2023-Threat-Report-Compilation

View the Project on GitHub jwennekers/2023-Threat-Report-Compilation

October (2)

Threat Report Compilation | October 2023

ID Publisher Report
1 23andMe Addressing Data Security Concerns
2 AhmedS Kasmani NjRat Malware Analysis
3 AhnLab Infostealer with Abnormal Certificate Being Distributed
4 AhnLab Kimsuky Threat Group Uses RDP to Control Infected Systems
5 AhnLab ShellBot DDoS Malware Installed Through Hexadecimal Notation Addresses
6 Akamai The Art of Concealment: A New Magecart Campaign That’s Abusing 404 Pages
7 amatas Cyber Threat Report: September 2023
8 Amazon (AWS) How AWS threat intelligence deters threat actors
9 ANY.RUN Analyzing Snake Keylogger in ANY.RUN: a Full Walkthrough
10 approov Security Challenges of Financial Mobile Apps in Africa
11 Assured Intelligence # CybersecurityAwarenessMonth: Cybersecurity Burnout: Cause, Impact and Resolution
12 Atlassian CVE-2023-22515 - Broken Access Control Vulnerability in Confluence Data Center and Server
13 Chainanalysis OFAC Sanctions Gaza-based MSB Buy Cash with Crypto Ties to Hamas Following Terror Attack Against Israel
14 Check Point From Albania to the Middle East: The Scarred Manticore is Listening
15 Check Point Phishing via Dropbox
16 Check Point Unveiling ‘Stayin’ Alive’: A Closer Look at an Ongoing Campaign in Asia Targeting Telecom and Governmental Entities
17 Checkmarx September 2023 in Software Supply Chain Security
18 Checkmarx The evolutionary tale of a persistent Python threat
19 CISA (Cybersecurity & Infrastructure Security Agency, the United States of America), FBI (Federal Bureau of Investigation, the United States of America) # StopRansomware: AvosLocker Ransomware (Update)
20 CISA (Cybersecurity & Infrastructure Security Agency, the United States of America) # StopRansomware: AvosLocker Ransomware (Update)
21 Cisco / Talos Arid Viper disguising mobile spyware as updates for non-malicious Android applications
22 Cisco / Talos Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency
23 Cisco Cisco IOS XE Software Web UI Privilege Escalation Vulnerability
24 Cloudflare HTTP/2 Zero-Day vulnerability results in record-breaking DDoS attacks
25 Cloudflare Malicious “RedAlert - Rocket Alerts” Application Targets Israeli Phone Calls, SMS, and User Information
26 Communications Authority of Kenya 31st Cybersecurity Report
27 Corvus Q3 Ransomware Report: Global Ransomware Attacks Up More Than 95% Over 2022
28 Corvus While Leaves Fall, Ransomware Rises: Attacks Are Up 5.1% in September
29 Cyberknow Israel-Palestine CyberTracker - 9 OCT 2023
30 Cyentia IRIS Risk Retia: Threat Event Analysis
31 Daniel Stenberg How I Made a Heap Overflow in CURL
32 DarkOwl 23andMe Suffers Data Breach
33 D-Link (Non-US) D-Link Corporation Provides Details about an Information Disclosure Security Incident
34 DoD (Department of Defense, the United States of America) DOD Releases 2023 Report on Military and Security Developments Involving the People’s Republic of China
35 EclecticIQ Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia
36 Elastic 2023 Elastic Global Threat Report
37 Embee Research Introduction to DotNet Configuration Extraction - RevengeRAT
38 ENISA ENISA Threat Landscape 2023
39 ESET Operation Jacana: Foundling hobbits in Guyana
40 ESET Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers
41 EU CERT Threat Landscape Report 2023Q3
42 FBI (Federal Bureau of Investigation, the United States of America) Two or More Ransomware Variants Impacting the Same Victims and Data Destruction Trends
43 Field Effect New vulnerability in Atlassian Confluence could result in significant data loss
44 Fortinet Another InfoStealer Enters the Field, ExelaStealer
45 Fortinet IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits
46 Fortinet Threat Actors Exploit the Tensions Between Azerbaijan and Armenia
47 Google (GTAG (Google Threat Analysis Group)) 0-days exploited by commercial surveillance vendor in Egypt
48 Google (GTAG (Google Threat Analysis Group)) Government-backed actors exploiting WinRAR vulnerability
49 Google How it works: The novel HTTP/2 ‘Rapid Reset’ DDoS attack
50 Group-IB Analyzing cyber activity surrounding the conflict in the Middle East
51 Group-IB GoldDigger drains your bank account: new Trojan uncovered by Group-IB targets 50+ Vietnamese banks
52 Group-IB Let’s dig deeper: dissecting the new Android Trojan GoldDigger with Group-IB Fraud Matrix
53 Group-IB The untold story of incident response: Insider’s Gambit
54 Guardio “EtherHiding” — Hiding Web2 Malicious Code in Web3 Smart Contracts
55 HP Wolf Security HP Wolf Security Threat Insights Report Q3 2023
56 HUMAN Security HUMAN Disrupts Digital Supply Chain Threat Actor Scheme Originating from China
57 IBM (X-Force) X-Force uncovers global NetScaler Gateway credential harvesting campaign
58 Imperva 2023 Cyberthreat Defense Report
59 Imperva 2023 Imperva Bad Bot Report
60 Infoblox Prolific Puma: Shadowy Link Shortening Service Enables Cybercrime
61 Intel471 Managed File Transfer Software: Assessing the Risks
62 Intrinsec Security Cybercrime Threat Landscape August 2023
63 Intrinsec Security Cybercrime Threat Landscape July 2023
64 Intrinsec Security Lumma Stealer actively deployed in multiple campaigns
65 Intrinsec Security Ongoing threats targeting the energy industry
66 ISF (Information Security Forum) Threat Horizon 2025: Scenarios for an Uncertain Future (Member Only)
67 Julian B. Israel - Gaza Strip Conflict Cyber Attack Timeline
68 Kaspersky H1 2023 - A Brief Overview of Main Incidents in Industrial Cybersecurity
69 Kaspersky Stealer for PIX payment system, new Lumar stealer and Rhysida ransomware
70 Kaspersky StripedFly: Perennially flying under the radar
71 Kelvin W. GuLoader Malware Analysis: Noob Edition
72 KPMG KPMG 2023 CEO Outlook
73 Kyndryl What IT Decision Makers Say About the State of IT Risk
74 Maltego Top 36 Threat Intelligence Providers for SOC Teams
75 Malwarebytes Everyone’s Afraid of the Internet
76 Malwarebytes Malvertising via Dynamic Search Ads delivers malware bonanza
77 Mandiant Assessed Cyber Structure and Alignments of North Korea in 2023
78 Mandiant Investigation of Session Hijacking via Citrix NetScaler ADC and Gateway Vulnerability (CVE-2023-4966)
79 Microsoft (Microsoft Security) The State of Cybercrime (2023)
80 Microsoft (Microsoft Threat Intelligence) Automatic disruption of human-operated attacks through containment of compromised user accounts
81 Microsoft (Microsoft Threat Intelligence) Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability
82 Microsoft (Microsoft Threat Intelligence) Octo Tempest crosses boundaries to facilitate extortion, encryption, and destruction
83 Microsoft Microsoft WordPad Information Disclosure Vulnerability: CVE-2023-36563 Security Vulnerability
84 MS-ISAC (Multi-State Information Sharing and Analysis Center, the United States of America), CISA (Cybersecurity & Infrastructure Security Agency, the United States of America), FBI (Federal Bureau of Investigation, the United States of America) Threat Actors Exploit Atlassian Confluence CVE-2023-22515 for Initial Access to Networks
85 National Cybersecurity Alliance Oh Behave! The Annual Cybersecurity Attitudes and Behaviors Report 2023
86 Natto Team China Joins the Name-and-Shame Game
87 NIST (National Institute of Standards and Technology, United States of America) CVE-2023-40044 Detail
88 NSA (National Security Agency, the United States of America) NSA releases a repository of signatures and analytics to secure Operational Technology
89 Oligo ShellTorch: Multiple Critical Vulnerabilities in PyTorch Model Server (TorchServe) (CVSS 9.9, CVSS 9.8) Threatens Countless AI Users - Immediate Action Required
90 Palo Alto / Unit42 2023-10-17 (TUESDAY) - TA577 PIKABOT INFECTION WITH COBALT STRIKE
91 Palo Alto / Unit42 BlackCat Climbs the Summit With a New Tactic
92 Palo Alto / Unit42 Unit 42 Attack Surface Threat Report
93 Phylum Phylum Discovers SeroXen RAT in Typosquatted NuGet Package
94 Pinpoint Cyber Security Vendor Funding Report – Q1, 2023
95 Pinpoint Cyber Security Vendor Funding Report – Q3, 2023
96 Pinpont Cyber Security Vendor Funding Report – Q2, 2023
97 Positive Technologies GCC data in demand on the cybercriminal services market
98 Proofpoint Are You Sure Your Browser is Up to Date? The Current Landscape of Fake Browser Updates
99 Proofpoint From Copacabana to Barcelona: The Cross-Continental Threat of Brazilian Banking Malware
100 Proofpoint Security Brief: TA571 Delivers IcedID Forked Loader
101 Pulsedive Analyzing Agniane Stealer
102 PWC Yellow Liderc ships its scripts and delivers IMAPLoader malware
103 Qualys CVE-2023-4911: Looney Tunables – Local Privilege Escalation in the glibc’s ld.so
104 QuoIntelligence Hamas–Israel Crisis: Impact on Geopolitics and Cyber Threat Landscape for the European Energy Sector
105 Recorded Future (Insikt Group) Near-Space in China’s Military Strategy: Strategic Reconnaissance, Precision Strike, and Battlefield Advantage
106 Recorded Future Recorded Future CVE Monthly April 2023
107 Recorded Future Recorded Future CVE Monthly August 2023
108 Recorded Future Recorded Future CVE Monthly February 2023
109 Recorded Future Recorded Future CVE Monthly January 2023
110 Recorded Future Recorded Future CVE Monthly July 2023
111 Recorded Future Recorded Future CVE Monthly June 2023
112 Recorded Future Recorded Future CVE Monthly March 2023
113 Recorded Future Recorded Future CVE Monthly May 2023
114 Recorded Future Recorded Future CVE Monthly September 2023
115 ReliaQuest The Israel–Hamas Conflict: Implications for the Cyber Threat Landscape
116 Rezilion The CVE-2023-5217 Deja Vu – Another Actively Exploited Chrome Vulnerability Affecting a WebM Project Library (libvpx)
117 SailPoint Horizons of Identity Security ,2023-24
118 Secureworks 2023 State of the Threat: A Year in Review
119 Security Lab Amnesty International Global: ‘Predator Files’ investigation reveals catastrophic failure to regulate surveillance trade
120 Security Lab Amnesty International Predator Files: Technical deep-dive into Intellexa Alliance’s surveillance products
121 SecurityScoreCard Cyber Risk Intelligence Update: Hacktivist Involvement in Israel-Hamas War Reflects Possible Shift in Threat Actor Focus
122 SecurityScoreCard Cyber Risk Intelligence: Cyber Activity, Israeli Industrial Control Systems, and the Israel-Hamas War
123 Sekoia.io Active Lycantrox Infrastructure Illumination
124 Sekoia.io AridViper, an intrusion set allegedly associated with Hamas
125 SOCRadar BRAZIL THREAT LANDSCAPE REPORT: “Unmasking Stealer Malware Dominance in Brazil”
126 SOCRadar GhostLocker: A New Generation of Ransomware as a Service (RaaS)
127 SOCRadar Threat Actor Profile: SiegedSec
128 Splunk Mockbin and the Art of Deception: Tracing Adversaries, Going Headless and Mocking APIs
129 SpyCloud 2023 Annual Identity Exposure Report
130 SumSub State of Verificationand Monitoring inthe Crypto Industry
131 The DFIR Report NetSupport Intrusion Results in Domain Compromise
132 The DFIR Spot Artifacts of Execution: Prefetch - Part One
133 The Verge Hackers are selling the data of millions lifted from 23andMe’s genetic database
134 ThreatMon Malware Under the Radar: September Insights and Darkweb Discoveries
135 ThreatMon Navigating the Digital Frontier: Cyber Threats in the Israeli-Palestinian War
136 ThreatMon Riddle Unveiled: New Evasive Stealer Malware from the Underground
137 ThreatMon Serpent Stealer Unmasked: Threat Analysis and Countermeasures
138 Tines 2023 Voice of the SOC
139 Trellix Discord, I Want to Play a Game
140 Trellix Rhysida Ransomware
141 Trellix Trellix 2024 Threat Predictions
142 Trend Micro APT34 Deploys Phishing Attack With New Malware
143 Trend Micro DarkGate Opens Organizations for Attack via Skype, Teams
144 Trend Micro Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant
145 Upstream H1’2023 Automotive Cyber Trend Report
146 Uptycs QuasarRAT sideloading execution: a closer look at the technique
147 VMware VMSA-2023-0023
148 WatchGuard Internet Security Report - Q1 2023
149 WatchGuard Internet Security Report - Q2 2023
150 Wordfence Backdoor Masquerading as Legitimate Plugin
151 Zscaler BunnyLoader, the newest Malware-as-a-Service
drawing