Thursday, September 21, 2023
LetsAskBinu.com
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things
No Result
View All Result
LetsAskBinu.com
No Result
View All Result
Home Malware

ESET Threat Report H1 2023

Researcher by Researcher
September 15, 2023
in Malware
0
ESET Threat Report H1 2023
189
SHARES
1.5k
VIEWS
Share on FacebookShare on Twitter


Threat Reports, ESET Research

A view of the H1 2023 threat landscape as seen by ESET telemetry and from the perspective of ESET threat detection and research experts

Roman Kováč

11 Jul 2023
 • 
,
2 min. read

ESET Threat Report H1 2023

We are pleased to present the latest issue of ESET Threat Report, which brings changes aimed at making its contents more engaging and accessible. One notable modification is our new approach to data presentation: rather than detailing all data changes within each detection category, our intention is to provide more in-depth analyses of selected, notable developments. For those seeking a comprehensive overview of the telemetry data related to each category, we have included the full set of charts and figures in a dedicated Threat Telemetry section.

Another notable update is the change in publication frequency, transitioning from triannual to a semiannual release schedule. In this issue, we focus on the highlights of H1 2023, covering the period from December 2022 through May 2023. When comparing this period to H2 2022, we refer to the timeframe from June 2022 to November 2022.

Related articles

Who’s Behind the 8Base Ransomware Website? – Krebs on Security

Who’s Behind the 8Base Ransomware Website? – Krebs on Security

September 19, 2023
PC running slow? 10 ways you can speed it up

PC running slow? 10 ways you can speed it up

September 16, 2023

In H1 2023, we observed trends highlighting cybercriminals’ remarkable adaptability and relentless pursuit of new avenues to achieve their nefarious goals – be it through exploiting vulnerabilities, gaining unauthorized access, compromising sensitive information, or defrauding individuals. One of the reasons for shifts in attack patterns is stricter security policies introduced by Microsoft, particularly on opening macro-enabled files. In a new attempt to bypass these measures, attackers substituted macros with weaponized OneNote files in H1 2023, leveraging the capability of embedding other files directly into OneNote. In response, Microsoft readjusted, prompting cybercriminals to continue exploring alternative intrusion vectors, with intensifying brute-force attacks against Microsoft SQL servers possibly being one of the tested approaches.

Our telemetry data also suggests that operators of the once-notorious Emotet botnet have struggled to adapt to the shrinking attack surface, possibly indicating that a different group acquired the botnet. In the ransomware arena, actors increasingly reused previously leaked source code to build new ransomware variants. While this allows amateurs to engage in ransomware activities, it also enables defenders like us to cover a broader range of variants, including newly emerging ones, with a more generic set of rules and detections.

Although cryptocurrency threats have been steadily declining in our telemetry – not even to be resurrected by the recent increase in bitcoin’s value – cryptocurrency-related cybercriminal activities continue to persist, with cryptomining and cryptostealing capabilities increasingly incorporated into more versatile malware strains. This evolution follows a pattern observed in the past, when malware such as keyloggers was initially identified as a separate threat, but eventually became a common capability of many malware families.

Looking at other threats focused on financial gain, we observed a comeback of so-called sextortion scam emails, exploiting people’s fears related to their online activities, and an alarming growth of deceptive Android loan apps masquerading as legitimate personal loan services, taking advantage of vulnerable individuals with urgent financial needs.

I wish you an insightful read.

Follow ESET research on Twitter for regular updates on key trends and top threats.

To learn more about how threat intelligence can enhance the cybersecurity posture of your organization, visit the ESET Threat Intelligence page.





Source link

Tags: ESETreportThreat
Share76Tweet47

Related Posts

Who’s Behind the 8Base Ransomware Website? – Krebs on Security

Who’s Behind the 8Base Ransomware Website? – Krebs on Security

September 19, 2023
0

The victim shaming website operated by the cybercriminals behind 8Base — currently one of the more active ransomware groups —...

PC running slow? 10 ways you can speed it up

PC running slow? 10 ways you can speed it up

September 16, 2023
0

A slow-running computer can be a major headache, affecting your productivity and causing unnecessary stress. But before frustration kicks in...

Using Discord? Don’t play down its privacy and security risks

Using Discord? Don’t play down its privacy and security risks

September 16, 2023
0

There are several tools or software applications that enable us to stay connected with our fellow teammates even during gameplay,...

How to work with it – and keep company data secure

How to work with it – and keep company data secure

September 16, 2023
0

Chatbots powered by large language models (LLMs) are not just the world’s new favorite pastime. The technology is increasingly being...

Near-ultrasonic attacks on voice assistants

Near-ultrasonic attacks on voice assistants

September 15, 2023
0

Internet of Things How your voice assistant could do the bidding of a hacker – without you ever hearing a thing...

Load More
  • Trending
  • Comments
  • Latest
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 15/03

March 15, 2022
Supply chain efficiency starts with securing port operations

Supply chain efficiency starts with securing port operations

March 15, 2022
Microsoft to Block Macros by Default in Office Apps

Qakbot Email Thread Hijacking Attacks Drop Multiple Payloads

March 15, 2022
QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

March 15, 2022
Beware! Facebook accounts being hijacked via Messenger prize phishing chats

Beware! Facebook accounts being hijacked via Messenger prize phishing chats

0
Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

0
Remote work causing security issues for system and IT administrators

Remote work causing security issues for system and IT administrators

0
Elementor WordPress plugin has a gaping security hole – update now – Naked Security

Elementor WordPress plugin has a gaping security hole – update now – Naked Security

0
LUCR-3 Attacking Fortune 2000 Companies Using Victims’ Own Tools

LUCR-3 Attacking Fortune 2000 Companies Using Victims’ Own Tools

September 21, 2023
EBANX Furthers Expansion into Africa; Adding 8 new Countries to its Ecosystem

EBANX Furthers Expansion into Africa; Adding 8 new Countries to its Ecosystem

September 21, 2023
Trend Micro Zero-day Vulnerability Let Attackers Run Arbitrary Code

Trend Micro Zero-day Vulnerability Let Attackers Run Arbitrary Code

September 21, 2023
Intel Reveals New 288-Core Sierra Forest CPU, Core Ultra Processors at Intel Innovation 2023

Intel Reveals New 288-Core Sierra Forest CPU, Core Ultra Processors at Intel Innovation 2023

September 21, 2023

Recent Posts

LUCR-3 Attacking Fortune 2000 Companies Using Victims’ Own Tools

LUCR-3 Attacking Fortune 2000 Companies Using Victims’ Own Tools

September 21, 2023
EBANX Furthers Expansion into Africa; Adding 8 new Countries to its Ecosystem

EBANX Furthers Expansion into Africa; Adding 8 new Countries to its Ecosystem

September 21, 2023
Trend Micro Zero-day Vulnerability Let Attackers Run Arbitrary Code

Trend Micro Zero-day Vulnerability Let Attackers Run Arbitrary Code

September 21, 2023

Categories

  • Cyber Threats
  • Cybersecurity
  • Fintech
  • Hacking
  • Internet Of Things
  • LetsAskBinuBlogs
  • Malware
  • Networking
  • Protection

Tags

Access attack Attacks banking BiWeekly bug Cisco cloud code critical Cyber Cybersecurity Data Digital exploited financial Fintech Flaw flaws Google Group Hackers Krebs Latest launches malware Microsoft million Network News open patches platform Ransomware RoundUp security Software Stories TFT Threat Top vulnerabilities vulnerability warns Week

© 2022 Lets Ask Binu All Rights Reserved

No Result
View All Result
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things

© 2022 Lets Ask Binu All Rights Reserved