Join us at Black Hat 2024, August 3-8

Search
Close this search box.

March 2023 Threat Intelligence Summary

Table of Contents

When threats emerge, the Fidelis Security Threat Research team (TRT) is ready. Each month, the Threat Intelligence Summary examines the latest threats and trends so you can stay resilient against cyber adversaries.

In March 2023, we saw the evidence of a new state-sponsored group emerging, a new national-level cyber strategy, a first-of-its-kind malware, a new cyber resiliency strategy, and several extremely critical emerging new vulnerabilities. We also provide updates to the metrics and information on the most impactful vulnerabilities and malware strains in the wild today and include information on some of the top phishing sites observed over the month.

Read the March 2023 Threat Intelligence Summary

Top Emerging Vulnerabilities

The Fidelis Security TRT’s top-ten vulnerability list for March includes critical and high severity CVEs that, when exploited, lead to privilege escalation, distributed denial of service attacks (DDoS), arbitrary code execution, and more.

We also include the base scores for each of our top ten vulnerabilities. The base score is a complex calculation that weighs several factors, including exploitability (attack complexity, scope, privileges required, etc.), impact metrics, CVE maturity, and more. The value, from 0 to 10, represents the potential severity of the threat. The higher the number, the more critical the CVE.

These base scores serve as one reliable indicator of threat criticality. However, there are many factors that go into our top ten inclusion. The list presented in our report represents what we have observed as the month’s most credible threats to any organization using unpatched systems or software. Whether a vulnerability is newly discovered, has proofs of concept available, or is being actively exploited, regular patch management is imperative for securing your organization.

March 2023 Cyber Threat Highlights

See the full list >

Malware Attacks by Industry

Fidelis Security tracks the most prevalent malware threats to keep our detection feeds up to date and our clients secure. In March 2023, Fidelis detected and defended against more than seventy-six thousand high-severity malware threats across more than eighteen thousand unique instances of malware. For the March report we are adding metrics to examine submissions to the Fidelis Sandbox malware analysis service. Read the report to see how we curate and evaluate sandbox samples. You’ll also get a deep dive into the types of files most commonly infected, and you’ll see how malware affected various industries over the past month.

March 2023 Top Trending Malware

See the full analysis >

Top Phishing Domains

The Verizon, 2022 Data Breach Investigations Report indicates that 82% of data breaches stemmed from a user error, including clicking on phishing links. As adversaries grow more skilled, phishing is getting more and more difficult to detect. Breach identification and containment caused by phishing takes an average of 295 days, according to IBM’s 2022 Data Breach Report.

Each month, our report contains the top five active phishing sites observed in the wild. While the best defense against phishing is user vigilance, security teams can rely on emerging data like this to help bolster defenses.

See the top phishing domains list >

About the Fidelis Security Threat Research Team

The Threat Research team at Fidelis security researches and analyzes the latest threats and issues. The intelligence we gather from multiple open-source and proprietary sources about our cyber adversaries’ tactics, techniques, and procedures (TTPs) is fed directly into our platforms, products, and services to help our customers detect, neutralize, and eliminate threats before they can harm production systems.

Visit the Fidelis security Threat Research page to read the complete March 2023 Threat Intelligence Summary, along with information on critical threats and resources to help you better prepare for the next attack.

Picture of Jon Belanger
Jon Belanger

Jon Belanger is a seasoned Sr. Analyst in Threat Research with a passion for unraveling the intricate world of cybersecurity. Over the years, Jon has honed his skills through hands-on experience and a commitment to staying ahead of the ever-evolving threat landscape. 

Share this post

Related Readings

One Platform for All Adversaries

See Fidelis in action. Learn how our fast and scalable platforms provide full visibility, deep insights, and rapid response to help security teams across the World protect, detect, respond, and neutralize advanced cyber adversaries.