Check Point Research reports that the infostealer, Formbook, is the most prevalent malware while the banking trojan, Qbot, has dropped from the list all together.

Our latest Global Threat Index for August 2021 has revealed that Formbook is now the most prevalent malware, taking over Trickbot, which has fallen into second following a three-month long reign.

The banking trojan, Qbot, whose operators are known to take breaks during the summer, has dropped from the top 10 completely after a long stay on the list, whilst Remcos, a remote access trojan (RAT), has entered the index for the first time in 2021, ranking in sixth place.

First seen in 2016, Formbook is an infostealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its command and control (C&C) orders. Recently, Formbook was distributed via COVID-19 themed campaigns and phishing emails, and in July 2021, CPR reported that a new strain of malware derived from Formbook, called XLoader, is now targeting macOS users.

Formbook’s code is written in C with assembly inserts and contains a number of tricks to make it more evasive and harder for researchers to analyze. As it is usually distributed via phishing emails and attachments, the best way to prevent a Formbook infection is by staying acutely aware of any emails that appear strange or come from unknown senders. As always, if it doesn’t look right, it probably isn’t.

CPR also revealed this month that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 45% of organizations globally, followed by “HTTP Headers Remote Code Execution” which affects 43% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 40%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month, Formbook is the most popular malware impacting 4.5% of organizations globally, followed by Trickbot and Agent Tesla, impacting 4% and 3% of organizations worldwide respectively.

  1. ↑ Formbook – Formbook is an infostealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.
  2. ↓ Trickbot – Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  3. ↑ Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victim’s keyboard input and system keyboard, taking screenshots, and exfiltrating credentials from a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and the Microsoft Outlook email client).
  4. ↓ XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild in May 2017.
  5. ↔ Glupteba – Glupteba is a backdoor which gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.
  6. ↑ Remcos – Remcos is a RAT that first appeared in-the-wild in 2016. Remcos distributes itself through malicious Microsoft Office documents which are attached to spam emails and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.
  7. ↓ Ramnit – Ramnit is a banking Trojan that steals banking credentials, FTP passwords, session cookies and personal data.
  8. ↓ Tofsee – Tofsee is a backdoor Trojan, operating since at least 2013. Tofsee serves as a multi-purpose tool that can conduct DDoS attacks, send spam emails, mine cryptocurrencies, and more.
  9. ↑ Phorpiex – Phorpiex is a botnet known for distributing other malware families via spam campaigns as well as fueling large scale Sextortion campaigns.
  10. ↑ Floxif – Floxif is an info stealer and backdoor, designed for Windows OS. It was used in 2017 as part of a large-scale campaign in which attackers inserted Floxif (and Nyetya) into the free version of CCleaner (a cleanup utility) thus infecting more than 2 million users, amongst them large tech companies such as Google, Microsoft, Cisco, and Intel.

Top exploited vulnerabilities

This month “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 45% of organizations globally, followed by “HTTP Headers Remote Code Execution” which affects 43% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 40%.

  1. Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  2. HTTP Headers Remote Code Execution (CVE-2020-10826, CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.
  3. ↑ Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.
  4. ↓ MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.
  5. ↑ Apache Struts2 Content-Type Remote Code Execution (CVE-2017-5638,CVE-2017-5638,CVE-2019-0230) – A remote code execution vulnerability exists in the Apache Struts2 using Jakarta multipart parser. An attacker could exploit this vulnerability by sending an invalid content-type as part of a file upload request. Successful exploitation could result in execution of arbitrary code on the affected system.
  6. ↑ Command Injection Over HTTP – A command Injection over HTTP payload vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  7. ↓ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160,CVE-2014-0346) – An information disclosure vulnerability exists in OpenSSL. The vulnerability, aka Heartbleed, is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.
  8. ↑ NoneCMS ThinkPHP Remote Code Execution (CVE-2018-20062) – A remote code execution vulnerability exists in NoneCMS ThinkPHP framework. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  9. ↓ PHPUnit Command Injection (CVE-2017-9841) – A command injection vulnerability exists in PHPUnit. Successful exploitation of this vulnerability would allow remote attackers to execute arbitrary commands in the affected system.
  10. ↑ Netgear DGN Unauthenticated Command Execution – There exists an unauthenticated command execution vulnerability within Netgear DGN devices. This vulnerability is due to the way Netgear DGN handles authentication checks. A successful attack could lead to an unauthenticated command execution.

Top mobile malwares

This month xHelper takes first place in the most prevalent Mobile malwares, followed by AlienBot and FluBot.

  1. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  2. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  3. FluBot – FluBot is an Android botnet malware distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

You may also like