Report: Cyber ​​threats as a result of the Ukraine war

Report: Cyber ​​threats as a result of the Ukraine war

Share post

As the current ESET Threat Report T3 2022 shows, there are increasing cyber threats everywhere as a result of the Ukraine war. The cyber war has fully unfolded with new ransomware, wipers, DDoS or brute force attacks on accounts.

IT security manufacturer ESET has published its T3 2022 threat report, which summarizes the most important statistics of ESET detection systems and highlights notable examples from cybersecurity research. The latest edition of the so-called "ESET Threat Report" (September to December 2022) highlights the impact of the ongoing war in Ukraine and its consequences for the world, including cyberspace. The invasion continues to have major impacts on energy prices, inflation, and cyber threats. The ransomware scene is undergoing some of the biggest changes.

Cyber ​​War in Ukraine

Since the beginning of the Russian invasion of Ukraine, ransomware has increased its destructive capabilities. During the last third of the year, several ransomware-like wipers targeting Ukrainian institutions have appeared. “The ongoing war in Ukraine has created a split among ransomware operators. Some of them support aggression, others oppose it. Attackers have increasingly used destructive tactics, such as using wipers that mimic ransomware. In doing so, they encrypt the victim's data - but with no intention of ever providing a decryption key," explains Roman Kováč, Chief Research Officer at ESET.

Brute force attacks against RDP services

The war also encourages brute force attacks against exposed RDP services. The daily average was about 100 million attempts (compared to 1 billion in T2022 2022). Despite the nominal decline in XNUMX, password cracking remains the most popular network attack vector.

Log4j vulnerability still under investigation

The Log4j vulnerability, for which patches have been available since December 2021, continues to rank second in the ranking of external attack vectors. Attack attempts on Log4j increased by nine percent in the third quarter of 2022.

Cryptocurrency scams

The report also explains the impact of cryptocurrency prices and rising energy prices on various crypto threats. Cryptocurrency crimeware threats decreased by 3 percent in T2022 25 and nearly halved year-on-year. Infostealer detections have been declining for both the period under review and for 2022 as a whole.

In contrast, cryptocurrency scams experience a real renaissance in the months of September to December. ESET products blocked 62 percent more phishing websites dealing with cryptocurrencies during this period. Banking malware is also on the rise. Their discoveries doubled compared to the previous year.

Cybercrime campaigns are becoming more sophisticated

The ESET T3 2022 Threat Report also provides an overview of key findings and achievements from ESET researchers. They discovered a MirrorFace spearphishing campaign targeting high-level Japanese political bodies and a new ransomware called RansomBoggs. This targeted several organizations in Ukraine and bears the fingerprints of the APT group Sandworm.

Campaign of the Lazarus Group

ESET researchers also discovered a campaign by the notorious Lazarus Group targeting victims with spearphishing emails containing documents containing fake job offers. One of these decoys was sent to an employee at an aerospace company in the Netherlands.

New wiper discovered

For supply chain attacks, ESET experts found a new wiper and its execution tool. Behind it one suspects the APT group Agrius. They targeted users of an Israeli software suite widely used in the diamond industry.

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more