Check Point Research reports that Trickbot, often used in the initial stages of ransomware attacks, is the most prevalent malware for the second month running

Our latest Global Threat Index for June 2021 has revealed that Trickbot is still the most prevalent malware, having first taken the top spot in May. Trickbot is a botnet and banking trojan that can steal financial details, account credentials, and personally identifiable information, as well as spread within a network and drop ransomware. Last month CPR reported that the average weekly number of ransomware attacks increased 93% over the past 12 months, and also warned that ransomware attacks often don’t start with ransomware. For example, in the Ryuk ransomware attacks, the Emotet malware was used to infiltrate the network, which was then infected with this month’s top malware, Trickbot, before the ransomware finally encrypted the data.

Since the Emotet botnet was taken down in January, the Trickbot trojan and botnet has gained popularity. It has also recently been linked to a new ransomware strain called ‘Diavol’. Trickbot is constantly being updated with new capabilities, features and distribution vectors, which enables it to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

CPR states that well-known ransomware groups such as Ryuk and REvil first rely on various forms of malware for the initial stages of infection – a key one being this month’s top malware, Trickbot. Organizations need to remain acutely aware of the risks and ensure adequate solutions are in place. In addition to the botnet and banking trojan, Trickbot, this month’s list includes a big range of different malware types including botnets, infostealers, backdoors, RATs and mobile. It’s crucial for organizations to have the right technologies in place to deal with such a wide variety of threats. If they do, the majority of attacks, even the most advanced ones such as REvil, can be prevented without disrupting the normal business flow.

CPR also revealed this month “HTTP Headers Remote Code Execution” is the most commonly exploited vulnerability, impacting 47% of organizations globally, followed by “MVPower DVR Remote Code Execution” which impacts 45% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 44%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This Month, Trickbot is the most popular malware with a global impact of 7% of organizations, followed by XMRig and Formbook impacting 3% of organizations worldwide each.

  1. ↔ Trickbot – Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi purposed campaigns.
  2. ↔ XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild in May 2017.
  3. ↔ Formbook – Formbook is an Info Stealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.
  4.     ↑ Glupteba – Glupteba is a backdoor which gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.
  5. Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots, and exfiltrating credentials to a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and the Microsoft Outlook email client).
  6.  ↑ Ramnit -Ramnit is a banking Trojan that steals banking credentials, FTP passwords, session cookies and personal data.
  7. ↑ Qbot – Qbot is a banking Trojan that first appeared in 2008, designed to steal users banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques, to hinder analysis and evade detection.
  8. ↔ Phorpiex – Phorpiex is a botnet known for distributing other malware families via spam campaigns as well as fueling large scale Sextortion campaigns.
  9. ↑ xHelper – xHelper is a malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user and can reinstall itself in case it was uninstalled.
  10.  ↑ NJRat – njRAT is a remote accesses Trojan, targeting mainly government agencies and organizations in the Middle East. The Trojan has first emerged on 2012 and has multiple spreading capabilities like infecting victims via phishing attacks and drive-by downloads, and propagates through infected USB keys or networked drives, with the support of Command & Control server software.

Top exploited vulnerabilities

This month “HTTP Headers Remote Code Execution” is the most commonly exploited vulnerability, impacting 47% of organizations globally, followed by “MVPower DVR Remote Code Execution” which impacts 45% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 44%.

  1. ↑ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP header to run arbitrary code on the victim machine.
  2. ↑ MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.
  3. Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.
  4. ↓ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  5. ↔ Apache Struts2 Content-Type Remote Code Execution (CVE-2017-5638,CVE-2017-5638,CVE-2019-0230) – A remote code execution vulnerability exists in the Apache Struts2 using Jakarta multipart parser. An attacker could exploit this vulnerability by sending an invalid content-type as part of a file upload request. Successful exploitation could result in execution of arbitrary code on the affected system.
  6. ↑ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160,CVE-2014-0346) – An information disclosure vulnerability exists in OpenSSL. The vulnerability, aka Heartbleed, is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.
  7. ↓ Command Injection Over HTTP – A command Injection over HTTP payload vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  8. ↑ NoneCMS ThinkPHP Remote Code Execution (CVE-2018-20062) – A remote code execution vulnerability exists in NoneCMS ThinkPHP framework. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  9. ↑ Muieblackcat PHP Scanner – A vulnerability scanning product. Remote attackers can use Muieblackcat to detect vulnerabilities on a target server.
  10. ↓ SQL Injection (different techniques) – Inserting an injection of SQL query in input from client to application, while exploiting a security vulnerability in an application’s software.

Top mobile malwares

This month xHelper takes first place in the most prevalent mobile malware, followed by Hiddad and XLoader.

  1. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user, and can reinstall itself in the event that it was uninstalled.
  2. Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.
  3. XLoader – XLoader is an Android Spyware and Banking Trojan developed by the Yanbian Gang, a Chinese hacker group. This malware uses DNS spoofing to distribute infected Android apps, in order to collect personal and financial information.

You may also like