Cyber Threat Intelligence Report: December 13th to December 20th, 2023
2023-12-21 04:26:56 Author: krypt3ia.wordpress.com(查看原文) 阅读量:15 收藏

This threat intelligence report was created in tandem with ChatGPT4 by Scot Terban using the Icebreaker Threat Intelligence Analyst created by Scot Terban

Threat Actors and Activities:

Ransomware Attacks: Ransomware remains a primary threat, with about 2,000 ransomware breach events reported in the first half of 2023. LockBit 3.0 was particularly impactful, accounting for over 500 breaches​​.

Pro-Russian Hacktivism: Due to the Russia-Ukraine conflict, pro-Russian hacktivism has been prominent, although its activity declined in the second quarter of 2023​​.

Access Sales: Over 2,000 instances were observed where access vendors offered to sell compromised credentials and unauthorized network or system access​​.

AI and Law Enforcement Operations: An increase in discussions and activities related to artificial intelligence and law enforcement operations was noted, alongside a decrease in activities related to dump shops, ATM malware, and PoS malware​​.

Recent Incidents:

MongoDB Security Breach: MongoDB disclosed a security incident on December 13, 2023, involving unauthorized access to its corporate systems. This breach resulted in the exposure of customer account metadata and contact information. The attack was attributed to a phishing attack, with the malicious actor using Mullvad VPN to conceal their origins​​​​.

Vulnerabilities:

Microsoft Patch Tuesday Updates: Microsoft addressed 33 vulnerabilities in its final Patch Tuesday update for 2023. Four were rated critical, and 29 were important. Notable vulnerabilities included:

  • Windows MSHTML Platform Remote Code Execution Vulnerability (CVE-2023-35628)
  • Internet Connection Sharing Remote Code Execution Vulnerabilities (CVE-2023-35630, CVE-2023-35641)
  • Microsoft Outlook Information Disclosure Vulnerability (CVE-2023-35636)
  • Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2023-35639)
  • Microsoft Power Platform Connector Spoofing Vulnerability (CVE-2023-36019)​​.

DHCP Server Vulnerabilities: Microsoft also addressed vulnerabilities in the Dynamic Host Configuration Protocol (DHCP) server service that could lead to denial-of-service or information disclosure, highlighted by CVE-2023-35638, CVE-2023-35643, and CVE-2023-36012. Akamai’s discovery of new attacks against Active Directory domains using Microsoft DHCP servers accentuated the risks associated with these vulnerabilities​​.

This report consolidates a range of cyber threat intelligence, highlighting the ongoing risks posed by ransomware, hacktivism, and vulnerabilities in widely-used software like Microsoft’s products. The MongoDB breach serves as a recent example of the consequences of phishing attacks, underlining the need for continued vigilance and robust security measures across all organizations.

Links

  1. Intel471 Cyber Threat Report 2023: Intel471.com
  2. MongoDB Security Breach: TheHackerNews – MongoDB Suffers Security Breach, Exposing Customer Data
  3. Microsoft’s Final 2023 Patch Tuesday: TheHackerNews – Microsoft’s Final 2023 Patch Tuesday: 33 Flaws Fixed, Including 4 Critical

文章来源: https://krypt3ia.wordpress.com/2023/12/20/cyber-threat-intelligence-report-december-13th-to-december-20th-2023/
如有侵权请联系:admin#unsafe.sh