Connect with us

E-Business

Infostealer Vidar Identified as Most Wanted Malware in January 2023

Published

on

Kindly share this post

Check Point Software Technologies, a provider of cybersecurity solutions globally, has published its Global Threat Index for January 2023.

Last month saw infostealer Vidar return to the top ten list in seventh place after an increase in instances of brandjacking, and the launch of a major njRAT malware phishing campaign in the Middle East and North Africa.

In January, infostealer Vidar was seen spreading through fake domains claiming to be associated with remote desktop software company AnyDesk. The malware used URL jacking for various popular applications to redirect people to a single IP address claiming to be the official AnyDesk website.

Once downloaded, the malware masqueraded as a legitimate installer to steal sensitive information such as login credentials, passwords, cryptocurrency wallet data and banking details.

Researchers also identified a major campaign dubbed Earth Bogle delivering the njRAT malware to targets across the Middle East and North Africa. The attackers used phishing emails containing geopolitical themes, enticing users to open malicious attachments.

Once downloaded and opened, the Trojan can infect devices, allowing attackers to conduct numerous intrusive activities to steal sensitive information. njRAT came in at number ten on the top malware list, having dropped off after September 2022.

“Once again, we’re seeing malware groups use trusted brands to spread viruses, with the aim of stealing personal identifiable information. I cannot stress enough how important it is that people pay attention to the links they are clicking on to ensure they are legitimate URLs.

Look out for the security padlock, which indicates an up-to-date SSL certificate, and watch for any hidden typos that might suggest the website is malicious.” said Maya Horowitz, VP Research at Check Point Software.

CPR also revealed that “Web Server Exposed Git Repository Information Disclosure” remained the most exploited vulnerability last month, impacting 46% of organizations globally, followed by “HTTP Headers Remote Code Execution” with 42% of organizations worldwide. “MVPower DVR Remote Code Execution” came in third with a global impact of 39%.

Top malware families

Qbot and Lokibot were the most prevalent malware last month with an impact of more than 6% on worldwide organizations respectively, followed by AgentTesla with a global impact of 5%.

In Nigeria, Qbot was the most widespread malware this month impacting 18.64% of organisations in the country, followed by Expiro with 10.17% and Nitol with 6.78%.

  1. Qbot – Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.
  1. XMRig – XMRig is open-source CPU mining software used to mine the Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victims¿ devices.
  1. Vidar – Vidar is an infostealer that targets Windows operating systems. First detected at the end of 2018, it is designed to steal passwords, credit card data and other sensitive information from various web browsers and digital wallets. Vidar is sold on various online forums and used as a malware dropper to download GandCrab ransomware as its secondary payload.

Top Attacked Industries Globally

Last month, Communications remained the most attacked industry in Africa, followed by Government/Military and then ISP/MSP.

  1. Communications
  2. Government/Military
  3. ISP/MSP

Top exploited vulnerabilities

Last month, “Web Server Exposed Git Repository Information Disclosure” was the most exploited vulnerability, impacting 46% of organizations globally, followed by “HTTP Headers Remote Code Execution” with 42% of organizations worldwide. “MVPower DVR Remote Code Execution” came in third with a global impact of 39%.

  1. ↔ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  1. ↑ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.
  1. ↑MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.

Top Mobile Malwares

Last month, Anubis remained the most prevalent mobile malware, followed by Hiddad and AhMyth.

  1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
  1. Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.
  1. AhMyth – AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which usually used to steal sensitive information.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence.

ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies.


Kindly share this post

Dear Reader, Your support matters. But we believe that technology makes life more exciting and helps improve the lives of people around Nigeria and indeed the world. That is why, we have devoted our energy to independent reportage of technology and finance and how they affect lives. Our incisive and analytical view of how technology news affects the daily life help individuals and organizations make up their minds. Quality journalism costs money. Today, we're asking that you support us to do more. Kindly support our effort to deliver technology and finance journalism to everyone in the world. Donate as little as N1,000. Bank transfers can be made to: UBA Plc 1017156876 Communication Week Media Ltd

E-Business

Cybervergent’s Q1 2024 Report Reveals Rising Threat of Remcos RAT Malware in Financial Sector

Published

on

Kindly share this post

Cybervergent, a foremost technology company providing automated cybersecurity solutions, in its Quarterly Brief has revealed a troubling trend in the financial sector that shows a spike in attacks utilising the deceptive Remote Control and Surveillance Access Trojan (Remcos RAT) in Q1, 2024.

The findings affirm a stark forewarning to the financial institutions and organisations in the African continent, urging heightened vigilance and proactive measures to mitigate potential escalating risks.

Previously marketed as a legitimate software, Remcos got co-opted by malicious actors and is now a prevalent tool in cybercrime campaigns. This remote access tool grants attackers hidden entry into victims’ devices, allowing them to seize control, pilfer sensitive data, and even introduce stealth backdoors to compromise entire systems. The capabilities of Remcos are diverse and frightening, ranging from disabling vital security features like User Account Control (UAC) to covertly recording user activities.

“As vigilant cybersecurity gatekeepers, we have observed a significant surge in attacks leveraging the Remcos RAT malware,” said Gbolabo Awelewa, the Chief Solutions Officer, Cybervergent. “Financial institutions are particularly targeted due to the sensitive nature of their data and assets. Organisations must remain diligent and adopt proactive monitoring measures to safeguard against such threats.”

The proactive approach adopted by Cybervergent’s Cyber Operations Centre involves meticulous analysis of attacker tactics, constant updating of threat intelligence, and implementing robust endpoint security solutions. These measures are designed to detect, prevent, and neutralise Remote Access Trojans like Remcos, ensuring the continued security and compliance of organisations in the face of evolving cyber threats.

“Our mission is to fortify our clients’ defenses and ensure the seamless operation of their organisations,” added Gbolabo. “By staying ahead of emerging attack vectors and vulnerabilities, we empower businesses to take proactive measures and protect their valuable assets.”

Looking ahead, Adetokunbo Omotosho, Chief Executive Officer of Cybervergent emphasised the firm’s focus on empowering organisations to navigate the complexities of cybersecurity and compliance with dexterity and confidence.

“Cybervergent’s Assurance and Compliance Team has demonstrated unparalleled leadership in the cybersecurity domain, achieving significant milestones and delivering transformative solutions. Our journey through Q1 reflects a deep commitment to advancing the state of cybersecurity compliance, paving the way for a secure and resilient digital future for organisations in Africa and across the world”, he added.


Kindly share this post
Continue Reading

E-Business

Konga Launches Free Same Day Deliveries on Starlink, Apple & Samsung Nationwide

Published

on

Kindly share this post

Konga, the only authorised shop-in-shop for Starlink Internet kits in Nigeria, is offering its customers free same day delivery across all major cities in the country.

With prices of Starlink Internet kits slashed by 50%, Konga is delivering additional value so that both homes and businesses in urban and remote places can enjoy infinite possibilities with their internet on both their standard and enterprise installations. This offer which is available both online and in its retail stores nationwide is exclusive to new and existing customers this month.

With the improvement in prices on both original standard and enterprise Starlink kits, customers can now enjoy a global warranty and direct installation services by purchasing only on Konga.

Since the launch of the partnership with the Elon Musk owned satellite internet provider, Nigerians have continued to celebrate the uninterrupted supply of fast and efficient cyber network services from the authentic devices available on Konga.

In addition to Starlink, other unique items from leading global companies such as Apple, HP, Lenovo, Samsung, Zinox, Philips, Intel and many more are available at unbeatable discounts in the Konga Tech Month from the 1st and will run till the 31st of May 2024.

The Konga Tech Month was extended from its traditional 7day promotion to 30days to give more people access to exclusive deals throughout the month. To enjoy these mouthwatering offers, visit konga.com or any of its physical outlets today.


Kindly share this post
Continue Reading

E-Business

Experts Report More than Two Critical Cyber Incidents per day in 2023

Published

on

Kindly share this post

The frequency of high-severity incidents with direct human involvement exceeded two per day in 2023, according to the Kaspersky Managed Detection and Response (MDR) team.

In the latest MDR Analyst Report, they observed this trend across all industries with financial, IT, government, and industrial sectors at the top of the list.

The annual Managed Detection and Response (MDR) Analyst Report provides information about the reported incidents, their nature, and their distribution by industry and geographic region.

It also highlights the most common tactics, techniques and tools attackers used in the past year. These results are based on analysis of MDR incidents detected by the Kaspersky Security Operations Center (SOC).

According to the report, 22.9% of all detected high-severity incidents were recorded in the government sector. IT companies came second (15.4%), closely followed by financial and industrial companies that reported 14.9% and 11.8% of incidents, respectively.

Regarding the nature of these incidents, nearly 25% of them were driven by humans. Just over 20% involved various types of ‘cyber exercises’, which had been previously classified by Kaspersky as targeted attacks but designated as ‘cyber exercises’ upon explicit confirmation by the customer.

The percentage of malware attacks resulting in serious consequences dipped slightly in 2023 compared to previous years, accounting for just over 12% of the total reported critical incidents.

This decline represents the smallest share of high severity incidents in recent years and can be attributed to the “commoditization of attacks”.

This trend reflects the widespread adoption of previously developed tools, originally designed for conducting targeted campaigns which, due to deliberate or accidental leaks, have become common. These tools are now being repurposed in attempts to implement fully automated attack scenarios.

The 2023 MDR’s report, also found that the proportion of incidents involving the detection of targeted attack artefacts, publicly available critical vulnerabilities and the use of social engineering was around 4-5%.

“In 2023, Kaspersky detected a smaller number of high-severity incidents, but observed a simultaneous increase in the number of medium and low severity ones. This redistribution of occurrences is associated with the detection of malware without visible traces of active human participation in attacks, which can be explained by the “commoditization of tools”.

However, it’s important to understand that the low number of high-severity incidents does not necessarily indicate low damage. Targeted attacks are now planned more carefull, and become more dangerous.

Therefore, we recommend the use of effective automated cybersecurity solutions managed with the help of experienced SOC analysts,” comments Sergey Soldatov, Head of Security Operations Center at Kaspersky.

To enhance protection against advanced attacks, companies are advised to implement effective cybersecurity solutions and hire qualified practitioners to manage them or adopt managed security services such as Managed Detection and Response (MDR) and Incident Response.

These products cover the entire incident management cycle from threat identification to continuous protection and remediation. These services will help protect against evasive cyberattacks, investigate incidents and provide additional expertise even if a company lacks security workers.

 


Kindly share this post
Continue Reading

Trending