Stocks TradingCharts.com

stocks prices, charts & quotes

Free Stock Prices, Charts & Stock Price Quotes

Search
Symbol Search Browse Symbols My Charts Menu
QUICK QUOTE
QUICK CHART
F.A.Questions Suggestion Box Advertising Info Commodity Charts Forex Markets

Stocks & Financial News

Breaking financial news 24/7 courtesy of TradingCharts.com Inc. / TFC Commodity Charts

Check Point May 2024 Most Wanted Malware Report: Phorpiex Botnet Unleashes Phishing Frenzy While Lockbit3 Is Back - Africa Reflects The Good And The Bad

Jun 12, 2024 (MENAFN via COMTEX) --
(MENAFN - African Press Organization)

Check Point(R) Software Technologies Ltd.
( ) (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cybersecurity platform provider, has published its Global Threat Index for May 2024.

Download document:

The Index assesses the cybersecurity risk of countries worldwide, with a lower rank indicating higher risk and a higher rank indicating lower risk.

The May 2024 Index highlights significant variations in cybersecurity risk levels across African countries. Egypt ranked highest on the Index among the 111 countries surveyed, followed by Namibia (108th) and South Africa (68th). Ethiopia and Zimbabwe faced the highest risks, being placed second and third respectively on the Index. Other African countries continue to face cybersecurity challenges with Angola (5), Maldives (6), Kenya (9), Ghana (11), Mauritius (18), Morocco (21), Uganda (23) and Nigeria (40) having among the lowest rankings.

"Egypt, Namibia and South Africa's positions in the Global Threat Index for May 2024 underscore the effectiveness of their strategic approaches to cybersecurity," says Vincent Mabaso, Distribution Lead: Africa, Check Point Software Technologies. "Their success serves as a model for other African nations striving to improve their cybersecurity posture."

LockBit is back!

Last month, researchers uncovered a malspam campaign orchestrated by the Phorpiex botnet.
The millions of phishing emails sent
contained LockBit Black - based on LockBit3 but unaffiliated with the Ransomware group. In an unrelated development, the actual LockBit3 ransomware-as-a-Service (RaaS) group surged in prevalence after a short hiatus following a global takedown by law enforcement, accounting for 33% of published attacks.

The original operators of the
Phorpiex
botnet shut down and sold the source code in August 2021. However, by December 2021, Check Point Research (CPR) discovered it had reemerged as a new variant called "Twizt", operating in a decentralized peer-to-peer model.

In April of this year,
the New Jersey Cybersecurity and Communications Integration Cell (NJCCIC) ( )
found evidence that
Phorpiex botnet, which ranked sixth in last month's threat index, were being used to send millions of phishing emails as part of a LockBit3 ransomware campaign.
These emails carried
ZIP attachments ( )
that, when the
deceptive doc files within were executed, triggered the ransomware encryption process. The campaign used over 1,500 unique IP addresses, primarily from Kazakhstan, Uzbekistan, Iran, Russia, and China.

Meanwhile, the Check Point Threat Index highlights insights from"shame sites" run by double-extortion ransomware groups posting victim information to pressure non-paying targets. In May, LockBit3 reasserted its dominance, accounting for 33% of published attacks. They were followed by Inc. Ransom with 7% and Play with a detection rate of 5%. Inc. Ransom recently claimed responsibility for a major cyber incident that disrupted public services at
Leicester City Council ( )
in the UK, allegedly stealing over 3 terabytes of data and causing a widespread system shutdown.

"While
law enforcement bodies managed to temporarily disrupt the LockBit3 cybergang by exposing one of its leaders and affiliates
in addition to releasing over
7,000 LockBit decryption keys ( ), it is still not enough for a complete takedown of the threat.
It is not surprising to see them regroup and deploy new tactics to continue in their pursuits," said Maya Horowitz, VP of Research at Check Point Software.

"Ransomware is one the most disruptive methods of attack employed by cybercriminals. Once they have infiltrated the network and extracted information, the options are limited for the target, especially if they cannot afford to pay the ransom demands. That is why organisations must be alert to the risks and prioritise preventative measures."

Top malware families

*The arrows relate to the change in rank compared to the previous month.

FakeUpdates
was the most prevalent malware last month with an impact of
7%
worldwide organisations, followed by
Androxgh0st

with
5%,
and
Qbot
with
3%.

1. â?" FakeUpdates
- FakeUpdates (AKA SocGholish) is a downloader written in JavaScript. It writes the payloads to disk prior to launching them. FakeUpdates led to further compromise via many additional malware, including GootLoader, Dridex, NetSupport, DoppelPaymer, and AZORult.

2. â?" Androxgh0st -
Androxgh0st is a botnet that targets Windows, Mac, and Linux platforms. For initial infection, Androxgh0st exploits multiple vulnerabilities, specifically targeting- the PHPUnit, Laravel Framework, and Apache Web Server. The malware steals sensitive information such as Twilio account information, SMTP credentials, AWS key, etc. It uses Laravel files to collect the required information. It has different variants which scan for different information.

3. â?" Qbot -
Qbot AKA Qakbot is a multipurpose malware that first appeared in 2008. It was designed to steal a user's credentials, record keystrokes, steal cookies from browsers, spy on banking activities, and deploy additional malware. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection. Commencing in 2022, it emerged as one of the most prevalent Trojans.

Top exploited vulnerabilities

Last month," Command Injection Over HTTP " was the most exploited vulnerability, impacting
50%
of organisations globally, followed by
" Web Servers Malicious URL Directory Traversal "
at
47%
and
"Apache Log4j Remote Code Execution"
with
46% .

1.
â?" Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086)
- A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

2.
â?" Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) -
There exists a directory traversal vulnerability On different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.

3.
â?' Apache Log4j Remote Code Execution (CVE-2021-44228) -
A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Top Mobile Malwares

Last month,
Anubis
was in first place as the most prevalent Mobile malware, followed by
AhMyth
and
Hydra .

1.
â?" Anubis
-
Anubis
is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

2.
â?" AhMyth
- AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.

3.
â?' Hydra
- Hydra is a banking Trojan designed to steal banking credentials by requesting victims to enable dangerous permissions and access each time the enter any banking app.

Top-Attacked Industries in Africa

According to the data, the top attacked industries last month in Africa were:

  • Government/Military
  • Finance/Banking
  • Communications

Last month, Education/Research remained in first place in the most attacked industries globally, followed by Government/Military and Communications.

Top Ransomware Groups

The following data is based on insights from ransomware "shame sites" run by double-extortion ransomware groups that post victim information. Last month,
LockBit3
was the most prevalent ransomware group last month, responsible for
33%
of the published attacks, followed by
Inc. Ransom
with
7%
and
Play
with
5% .

  • LockBit3
    - LockBit3 is a ransomware, operating in a RaaS model, first reported in September 2019. LockBit targets large enterprises and government entities from various countries and does not target individuals in Russia or the Commonwealth of Independent States. Despite experiencing significant outages in February 2024 due to law enforcement action, LockBit has resumed publishing information about its victims.
  • Inc. Ransom
    - Inc. Ransom
    is
    a ransomware extortion operation that emerged in July 2023, performing spear-phishing attacks and targeting vulnerable services. The group's main targets are organisations in North America and Europe across multiple sectors including healthcare, education, and government. Inc. ransomware payloads support multiple command-line arguments and uses partial encryption with a multi-threading approach.
  • Play -
    Play Ransomware, also referred to as PlayCrypt, is a ransomware that first emerged in June 2022. This ransomware has targeted a broad spectrum of businesses and critical infrastructure across North America, South America, and Europe, affecting approximately 300 entities by October 2023. Play Ransomware typically gains access to networks through compromised valid accounts or by exploiting unpatched vulnerabilities, such as those in Fortinet SSL VPNs. Once inside, it employs techniques like using living-off-the-land binaries (LOLBins) for tasks such as data exfiltration and credential theft.

    "While there are commonalities in the industries targeted by cybercriminals across different regions, specific sectors such as Government/Military, Finance/Banking, and Communications are consistently at high risk. African countries must continue to enhance their cybersecurity measures to protect these critical industries from evolving threats

    Ransomware and the other cyber threats listed are among the most disruptive methods employed by cybercriminals globally. Organisations must be proactive, not reactive, in their cybersecurity strategies. Preventative measures, continuous monitoring, and rapid response protocols are crucial to mitigating the impact of these attacks,"
    Mabaso concludes.

    Distributed by APO Group on behalf of Check Point Software Technologies Ltd..

    Follow Check Point via:

    LinkedIn:

    X:
    Facebook:

    Blog:

    YouTube:

    About Check Point Research:

    Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

    About Check Point Software Technologies Ltd. :

    Check Point Software Technologies Ltd. ( ) is a leading AI-powered, cloud-delivered cyber security platform provider protecting over 100,000 organisations worldwide. Check Point leverages the power of AI everywhere to enhance cyber security efficiency and accuracy through its Infinity Platform, with industry-leading catch rates enabling proactive threat anticipation and smarter, faster response times. The comprehensive platform includes cloud-delivered technologies consisting of Check Point Harmony to secure the workspace, Check Point CloudGuard to secure the cloud, Check Point Quantum to secure the network, and Check Point Infinity Core Services for collaborative security operations and services.


    Media files --br- src="" alt="Check Point Software Technologies Ltd." style="max-width:500px;"/>
    Download logo

    MENAFN12062024002747001784ID1108324510

    comtex tracking

    COMTEX_453732428/2604/2024-06-12T22:54:01

  • Do not sell my personal information

    Copyright © 2024. All market data is provided by Barchart Solutions. Information is provided "as is" and solely for informational purposes, not for trading purposes or advice. To see all exchange delays and terms of use, please see disclaimer.