CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

[Honeypot Alert] Status Report for February 2012

Monthly Web Honeypot Status Report

We have received a tremendous amount of positive feedback on our web-based honeypot alert blog posts. While we agree that this data is useful for raising awareness of individual attack details, we feel that what was missing was information on scale. Specifically, how many of each type of attacks are we seeing. The goal of these new monthly blog posts will be to provide some context on the web attack trends we are seeing in hopes that this will aid organization with determining attack likelihood.

Reporting Period: February 2012

Number of Web Sensors: 18956

Total Number of Attacks Seen for February 2012: 500198

Attack Types per Month

 

12092_d90b6fc6-4d59-4c24-9aa3-8866d86ac7f0

 

The overall number of attacks seen increased slightly from January to February 2012 (.07%).

Attack Trends

PHP Code Injection

 

12534_edc46fdc-0b88-434b-9016-fc54681f3c03


PHP Code Injection made the biggest increase in February, up 17849% vs. January.

 

OS Commanding Attacks Increase

 

12628_f199f099-10ab-42aa-9f61-0b73a930fc47

 

OS Commanding attacks increased by 795% in February vs. January 2012.

Timthumb Injection Attacks

 

11333_b3b1aac1-5fbf-41e6-b2bd-0ac074324d28

 

Timthumb injection attacks were up 74% in February vs. January 2012.

Attacker Source Trends

Total Number of Unique Attack Sources: 11174

The attacker source information captured by our web honeypots is the primary data feed for the SpiderLabs Commercial ModSecurity Rules.

Top 10 Attacker Sources

9847_6eb0da61-0621-483e-ae90-882437ee6f5e


GeoIP Lookup of Top 10 Attacker Sources

Hostname Country Code Country Name
184.154.138.162 US United States
92.43.98.115 AT Austria
184.107.244.66 CA Canada
182.255.0.35 ID Indonesia
130.231.61.28 FI Finland
186.202.59.124 BR Brazil
92.46.62.134 KZ Kazakhstan
81.92.219.101 PT Portugal
110.173.51.18 HK Hong Kong
208.115.216.122 US United States

 

Latest SpiderLabs Blogs

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More

The Secret Cipher: Modern Data Loss Prevention Solutions

This is Part 7 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here. Far too many organizations place Data Loss Prevention (DLP) and Data...

Read More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway

Overview A command injection vulnerability has been discovered in the GlobalProtect feature within Palo Alto Networks PAN-OS software for specific versions that have distinct feature configurations...

Read More