Cyware Monthly Threat Intelligence
Monthly Threat Briefing • Aug 1, 2024
We use cookies to improve your experience. Do you accept?
Monthly Threat Briefing • Aug 1, 2024
The collaborative efforts and enhanced protocols by different government bodies represent significant steps forward in strengthening cybersecurity on a global scale. French authorities, in collaboration with Europol, have launched a "disinfection operation" to eradicate the PlugX malware from infected systems. Meanwhile, the U.K’s NCA, in partnership with the FBI and PSNI, successfully disrupted the DDoS-for-hire service DigitalStress as part of Operation Power Off. In another significant move, the White House is mandating federal research agencies to implement stricter cybersecurity protocols. This includes ensuring that R&D institutions have adequate security measures in place, a response to increasing threats from adversaries like China.
The cybersecurity landscape is facing significant threats from various sources, with the sale of the Trik Loader (aka Phorpiex) botnet's source code in antivirus circles raising alarm. Simultaneously, small and medium-sized businesses in Poland, Italy, and Romania are under attack from cybercriminals utilizing phishing campaigns loaded with malware like Agent Tesla, Formbook, and Remcos RAT. Adding to the growing list of cyber threats, the threat actor known as Stargazer Goblin has launched a malware Distribution-as-a-Service (DaaS) operation on GitHub.
A series of new and concerning threats have emerged in the threat landscape. Since February 2022, a malicious campaign has been exploiting over 100,000 Android malware apps to steal OTP codes from SMS messages, targeting victims across 113 countries, with India and Russia being the most affected. In another development, Walmart’s Cyber Intelligence Team has discovered a new PowerShell backdoor along with a variant of the Zloader malware that utilizes advanced obfuscation techniques. Additionally, the Iranian threat group MuddyWater has been deploying a new backdoor called BugSleep, using phishing emails to distribute legitimate remote management tools.