ESET Threat Report: H2 2023 full of significant security incidents, AI-themed attacks, and Android spyware cases

Next story
Editor
  • ESET has released its latest Threat Report, which summarizes threat landscape trends seen in ESET telemetry from June 2023 through November 2023.
  • Cl0p, a notorious cybercriminal group known for carrying out ransomware attacks on a major scale, launched the extensive “MOVEit hack,” which surprisingly did not involve ransomware deployment.
  • ESET Research has identified specific campaigns targeting users of AI tools such as ChatGPT and the OpenAI API.
  • SpinOk spyware increased the overall count of Android spyware cases.
  • Android/Pandora malware compromised smart TVs, TV boxes, and mobile devices to utilize them for DDoS attacks.

BRATISLAVA — December 19, 2023 — ESET has released its latest Threat Report, which summarizes threat landscape trends seen in ESET telemetry and from the perspective of ESET threat detection and research experts, from June 2023 through November 2023. The second half of 2023 witnessed significant cybersecurity incidents. Cl0p, a notorious cybercriminal group known for carrying out ransomware attacks on a major scale, garnered attention via its extensive “MOVEit hack,” which surprisingly did not involve ransomware deployment. In the IoT landscape ESET researchers have identified a kill switch that had been used to successfully render the Mozi IoT botnet nonfunctional. Amidst the prevalent discussion regarding AI-enabled attacks, ESET has identified specific campaigns targeting users of tools such as ChatGPT and the OpenAI API. With spyware, there has been a significant increase in Android spyware cases, mainly attributed to the presence of the SpinOk threat.

“The Cl0p attack targeted numerous organizations, including global corporations and US governmental agencies. A key shift in Cl0p’s strategy was its move to leak stolen information to public websites in cases where the ransom was not paid, a trend also seen with the ALPHV ransomware gang,” explains ESET Director of Threat Detection Jiří Kropáč.

A new threat against IoT devices, Android/Pandora, compromised Android devices — including smart TVs, TV boxes, and mobile devices — and used them for DDoS attacks. ESET Research also noticed a considerable number of attempts to access malicious domains with names resembling “ChatGPT,” seemingly in reference to the ChatGPT chatbot. Threats encountered via these domains include web apps that insecurely handle OpenAI API keys, emphasizing the importance of protecting the privacy of users’ OpenAI API keys.

Among Android threats, SpinOK spyware is distributed as a software development kit and is found within various legitimate Android applications. On a different front, the second most recorded threat in H2 2023 is malicious JavaScript code detected as JS/Agent, which continues to be injected into compromised websites.

On the other hand, the increasing value of bitcoin has not been accompanied by a corresponding increase in cryptocurrency threats, diverging from past trends. However, cryptostealers have seen a notable increase, caused by the rise of the malware-as-a-service infostealer Lumma Stealer, which targets cryptocurrency wallets.

For more information, check out the ESET Threat Report H2 2023 on WeLiveSecurity.com. Make sure to follow ESET Research on Twitter (today known as X) for the latest news from ESET Research.

About ESET

For more than 30 years, ESET® has been developing industry-leading IT security software and services to protect businesses, critical infrastructure and consumers worldwide from increasingly sophisticated digital threats. From endpoint and mobile security to endpoint detection and response, as well as encryption and multifactor authentication, ESET’s high-performing, easy-to-use solutions unobtrusively protect and monitor 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company that enables the safe use of technology. This is backed by ESET’s R&D centers worldwide, working in support of our shared future. For more information, visit www.eset.com or follow us on LinkedIn, Facebook, and X (Twitter).