Check Point Research reported on a new ChromeLoader campaign named “Shampoo” which targets Chrome browser users with malware-loaded fake ads. Meanwhile, the communications sector jumped up the list to the second most impacted industry over healthcare

Our latest Global Threat Index for August 2023 saw researchers report on a new variant of the ChromeLoader malware, which has been targeting Chrome browser users with fake ads loaded with malicious extensions. Meanwhile, the communications sector ranked as the second most impacted industry globally, knocking healthcare off the list for the first time this year.

ChromeLoader is a persistent Google Chrome browser hijacker first discovered in 2022. Ranked 10th in last month’s top malware families, it is designed to secretly install bad extensions through fake advertising on web browsers. In the case of the “Shampoo” campaign, victims are duped into running VBScript files that install malicious Chrome extensions. Once installed, they can collect personal data and disrupt browsing with unwanted ads.

In August, the FBI announced a significant victory in its global operation against the Qbot (AKA Qakbot). In “Operation Duck Hunt” the FBI seized control of the botnet, removed the malware from infected devices, and identified a substantial number of affected devices. Qbot evolved into a malware delivery service used for various cybercriminal activities, including ransomware attacks. It typically spreads through phishing campaigns and collaborates with other threat actors. Although it remained the most prevalent malware in August, CPR did observe a significant decrease in its impact after the operation.

Last month also saw the communications sector take second place as one of the most impacted industries globally, overtaking healthcare for the first time in 2023. There have been multiple examples of organizations in the sector facing cyberattacks this year. In March, Chinese state-sponsored cyberespionage group APT41 was observed targeting the telecommunication sector in the Middle East. The threat actors infiltrated Internet-facing Microsoft Exchange servers to perform command execution, conduct reconnaissance, steal credentials, and perform lateral movement and data exfiltration activities.

The takedown of QBot was a significant breakthrough in the fight against cybercrime. However, we cannot become complacent because when one falls, another will ultimately rise to take its place. We should all remain vigilant, work together and continue to practice good security hygiene across all attack vectors.

CPR also revealed that “HTTP Headers Remote Code Execution” was the most exploited vulnerability, impacting 40% of organizations globally, followed by “Command Injection Over HTTP” which impacted 38% of organizations worldwide. “MVPower CCTV DVR Remote Code Execution” came in third with a global impact of 35%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

Qbot was the most prevalent malware last month with an impact of 5% worldwide organizations, followed by Formbook with a global impact of 4%, and Fakeupdates with a global impact of 3%.

  1. ↔ Qbot – Qbot AKA Qakbot is a multipurpose malware that first appeared in 2008. It was designed to steal a user’s credentials, record keystrokes, steal cookies from browsers, spy on banking activities, and deploy additional malware. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection. Commencing in 2022, it emerged as one of the most prevalent Trojans.
  2. ↔ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C.
  3. ↑ Fakeupdates – Fakeupdates (AKA SocGholish) is a downloader written in JavaScript. It writes the payloads to disk prior to launching them. Fakeupdates led to further compromise of many other malwares, including GootLoader, Dridex, NetSupport, DoppelPaymer, and AZORult.
  4. ↑ Nanocore – NanoCore is a Remote Access Trojan that targets Windows operating system users and was first observed in the wild in 2013. All versions of the RAT contain basic plugins and functionalities such as screen capture, crypto currency mining, remote control of the desktop and webcam session theft.
  5. ↑ NJRat – NJRat is a remote accesses Trojan, targeting mainly government agencies and organizations in the Middle East. The Trojan first emerged in 2012 and has multiple capabilities: capturing keystrokes, accessing the victim’s camera, stealing credentials stored in browsers, uploading and downloading files, performing process and file manipulations, and viewing the victim’s desktop. NJRat infects victims via phishing attacks and drive-by downloads, and propagates through infected USB keys or networked drives, with the support of Command & Control server software.
  6. ↓ Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents, which are attached to SPAM emails, and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.
  7. ↓ Emotet – Emotet is an advanced, self-propagate and modular Trojan. Emotet once used to be employed as a banking Trojan, and recently is used as a distributor to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and Evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.
  8. ↑ CloudEye – CloudEye (AKA Guloader) is a downloader that targets the Windows platform and is used to download and install malicious programs on victim computers.
  9. ↑ Mirai – Mirai is an infamous Internet-of-Things (IoT) malware that tracks vulnerable IoT devices, such as web cameras, modems and routers, and turns them into bots. The botnet is used by its operators to conduct massive Distributed Denial of Service (DDoS) attacks. The Mirai botnet first surfaced in September 2016 and quickly made headlines due to some large-scale attacks including a massive DDoS attack used to knock the entire country of Liberia offline, and a DDoS attack against the Internet infrastructure firm Dyn, which provides a significant portion of the United States internet’s infrastructure.
  10. ↑ ChromeLoader– ChromeLoader (also known as Choziosi Loader and ChromeBack) is a persistent browser hijacker, active since January 2022. It initially drops as a .iso file and can be used to leak users’ browser credentials, harvest recent online activity, and hijack browser searches to display ads. The malware is able to modify its victims’ browser settings and redirect user traffic to advertisement websites, while also using PowerShell to inject itself into the browser and add a malicious extension to it.

Top Attacked Industries Globally

Last month Education/Research remained in first place in the most attacked industries globally, followed by Communications and Government/Military.

  1. Education/Research
  2. Communications
  3. Government/Military

Top exploited vulnerabilities

Last month, “HTTP Headers Remote Code Execution” was the most exploited vulnerability, impacting 40% of organizations globally, followed by “Command Injection Over HTTP” which impacted 38% of organizations worldwide. “MVPower CCTV DVR Remote Code Execution” was the third most used vulnerability, with a global impact of 35%.

  1. ↑ HTTP Headers Remote Code Execution (CVE-2020-10826, CVE-2020-10827, CVE-2020-10828, CVE-2020-13756) – HTTP headers let the client and the server pass additional information with a HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim’s machine.
  2. ↑ Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086) – A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  3. ↑ MVPower CCTV DVR Remote Code Execution (CVE-2016-20016)- A remote code execution vulnerability exists in MVPower CCTV DVR. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  4. ↔ Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access to the affected system.
  5. ↑ PHP Easter Egg Information Disclosure (CVE-2015-2051) – An information disclosure vulnerability has been reported in the PHP pages. The vulnerability is due to incorrect web server configuration. A remote attacker can exploit this vulnerability by sending a specially crafted URL to an affected PHP page.
  6. ↑D-Link Multiple Products Remote Code Execution (CVE-2015-2051) – A remote code execution vulnerability exists in multiple D-Link products. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  7. ↑PHPUnit Command Injection (CVE-2017-9841) – A command injection vulnerability exists in PHPUnit. Successful exploitation of this vulnerability would allow remote attackers to execute arbitrary commands in the affected system.
  8. ↓ Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) – There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  9. ↔ WordPress portable-phpMyAdmin Plugin Authentication Bypass (CVE-2012-5469) – An authentication bypass vulnerability exists in WordPress portable-phpMyAdmin Plugin. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access to the affected system.
  10. ↔ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160, CVE-2014-0346) – An information disclosure vulnerability exists in OpenSSL. The vulnerability, aka Heartbleed, is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose the memory contents of a connected client or server.

Top Mobile Malwares

Last month Anubis remained in the top spot as the most prevalent Mobile malware, followed by AhMyth and SpinOk.

  1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
  2. AhMyth – AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.
  3. SpinOk – SpinOk is an Android software module that operates as spyware. It collects information about files stored on devices and is capable of transferring them to malicious threat actors. The malicious module was found present in more than 100 Android apps and downloaded more than 421,000,000 times as of May 2023.

 

Check Point’s Global Threat Impact Index and its ThreatCloud Map are powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies.

You may also like