Summary of Vulnerabilities & Threats: July 2023

Threat Digests

Summary of Vulnerabilities & Threats: July 2023

Vulnerabilities ExploitedAdversaries in ActionAttacks ExecutedTop Targeted
Countries
Top Targeted
Industries
MITRE
ATT&CK TTPs
21930 Ukraine
Turkey
Cyprus
Poland
Georgia
Technology
Government
Financial
Defence
Cryptocurrency
168

 

Download the pdf file to learn more

Summary

In July, the cybersecurity community witnessed significant attention drawn to the discovery of sixteen zero-day vulnerabilities. Among them was the Celebrity Vulnerability, exploited by LokiBot Data Exfiltrating Trojan Targets Windows Systems, which heightened the sense of urgency among security teams to patch their systems.

The month of  July saw a rise in ransomware attacks, with various strains such as Crysis, Venus, Big Head, Noberus, and Kanti actively targeting victims. As ransomware continues to evolve and grow in sophistication, organizations must take steps to protect themselves by implementing comprehensive backup and disaster recovery strategies and training employees on how to recognize and avoid phishing attacks.

Finally, the Zero-day vulnerability, CVE-2023-36884, was exploited by the Storm-0978  threat actor to deploy RomCom Backdoor.

Download the pdf file to learn more