• Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
MUST READ

Security Affairs newsletter Round 532 by Pierluigi Paganini – INTERNATIONAL EDITION

 | 

McDonald’s job app exposes data of 64 Million applicants

 | 

Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

 | 

U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

 | 

UK NCA arrested four people over M&S, Co-op cyberattacks

 | 

PerfektBlue Bluetooth attack allows hacking infotainment systems of Mercedes, Volkswagen, and Skoda

 | 

Qantas data breach impacted 5.7 million individuals

 | 

DoNot APT is expanding scope targeting European foreign ministries

 | 

Nippon Steel Solutions suffered a data breach following a zero-day attack

 | 

Iranian group Pay2Key.I2P ramps Up ransomware attacks against Israel and US with incentives for affiliates

 | 

Hackers weaponize Shellter red teaming tool to spread infostealers

 | 

Microsoft Patch Tuesday security updates for July 2025 fixed a zero-day

 | 

Italian police arrested a Chinese national suspected of cyberespionage on a U.S. warrant

 | 

U.S. CISA adds MRLG, PHPMailer, Rails Ruby on Rails, and Synacor Zimbra Collaboration Suite flaws to its Known Exploited Vulnerabilities catalog

 | 

IT Worker arrested for selling access in $100M PIX cyber heist

 | 

New Batavia spyware targets Russian industrial enterprises

 | 

Taiwan flags security risks in popular Chinese apps after official probe

 | 

U.S. CISA adds Google Chromium V8 flaw to its Known Exploited Vulnerabilities catalog

 | 

Hunters International ransomware gang shuts down and offers free decryption keys to all victims

 | 

SECURITY AFFAIRS MALWARE NEWSLETTER ROUND 52

 | 
  • Home
  • Cyber Crime
  • Cyber warfare
  • APT
  • Data Breach
  • Deep Web
  • Digital ID
  • Hacking
  • Hacktivism
  • Intelligence
  • Internet of Things
  • Laws and regulations
  • Malware
  • Mobile
  • Reports
  • Security
  • Social Networks
  • Terrorism
  • ICS-SCADA
  • POLICIES
  • Contact me
  • Home
  • Malware
  • Security
  • FireEye on alarming evolution of advanced threats in H2 2012

FireEye on alarming evolution of advanced threats in H2 2012

Pierluigi Paganini April 04, 2013

FireEye is one of most interesting security companies, thanks to its investigations many cases have been discovered in the last months, such as the attack to Bit9 companies and the abuse of its certificate to sign malicious code.

The security firm has just published a new interesting report titled “2H 2012 Advanced Threat Report” reporting evolution of advanced threats targeting organizations during the second part of last year. The company based the analysis on data collected directly from appliances at customer sites around the world, according the report they detected around 89 million events.

The document presents an alarming scenario, during the second part of 2012 have been literally submerged by attacks malware based, the experts at FireEye estimated every three minutes a user receives a malicious email and an employee clicking on a link that hijacks it to a compromised website.

The sector most affected is the tech industry probably due the value of its intellectual property, the attackers have a deep knowledge of their targets and of the information they search for.

Fireeye Industry average malware events 2012

Ali Mesdaq, expert at FireEye declared:

“Technology companies have the type of intellectual property that can be taken easily and leveraged quickly in comparison to some other verticals.”

The report revealed a cyclicality in the attacks against specific sector like technology, spear phishing is attack method most diffuses to spread malicious code.

Report states:

“Both technology and telecommunications experienced malware activity that did not deviate more than 140 percent above average. This means attackers found these verticals an attractive target”

Typically attacker to cheat  victims uses file names having business terms that fall mainly in the three categories: shipping and delivery, finance and general business, the image below proposes top 10 file names used, an information that is fundamental for IT security team to update email filters and for employ to be aware of potential cyber threats connected to attachments.

Fireeye File Name Used 2012

Malware based attacks exploit as diffusion vector the emails, in 92 percent of attacks the malicious code id delivered in ZIP file format, the report also revealed that these malware are increasing in complexity, authors have concentrated the effort in the implementation of most efficient techniques to avoid detection.

 Malicious Emails by Threat Vector

Attackers are making large use of a dynamic link library (DLL) file, instead .exe files, to improve persistent control of the malicious agent and prolong the infection. The report ends with the presentation of the Beebus case study to explore the anatomy of an APT attack and demonstrate the capability of attackers to elude principal security defenses.

Pierluigi Paganini

(Security Affairs – APT)


facebook linkedin twitter

2012 Advanced Threat Report APT Beebus email FireEye malware spear phishing

you might also like

Pierluigi Paganini July 12, 2025
McDonald’s job app exposes data of 64 Million applicants
Read more
Pierluigi Paganini July 11, 2025
U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog
Read more

leave a comment

newsletter

Subscribe to my email list and stay
up-to-date!

    recent articles

    Security Affairs newsletter Round 532 by Pierluigi Paganini – INTERNATIONAL EDITION

    Breaking News / July 13, 2025

    McDonald’s job app exposes data of 64 Million applicants

    Hacking / July 12, 2025

    Athlete or Hacker? Russian basketball player accused in U.S. ransomware case

    Cyber Crime / July 11, 2025

    U.S. CISA adds Citrix NetScaler ADC and Gateway flaw to its Known Exploited Vulnerabilities catalog

    Hacking / July 11, 2025

    UK NCA arrested four people over M&S, Co-op cyberattacks

    Cyber Crime / July 10, 2025

    To contact me write an email to:

    Pierluigi Paganini :
    pierluigi.paganini@securityaffairs.co

    LEARN MORE

    QUICK LINKS

    • Home
    • Cyber Crime
    • Cyber warfare
    • APT
    • Data Breach
    • Deep Web
    • Digital ID
    • Hacking
    • Hacktivism
    • Intelligence
    • Internet of Things
    • Laws and regulations
    • Malware
    • Mobile
    • Reports
    • Security
    • Social Networks
    • Terrorism
    • ICS-SCADA
    • POLICIES
    • Contact me

    Copyright@securityaffairs 2024

    We use cookies on our website to give you the most relevant experience by remembering your preferences and repeat visits. By clicking “Accept All”, you consent to the use of ALL the cookies. However, you may visit "Cookie Settings" to provide a controlled consent.
    Cookie SettingsAccept All
    Manage consent

    Privacy Overview

    This website uses cookies to improve your experience while you navigate through the website. Out of these cookies, the cookies that are categorized as necessary are stored on your browser as they are essential for the working of basic functionalities...
    Necessary
    Always Enabled
    Necessary cookies are absolutely essential for the website to function properly. This category only includes cookies that ensures basic functionalities and security features of the website. These cookies do not store any personal information.
    Non-necessary
    Any cookies that may not be particularly necessary for the website to function and is used specifically to collect user personal data via analytics, ads, other embedded contents are termed as non-necessary cookies. It is mandatory to procure user consent prior to running these cookies on your website.
    SAVE & ACCEPT