Actors, Threats and Vulnerabilities 3 April to 9 April 2023

Threat Digests

Actors, Threats and Vulnerabilities 3 April to 9 April 2023

For a detailed threat digest, download the pdf file here

Summary

For a detailed threat digest, download the pdf file here

HiveForce Labs recently made several significant discoveries related to cybersecurity threats. Over the past week, they identified a total of five attacks that were executed. Additionally, HiveForce Labs identified four different adversaries that were actively carrying out these attacks.

Interestingly, six vulnerabilities were exploited, out of which two were Command Injection Vulnerabilities discovered in Cisco products, while the remaining four were older vulnerabilities.

Apart from these threats, the number of strikes by ransomware groups has increased. Rorschach/BabLock and Money message ransomware were among these ransomware groups. All these attacks were observed to be on the rise, posing a significant threat.