EVENTS
0
EVENTS/DAY
0
EVENTS
0
EVENTS/DAY

Attack Distribution March H2 2023

No Data Found

Attack Techniques March H2 2023

No Data Found

The sustained trend of cyber attacks continued in the second half of March, where I collected 177 events (corresponding to 11.19 events/day).

This high number is mainly due to the wave of attacks against high-profile targets worldwide, carried out by the Clop (AKA Cl0p) ransomware gang, carried out exploiting the CVE-2023-0669 Fortra GoAnywhere MFT Vulnerability. This aspect obviously led to a sharp increase in the number of ransomware attack: 54 out of 179 events (corresponding to 30.1%) were characterized by this attack vector, in contrast with 21.7% of the previous timeline. In terms of ransomware, even the LockBit gang was particularly active, but this is not a surprise any longer.

Also due to the exploitation at scale of this vulnerability, the software flaws played a part in 42 out of 177 events or, in other terms, in 23.7%, more than twice than 12.5% of the previous fortnight.

Multi-million losses continued to plague the fintech sector, with SafeMoon suffering a hack leading to the theft of $8.9 million worth in multiple digital assets. Other fintech organizations were targeted in the same period but in at least two cases the attackers were unsuccessful.

And the season of  mega breaches continued: victims in this fortnight included: Latitude Financial Services (14 million records affected), TMX Finance (nearly 5 million affected), and Blauw (1.5 million individuals affected).

The Cyber Espionage front was always hot, with multiple campaigns unearthed also in the second half of March, and carried out by known threat actors such as: the North Korean Lazarus Group (author of a massive supply-chain attack against 3CX), APT37, APT43, Winnti, Kimsuky, SideCopy, Bitter, Mustang Panda, and also less-known groups such as Winter Vivern and Bad Magic, a threat actor targeting organizations located in the Donetsk, Lugansk, and Crimea regions.

And as always, this brief summary is closed by a quick mention to the DDos attacks launched by the pro-Russian hacktivists of NoName057(16) that were directed against several government websites in Italy and France

My suggestion is always the same: browse the timeline, and obviously thanks for sharing it and supporting my work in spreading the risk awareness across the community. As always, don’t forget to follow @paulsparrows on Twitter, or even connect on Linkedin, for the latest updates.

Geo Map March H2 2023

No Data Found

SUPPORT MY WORK!
BREACHOMETER

No Data Found

The “Breachometer” compares the current number of events/day with the max and min values recorded in the previous 12 months.

12 MONTHS TREND

No Data Found

POPULAR POSTS
FOLLOW ME ON TWITTER

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.