SlideShare a Scribd company logo
1 of 11
Download to read offline
FireEye Advanced
Threat Report – 2H 2011




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	   1
Threat Report




                                         Contents

                                         Inside This Report 	                                          2

                                         Finding 1 	                                                   3
                                         The fastest growing malware categories in the
                                         second half of 2011 were PPI (pay per installs)
                                         and information stealers

                                         Finding 2	                                                    5
                                         Of the thousands of malware families, the “Top 50”
                                         generated 80% of successful malware infections

                                         Finding 3	                                                    6
                                         Over 95% of enterprise networks have a security
                                         gap despite $20B spent annually on IT security

                                         Finding 4	                                                    8
                                         Spear phishing attacks increase when enterprise
                                         security operations centers are lightly staffed
                                         or understaffed, particularly during holidays

                                         Conclusions	9

                                         Methodology	10




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                              1
Threat Report




Inside This Report
The FireEye Advanced Threat Report for the second half of 2011 is based on research and
trend analysis conducted by the FireEye Malware Intelligence Labs. This report provides an overview
of advanced targeted attacks in the second half of 2011 and was developed to provide insights into
the current threat landscape, evolving advanced persistent threat (APT) tactics, and the level of infiltration
seen in organizational networks today. This is not a typical threat report with just tallies of the millions
of well-known malware or billions of spam messages.
To complete the threat landscape picture, the FireEye Advanced Threat Report focuses on the threats
that have successfully evaded traditional defenses. These are the unknown threats and advanced
targeted attacks that are dynamic and stealthy. And, we have found that they are extremely effective
at compromising organizations’ networks.
FireEye is in the unique position to illuminate this advanced targeted attack activity since our appli-
ances are deployed in enterprises across the globe as the last line of network defense behind firewalls,
IPS, and other security gateways. Given this unique position, we are able to share our findings on the
advanced threats that routinely bypass signature-, reputation- and basic behavior-based technologies,
the $20B spent on IT defenses each year.
This report dives into the FireEye Malware Intelligence Labs’ analysis of shared threat data from global
deployments of FireEye Malware Protection Systems (MPS). This threat data is anonymized, real-time
information shared by brand-name enterprises, government agencies, and educational institutions that
subscribe to our Malware Protection Cloud (MPC).



Key Findings
1)	 The fastest growing malware categories in the second half of 2011 were PPI (pay per installs)
    and information stealers.
2)	 Of the thousands of malware families, the “Top 50” generated 80% of successful malware infections.
3)	 Over 95% of enterprise networks have a security gap despite $20B spent annually on IT security.
4)	 Spear phishing attacks increase when enterprise security operations centers are lightly staffed
    or understaffed, particularly during holidays.




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                                        2
Finding 1: The fastest growing malware
categories in the second half of 2011 were
PPI (pay per installs) and information stealers
The FireEye research team categorizes malware according to its primary purpose but it is important
to note that advanced malware often offers a combination of features. For instance, any malware seen
stealing information from a compromised computer falls under the information stealer category, while
malware programs that bypass security mechanisms to provide access to compromised machines are
classified as a backdoor.
In the second half of 2011, pay-per-install (PPI) downloaders, worms, backdoors, and information steal-
ers represented the four most prevalent categories of malware. PPIs are malware programs that charge
a fee to download or distribute other malware programs. These programs differ from normal down-
loaders/droppers in that a PPI malware author gets paid for every successful install of another malware
program. Of the top four malware categories, information stealers and backdoors present the greatest
threat to enterprises.
A special category called Bitcoin Miner has also been created since the FireEye Malware Protection
Cloud (MPC) showed a phenomenal increase in this class of malware. Bitcoins are virtual currencies
stored in “wallets” on user’s computers. This category of malware was seen stealing these wallets and
uploading them to the attacker’s command and control servers. Although this malware can be cat-
egorized as an information stealer, we chose to separate it out to show its prevalence in the second
half of 2011.

                                            2011 Second Half Malware Categories
                                                            2% 1% 0%

Figure 1: Breakdown of second half
of 2011 malware categories distribution                                            PPI Downloader
                                                          4%
                                                    5%                             Worm

                                               5%                                  Info Stealer
                                                                             31%
                                                                                   Backdoor
                                          6%
                                                                                   Spam Bot

                                                                                   Trojan Downloader

                                         10%                                       Rogue Anti-malware

                                                                                   Click Fraud

                                                                                   DDOS Agent
                                                    14%
                                                                                   Bitcoin Miner
                                                                       22%
                                                                                   Spyware




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                               3
The majority of worm infections that we saw were attributed to machines infected with the Conficker
worm. Even after 3 years, since it was first detected, Conficker still continues to remain one of the more
popular worms infecting machines worldwide.
The graph below shows the most widespread information stealing malware that we observed during
the second half of 2011.

                                     Most Popular Infostealers in Second Half of 2011
                                                                       1%1%
                                                               2% 1%
                                                          2%
                                                     2%
Figure 2: Most popular information              3%                                         Zbot
stealers in second half of 2011
                                                                                           Sality

                                                                                           LdPinch

                                                                                           Gamethief
                                              15%                             39%
                                                                                           Licat

                                                                                           Clampi

                                                                                           Virut

                                                                                           Zegost

                                                                                           Snifula/Papras

                                                                                           Others
                                                          34%




Following are descriptions of several of these information stealing malware programs:
• 	Zbot saw an increase in newer variants in 2011. We speculate that the rise in different variants of Zeus is
   connected to the leak of its source code. Primarily a banking trojan, Zbot is a threat to small, medium,
   and large enterprises.
• 	Sality is a malicious program that has the ability to overwrite executable files. It is also known to contain
   Trojan components. Some variants of Sality also contain the ability to steal sensitive personal or financial
   data. In the FireEye MPC labs we saw that the use of Sality was almost as widespread as Zbot.
• 	LdPinch is a piece of malware that did not make it to the 1H 2011 Advanced Threat Report. In the
   latter half of 2011, we saw a tremendous increase in machines infected with LdPinch. The powerful
   program is capable of stealing account credentials from various services.
• 	Licat is believed to be associated with Zbot.
• 	Zegost is primarily a keylogger.
• 	Clampi is a Trojan capable of stealing users’ passwords and other sensitive financial information.




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                                      4
Finding 2: Of the thousands of malware
families, the “Top 50” generated 80%
of successful malware infections
In the second half of 2011, we saw that the top 50 malware families generated 80% of successful
infections. Reviewing the top 50 malware families, we noticed that the more successful code bases
have been optimized to be dynamic and deceptive.
We observed that very few malware families accounted for larger infection rates. 50% of the cases
were attributed to malware families ranked 1 – 13 in the second half of 2011.

How do criminals make their malware and domains dynamic? Point-and-click toolkits
This shift could indicate that the top ranked malware programs increasingly use advanced techniques
to avoid detection by conventional security devices. For example, toolkits are increasingly being used
to “drop” malware on vulnerable machines. In 2011, FireEye detected hundreds of thousands of malicious
domains hosting the BlackHole toolkit. The increasing use of toolkits and newer techniques for obfuscating
and encrypting code makes it difficult for conventional security devices, which rely on signatures and heur–
istics, to detect attacks. Malware “dropped” by toolkits such as BlackHole engage in theft of intellectual
property and financial fraud, targeting both organizations and individuals.




                                         100%
                                                                                                                  Figure 3: Cumulative fraction
                                         90%
                                                                                                                  of all cases accounted for
                                                                                                                  by malware callback protocol
Percentage of Infections Accounted For




                                         80%                                                                      through a particular rank
                                                                                                                  in popularity
                                         70%


                                         60%


                                         50%


                                         40%


                                         30%


                                         20%


                                         10%


                                          0%

                                                0          50           100          150        200   250   300


                                                                                Malware Rank




FireEye, Inc.                                       FireEye Advanced Threat Report – 2H 2011	                                                 5
FireEye uses a unique method to detect these kinds of advanced attacks. The company has a virtual
    execution (VX) engine that can inspect such malware, isolate any callbacks that the malicious code
    is making and take the actions necessary to thwart the attack.
    Criminals make code appear new by packing, encrypting, or otherwise obfuscating the nature of the
    code. Malware toolkits like Zeus (banking Trojan) and BlackHole (drive-by downloads) automate this
    process today.
    By moving their malware to an unknown site (often a compromised server or zombie), and using short
    URLs, cross-site scripting or redirects to send traffic to that site, the criminals can stay ahead of reputation-
    based defenders.
    Criminals invest in toolkits and dynamic domains because signatures and reputation engines have
    become adept at blacklisting known bad content and “bad” or “risky” sites. Any stationary criminal assets
    will quickly be blacklisted, therefore these assets must move to remain valuable.



    Finding 3: Over 95% of enterprise networks
    have a security gap despite $20B spent annually
    on IT security
    Consistent with the first half of 2011 data we collected, we see that virtually all enterprises continue
    to be compromised by malware. Over 95% of enterprises had malicious infections inside their network
    each week. Almost 80% of enterprises averaged an infection rate of more than 75 per week.



                            100%                                                                                                 Figure 4: Widespread
                                                                                                                                 infections seen across
                            90%
                                                                                                                                 the enterprise
                            80%
Percentage of Deployments




                            70%         Over 95% of deployments                                                                    1 Gbps
                                        see at least ten
                                        infections/week/Gbps
                            60%                                                                                                    5 Gbps


                            50%


                            40%


                            30%                               20% of deployments
                                                              have thousands of
                                                              infections/week/Gbps
                            20%


                            10%


                             0%

                                   10                             100                    1,000                10,000   100,000


                                                                        Infections/Week at Normalized Bandwidth




    FireEye, Inc.                           FireEye Advanced Threat Report – 2H 2011	                                                                     6
These stats have been collected from the FireEye customer base, where other security devices
have been deployed. The consistency in infection rate has proven the point that existing security
devices are unable to catch these advanced threats. These traditional security mechanisms can
no longer keep up with the highly dynamic, multi-stage attacks that have become common today
for advanced targeted attacks.
Note: FireEye detects malware already active within the network, as well as new malware attacking
the network. FireEye systems deployed inline with active blocking act as an effective countermeasure
for these types of incidents, and would have reduced the incident counts seen in Figure 5.



                                                                                                     Figure 5: Infection rate
  Financial Services
                                                                                                     (cases/week/Gbps)
             Energy

     Manufacturing

   Food/Agriculture

  Legal/Accounting

   Retail/Hospitality

         Healthcare

Media/Entertainment

          Education

       Government

        Technology

    Other/Unknown


                        0       100       200       300         400      500       600   700   800


                                                Infection Rate (Cases/Week/Gbps)




Even the most security-conscious industries are fraught with dangerous infections
Every company studied in every industry looks to be vulnerable and under attack. Even the most
security-conscious industries—such as financial services, healthcare, and government sectors, which
have intellectual property, personally identifiable information, and compliance requirements—show
a significant infection rate.
Based on this data, we see that today’s cyber criminals are nearly 100% effective at breaking through
traditional security defenses in every organization and industry, from the security savvy to security laggards.




FireEye, Inc.       FireEye Advanced Threat Report – 2H 2011	                                                               7
Finding 4: Spear phishing attacks increase
when enterprise security operations centers
are lightly staffed or understaffed, particularly
during holidays
The figure below illustrates the daily count of malicious email attachments identified by the FireEye
Email MPS appliances across our entire US-based customers. These levels reflect the daily count
of incoming malicious attachments that were able to successfully evade initial SPAM and AV filters,
as they arrived from outside the target organization. 
                                 2H 2011—FireEye eMPS Malicious Email Attachments


                                                                                                                             Figure 6: 2H 2011
                                                Labor Day (+1353%)                                                           malicious email
                                                                                                                             attachments by
                                                                                                                             relative volume
Daily Count




                                                                     Columbus Day (+549%)




                                                                                            Thanksgiving (+336%)
                Independence Day (+271%)




                                                                                                                   Average



              Jul 2011          Aug 2011     Sep 2011          Oct 2011          Nov 2011      Dec 2011




One common trend appears to be that attackers heavily leverage this infection vector on or around
major national holidays. The concept is simple: national holidays are typically when enterprise security
operations centers are lightly staffed or understaffed. Therefore, attackers’ operations have a higher
chance of success and are able to maintain a longer foothold within the target organization around
this time frame, in order to maximize exfiltration operations. 
Prior to the start of the actual holiday, attackers appear to experiment with multiple campaigns, as
illustrated by the smaller spikes in traffic, leading up to the relative maximal peak. After measuring initial
success, their final techniques are refined and corresponding attacks are significantly amplified during
the 3 days around the national holiday.




FireEye, Inc.               FireEye Advanced Threat Report – 2H 2011	                                                                            8
For the second half of 2011, it appears Labor Day was the most prolific holiday for attackers utilizing
this vector, as malicious attachment levels reached 1,353% above the bi-annual average, Columbus
Day following a distant second (549%), followed by Thanksgiving (336%), and Independence Day
(271%), accordingly.
That said, it appears attack levels dropped well below the average during Christmas and New Year’s
holidays. One possible theory is that while security operations teams are lightly staffed around that time
frame, there are also significantly fewer employees working during those holidays, so there are fewer
opportunities for targeted users to actually open malicious attachments. Therefore, attackers may
focus their efforts around national holidays where 50% or more of the total employees are likely to still
be working, yet security operations teams may not necessarily be above 50% staffing levels.



Conclusions
Advanced, dynamic malware, toolkits, and APT tactics like blended spear phishing attacks continue
to put virtually every enterprise at risk of data theft and disruption. Although enterprises are investing
$20B per year on IT security systems, cybercriminals are able to evade traditional defenses, such as
firewalls, IPS, antivirus, and gateways, as they are all based on older technology: signatures, reputation,
and crude heuristics.
Criminals are maximizing their penetration rates using multi-vector attacks over Web and email. They
are also utilizing multi-stage attacks that take advantage of the disparate, un-integrated nature of today’s
products. They exploit application vulnerabilities, initiate callbacks from within the trusted network, down-
load binaries over various protocols, and exfiltrate data seemingly at will. Advanced malware is today’s
new status quo, but unfortunately most companies are still trying to use traditional tools to detect it.
Because the majority of products rely on signatures with some level of reputation/behavior analysis,
they are not as effective as companies would like to stop advanced targeted attacks.
We believe enterprises need to reinforce traditional defenses with a new layer of security that detects
and blocks these sophisticated, single-use attacks. New technologies are needed that can recognize
advanced targeted attacks entering through Web and email, and thwart attempts by malware to call
back to command and control centers. This extra defense is designed specifically to fight the unknown
threats, such as zero-day and APT attacks, thereby closing the IT security gap that exists in all enterprises.




FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                                     9
Methodology
    The analysis in this report is based on observations by FireEye Web and Email Malware Protection System
    deploy­ ents, which detect inbound Web attacks, malicious attachments, and multi-protocol malware
            m
    callbacks. The 2011 data set in this report was obtained from the FireEye Malware Protection Cloud where
    subscribing customers share and receive anonymized malware intelligence data. The sample size repre-
    sented several million incident submissions and were drawn from mainly large and medium-sized enter-
    prises and from many different vertical segments.
    Frequently we may see many symptoms of malware on a given infected client: the inbound exploita­ ion,        t
    multiple malicious binaries being downloaded, and then callback evidence of multiple malware families.
    Often, to become infected with one piece of malware is to become infected with many pieces. For the
    purpose of this analysis, we aggregate all evidence of malware that we have on a given client IP address
    into an “infection.” That infection is the unit of analysis throughout this report. If a given IP address shows
    no symptoms for seven consecutive days, we consider that infection closed and any further symptoms
    will count as a new infection.
    All the usual caveats apply here: we are observing complex enterprise networks, of unknown topology,
    typically from the egress points where such networks touch the Internet. Our infection counts could
    be off due to DHCP lease expirations that do not preserve IP addresses on release, physical moves
    of equip­ ent, particularly laptops, presence of multiple systems behind internal NAT devices, etc.
             m




    About FireEye, Inc.
    FireEye is the leading provider of next-generation threat protection focused on combating advanced
    malware, zero-day and targeted APT attacks. FireEye’s solutions supplement security defenses such as
    traditional and next-generation firewalls, IPS, antivirus and Web gateways, which can’t stop advanced
    malware. These technologies leave significant security holes in the majority of corporate networks.
    FireEye’s Malware Protection Systems feature both inbound and outbound protection and a signature-less
    analysis engine that utilizes the most sophisticated virtual execution engine in the world to stop advanced
    threats that attack over Web and email. Our customers include enterprises and mid-sized companies
    across every industry as well as federal agencies. Based in Milpitas, California, FireEye is backed by
    premier financial partners.




FireEye is the world leader in combating advanced malware, zero-day and targeted APT attacks that bypass traditional defenses,
such as Firewalls, IPS, AV, and Web gateways.
© 2012 FireEye, Inc. All rights reserved. FireEye is a trademark of FireEye, Inc. All other brands, products, or service names are or may
be trademarks or service marks of their respective owners. – WP.ATR.022012


     FireEye, Inc.   FireEye Advanced Threat Report – 2H 2011	                                                                10
FireEye, Inc. | 1390 McCarthy Blvd. Milpitas, CA 95035 | 408.321.6300 | 877.FIREEYE (347.3393) | info@fireeye.com | www.fireeye.com

More Related Content

More from FireEye, Inc.

M-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontM-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontFireEye, Inc.
 
5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses 5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses FireEye, Inc.
 
Connected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersConnected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersFireEye, Inc.
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapFireEye, Inc.
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat FireEye, Inc.
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails FireEye, Inc.
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent ThreatFireEye, Inc.
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey FireEye, Inc.
 
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...FireEye, Inc.
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response SurveyFireEye, Inc.
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of CompromiseFireEye, Inc.
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber SecurityFireEye, Inc.
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye, Inc.
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye, Inc.
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye, Inc.
 

More from FireEye, Inc. (16)

M-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du frontM-Trends 2015 : Les nouvelles du front
M-Trends 2015 : Les nouvelles du front
 
5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses 5 Reasons Cyber Attackers Target Small and Medium Businesses
5 Reasons Cyber Attackers Target Small and Medium Businesses
 
Connected Cares: The Open Road For Hackers
Connected Cares: The Open Road For HackersConnected Cares: The Open Road For Hackers
Connected Cares: The Open Road For Hackers
 
M-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security GapM-Trends® 2013: Attack the Security Gap
M-Trends® 2013: Attack the Security Gap
 
M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat M-Trends® 2012: An Evolving Threat
M-Trends® 2012: An Evolving Threat
 
M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails M-Trends® 2011: When Prevention Fails
M-Trends® 2011: When Prevention Fails
 
M-Trends® 2010: The Advanced Persistent Threat
 M-Trends® 2010: The Advanced Persistent Threat M-Trends® 2010: The Advanced Persistent Threat
M-Trends® 2010: The Advanced Persistent Threat
 
SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey  SANS 2013 Report: Digital Forensics and Incident Response Survey
SANS 2013 Report: Digital Forensics and Incident Response Survey
 
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
SANS 2013 Report on Critical Security Controls Survey: Moving From Awareness ...
 
2013 Incident Response Survey
2013 Incident Response Survey2013 Incident Response Survey
2013 Incident Response Survey
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
FireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to KnowFireEye Advanced Threat Protection - What You Need to Know
FireEye Advanced Threat Protection - What You Need to Know
 
FireEye Advanced Threat Report
FireEye Advanced Threat ReportFireEye Advanced Threat Report
FireEye Advanced Threat Report
 

Recently uploaded

B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxpriyanshujha201
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyEthan lee
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Neil Kimberley
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...amitlee9823
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaShree Krishna Exports
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst SummitHolger Mueller
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Roland Driesen
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataExhibitors Data
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfOnline Income Engine
 
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...Suhani Kapoor
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...lizamodels9
 

Recently uploaded (20)

B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptxB.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
B.COM Unit – 4 ( CORPORATE SOCIAL RESPONSIBILITY ( CSR ).pptx
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023Mondelez State of Snacking and Future Trends 2023
Mondelez State of Snacking and Future Trends 2023
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Best Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in IndiaBest Basmati Rice Manufacturers in India
Best Basmati Rice Manufacturers in India
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabiunwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
unwanted pregnancy Kit [+918133066128] Abortion Pills IN Dubai UAE Abudhabi
 
Progress Report - Oracle Database Analyst Summit
Progress  Report - Oracle Database Analyst SummitProgress  Report - Oracle Database Analyst Summit
Progress Report - Oracle Database Analyst Summit
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdf
 
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
Call Girls In DLf Gurgaon ➥99902@11544 ( Best price)100% Genuine Escort In 24...
 

FireEye Presents- The Advanced Threat Report

  • 1. FireEye Advanced Threat Report – 2H 2011 FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 1
  • 2. Threat Report Contents Inside This Report 2 Finding 1 3 The fastest growing malware categories in the second half of 2011 were PPI (pay per installs) and information stealers Finding 2 5 Of the thousands of malware families, the “Top 50” generated 80% of successful malware infections Finding 3 6 Over 95% of enterprise networks have a security gap despite $20B spent annually on IT security Finding 4 8 Spear phishing attacks increase when enterprise security operations centers are lightly staffed or understaffed, particularly during holidays Conclusions 9 Methodology 10 FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 1
  • 3. Threat Report Inside This Report The FireEye Advanced Threat Report for the second half of 2011 is based on research and trend analysis conducted by the FireEye Malware Intelligence Labs. This report provides an overview of advanced targeted attacks in the second half of 2011 and was developed to provide insights into the current threat landscape, evolving advanced persistent threat (APT) tactics, and the level of infiltration seen in organizational networks today. This is not a typical threat report with just tallies of the millions of well-known malware or billions of spam messages. To complete the threat landscape picture, the FireEye Advanced Threat Report focuses on the threats that have successfully evaded traditional defenses. These are the unknown threats and advanced targeted attacks that are dynamic and stealthy. And, we have found that they are extremely effective at compromising organizations’ networks. FireEye is in the unique position to illuminate this advanced targeted attack activity since our appli- ances are deployed in enterprises across the globe as the last line of network defense behind firewalls, IPS, and other security gateways. Given this unique position, we are able to share our findings on the advanced threats that routinely bypass signature-, reputation- and basic behavior-based technologies, the $20B spent on IT defenses each year. This report dives into the FireEye Malware Intelligence Labs’ analysis of shared threat data from global deployments of FireEye Malware Protection Systems (MPS). This threat data is anonymized, real-time information shared by brand-name enterprises, government agencies, and educational institutions that subscribe to our Malware Protection Cloud (MPC). Key Findings 1) The fastest growing malware categories in the second half of 2011 were PPI (pay per installs) and information stealers. 2) Of the thousands of malware families, the “Top 50” generated 80% of successful malware infections. 3) Over 95% of enterprise networks have a security gap despite $20B spent annually on IT security. 4) Spear phishing attacks increase when enterprise security operations centers are lightly staffed or understaffed, particularly during holidays. FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 2
  • 4. Finding 1: The fastest growing malware categories in the second half of 2011 were PPI (pay per installs) and information stealers The FireEye research team categorizes malware according to its primary purpose but it is important to note that advanced malware often offers a combination of features. For instance, any malware seen stealing information from a compromised computer falls under the information stealer category, while malware programs that bypass security mechanisms to provide access to compromised machines are classified as a backdoor. In the second half of 2011, pay-per-install (PPI) downloaders, worms, backdoors, and information steal- ers represented the four most prevalent categories of malware. PPIs are malware programs that charge a fee to download or distribute other malware programs. These programs differ from normal down- loaders/droppers in that a PPI malware author gets paid for every successful install of another malware program. Of the top four malware categories, information stealers and backdoors present the greatest threat to enterprises. A special category called Bitcoin Miner has also been created since the FireEye Malware Protection Cloud (MPC) showed a phenomenal increase in this class of malware. Bitcoins are virtual currencies stored in “wallets” on user’s computers. This category of malware was seen stealing these wallets and uploading them to the attacker’s command and control servers. Although this malware can be cat- egorized as an information stealer, we chose to separate it out to show its prevalence in the second half of 2011. 2011 Second Half Malware Categories 2% 1% 0% Figure 1: Breakdown of second half of 2011 malware categories distribution PPI Downloader 4% 5% Worm 5% Info Stealer 31% Backdoor 6% Spam Bot Trojan Downloader 10% Rogue Anti-malware Click Fraud DDOS Agent 14% Bitcoin Miner 22% Spyware FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 3
  • 5. The majority of worm infections that we saw were attributed to machines infected with the Conficker worm. Even after 3 years, since it was first detected, Conficker still continues to remain one of the more popular worms infecting machines worldwide. The graph below shows the most widespread information stealing malware that we observed during the second half of 2011. Most Popular Infostealers in Second Half of 2011 1%1% 2% 1% 2% 2% Figure 2: Most popular information 3% Zbot stealers in second half of 2011 Sality LdPinch Gamethief 15% 39% Licat Clampi Virut Zegost Snifula/Papras Others 34% Following are descriptions of several of these information stealing malware programs: • Zbot saw an increase in newer variants in 2011. We speculate that the rise in different variants of Zeus is connected to the leak of its source code. Primarily a banking trojan, Zbot is a threat to small, medium, and large enterprises. • Sality is a malicious program that has the ability to overwrite executable files. It is also known to contain Trojan components. Some variants of Sality also contain the ability to steal sensitive personal or financial data. In the FireEye MPC labs we saw that the use of Sality was almost as widespread as Zbot. • LdPinch is a piece of malware that did not make it to the 1H 2011 Advanced Threat Report. In the latter half of 2011, we saw a tremendous increase in machines infected with LdPinch. The powerful program is capable of stealing account credentials from various services. • Licat is believed to be associated with Zbot. • Zegost is primarily a keylogger. • Clampi is a Trojan capable of stealing users’ passwords and other sensitive financial information. FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 4
  • 6. Finding 2: Of the thousands of malware families, the “Top 50” generated 80% of successful malware infections In the second half of 2011, we saw that the top 50 malware families generated 80% of successful infections. Reviewing the top 50 malware families, we noticed that the more successful code bases have been optimized to be dynamic and deceptive. We observed that very few malware families accounted for larger infection rates. 50% of the cases were attributed to malware families ranked 1 – 13 in the second half of 2011. How do criminals make their malware and domains dynamic? Point-and-click toolkits This shift could indicate that the top ranked malware programs increasingly use advanced techniques to avoid detection by conventional security devices. For example, toolkits are increasingly being used to “drop” malware on vulnerable machines. In 2011, FireEye detected hundreds of thousands of malicious domains hosting the BlackHole toolkit. The increasing use of toolkits and newer techniques for obfuscating and encrypting code makes it difficult for conventional security devices, which rely on signatures and heur– istics, to detect attacks. Malware “dropped” by toolkits such as BlackHole engage in theft of intellectual property and financial fraud, targeting both organizations and individuals. 100% Figure 3: Cumulative fraction 90% of all cases accounted for by malware callback protocol Percentage of Infections Accounted For 80% through a particular rank in popularity 70% 60% 50% 40% 30% 20% 10% 0% 0 50 100 150 200 250 300 Malware Rank FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 5
  • 7. FireEye uses a unique method to detect these kinds of advanced attacks. The company has a virtual execution (VX) engine that can inspect such malware, isolate any callbacks that the malicious code is making and take the actions necessary to thwart the attack. Criminals make code appear new by packing, encrypting, or otherwise obfuscating the nature of the code. Malware toolkits like Zeus (banking Trojan) and BlackHole (drive-by downloads) automate this process today. By moving their malware to an unknown site (often a compromised server or zombie), and using short URLs, cross-site scripting or redirects to send traffic to that site, the criminals can stay ahead of reputation- based defenders. Criminals invest in toolkits and dynamic domains because signatures and reputation engines have become adept at blacklisting known bad content and “bad” or “risky” sites. Any stationary criminal assets will quickly be blacklisted, therefore these assets must move to remain valuable. Finding 3: Over 95% of enterprise networks have a security gap despite $20B spent annually on IT security Consistent with the first half of 2011 data we collected, we see that virtually all enterprises continue to be compromised by malware. Over 95% of enterprises had malicious infections inside their network each week. Almost 80% of enterprises averaged an infection rate of more than 75 per week. 100% Figure 4: Widespread infections seen across 90% the enterprise 80% Percentage of Deployments 70% Over 95% of deployments 1 Gbps see at least ten infections/week/Gbps 60% 5 Gbps 50% 40% 30% 20% of deployments have thousands of infections/week/Gbps 20% 10% 0% 10 100 1,000 10,000 100,000 Infections/Week at Normalized Bandwidth FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 6
  • 8. These stats have been collected from the FireEye customer base, where other security devices have been deployed. The consistency in infection rate has proven the point that existing security devices are unable to catch these advanced threats. These traditional security mechanisms can no longer keep up with the highly dynamic, multi-stage attacks that have become common today for advanced targeted attacks. Note: FireEye detects malware already active within the network, as well as new malware attacking the network. FireEye systems deployed inline with active blocking act as an effective countermeasure for these types of incidents, and would have reduced the incident counts seen in Figure 5. Figure 5: Infection rate Financial Services (cases/week/Gbps) Energy Manufacturing Food/Agriculture Legal/Accounting Retail/Hospitality Healthcare Media/Entertainment Education Government Technology Other/Unknown 0 100 200 300 400 500 600 700 800 Infection Rate (Cases/Week/Gbps) Even the most security-conscious industries are fraught with dangerous infections Every company studied in every industry looks to be vulnerable and under attack. Even the most security-conscious industries—such as financial services, healthcare, and government sectors, which have intellectual property, personally identifiable information, and compliance requirements—show a significant infection rate. Based on this data, we see that today’s cyber criminals are nearly 100% effective at breaking through traditional security defenses in every organization and industry, from the security savvy to security laggards. FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 7
  • 9. Finding 4: Spear phishing attacks increase when enterprise security operations centers are lightly staffed or understaffed, particularly during holidays The figure below illustrates the daily count of malicious email attachments identified by the FireEye Email MPS appliances across our entire US-based customers. These levels reflect the daily count of incoming malicious attachments that were able to successfully evade initial SPAM and AV filters, as they arrived from outside the target organization.  2H 2011—FireEye eMPS Malicious Email Attachments Figure 6: 2H 2011 Labor Day (+1353%) malicious email attachments by relative volume Daily Count Columbus Day (+549%) Thanksgiving (+336%) Independence Day (+271%) Average Jul 2011 Aug 2011 Sep 2011 Oct 2011 Nov 2011 Dec 2011 One common trend appears to be that attackers heavily leverage this infection vector on or around major national holidays. The concept is simple: national holidays are typically when enterprise security operations centers are lightly staffed or understaffed. Therefore, attackers’ operations have a higher chance of success and are able to maintain a longer foothold within the target organization around this time frame, in order to maximize exfiltration operations.  Prior to the start of the actual holiday, attackers appear to experiment with multiple campaigns, as illustrated by the smaller spikes in traffic, leading up to the relative maximal peak. After measuring initial success, their final techniques are refined and corresponding attacks are significantly amplified during the 3 days around the national holiday. FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 8
  • 10. For the second half of 2011, it appears Labor Day was the most prolific holiday for attackers utilizing this vector, as malicious attachment levels reached 1,353% above the bi-annual average, Columbus Day following a distant second (549%), followed by Thanksgiving (336%), and Independence Day (271%), accordingly. That said, it appears attack levels dropped well below the average during Christmas and New Year’s holidays. One possible theory is that while security operations teams are lightly staffed around that time frame, there are also significantly fewer employees working during those holidays, so there are fewer opportunities for targeted users to actually open malicious attachments. Therefore, attackers may focus their efforts around national holidays where 50% or more of the total employees are likely to still be working, yet security operations teams may not necessarily be above 50% staffing levels. Conclusions Advanced, dynamic malware, toolkits, and APT tactics like blended spear phishing attacks continue to put virtually every enterprise at risk of data theft and disruption. Although enterprises are investing $20B per year on IT security systems, cybercriminals are able to evade traditional defenses, such as firewalls, IPS, antivirus, and gateways, as they are all based on older technology: signatures, reputation, and crude heuristics. Criminals are maximizing their penetration rates using multi-vector attacks over Web and email. They are also utilizing multi-stage attacks that take advantage of the disparate, un-integrated nature of today’s products. They exploit application vulnerabilities, initiate callbacks from within the trusted network, down- load binaries over various protocols, and exfiltrate data seemingly at will. Advanced malware is today’s new status quo, but unfortunately most companies are still trying to use traditional tools to detect it. Because the majority of products rely on signatures with some level of reputation/behavior analysis, they are not as effective as companies would like to stop advanced targeted attacks. We believe enterprises need to reinforce traditional defenses with a new layer of security that detects and blocks these sophisticated, single-use attacks. New technologies are needed that can recognize advanced targeted attacks entering through Web and email, and thwart attempts by malware to call back to command and control centers. This extra defense is designed specifically to fight the unknown threats, such as zero-day and APT attacks, thereby closing the IT security gap that exists in all enterprises. FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 9
  • 11. Methodology The analysis in this report is based on observations by FireEye Web and Email Malware Protection System deploy­ ents, which detect inbound Web attacks, malicious attachments, and multi-protocol malware m callbacks. The 2011 data set in this report was obtained from the FireEye Malware Protection Cloud where subscribing customers share and receive anonymized malware intelligence data. The sample size repre- sented several million incident submissions and were drawn from mainly large and medium-sized enter- prises and from many different vertical segments. Frequently we may see many symptoms of malware on a given infected client: the inbound exploita­ ion, t multiple malicious binaries being downloaded, and then callback evidence of multiple malware families. Often, to become infected with one piece of malware is to become infected with many pieces. For the purpose of this analysis, we aggregate all evidence of malware that we have on a given client IP address into an “infection.” That infection is the unit of analysis throughout this report. If a given IP address shows no symptoms for seven consecutive days, we consider that infection closed and any further symptoms will count as a new infection. All the usual caveats apply here: we are observing complex enterprise networks, of unknown topology, typically from the egress points where such networks touch the Internet. Our infection counts could be off due to DHCP lease expirations that do not preserve IP addresses on release, physical moves of equip­ ent, particularly laptops, presence of multiple systems behind internal NAT devices, etc. m About FireEye, Inc. FireEye is the leading provider of next-generation threat protection focused on combating advanced malware, zero-day and targeted APT attacks. FireEye’s solutions supplement security defenses such as traditional and next-generation firewalls, IPS, antivirus and Web gateways, which can’t stop advanced malware. These technologies leave significant security holes in the majority of corporate networks. FireEye’s Malware Protection Systems feature both inbound and outbound protection and a signature-less analysis engine that utilizes the most sophisticated virtual execution engine in the world to stop advanced threats that attack over Web and email. Our customers include enterprises and mid-sized companies across every industry as well as federal agencies. Based in Milpitas, California, FireEye is backed by premier financial partners. FireEye is the world leader in combating advanced malware, zero-day and targeted APT attacks that bypass traditional defenses, such as Firewalls, IPS, AV, and Web gateways. © 2012 FireEye, Inc. All rights reserved. FireEye is a trademark of FireEye, Inc. All other brands, products, or service names are or may be trademarks or service marks of their respective owners. – WP.ATR.022012 FireEye, Inc. FireEye Advanced Threat Report – 2H 2011 10 FireEye, Inc. | 1390 McCarthy Blvd. Milpitas, CA 95035 | 408.321.6300 | 877.FIREEYE (347.3393) | info@fireeye.com | www.fireeye.com