Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month.

After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most widespread malware. Possibly the peak ended, due to summer vacations as was seen in the past. Nevertheless, new features and improvements in Emotet’s capabilities are constantly discovered, such as its latest credit card stealer module developed, and adjustments done in its spreading systems.

During July, we have also seen Snake Keylogger, a credential stealer, fall from third to eighth place. In June, Snake Keylogger was being spread via malicious Word documents so the decrease in its prevalence could be due in part to Microsoft’s recent confirmation that it will block macros by default. Replacing it in third place is XMRig, an open-source CPU software used to mine cryptocurrency – this indicates that cybercriminals are fundamentally ‘in it for the money’ despite any higher motivations they may claim, such as hacktivism. Malibot, which was new to our report last month, remains a threat to users of mobile banking as it is still the third most prevalent mobile malware worldwide.

Emotet continues to dominate our monthly top malware charts. This botnet continually evolves to maintain its persistence and evasion. Its latest developments include a credit card stealer module, meaning that enterprises and individuals must take extra care when making any online purchases. In addition, with Microsoft now confirming that it will block macros by default, we await to see how malwares, such as Snake Keylogger, may change their tactics.

We also revealed this month that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 42% of organizations worldwide, closely followed by “Apache Log4j Remote Code Execution” with an impact of 41%. “Web Servers Malicious URL Directory Traversal” has remained in third place, with a global impact of 39%.

Top Malware Families

*The arrows relate to the change in rank compared to the previous month.

Emotet continues to be the most widespread malware with a global impact of 7%. This is then followed by Formbook which impacts 3% of organizations worldwide, and then XMRig, with a 2% global impact.

  1. ↔ Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet was once used as a banking Trojan, but recently is used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.
  2. ↔ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware-as-a-Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C. 
  3. ↑ XMRig – XMRig is open-source CPU mining software used to mine Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victim’s devices.
  4. ↑ Ramnit – Ramnit is a modular banking Trojan first discovered in 2010. Ramnit steals web session information, giving its operators the ability to steal account credentials for all services used by the victim. This includes banking as well as corporate and social network accounts. The Trojan uses both hardcoded domains and those generated by a DGA (Domain Generation Algorithm) to contact the C&C server and download additional modules.
  5. ↑ Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents, which are attached to SPAM emails. They are designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.
  6. ↑ NJRat – NJRat is a remote accesses Trojan, targeting mainly government agencies and organizations in the Middle East. The Trojan first emerged in 2012 and has multiple capabilities. These include capturing keystrokes, accessing the victim’s camera, stealing credentials stored in browsers, uploading and downloading files, performing process and file manipulations as well as viewing the victim’s desktop. NJRat infects victims via phishing attacks and drive-by downloads, propagating through infected USB keys or network drives with the support of Command & Control server software.
  7. Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer. It is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots and exfiltrating credentials to a variety of software installed on a victim’s machine. This includes Google Chrome, Mozilla Firefox and Microsoft Outlook.
  8. Snake Keylogger – Snake is a modular .NET keylogger and credential stealer first spotted in late November 2020. Its primary functionality is to record users keystrokes and transmit collected data to threat actors. It poses a major threat to users’ online safety as the malware can steal virtually all kinds of sensitive information and has proven particularly evasive.
  9. Glupteba – Glupteba is a backdoor that has gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.
  10. Phorpiex – Phorpiex is a botnet (aka Trik) first discovered in 2010 and at its peak, controlled more than a million infected hosts. It is known for distributing other malware families via spam campaigns as well as fueling large-scale spam and sextortion campaigns.

Top Attacked Industries Globally

Education/Research is still the most attacked industry globally, followed by Government/Military and Internet Service Providers/Managed Service Providers (ISP/MSP).

  1. Education & Research 
  2. Government/Military
  3. ISP/MSP

Top Exploited Vulnerabilities

“Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 42% of organizations globally. It is closely followed by “Apache Log4j Remote Code Execution” which dropped from first place to second with a slightly lower impact of 41%. “Web Servers Malicious URL Directory Traversal” has remained in third place, with a global impact of 39%.

  1. ↑ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  2. Apache Log4j Remote Code Execution (CVE-2021-44228) – A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  3. ↔ Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) – There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URL for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  4. ↑ Command Injection Over HTTP (CVE-2021-43936,CVE-2022-24086) – A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  5. HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim’s machine.
  6. ↑ Apache Struts2 Content-Type Remote Code Execution (CVE-2015-2051) – A remote code execution vulnerability has been reported in multiple D-Link products. Successful exploitation could lead to arbitrary code execution on the vulnerable device.
  7. ↔ MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request
  8. ↑ Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access to the affected system.
  9. PHPUnit Command Injection (CVE-2017-9841) – A command injection vulnerability exists in PHPUnit. Successful exploitation of this vulnerability would allow remote attackers to execute arbitrary commands in the affected system.
  1. ↑ PHP Easter Egg Information Disclosure – An information disclosure vulnerability has been reported in the PHP pages. The vulnerability is due to incorrect web server configuration. A remote attacker can exploit this vulnerability by sending a specially crafted URL to an affected PHP page.

Top Mobile Malwares

AlienBot is the most prevalent mobile malware, followed by Anubis and MaliBot.

  1. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  2. Anubis – Anubis is a banking Trojan designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
  3. MaliBot – Malibot is an Android infostealer malware that has been spotted targeting users in Spain and Italy. The infostealer disguises itself as crypto mining applications under different names and focuses on stealing financial information, crypto wallets and more personal data.

You may also like