Threat Advisories

Detailed information and guidance on threats and vulnerabilities, focusing on its characteristics, impact, and remediation steps, released daily and weekly to provide actionable intelligence and aid in rapid response and mitigation efforts.

Strengthen Your Defenses With the Latest Intelligence

Threat Level – Red | Vulnerability Report
New Tomiris APT Group Targets Governments
Tomiris is a Russian-speaking advanced persistent threat (APT) group that has been April 26, 2023
Threat Level – Red | Vulnerability Report
Critical PaperCut Security Vulnerabilities Actively Exploited in the Wild
Attackers are leveraging severe vulnerabilities in PaperCut MF/NG software to install Atera April 26, 2023
Threat Level – Red | Vulnerability Report
APT28’s SNMP Attack on Cisco Routers
APT28 used SNMP access to exploit Cisco routers and gain network access, April 25, 2023
Threat Level – Red | Vulnerability Report
A New CrossLock Ransomware Threat with Cross-Platform Capabilities and Double Extortion Techniques
CrossLock ransomware, implemented in Go programming language, uses double extortion technique to April 25, 2023
Threat Level – Red | Vulnerability Report
New Wave of QBot Attacks Detected via Malicious PDF Attachments
A new wave of QBot banking Trojan attacks was identified in April April 19, 2023
Threat Level – Red | Vulnerability Report
LockBit Ransomware Targets MacOS
LockBit ransomware has been discovered on VirusTotal compiled for Apple’s macOS arm64 April 19, 2023
Threat Level – Red | Vulnerability Report
FIN7 & Wizard Spider team up to disseminate Domino malware
FIN7 threat actors and Wizard Spider collaborate to distribute ‘Domino’ malware family April 19, 2023
Threat Level – Amber | Vulnerability Report
APT36 targets Indian educational institutions with Crimson RAT
APT36 is targeting educational institutions and students in the Indian subcontinent by April 18, 2023
1 111 112 113 174

HiveForce Labs Research At Your Fingertips

Stay informed with HiveForce Labs as they provide comprehensive insights into the latest vulnerabilities, threats, and threat actor activities.

Subscribe below to receive in-depth weekly and monthly updates, along with daily and weekly advisories designed to help you proactively manage and mitigate cybersecurity risks.

Subscribe Here