01.03.2024 Views

The Cyber Defense eMagazine March Edition for 2024

Cyber Defense eMagazine March Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 225 page March Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine March Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 225 page March Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<strong>The</strong> researchers observed an increase in the use of compromised devices to launch attacks, whether<br />

directly or via "residential proxies". This is reflected by the fact that 48% of attacks came from IPs<br />

managed by ISPs, 32% from organizations in business, government and other sectors, and 10% from<br />

hosting or cloud providers.<br />

Web applications and remote management are the most attacked services. It is worth noting that<br />

remote management services were often targeted with usernames linked to IoT devices.<br />

Exploits against network infrastructure and IoT devices increased. <strong>The</strong> most targeted IoT devices are IP<br />

cameras, building automation, and network attached storage.<br />

Only 35% of exploited vulnerabilities appeared in CISA KEV, suggesting that defenders need to look at<br />

other sources to have a more comprehensive list of risky devices, especially when it comes to OT and<br />

IoT/IIoT.<br />

OT keeps being a constant target. Five OT protocols were the most loved by threat actors: Modbus (a<br />

third of attacks), Ethernet/IP, Step7, DNP3 (with around 18% each) and IEC10X with 10% of attacks. <strong>The</strong><br />

remaining 2% are divided into many other protocols, of which the majority is BACnet. Most attacks target<br />

protocols used in industrial automation and the power sector. Building automation protocols are<br />

less often scanned, but exploits against building automation are more common.<br />

Post-exploitation actions focused on persistence (50%, up from 3% in 2022), discovery and execution.<br />

Most observed commands are <strong>for</strong> generic Linux systems, but there were also commands executed<br />

specifically <strong>for</strong> networking operating systems that run on popular routers.<br />

<strong>The</strong> researchers observed an equal amount of remote access trojans (RATs) and in<strong>for</strong>mation stealers<br />

(infostealers) as the most popular type of malware. Botnets and other downloaders come in third and<br />

fourth, followed by crypto miners and then a variety of other malware, such as keyloggers and adware.<br />

<strong>The</strong> most popular malware families observed were the Agent Tesla RAT (16%), then variants of the Mirai<br />

botnet (15%) and the Redline infostealer (10%).<br />

Cobalt Strike remained the most popular command and control (C2) architecture (46%), followed by<br />

Metasploit (16%) and the emerging Sliver C2 (13%). Most C2s are located in the United States (40%),<br />

followed by China (10%) and Russia (8%).<br />

A Closer Look at Germany<br />

Germany is a focal point <strong>for</strong> cyber threats. Of the 600 threat actors we track, 82 primarily target German’s<br />

organizations. <strong>The</strong>se threat actors mostly originate from Russia and China. Among their targets, the<br />

government sector remains the most targeted sector. It is important to note that the manufacturing<br />

sector is ranking as the seventh most targeted industry in Germany. This underscores the evolving<br />

landscape of cyber threats in the region, where both nation-state (mostly interested in espionage) and<br />

non-state actors (mostly interested vin financial gain) are actively pursuing their objectives with increasing<br />

sophistication.<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>March</strong> <strong>2024</strong> <strong>Edition</strong> 171<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!