Cybersecurity Digest #77: 13/06/2023 – 27/06/2023

Cybersecurity news

Cybersecurity Blog Posts

Research and analytics

  • A honeypot experiment that ran for more than four months has found that MSSQL databases are far more targeted by threat actors than other DB systems like MySQL, Redis, or MongoDB. Trustwave says it recorded a giant disproportion in the number of attacks, with more than 93% targeting MSSQL servers, while other systems like Oracle, DB2, Cassandra, or Couchbase seeing little to no action.
  • The operators of the LockBit ransomware are believed to have made more than $91 million in ransom payments from more than 1,700 attacks targeting US organizations, according to CISA and the FBI.
  • GAO has published a report on the cybersecurity posture of tools used by the National Nuclear Security Administration (NNSA) to produce nuclear weapon components and in nuclear weapons themselves.
  • Proofpoint has published its annual Human Factor report. The report analyzes recent techniques used by threat actors that combine technology and psychology to go after their targets. The report looks at TOAD attacks, new phishing techniques that bypass MFA, and recent social engineering techniques adopted by the likes of Emotet and SocGolish.
  • Asset note researchers have published a two-part series on the MOVE it vulnerability (CVE-2023-34362) exploited by the Clop gang.
  • A team of security researchers Hack computer  has identified vulnerabilities in the Extensible Provisioning Protocol that could be used to hijack top-level domains. The protocol allows domain registrar to communicate with each other and exchange information about their customers’ domain name updates and new domain registrations.
  • Infoblox has published a deep dive analysis of various forms of lookalike attacks (homographs, soundsquatting, typosquatting, combosquatting, etc.).
  • Kaspersky has a deep dive into a campaign delivering the Double Finger malware loader that then deploys GreetingGhoul, a malware designed to collect credentials linked to cryptocurrency wallet apps.
  • Sygnia has the lo-down on a BEC campaign «adversary-in-the-middle» that has used Aim phishing techniques to target and breach dozens of companies across the world.

Major Cyber Incidents