Check Point Research reveals that Emotet is now the seventh most prevalent malware, and its return is deemed “extremely concerning.” Trickbot once again in first place. Education and Research still top hackers’ target list.

Our latest Global Threat Index for November 2021 reveals that while Trickbot remains at the top of the most prevalent malware list, affecting 5% of organizations worldwide, the recently resurgent Emotet is back in the index in seventh position. CPR also reveals that the most attacked industry is Education/Research.

Despite major efforts from Europol and numerous law enforcement agencies earlier this year to bring down Emotet, the notorious botnet was confirmed to be back in action by November and is already the seventh most utilized malware. Trickbot tops the index for the sixth time this month, and is even involved with the new variant of Emotet, which is being installed on infected machines using Trickbot’s infrastructure.

Emotet is being spread via phishing emails which contain infected Word, Excel, and Zip files that deploy Emotet on the victim host. The emails contain intriguing subject lines such as current news events, invoices, and fake corporate memos to lure the victims to open them. Most recently, Emotet also started spreading through malicious Windows App Installer packages pretending to be Adobe software.

Emotet is one of the most successful botnet in the history of cyber and is responsible for the explosion of targeted ransomware attacks that we have witnessed in recent years. The botnet’s comeback in November is extremely concerning as it may lead to a further increase in such attacks. The fact that it is using Trickbot’s infrastructure means it is shortening the time it would take for Emotet to build a significant enough foothold in networks around the world. As it is being spread via phishing emails with malicious attachments, it’s crucial that user awareness and education is at the top of organizations’ priority lists when it comes to cybersecurity. And anyone looking to download Adobe software should remember, as with any application, to only go via official means.

CPR also revealed this month that Education/Research is the most attacked industry globally, followed by Communications and Government/Military. “Web Servers Malicious URL Directory Traversal” is still the most commonly exploited vulnerability, impacting 44% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.7% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 42%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month, Trickbot is the most popular malware impacting 5% of organizations worldwide, followed by Agent Tesla and Formbook, both with a global impact of 4%.

  1. ↔ Trickbot Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  2. ↑ Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots, and exfiltrating credentials to a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and Microsoft Outlook.)
  3. ↑ Formbook – Formbook is an InfoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.
  4. ↔ Glupteba – Glupteba is a backdoor which gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.
  5. ↓ Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents which are attached to spam emails, and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.
  6. ↓ XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild in May 2017.
  7. ↑ Emotet – Emotet is an advanced, self-propagating, modular Trojan. Once used as a banking trojan, Emotet is recently being used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.
  8. ↓ Ramnit – Ramnit is a banking Trojan that steals banking credentials, FTP passwords, session cookies and personal data.
  9. ↑ Floxif – Floxif is an info stealer and backdoor, designed for Windows OS. It was used in 2017 as part of a large-scale campaign in which attackers inserted Floxif (and Nyetya) into the free version of CCleaner (a cleanup utility) thus infecting more than 2 million users, amongst them large tech companies such as Google, Microsoft, Cisco, and Intel.
  10. ↑ Vidar – Vidar is an infostealer that targets Windows operating systems. First detected at the end of 2018, it is designed to steal passwords, credit card data and other sensitive information from various web browsers and digital wallets. Vidar has been sold on various online forums and used as a malware dropper that downloads GandCrab ransomware as its secondary payload.

Top Attacked Industries Globally:

This month, Education/Research is the most attacked industry globally, followed by Communications and Government/Military.

  1. Education/Research
  2. Communications
  3. Government/Military

Top exploited vulnerabilities

This month, “Web Servers Malicious URL Directory Traversal” is still the most commonly exploited vulnerability, impacting 44% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.7% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 42%.

  1. Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) – There is a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URL for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  2. Web Server Exposed Git Repository Information Disclosure- An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  3. HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.
  4. ↑ MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.
  5. ↓ Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.
  6. ↑ Apache HTTP Server Directory Traversal (CVE-2021-41773,CVE-2021-42013) – A directory traversal vulnerability exists in Apache HTTP Server. Successful exploitation of this vulnerability could allow an attacker to access arbitrary files on the affected system.
  7. ↔ Command Injection Over HTTP (CVE-2013-6719,CVE-2013-6720) – A command injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  8. ↓ Apache Struts2 Content-Type Remote Code Execution (CVE-2017-5638,CVE-2017-5638,CVE-2019-0230) – A remote code execution vulnerability exists in the Apache Struts2 using Jakarta multipart parser. An attacker could exploit this vulnerability by sending an invalid content-type as part of a file upload request. Successful exploitation could result in execution of arbitrary code on the affected system.
  9. ↔ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160,CVE-2014-0346) – An information disclosure vulnerability exists in OpenSSL. The vulnerability, aka Heartbleed, is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.
  10. ↑ NoneCMS ThinkPHP Remote Code Execution (CVE-2018-20062) – A remote code execution vulnerability exists in NoneCMS ThinkPHP framework. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Top Mobile Malwares

This month, AlienBot takes first place in the most prevalent Mobile malwares, followed by xHelper and FluBot.

  1. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  2. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  3. FluBot – FluBot is an Android botnet distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

You may also like