The financial industry is one of the most popular targets for cybercriminals worldwide. The allure of vast wealth, sensitive data and the intricate web of global transactions make it a prime target for nefarious activities. Unsurprisingly, 95% of financial service breaches were financially motivated, according to Verizon’s 2023 Data Breach Investigations Report.
One of the top threats against the financial industry is ransomware attacks. Between Q1 and Q2 of this year, Nuspire clocked a 43% increase in ransomware extortions against financial institutions.
Top financial industry threat actors include CL0P Ransomware, Lazarus Group, Cozy Bear, Deep Panda and Skeleton Spider.
Hover over tiles to learn more
Q2 2023 was punctuated by the MOVEit Transfer vulnerability, which impacted hundreds of organizations and millions of people.
Total Events
Unique Variants
Total Activity
Across Nuspire-managed and monitored devices, there was a decrease of 45.51% in total malware activity compared to Q1 2023
How to Combat
To strengthen your defenses against malware activity, you’ll need to adopt a multiprong approach including endpoint protection platforms and cyber awareness training.
While we saw a decrease in total malware detections in Q2, ransomware jumped nearly 18%. Moreover, CL0P Ransomware Group increased its extortion publications by a staggering 65%, heavily using the recently announced vulnerability against MOVEit Transfer software.
Total Events
Unique Variants
Total Activity
Nuspire saw an increase of nearly 16% in botnet activity.
How to Combat
Step up your efforts to stop botnet activity, which is usually detected post-infection. We recommend detecting malicious activity and quarantining devices to minimize botnet spread throughout the network.
Botnet activity remained relatively constant from Q1 to Q2 2023. Torpig Mebroot, a trojan renowned for its data-theft capabilities, maintained its top spot, followed by NetSupport RAT, Andromeda, FatalRAT and Mirai.
Total Events
Unique Variants
Total Activity
Exploit activity dropped 52.9%
How to Combat
Stop exploits before they do harm by patching systems and security monitoring to thwart attackers and decrease risk.
Exploits saw a marked decrease in activity; however, when examining specific exploits outside of brute forcing (which continues to dwarf all other botnet activity), we found that more than 25% of all exploit attempts involve an Apache product vulnerability. Given that Apache products are used with approximately 31% of all global websites, this vulnerability should continue to be a top priority for security teams.