EVENTS
0
EVENTS/DAY
0
EVENTS
0
EVENTS/DAY

Motivations June H1 2023

No Data Found

Attack Techniques June H1 2023

No Data Found

In the first half of June 2023, I collected 172 events (corresponding to 11.47 events/day), a value that shows a light increase compared to the 161 events in the second timeline of May.

This timeline was characterized by the massive exploitation of the CVE-2023-34362 MOVEit vulnerability by the Clop (AKA Cl0p) ransomware syndicate, leading to a spike on the percentage of attacks carried out exploiting vulnerabilities, with the unprecedented value of 25% (43 out of 172 events), a sharp increase compared to 10% of the second timeline of May. The other obvious consequence was the increase of the percentage of events directly or indirectly characterized by ransomware, soaring to 34.3% (59 out of 172 events), from 23.3% of the previous timeline.

The fintech sector continued to be under attack, with the North Korean threat actors from Lazarus Group stealing the equivalent of $35 million from Atomic Wallet. Other fintech organizations hit by attackers included: Floating Point Group (between $15 million and $20 million worth of crypto assets stolen),  Sturdy Finance ($800,000), and Hashflow ($600,000). Another remarkable campaign relating to the fintech sector was the one carried out by a threat actor dubbed ‘Pink Drainer’, who compromised the Discord and Twitter accounts of 1,932 victims to steal roughly $3 M worth of digital assets

Even the list of  mega breaches is quite reach in this timeline. The unwelcome scepter goes to e-Devlet, a Turkish government portal, from where 85 million accounts were allegedly stolen and published. But a couple of mega breaches also stemmed from the exploitation of the CVE-2023-34362 MOVEit vulnerability, in particular the ones affecting the Louisiana (6 million records) and Oregon (3.5 million) Offices of Motor Vehicles.

The Cyber Espionage front was always hot, with multiple campaigns unearthed and carried out by known threat actors such as Kimsuky and Gamaredon. Particularly interesting is also the so-called ‘Operation Triangulation’: according to Kaspersky the U.S. spied for years on the company (and other Russian organizations) exploiting an iMessage 0-day vulnerability.

And as always, this brief summary is closed by a quick mention to the attacks launched by hacktivists: the pro-Russian threat actors of NoName057(16) targeted several government websites in Switzerland, but the ones from Anonymous Sudan took probably the scene taking down briefly several cloud services from Microsoft. On the other side of the front, pro-Ukrainian hacktivists from Cyber.Anarchy.Squad took down the Russian telecom provider Infotel JSC, and another unknown actor managed to compromise radio and TV broadcasts in several Russian regions, transmitting a fake message from President Vladimir Putin announcing martial law due to a supposedly massive Ukraine incursion.

My suggestion is always the same: browse the timeline, and obviously thanks for sharing it and supporting my work in spreading the risk awareness across the community. As always, don’t forget to follow @paulsparrows on Twitter, or even connect on Linkedin, for the latest updates.

Geo Map June H1 2023

No Data Found

SUPPORT MY WORK!
MAKE A DONATION

Creating the timelines is a very time-consuming task.

Any little helps!

BREACHOMETER

No Data Found

The “Breachometer” compares the current number of events/day with the max and min values recorded in the previous 12 months.

12 MONTHS TREND

No Data Found

POPULAR POSTS
  • 2022 Cyber Attacks Statistics

    And finally I have aggregated all the data collected in 2022 from the cyber attacks timelines. In the past year I have collected 3074 events...

  • Photo by Towfiqu barbhuiya on UnsplashThe Biggest Data Breaches of 2023

    Similarly to what I have done in 2022 and 2021, I am collecting the main mega breaches...

  • Leaky Buckets in 2023

    Similarly to what I have done in 2022 and 2021, I am collecting the incidents due to cloud misconfigurations and leading to...

  • Image by Dee from Pixabay16-31 July 2023 Cyber Attacks Timeline

    New victims of attacks carried out by the Clop (AKA Cl0p) ransomware gang exploiting the CVE-2023-34362 MOVEit vulnerability emerged even during...

  • July 2023 Cyber Attacks Statistics

    After the cyber attacks timelines, it’s time to publish the statistics of June 2023 where I have collected and analyzed 384 events, yet another record number driven...

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.