Sunday , September 8 2024
Malware

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according to SonicWall’s 2024 Mid-Year Cyber Threat Report.

Malware attacks increased significantly from March to May, with a 92% year-on-year increase in May. The firm also observed an average of 526 new malware variants every day in H1 2024. 15% of the observed malware used software packing as the main MITRE TTP.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

The report discovered that attackers are using more advanced malware and delivery methods to make their attacks more successful. This includes techniques designed to bypass common security protocols.

PowerShell – A popular Windows automation tool used by developers is now exploited by more than 90% of malware families, including AgentTesla, GuLoader, AsyncRAT, DBatLoader, and LokiBot.

Additionally, several malware targeting Android systems have been upgraded to bypass multi-factor authentication (MFA) protocols.

Anubis: This banking trojan is now capable of bypassing MFA by capturing SMS messages with one-time passwords (OTPs)

AhMyth: This RAT targets Android devices by infecting apps on different stores. It performs keylogging, takes screenshots and intercepts MFA OTPs. Cerberus malware has SMS control, keylogging, and audio recording features. It intercepts OTPs and bypasses MFA for unauthorized transactions.

A 92% increase in encrypted threats shows that cybercriminals are using TLS-encrypted transfers more to spread malware and other threats.

IoT Attacks Rise by 107%:

SonicWall reported a massive 107% surge in attacks on Internet of Things (IoT) devices in H1 2024. Researchers think attackers are focusing on these devices more because they usually don’t have strong security measures.

The Chinese state-sponsored Volt Typhoon campaign in 2023 revealed a threat. They took control of many small office/home office routers in the US to create a botnet. This botnet helped hide their hacking activities, which targeted important infrastructure.

The TP-Link command injection vulnerability (CVE-2023-1389) was the most commonly attacked IoT device vulnerability in the first half of 2024. It affected 21.25% of small-to-medium sized businesses.

“Since IoT devices are often integral to critical infrastructure, successful attacks can be highly lucrative for cybercriminals,” wrote SonicWall.

Ransomware Prevalence Varies by Region:

The report highlighted a significant rise in ransomware attacks in North America (15%) and Latin America (51%) in H1 2024.

Check Also

NSA

NSA Unveils Best Practices for Event Log & Threat Detection – 2024

NSA has released Best Practices for Event Logging and Threat Detection to make sure important …

Leave a Reply

Your email address will not be published. Required fields are marked *