Thursday, March 28, 2024

IIS Web Servers Based Attacks Increased by 1.7 Million in Last Quarter of 2018

In the second quarter of 2018 IIS, Drupal, and Oracle WebLogic are highly targeted by attackers. IIS based attacks alone increased from two thousand to 1.7 million, since Q1
2018.

According to eSentire, the attacks based on following web technologies increased in Q2 2018. IIS (30 percent), WebLogic (24 percent) and Apache (less than one percent).

“Biotechnology, Accounting, Real Estate, Marketing, and Construction were the top verticals that experienced the highest amount of traffic due to outdated vulnerabilities.”

IIS Based Attacks

IIS Based Attacks

Most of the IIS attacks are combined Oracle Fusion Middleware vulnerability CVE-2017-10271 and the code execution vulnerability with (CVE-2017-7269) IIS version 6.0.

The attackers don’t target a particular industry reads the eSentire report. With Biotechnology the IIS 6.0 and WebLogic exploit were dominant, Real Estate, marketing firm targeted with D-Link exploit and Finally, Construction experienced Drupalgeddon2 attacks.

IIS Based Attacks
eSentire also had a collection of operating systems among the attacking infrastructure involved – over 400 of the attacking IPs had Shodan records indicating they were Windows machines (including XP, 7, 8, 2008, and 2012). Additionally, nearly 350 FTP servers and more than 100 mail servers were reported.

According to Shodan report, more than 3.5 million IIS web servers exposed. In the second quarter of 2018, many hacking groups attack IPs with a unique set of exploits and some IPs with multiple exploits.

Other Events

The four-year-old banking trojan Emotet emerges again and the attackers distribute the malware through pdf and doc files.

The Emotet is one of the rapidly spreading banking trojans that could cost around $1 Million to recovered the affected networks and the malware authors are continuously improving the malware to maintain the persistence.

IIS Based Attacks

Forty-nine percent of Emotet samples included “invoice,” “payment” or “account”
in their filename. The filenames of unspecified documents often consisted only of random strings of numbers and letters. Emotet and Hancitor were observed in large portions with the second quarter.

Hancitor also called as Chanitor is typically sent as a macro-enabled empowered Office document in phishing messages with “critical” messages, for example, phone messages, faxes or invoices.

Observations of malicious PowerShell in Q2 2018 showed a slight decrease in unique PowerShell commands (48 in Q1 vs. 44 in Q2) and a corresponding two percent decrease in obfuscation techniques.

Related Read

How To Respond Cyber Incident In your Organization

Most Important Steps to Prevent Your Organization From Identity Theft -Detailed Explanation

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles