News

ESET reveals top cyber threats of 2024 thus far

Tuesday 8 October 2024 13:12 CET | News

Slovakia-based cybersecurity company ESET has published its Threat Report for the first half of 2024, offering insights into the global cyber threat landscape.

 

The ‘ESET Threat Report H1 2024’ highlights several significant trends and developments in cybersecurity. This includes the increasing use of generative AI tools in cybercrime and the need for vigilance as cybercriminals use more dynamic and sophisticated methods against targets.

The spread of GoldDigger and GoldDiggerPlus malware

Among cybersecurity challenges is the rise of GoldDigger and GoldDiggerPlus malware, which targets Android and iOS devices. Initially emerging in Southeast Asia, these threats have now spread to other regions, including Latin America and South Africa, where they have been found impersonating financial apps to steal facial recognition data for fraudulent transactions.

Officials from ESET said the latest developments show a critical need for advanced cybersecurity frameworks that can adapt to evolving tactics, especially as cybercriminals expand their reach across borders. It is essential for businesses and individuals to implement robust security protocols and continuously monitor their systems to safeguard their digital assets.

ESET launches Threat H1 2024

Threats can persist for many years

The Ebury botnet, previously examined in ESET's 2014 white paper Operation Windigo, remains dangerous, even years later. Compromising nearly 400,000 Linux and Unix servers worldwide. This botnet poses significant risks to businesses by facilitating cryptocurrency and credit card theft through advanced adversary-in-the-middle attacks. While this threat is particularly concerning for organisations relying on these operating systems, it also serves as a reminder of the importance of comprehensive cybersecurity strategies.

Another critical issue highlighted is the exploitation of vulnerabilities in WordPress plugins by cybercriminal groups like the Balada Injector gang. With over 20,000 websites affected globally, this threat highlights the ongoing risks associated with widely used content management systems.

Cybercriminals exploit AI popularity

The growing use of generative AI tools has not gone unnoticed by cybercriminals, who are increasingly leveraging the popularity of AI to distribute malware. The ESET Report details how malware disguised as AI assistants and tools are being used to steal social media credentials and cryptowallet information, reflecting a concerning trend where innovation in technology is paralleled by innovation in cybercrime.

The team at ESET added that the findings of the H1 Threat Report show that there is a need for ongoing cybersecurity awareness and education together with proactive security measures, and robust defence strategies. ‘In an interconnected digital world, South African enterprises should look at prioritising the implementation of advanced security measures, such as AI-driven threat detection and multi-layered defence systems. Whether it's fortifying systems against malware, securing financial transactions, or protecting personal data, it’s imperative that businesses adopt cutting-edge solutions to stay ahead of cyber threats.


Free Headlines in your E-mail

Every day we send out a free e-mail with the most important headlines of the last 24 hours.

Subscribe now

Keywords: cybercrime, cybersecurity, artificial intelligence, report, cryptocurrency
Categories: Fraud & Financial Crime
Companies: ESET
Countries: World
This article is part of category

Fraud & Financial Crime

ESET

|
Discover all the Company news on ESET and other articles related to ESET in The Paypers News, Reports, and insights on the payments and fintech industry: