Bitdefender Threat Debrief | January 2024

Martin Zugec

January 23, 2024

Bitdefender Threat Debrief | January 2024

Welcome to the year 2024! To kickstart this year with clearer insights into what lies ahead, we've decided to ask Bitdefender Labs to help us with analyzing emerging threats.

In a trilogy of technical blog posts, we focused on three upcoming trends: the evolving ransomware landscape, the role of artificial intelligence, and the shifting attack landscape. If you rather listen to the insights versus read, we hosted an interactive webinar featuring one of the leading experts in the field, Dragos Gavrilut, vice president of threat research at Bitdefender. This isn’t your typical one-way street; we answered as many questions as we could.

Without further ado, below you’ll find the latest updates as part of this month’s Bitdefender Threat Debrief.

Ransomware Report

Spear phishing attacks are often used as an initial attack vector and ransomware infection is often the final stage of the kill chain. For this report, we analyzed malware detections collected in December 2024 from our static anti-malware engines. Note: we only count total cases, not how monetarily significant the impact of infection is. Opportunistic adversaries and some Ransomware-as-a-Service (RaaS) groups represent a higher percentage compared to groups that are more selective about their targets since they prefer volume over higher value.

When looking at this data, remember these are ransomware detections, not infections.

Top 10 Ransomware Families

We analyzed malware detections from December 1 to December 31. In total, we identified 204 ransomware families. The number of detected ransomware families can vary each month, depending on the current ransomware campaigns in different countries.

Top 10 Countries

In total, we detected ransomware from 142 countries in our dataset this month. Ransomware continues to be a threat that touches almost the entire world. Below is a list of the top 10 countries most impacted by ransomware. Many ransomware attacks continue to be opportunistic, and the size of a population is correlated to the number of detections.

Homograph Phishing Report

Homograph attacks work to abuse international domain names (IDN). Threat actors create international domain names that spoof a target domain name. When we talk about the “target” of IDN homograph phishing attacks, we refer to the domain that threat actors are trying to impersonate. You can read more about this type of attack in one of our previous reports.

Below is the list of the top 10 most common targets for phishing sites.

Honeypots Report

Honeypots are a system or network intentionally designed to attract and detect malicious activity. Essentially, a honeypot is a decoy that is set up to lure attackers and study their methods, tactics, and techniques.

In our report, we focus solely on destination countries, not source countries. While we have access to this data, its relevance is limited, given that the majority of attacks are linked to virtual workloads running in the cloud, designed to conceal the identity of the actual attackers.

Android Trojans

Below are the top 10 trojans targeting Android we have seen in our telemetry during December 2024.

Downloader.DN – Repacked applications taken from the Google App Store and bundled with aggressive adware. Some adware downloads other malware variants.

AgentSpy.DT - Applications that drop and install encrypted modules. This trojan grants device admin privileges, and gains access to manage phone calls and text messages. After deploying, it maintains a connection with the C&C server to receive command and upload sensitive information.

SpyAgent.JA – Malware that collects personal data like user messages and contacts, allowing access to the compromised device's camera and microphone. This enables malicious individuals to secretly monitor infected users.

SMSSend.AZI - Detect backdoor applications that execute malicious commands, enabling the theft of data from infected systems. These backdoors also can send SMS messages, potentially enabling SMiShing, or texting premium numbers to generate revenue via SMS fees.

Agent.AYU - Detects popular instant messaging apps that are repackaged with a spyware module. After establishing a connection with a C&C server, it can receive instructions to record audio, upload device data (such as contacts), or upload requested files.

HiddenApp.AID – Aggressive adware that impersonates adblock applications. When running for the first time, it asks permission to display on top of other apps. With this permission, the application can hide from the launcher.

Pandora.C, Agent.AYD – The backdoor app transforms the compromised device into a botnet component for DDoS attacks. Upon installation, it acquires a C&C address, updates system files, and allows attackers to commandeer the device for various malicious actions, including initiating DDoS attacks using TCP and UDP protocols, executing floods, and establishing a reverse shell.

Agent.gQOWK – Identify repackaged applications characterized by extensive obfuscation, which in turn, displays disruptive advertisements.

Marcher.AR - Applications that disguise themselves as Play Store applications. The malware tries to ask for accessibility permissions to capture keystrokes and also uses the VNC screen recording function to log the user’s activity on the phone.

About Bitdefender Threat Debrief

The Bitdefender Threat Debrief (BDTD) is a monthly series analyzing threat news, trends, and research from the previous month. Don’t miss the next BDTD release, subscribe to the Business Insights blog, and follow us on Twitter. You can find all previous debriefs here.

Bitdefender provides cybersecurity solutions and advanced threat protection to hundreds of millions of endpoints worldwide. More than 150 technology brands have licensed and added Bitdefender technology to their product or service offerings. This vast OEM ecosystem complements telemetry data already collected from our business and consumer solutions. To give you some idea of the scale, Bitdefender Labs discover 400+ new threats each minute and validate 30 billion threat queries daily. This gives us one of the industry’s most extensive real-time views of the evolving threat landscape.


 
We would like to thank bitdefenders Alin Damian, Mihai Leonte, Justin Mills, Andrei Mogage, Sean Nikkel, Nikki Salas, Rares Radu, Ioan Stan, Marius Tivadar, and Horia Zegheru (sorted alphabetically) for their help with putting this report together. 

tags


Author


Martin Zugec

Martin is technical solutions director at Bitdefender. He is a passionate blogger and speaker, focusing on enterprise IT for over two decades. He loves travel, lived in Europe, Middle East and now residing in Florida.

View all posts

You might also like

Bookmarks


loader