Download PDF version Contact company

Check Point® Software Technologies Ltd., an AI-powered, cloud-delivered cyber security platform provider, has published its Global Threat Index for April 2024. 

Androxgh0st and LockBit3 attacks

In April 2024, researchers revealed a significant increase in the use of Androxgh0st attacks, with the malware being used as a tool for stealing sensitive information using botnets. 

Meanwhile, LockBit3 remained the most prevalent ransomware group in April, despite a 55% drop in its rate of detection since the beginning of the year, with its worldwide impact reducing from 20% to 9%.

CVE-2021-3129 and CVE-2024-1709

Attackers deploy web shells for remote control while focusing on building botnets for credential theft

Researchers have been monitoring the activities of the Androxgh0st threat actor since its emergence in December 2022.

Exploiting vulnerabilities such as CVE-2021-3129 and CVE-2024-1709, attackers deploy web shells for remote control while focusing on building botnets for credential theft. This was noted in a joint Cybersecurity Advisory (CSA) issued by the FBI and CISA. 

Exploiting Laravel applications

Notably, this malware operator has been associated with the distribution of Adhublika ransomware. Androxgh0st actors have demonstrated a preference for exploiting vulnerabilities in Laravel applications to loot credentials for cloud-based services like AWS, SendGrid, and Twilio.

Recent indications suggest a shift in focus towards constructing botnets for broader system exploitation.

Double-extortion ransomware groups

Meanwhile, the Check Point Index highlights insights from "shame sites'' run by double-extortion ransomware groups posting victim information to pressure non-paying targets. LockBit3 once again tops the ranking with 9% of published attacks, followed by Play at 7%, and 8Base at 6%.

Re-entering the top three, 8Base, recently claimed they had infiltrated the United Nations IT systems and exfiltrated Human resources and procurement information.

Setbacks experienced

The data leak site was seized as part of a multi-agency campaign coined Operation Cronos

While LockBit3 remains in first place, the group has experienced several setbacks.

In February 2024, the data leak site was seized as part of a multi-agency campaign coined Operation Cronos while in May 2024, the same international law enforcement bodies published new details, identifying 194 affiliates using LockBit3 along with the unmasking and sanctioning of the pioneer of the group.

Proactive cybersecurity measures

"Our research has shown that the collective international efforts to disrupt LockBit3 appear to have been successful, reducing its worldwide impact by more than fifty percent since the start of 2024," remarks Maya Horowitz, VP of Research at Check Point Software.

"Regardless of recent positive developments, organisations must continue to prioritise their cybersecurity by being proactive and strengthening network, endpoint, and email security."

Command Injection Over HTTP

"Implementing multi-layered defenses and establishing robust backup, recovery procedures, and incident response plans is still key to boosting cyber resilience."

In 2024, the most exploited vulnerabilities globally were "Command Injection Over HTTP” and "Web Servers Malicious URL Directory Traversal," impacting 52% of organisations. These were followed by “HTTP Headers Remote Code Execution" with a global impact of 45%.

Top malware families

The arrows relate to the change in rank compared to the previous month. FakeUpdates was the most prevalent malware last month with an impact of 6% worldwide organisations, followed by Androxgh0st with a global impact of 4%, and Qbot with a global impact of 3%.

  • ↔ FakeUpdates – FakeUpdates (AKA SocGholish) is a downloader written in JavaScript. It writes the payloads to disk before launching them. FakeUpdates led to further compromise via many additional malware, including GootLoader, Dridex, NetSupport, DoppelPaymer, and AZORult.
  • ↑ Androxgh0st - Androxgh0st is a botnet that targets Windows, Mac, and Linux platforms. For initial infection, Androxgh0st exploits multiple vulnerabilities, specifically targeting- the PHPUnit, Laravel Framework, and Apache Web Server. The malware steals sensitive information such as Twilio account information, SMTP credentials, AWS key, etc. It uses Laravel files to collect the required information. It has different variants which scan for different information.
  • ↓ Qbot - Qbot AKA Qakbot is a multipurpose malware that first appeared in 2008. It was designed to steal a user’s credentials, record keystrokes, steal cookies from browsers, spy on banking activities, and deploy additional malware. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection. Commencing in 2022, it emerged as one of the most prevalent Trojans.

Top exploited vulnerabilities 

In April 2024, the most exploited vulnerabilities globally were “Command Injection Over HTTP” and “Web Servers Malicious URL Directory Traversal” impacting 52% of organisations. These were followed by “HTTP Headers Remote Code Execution” with a global impact of 45%.

  • ↔ Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086) - A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine. 
  • ↔ Web Servers Malicious URL Directory Traversal (CVE-2010-4598, CVE-2011-2474, CVE-2014-0130, CVE-2014-0780, CVE-2015-0666, CVE-2015-4068, CVE-2015-7254, CVE-2016-4523, CVE-2016-8530, CVE-2017-11512, CVE-2018-3948, CVE-2018-3949, CVE-2019-18952, CVE-2020-5410, CVE-2020-8260) - There exists a directory traversal vulnerability On different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitise the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  • ↑ HTTP Headers Remote Code Execution (CVE-2020-10826, CVE-2020-10827, CVE-2020-10828, CVE-2020-1375)- HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top mobile malware

In April 2024, Anubis was in first place as the most prevalent Mobile malware, followed by AhMyth and Hiddad.

  • ↔ Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities, and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
  • ↔ AhMyth - AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.
  • ↑ Hiddad – Hiddad is an Android malware that repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

Top-attacked industries globally

In April 2024, Education/Research remained in the 1st place in the attacked industries globally, followed by Government/Military and Healthcare.

  • Education/Research
  • Government/Military
  • Healthcare

Top ransomware groups

The data is based on insights from ransomware "shame sites" run by double-extortion ransomware groups that posted victim information. Lockbit3 was the most prevalent ransomware group last month, responsible for 9% of the published attacks, followed by Play with 7% and 8Base with 6%.

  • Lockbit3 – LockBit is a ransomware, operating in a RaaS model, first reported in September 2019. LockBit targets large enterprises and government entities from various countries and does not target individuals in Russia or the Commonwealth of Independent States. Despite experiencing significant outages in February 2024 due to law enforcement action, Lockbit has resumed publishing information about its victims
  • Play - Play Ransomware, also referred to as PlayCrypt, is ransomware that first emerged in June 2022. This ransomware has targeted a broad spectrum of businesses and critical infrastructure across North America, South America, and Europe, affecting approximately 300 entities by October 2023. Play Ransomware typically gains access to networks through compromised valid accounts or by exploiting unpatched vulnerabilities, such as those in Fortinet SSL VPNs. Once inside, it employs techniques like using living-off-the-land binaries (LOLBins) for tasks such as data exfiltration and credential theft.
  • Base – The 8Base threat group is a ransomware gang that has been active since at least March 2022. It gained significant notoriety in mid-2023 due to a notable increase in its activities. This group has been observed using a variety of ransomware variants, with Phobos being a common element. 8Base operates with a level of sophistication, evidenced by their use of advanced techniques in their ransomware. The group's methods include double extortion tactics.
Download PDF version Download PDF version

In case you missed it

Honeywell - how disruptive technologies make security systems better
Honeywell - how disruptive technologies make security systems better

The shift from standalone systems to fully integrated solutions is one of the biggest shifts the security industry has experienced in recent years.  There is a higher demand...

Has price inflation ended (or slowed down) in the security market?
Has price inflation ended (or slowed down) in the security market?

Inflation, the rise in prices of goods and services over time, can result from a multitude of factors. It happens when there is more money chasing a limited supply of goods. It hap...

Proactive security: the future of perimeter defence
Proactive security: the future of perimeter defence

The days of being reactive are over. That’s right, we as an industry, can no longer afford to be reactive. As threats evolve, the need for proactive security is critical. W...

Quick poll
Which feature is most important in a video surveillance system?