Threat Intelligence Report by Solutionary, rise of cyber attacks

Continues my overview of the main security reports published by leading companies that produce interesting analysis on the analysis of cyber threats, today I desire to introduce the data proposed by Solutionary in the “2013 Global Threat Intelligence Report” (registration is required).

The GTIR report provides insight into prevalent cyber threats identified in 2012 thanks to data collection and analysis of various sources such as logs, alerts, vulnerabilities and devices.

What is interesting is the approach followed by the company in the formulation of the document, Solutionary in fact  proposed tactical and strategic recommendations for mitigation.

The report revealed that the impact of cyber attacks against private companies is costing thousands of dollars per day, DDoS attacks and impairment of internal networks due malware have an meaningful economic burden. Solutionary estimated that organizations are spending as much as $6,500 per hour to recover from incidents and data most concerning is that companies need up to 30 days to mitigate and recover from malware based attack, at a cost of just over $3,000 per day.

Contrary to what you might think, especially in relation to recent events discovered by worldwide security community, the majority of attacks against American companies and organization is originated in US. Around 83% of the offensive has internal origin and only 6% are from China, the data must not be misleading in my opinion because in many cases foreign attackers using compromised machines locate in the United States to conduct attacks.

The observed attacks have affected virtually every sector, technology, finance and business services are most targeted, but more interesting are the data related to origin of attacks and sector hit. 90% of all attacks from China-based IP addresses have targeted business services, technology, and financial sectors meanwhile according Solutionary report 85% of all attack activity from Japan-based IP addresses was oriented against the manufacturing industry.

 

The report revealed that majority of attacks by US-based addresses targeted Government sector (23%) meanwhile NON-US based addresses targeted mainly Businesses Services.  Solutionary proposed a classification of attack techniques based on country of origin, China is responsible for majority of attacks from foreign states and the analysis of traffic related to the offensives confirms that attackers contacted compromised targeted devices. The report compare attack type distribution over different countries demonstrating that while Japanese and Canadian attackers based actions on application exploit attempts, attacks originating from Germany involve more botnet activity.

 

The 2012 was characterized but diffusion of malware of increased complexity that targeted the financial and retail verticals, the report states:

“Around 80% of attempts to infect organizations with malware are directed at financial (45%) and retail (35%) organizations. These attempts frequently arrive as targeted spam email, which attempts to coerce the recipient to execute an attachment or click on an infected link.”Most malware analyzed by SERT in 2012 was evenly distributed among four primary categories: backdoors, downloaders, launchers, and information stealers.

 

The most concerning data is that 54% of malware is able to elude common anti-virus detection, due this reason it is necessary a different approach to avoid malicious code diffusion, organizations need to adopt multiple malware detection mechanisms.

Analyzing most popular exploit kits in 2012 it’s possible to note they rely heavily on vulnerabilities identified in 2011, 2010, and prior years. Attackers mainly target unpatched environments exploiting well known vulnerabilities discovered in previous years.

In 2012, 21 different exploit kits of significant importance were released or updated, most targeted software were Java (40%), Adobe (25%) and IE (16), the fact that these software are the cross-platform make them privileged targets for cyber criminals and state-sponsored hackers.

If this introduction has been to your liking I recommend reading the entire report, which is rich of further interesting information.

Pierluigi Paganini

(Security Affairs – Solutionary)

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

3 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

3 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

8 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

20 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

1 day ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

1 day ago

This website uses cookies.