windows that can be used to create and
distribute small applications through Internet Explorer. ActiveX controls can be
developed and used by software to perform functions that would otherwise not
be available using typical Internet Explorer capabilities. Because ActiveX controls
can be used to perform a wide variety of functions, including downloading and
running programs, vulnerabilities discovered in them may be exploited by
malware. In addition, cybercriminals may also develop their own ActiveX
controls, which can do damage to a computer if a user visits a webpage that
contains the malicious ActiveX control.
adware
A program that displays advertisements. Although some adware can be
beneficial by subsidizing a program or service, other adware programs may
display advertisements without adequate consent.
ASLR
See Address Space Layout Randomization (ASLR).
backdoor trojan
A type of trojan that provides attackers with remote unauthorized access to and
control of infected computers. Bots are a subcategory of backdoor trojans. Also
see botnet.
botnet
A set of computers controlled by a command-and-control (C&C) computer to
execute commands as directed. The C&C computer can issue commands
directly (often through Internet Relay Chat [IRC]) or by using a decentralized
mechanism, such as peer-to-peer (P2P) networking. Computers in a botnet are
often called bots, nodes, or zombies.
buffer overflow
An error in an application in which the data written into a buffer exceeds the
current capacity of that buffer, thus overwriting adjacent memory. Because
memory is overwritten, unreliable program behavior may result and, in certain
cases, allow arbitrary code to run.
C&C
See command and control (C&C).
CCM
Short for computers cleaned per mille (thousand). The number of computers
cleaned for every 1,000 executions of the Microsoft Malicious Software Removal
Tool (MSRT). For example, if the MSRT has 50,000 executions in a particular
location in the first quarter of the year and removes infections from 200
computers, the CCM for that location in the first quarter of the year is 4.0 (200 ÷
50,000 × 1,000). Also see encounter rate.
clean
To remove malware or potentially unwanted software from an infected
computer. A single cleaning can involve multiple disinfections.
cloud-based detection
A detection signature that detects files that have been automatically identified as
malicious through the cloud-based protection feature of Windows Defender.
146 GLOSSARY
credentials
See account credentials.
cross-site scripting
Abbreviated XSS. An attack technique in which an attacker inserts malicious
HTML and JavaScript into a vulnerable Web page, often in an effort to distribute
malware or to steal sensitive information from the Web site or its visitors.
Despite the name, cross-site scripting does not necessarily involve multiple
websites. Persistent cross-site scripting involves inserting malicious code into a
database used by a web application, potentially causing the code to be
displayed for large numbers of visitors.
DDoS
See distributed denial of service (DDoS).
DEP
See Data Execution Prevention (DEP).
detection signature
A set of characteristics that can identify a malware family or variant. Signatures
are used by antimalware products to determine whether a file is malicious or
not. Also see definition.
detonation chamber
A sandbox environment in which potentially dangerous files can be
automatically launched and monitored for possible malicious activity.
disclosure
Revelation of the existence of a vulnerability to a third party.
disinfect
To remove a malware or potentially unwanted software component from a
computer or to restore functionality to an infected program. Compare with
clean.
DNS
See Domain Name System.
downloader
See downloader/dropper.
downloader/dropper
A form of trojan that installs other malicious files to a computer that it has
infected, either by downloading them from a remote computer or by obtaining
them directly from a copy contained in its own code.
dropper
See downloader/dropper.
encounter
An instance of security software detecting a threat and blocking, quarantining,
or removing it from the computer.
encounter rate
The percentage of computers running Microsoft real-time security software that
report detecting malware or potentially unwanted software, or report detecting
a specific threat or family, during a period. Also see infection rate.
exploit
Malicious code that takes advantage of software vulnerabilities to infect a
computer or perform other harmful actions.
exploit kit
A collection of exploits bundled together and sold as commercial software. A
typical kit contains a collection of web pages that contain exploits for
vulnerabilities in popular web browsers and add-ons, along with tools for
managing and updating the kit.
148 GLOSSARY
firewall
A program or device that monitors and regulates traffic between two points,
such as a single computer and the network server, or one server to another.
generic
A type of signature that is capable of detecting a variety of malware samples
from a specific family, or of a specific type.
hash
Text that has been encoded using a one-way cryptographic function that
prevents it from being decrypted. Also refers to a checksum produced by a hash
function to identify or authenticate data.
heuristics
A tool or technique that can help identify common patterns. This can be useful
for making generic detections for a malware family.
IFrame
Short for inline frame. An IFrame is an HTML document that is embedded in
another HTML document. Because the IFrame loads another webpage, it can be
used by criminals to place malicious content, such as a script that downloads
and installs spyware, into non-malicious HTML pages that are hosted by trusted
websites.
in the wild
Said of malware that is currently detected on active computers connected to the
Internet, as compared to those confined to internal test networks, malware
research laboratories, or malware sample lists.
infection
The presence of malware on a computer, or the act of delivering or installing
malware on a computer. Also see encounter.
infection rate
See CCM.
jailbreaking
See rooting.
malware
Short for malicious software. The general name for programs that perform
unwanted actions on a computer, such as stealing personal information. Some
malware can steal banking details, lock a computer until the user pays a ransom,
or use the computer to send spam. Viruses, worms and trojans are all types of
malware.
malware impression
A single instance of a user attempting to visit a page known to host malware and
being blocked by SmartScreen Filter in Microsoft Edge or Internet Explorer. Also
see phishing impression.
man-in-the-middle attack
A form of eavesdropping in which a malicious hacker gets in the middle of
network communications. The malicious hacker can then manipulate messages
or gather information without the people doing the communication knowing.
monitoring tool
Software that monitors activity, usually by capturing keystrokes or screen
images. It may also include network sniffing software. Also see password stealer
(PWS).
MSRT
See Malicious Software Removal Tool.
P2P
See peer-to-peer (P2P).
payload
The actions conducted by a piece of malware for which it was created. Payloads
can include, but are not limited to, downloading files, changing system settings,
displaying messages, and logging keystrokes.
150 GLOSSARY
peer-to-peer (P2P)
A system of network communication in which individual nodes are able to
communicate with each other without the use of a central server.
phishing
A method of credential theft that tricks Internet users into revealing personal or
financial information online. Phishers use phony websites or deceptive email
messages that mimic trusted businesses and brands to steal personally
identifiable information (PII), such as user names, passwords, credit card
numbers, and identification numbers.
phishing impression
A single instance of a user attempting to visit a known phishing page and being
blocked by SmartScreen Filter in Microsoft Edge or Internet Explorer. Also see
malware impression.
PUA
See potentially unwanted application (PUA).
ransomware
A type of malware that prevents use of a computer or access to the data that it
contains until the user pays a certain amount to a remote attacker (the
“ransom”). Computers that have ransomware installed usually display a screen
containing information on how to pay the “ransom.” A user cannot usually
access anything on the computer beyond the screen.
rooting
Obtaining administrative user rights on a mobile device through the use of
exploits. Device owners sometimes use such exploits intentionally to gain access
to additional functionality, but these exploits can also be used by attackers to
infect devices with malware that bypasses many typical security systems. The
rootkit
A program whose main purpose is to perform certain functions that cannot be
easily detected or undone by a system administrator, such as hiding itself or
other malware.
sandbox
A specially constructed portion of a computing environment in which potentially
dangerous programs or processes may run without causing harm to resources
outside the sandbox.
SEHOP
See Structured Exception Handler Overwrite Protection (SEHOP).
signature
See detection signature.
social engineering
A technique that defeats security precautions by exploiting human
vulnerabilities. Social engineering scams can be both online (such as receiving
email messages that ask the recipient to click the attachment, which is actually
malware) and offline (such as receiving a phone call from someone posing as a
representative from one’s credit card company). Regardless of the method
selected, the purpose of a social engineering attack remains the same—to get
the targeted user to perform an action of the attacker's choice.
software bundler
A program that installs unwanted software on a computer at the same time as
the software the user is trying to install, without adequate consent.
spam
Bulk unsolicited email. Malware authors may use spam to distribute malware,
either by attaching the malware to email messages or by sending a message
containing a link to the malware. Malware may also harvest email addresses for
spamming from compromised machines or may use compromised machines to
send spam.
152 GLOSSARY
spear phishing
Phishing that targets a specific person, organization, or group, containing
additional information associated with that person, organization, or group to
lure the target further into a false sense of security to divulge more sensitive
information.
spyware
A program that collects information, such as the websites a user visits, without
adequate consent. Installation may be without prominent notice or without the
user’s knowledge.
SQL injection
A technique in which an attacker enters a specially crafted Structured Query
Language (SQL) statement into an ordinary web form. If form input is not
filtered and validated before being submitted to a database, the malicious SQL
statement may be executed, which could cause significant damage or data loss.
targeted attack
A malware attack against a specific group of companies or individuals. This type
of attack usually aims to get access to the computer or network, before trying to
steal information or disrupt the infected machines.
tool
In the context of malware, a software program that may have legitimate
purposes but may also be used by malware authors or attackers.
trojan
A generally self-contained program that does not self-replicate but takes
malicious action on the computer.
unwanted software
A program with potentially unwanted functionality that may affect the user’s
privacy, security, or computing experience.
vulnerability
A weakness, error, or poor coding technique in a program that may allow an
attacker to exploit it for a malicious purpose.
wild
See in the wild.
worm
Malware that spreads by spontaneously sending copies of itself through email
or by using other communication mechanisms, such as instant messaging (IM)
or peer-to-peer (P2P) applications.
XSS
See cross-site scripting.
zero-day exploit
An exploit that targets a zero-day vulnerability.
zero-day vulnerability
A vulnerability in a software product for which the vendor has not yet published
a security update.
154 GLOSSARY
Threat families referenced in
this report
The definitions for the threat families referenced in this report are adapted from
the Microsoft Malware Protection Center encyclopedia
(www.microsoft.com/security/portal), which contains detailed information about
a large number of malicious software and unwanted software families. See the
encyclopedia for more in-depth information and guidance for the families listed
here and throughout the report.
Win32/Adposhel. Adware that can show extra ads inside and outside the web
browser.
Win32/Anogre. A detection for the Sweet Orange exploit kit, which exploits
vulnerabilities in some versions of Windows, Adobe Flash Player, and Java to
install malware.
JS/Axpergle. A detection for the Angler exploit kit, which exploits vulnerabilities
in some versions of Internet Explorer, Silverlight, Adobe Flash Player, and Java to
install malware.
JS/Brolo. A ransomware family that locks the web browser and displays a
message, often pretending to be from a law enforcement agency, demanding
money to unlock the browser.
SWF/Dlcypt. An Adobe Flash Player file that may be used by attackers to decrypt
and execute encrypted JavaScript files.
JS/FakeCall. Rogue security software in the form of a webpage that claims the
computer is infected with malware. It asks the user to phone a number to
receive technical support to help remove the malware.
Win32/Gamarue. A worm that is commonly distributed via exploit kits and social
engineering. Variants have been observed stealing information from the local
computer and communicating with command-and-control (C&C) servers
managed by attackers.
HTML/IframeRef. A generic detection for specially formed IFrame tags that point
to remote websites that contain malicious content.
DOS/JackTheRipper. A virus that can stop some files from working correctly in
Windows XP and earlier operating systems. It spreads by infecting the master
boot record (MBR) on connected hard disks and floppy disks.
HTML/Kaixin. A detection for the KaiXin exploit kit, which exploits vulnerabilities
in some versions of Adobe Flash Player, Java, and other components in an
attempt to spread malware.
Win32/Locky. Ransomware that encrypts files on the computer, and directs the
user to a Tor webpage to pay for the decryption key. It often arrives via spam as
an infected Microsoft Word .doc file.
Win32/Macoute. A worm that can spread itself to removable USB drives, and
may communicate with a remote host.
Win32/Madang. A virus that infects .exe and .scr files, and connects to specific
web sites to possibly download other malware.
HTML/Meadgive. A detection for the RIG exploit kit, also known as Redkit,
Infinity, and Goon. It attempts to exploit vulnerabilities in programs such as Java
and Silverlight to install other malware.
MSIL/Mofin. A worm that can steal files from your PC and send them to a
malicious hacker. It spreads via infected removable drives, such as USB flash
drives.
Win32/Nuqel. A worm that spreads via mapped drives and certain instant
messaging applications. It may modify system settings, connect to certain
websites, download arbitrary files, or take other malicious actions.
Win32/Ogimant. A threat that claims to help download items from the Internet,
but actually downloads and runs files that are specified by a remote attacker.
Win32/Pdfjsc. A family of specially crafted PDF files that exploit Adobe Acrobat
and Adobe Reader vulnerabilities. Such files contain malicious JavaScript that
executes when the file is opened.
DOS/Sigru. A virus that can stop some files from working correctly in Windows
XP and earlier operating systems. It spreads by infecting the master boot record
(MBR) on connected hard disks and floppy disks.
Win32/SupTab. A browser modifier that installs itself and changes the browser’s
default search provider, without obtaining the user’s consent for either action.
Win32/Virut. A family of file-infecting viruses that target and infect .exe and .scr
files accessed on infected systems. Win32/Virut also opens a backdoor by
connecting to an IRC server.
162 INDEX
CplLnk, 51, 53, 54, 60, 156 CVE-2016-4117, 22, 23, 24, 25, 29, 57, 67, 68
Credential Guard, 29 CVE-2016-4171, 67, 68
Croatia, 95, 141 CVSS. See Common Vulnerability Scoring
cross-site scripting, 64, 147, 154 System (CVSS)
Crowti, 95, 97, 156 Cyprus, 141
CryptoDefense. See Crowti Czech Republic, 141
CryptoWall. See Crowti Data Execution Prevention (DEP), 39, 147
CVE identifier, 35, 43, 51 DDoS. See distributed denial of service
CVE-2008-2551, 64 Delphi, 22
CVE-2010-0188, 62 Denmark, 81, 106, 141
CVE-2010-0840, 57 DEP. See Data Execution Prevention (DEP)
CVE-2010-1297, 63 Diplugem, 83, 88, 92, 156
CVE-2010-2568. See CplLnk DirectAccess, 123, 130
CVE-2010-3336, 62 distributed denial of service, 5, 6, 147
CVE-2010-3653, 63 Dlcypt, 53, 54, 156
CVE-2011-0097, 62 DLHelper, 75, 84, 156
CVE-2011-0611, 63 Dominican Republic, 141
CVE-2011-1823, 60, 61 Donoff, 95, 156
CVE-2012-0056, 60 DownloadAdmin, 103
CVE-2012-0158, 62 downloaders, 75, 97, 148
CVE-2012-0507, 57 Downloaders & Droppers (category), 82, 84,
CVE-2012-1723, 56, 57, 58, 59 125, 127
CVE-2012-1889, 64 DownloadSponsor, 103
CVE-2013-0074, 56 drive-by downloads, 119–21
CVE-2013-0422, 57, 59 droppers, 26, 27, 28, 75, 148
CVE-2013-1493, 56 Dynamer, 82, 84, 85, 86, 91, 156
CVE-2013-2423, 56 Ecuador, 141
CVE-2013-2460, 56 Egypt, 141
CVE-2013-2551, 56 El Salvador, 141
CVE-2013-3896, 56 email, 97–100
CVE-2014-1761, 62 EMET. See Enhanced Mitigation Experience
CVE-2014-6332, 61 Toolkit
CVE-2015-0072, 64 encounter rate, 71
CVE-2015-0310, 56 Enhanced Mitigation Experience Toolkit, 130
CVE-2015-0311, 56 EoRezo, 85, 156
CVE-2015-0313, 56 Estonia, 141
CVE-2015-5119, 54, 63, 159 Europe, 21–34, 62, 79, 86, 87
CVE-2015-8651, 56, 57 Exchange Online, 97, 98, 97–100, 137, 139
CVE-2016-0034, 66, 67, 69 exploit kits, 52, 53, 54–57, 58, 59, 63, 65, 66,
CVE-2016-0165, 67 67, 68, 69, 70, 74, 79, 86, 87, 91, 95, 96,
CVE-2016-0167, 67, 69 148, 155, 157, 158, 159, 161
CVE-2016-0189, 67, 70 exploits, 35–39, 51, 64, 66, 51–70, 82, 84, 85,
CVE-2016-1010, 67 91, 125
CVE-2016-1019, 57, 67, 68 Adobe Flash Player, 62–64, 67–68
164 INDEX
Lockheed Martin, 7 Microsoft Malware Protection Engine, v, 138
Locky, 95, 96, 158 Microsoft Office, 24, 29, 30, 62, 138, 156, 160
Lodbak, 82, 84, 85, 86, 87, 91, 158 Microsoft Outlook, 100
Lotoor, 60 Microsoft Safety Scanner, 97, 137, 139
Luxembourg, 95, 142 Microsoft Security Bulletins, 51, 54, 60, 61,
Mac OS X, 59 62, 64, 65, 66, 67, 69, 70, 156, 161
Macao SAR, 142 Microsoft Security Essentials, 127, 137, 139
Macedonia, FYRO, 96, 142 Microsoft Update, 91, 129, 137
Macoute, 79, 158 Microsoft Word, 62, 69, 99, 100, 128, 156,
Madang, 79, 158 158
Magnitude. See Pangimop mimikatz, 10, 12, 13
Malaysia, 142 Mizenota, 83, 88, 89, 92, 158
malicious software. See malware Mobogenie, 103
Malicious Software Removal Tool, 72, 78, Mofin, 75, 158
87, 89, 104, 105, 137, 139, 140, 146, 149, Moldova, 142
150 Mongolia, 78, 79, 107, 121, 142
Malta, 142 Morocco, 78, 142
malware, v, vii, 3–20, 21, 22, 23, 26, 27, 28, Mozambique, 142
30–32, 32, 43, 51, 52, 53, 54, 59, 61, 63, Mozilla Firefox, 48
71–110, 111, 112, 116, 117, 118, 119, 123–31, MS-DOS, 85
135–36, 137, 138, 145, 146, 147, 148, 149, MSRT. See Malicious Software Removal Tool
150, 151, 152, 153, 154, 155–61 Myanmar, 78, 79
by country or region, 73–81, 140–44 Myntor, 23
by platform, 90–92 MyWebSearch, 102, 103
categories, 81–85 Namibia, 142
by location, 83–85 NAP. See Network Access Protection
families, 85–92 National Vulnerability Database, 43, 47, 48
by platform, 90–92 Nemucod, 95, 159
naming, 135–36 Neobar, 75, 159
ransomware, 92–97 NEODYMIUM, 21–34, 68
malware hosting, 116–19 Nepal, 142
by location, 117–19 Netherlands, 142
man-in-the-middle attacks, 5, 44, 150 Netis, 53, 54, 63, 76, 159
Martinique, 142 Network Access Protection, 130
Mauritius, 142 NeutrinoEK, 53, 56, 57, 95, 159
Meadgive, 53, 56, 95, 96, 158 New Zealand, 142
Mexico, 74, 76, 84, 142 Nicaragua, 142
Microsoft Digital Crime Unit, 13 Nigeria, 107, 116, 143
Microsoft Digital Crimes Unit, 87 North America, 86
Microsoft Edge, 39, 58, 65, 68, 69, 111, 112, Norway, 81, 106, 143
116, 129, 138, 139, 150, 151 Nuqel, 80, 159
Microsoft Excel, 99, 100 NVD. See National Vulnerability Database
Microsoft Intune, 103 Obfuscator, 57, 59, 85, 159
Microsoft IT, 123–31
166 INDEX
Spain, 116, 143 Virut, 80, 161
spam, 63, 95, 96, 97, 137, 150, 152, 156, 158 VMWare, 59
Spigot, 103 vulnerabilities, v, 8, 9, 21, 29, 35–39, 43–50,
Spursint, 73, 75, 82, 85, 86, 87, 91, 160 51–70, 83, 91, 119, 130, 145, 148, 152, 155,
SQL, 11, 111, 153 158, 159
Sri Lanka, 143 Adobe Flash Player, 67–68
Stallmonitz, 92, 160 application, 47–49
STRONTIUM, 21, 68 browser, 47–49
Structured Exception Handler Overwrite complexity, 46–47
Protection (SEHOP), 39, 152, 153 elevation of privilege (EOP), 35, 36, 37,
Stuxnet, 54, 161 38, 67, 69
SupTab, 74, 83, 84, 88, 89, 92, 158, 160, 161 in Microsoft products, 35–39, 49
Sventore, 75, 161 industry-wide, 43–44
Sweden, 81, 118, 143 Internet Explorer, 69
Sweet Orange. See Anogre operating system, 47–49
Switzerland, 143 remote code execution (RCE), 35, 36, 37,
System Center Configuration Manager, 103 38, 62, 67, 69
System Center Endpoint Protection, 101, severity, 44–46
103–4, 123, 125, 127, 128, 138, 139 Silverlight, 69
Taiwan, 94, 115, 121, 143 zero-day. See zero-day vulnerabilities
Tanzania, 107, 143 and exploits
targeted attacks, 21–34, 66–70, 97–100 Windows 10, 22, 29, 30, 32, 39, 58, 63, 65,
Tescrypt, 85, 95, 161 73, 91, 97, 103, 104, 108, 109, 129, 130, 131,
Thailand, 118, 143 138, 139
Tillail, 74, 83, 88, 161 Anniversary Update, 73, 97, 138
Tor, 95, 158 Windows 7, 22, 69, 70, 91, 109, 131, 137
Trinidad and Tobago, 143 Windows 8, 22, 51, 54, 70, 91, 92, 108, 109,
trojans, 75, 82, 84, 85, 87, 91, 125, 127, 145, 138
148, 153, 155, 158, 159, 160, 161 Windows 8.1, 70, 91, 92, 108, 109, 138
TrueCrypt, 22 Windows Defender, ii, 21, 22, 24, 25, 30–32,
Truvasys, 22, 23, 26, 33, 34 32, 51, 73, 82, 87, 103, 104, 108, 109, 123,
Tunisia, 143 125, 127, 129, 130, 131, 138, 139, 146, 157,
Turkey, 25, 21–34, 74, 75, 84, 144 160
Turkish language, 23 cloud-based protection, 73
Ukraine, 87, 115, 118, 144 Windows Defender Advanced Threat
United Arab Emirates, 119, 144 Protection, 22, 24, 30–32, 138
United Kingdom, 74, 76, 84, 85, 144 Windows Defender Offline, 97, 138, 139
United States, 74, 84, 85, 86, 144 Windows Event Forwarding, 123
unwanted software. See malware Windows Firewall, 129
Uruguay, 144 Windows Script Host, 100
Venezuela, 144 Windows Update, 91, 129, 137, 149
Vietnam, 78, 79, 118, 144 Windows Vista, 22, 91, 92, 109, 137
viruses, 75, 79, 80, 82, 84, 85, 125, 150, 154, Windows XP, 80, 85, 157, 160
157, 158, 160 Wingbird, 24, 25, 26, 27, 28, 29, 32, 33
168 INDEX
One Microsoft Way
Redmond, WA 98052-6399
microsoft.com/security