FireEye report on advanced cyber attacks landscape

Pierluigi Paganini April 27, 2013

FireEye report on the evolution of sophisticated cyber threats and their diffusion on global scale

FireEye security firm has published another interesting report, titled “FireEye report -The Advanced Cyber Attack Landscape”, that provides an overview of advanced cyber attack landscape, these events are a widespread global activity and during 2012.

FireEye report Global Scale impact

 

FireEye experts detected  12 million malware communications seeking instructions, or callbacks, across hundreds of thousands of infected enterprise hosts, capturing details of advanced attacks as well as more generic varieties.

The cyber threats are becoming even more sophisticated and able to evade traditional defenses, following the opinion of  FireEye CEO David DeWalt:

“The threat landscape has evolved, as cyber threats have outpaced traditional signature-based security defences, such as antivirus, and permeated around the world, enabling cyber criminals to easily evade detection and establish connections inside the perimeter of major organizations,”   

FireEye report is based on data collected by its appliances deployed around the globe that automatically gather threat intelligence associated with the new breed of cyber attacks.

Let’s consider that one of the most important components during a cyber attack are Command & Control servers that are used to manage the infected machines instructing them with necessary information to conduct the offensive and to evade detection.

Malware activities are detected everywhere in the world, analyzing the callback to C&C servers the researchers observed that the number of countries involved is 184,  42 % increase respect the data collected in 2010, the two regions most interested were Asia (China, South Korea, India, Japan, and Hong Kong) and Eastern Europe (Russia, Poland, Romania, Ukraine, Kazhakstan, and Latvia).

FireEye report - Regional CallBack Volume

FireEye report revealed that attackers tend to send initial callbacks to control servers within the same nation in which the target resides to improve evasion techniques and analyze which countries could be hit. United States is considerable top country for attacks, analyzing APT hosting countries is possible to note that for APT attacks, C&C servers were mainly hosted in the US 66 percent of the time, the data is not surprising because US has high concentration of intellectual property and digitized data. Another country with high value of intellectual property is Japan, 87 percent of callbacks originated from the country remain confined in the national perimeter.

The majority of Advanced Persistent Threat (APT) callback activities relates to APT tools of Chinese origin (89%), one of most used malware is the popular Gh0st RAT used many times against Chinese dissidents and oppositions.

The FireEye report states that highest rate of APT callback activities interested the technology organizations  as reported in the study due relevance of intellectual property associated.

“ … some industries are much more frequently attacked than others. In 2012, technology companies experienced the highest rate of callback activity associated with next-generation cyber attacks. Whether the objectives criminal initiatives, it is clear that technology companies are prominent and consistent targets”

FireEye report - advanced-threat-ATP_Hosting_Countries

FireEye report highlighted that methods for disguising callback communications are evolving to avoid detection of malicious traffic, for example in many cases attackers used social networking platforms for communicating with infected machines.

The reports revealed also that attack patterns vary substantially globally, South Korea has emerged within those countries that host C&C servers due an efficient internet infrastructure meanwhile callback exit rates for Canada and the U.K. were the highest at 99 and 90 percent respectively indicating that attackers are unconcerned about detection.

The report demonstrated that scope, frequency, and nature of attacks is very different for different organization’s industry and location, the assessment of callback information could give interesting information on the evolution of sophisticated cyber threats … good read.

Pierluigi Paganini

(Security Affairs – Security)



you might also like

leave a comment