New Cyber Threat Report Warns of Rising AI Abuse and Deepfake Videos

0

Cybersecurity software company ESET has released its latest Threat Report, which summarises threat landscape trends seen in ESET telemetry and from the perspective of ESET experts.

The report, covering December 2023 through May 2024, reveals a dynamic landscape of Android financial threats and malware targetting victims’ mobile banking funds, be they in the form of traditional banking malware or, more recently, cryptostealers.

Infostealing malware can now be found impersonating generative AI tools, and new mobile malware called GoldPickaxe can steal facial recognition data to create deepfake videos used by the malware’s operators to authenticate fraudulent financial transactions.

In addition, video games and cheating tools used in online multiplayer games were recently found to contain infostealer malware such as the RedLine Stealer, which saw several detection spikes in the first half of 2024 in ESET telemetry.

The ESET Threat Report also features news about a recently released deep-dive investigation into one of the most advanced server-side and still growing malware and botnet campaigns, the Ebury group. Over the years, Ebury has been deployed as a backdoor to compromise almost 400,000 Linux, FreeBSD, and OpenBSD servers – more than 100,000 remained compromised as of late 2023.

“GoldPickaxe has both Android and iOS versions and has been targeting victims in Southeast Asia through localised malicious apps,” said ESTE’s Director of Threat Detection Jiří Kropáč. “As ESET researchers investigated this malware family, they discovered that an older Android sibling of GoldPickaxe, called GoldDiggerPlus, has also tunnelled its way to Latin America and South Africa by actively targeting victims in these regions.”

The ESET report found that Infostealing malware also began to utilise the impersonation of generative AI tools in recent months. In the first half of 2024, Rilide Stealer was spotted misusing the names of generative AI assistants, such as OpenAI’s Sora and Google’s Gemini, to entice potential victims. In another malicious campaign, the Vidar infostealer was lurking behind a supposed Windows desktop app for AI image generator Midjourney, even though Midjourney’s AI model is only accessible via Discord. Since 2023, ESET Research has increasingly seen cybercriminals abusing the AI theme. This is a trend that ESET expects to continue.

Gaming enthusiasts venturing out of the official gaming ecosystem were attacked by infostealers, as some cracked video games and cheating tools used in online multiplayer games were recently found to contain infostealer malware such as Lumma Stealer and RedLine Stealer. RedLine Stealer saw several detection spikes in H1 2024 in ESET telemetry caused by campaigns in Spain, Japan, and Germany. Its recent waves were so significant that RedLine Stealer detections in the first half of 2024 surpassed those from the second half of 2023 by a third.

Balada Injector, a gang notorious for exploiting WordPress plug-in vulnerabilities, continued to run rampant in the first half of 2024, compromising over 20,000 websites and racking up over 400,000 hits in ESET telemetry for the variants used in the gang’s recent campaign. On the ransomware scene, former leading player LockBit was knocked off its pedestal by Operation Chronos, a global disruption conducted by law enforcement in February 2024. Although ESET telemetry recorded two notable LockBit campaigns in the first half of 2024, these were traced to non-LockBit gangs using the leaked LockBit builder.

You can read the full ESET Threat Report here.

Share.