Threat intelligence weekly update | 30th December 2022
Key Issue: Ransomware groups increasingly compromise healthcare sector entities Cybercriminals: Threat actors use increasing means to routinely target Exchange Servers […]
Key Issue: Ransomware groups increasingly compromise healthcare sector entities Cybercriminals: Threat actors use increasing means to routinely target Exchange Servers […]
Key Issue: Suspected Russian threat actors target Ukrainian military application Cybercriminals: New developments in illicit revenue generating operations Nation-State: Gamaredon
Key Issue: FBI targeted in data exfiltration campaigns Cybercriminals: Multiple cybercriminal groups conduct BYOVD operations Nation-State: Russia-linked units vary malware
Key Issue: North Korea-backed APT37 leverages Internet Explorer zero-day vulnerability Cybercriminals: Health care sector targeted extensively with ransomware Nation-State: Mustang
Key Issue: International law enforcement operations disrupt cybercriminal groups Cybercriminals: New Android malware masquerades as legitimate applications Nation-State: Suspected nation-state
Key Issue: Email cyberattacks targeting Arab countries rise in run up to FIFA world cup Cybercriminals: Cybercriminals increase sophistication and
Key Issue: Lazarus Group targets multiple countries with DTrack malware Cybercriminals: Cybercriminals continue to capitalise on seasonal events Nation-State: China-backed
Key Issue: Russian state unit Sandworm linked to Prestige ransomware compromises Cybercriminals: Cybercriminals diversify their methods of gaining initial access
Key Issue: Two high-severity vulnerabilities found in OpenSSL software Cybercriminals: Researchers identify a spike in cryptocurrency theft operations Nation-State: Russian
Key Issue: Large-scale domain typosquatting campaign delivers commodity malware Cybercriminals: Ransomware groups persistently target the healthcare sector Nation-State: Indian nation-state