Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

August 2023’s Most Wanted Malware: New ChromeLoader Campaign Spreads Malicious Browser Extensions while QBot is Shut Down by FBI

September 2023 by Check Point

Check Point® Software Technologies Ltd. has published its Global Threat Index for August 2023. Researchers reported on a new variant of the ChromeLoader malware, which has been targeting Chrome browser users with fake ads loaded with malicious extensions. Meanwhile, the communications sector ranked as the second most impacted industry globally, knocking healthcare off the list for the first time this year.

ChromeLoader is a persistent Google Chrome browser hijacker, first discovered in 2022. Ranked 10th in last month’s top malware families, it is designed to secretly install bad extensions through fake advertising on web browsers. In the case of the “Shampoo” campaign, victims are duped into running VBScript files that install malicious Chrome extensions. Once installed, they can collect personal data and disrupt browsing with unwanted ads.

In August, the FBI announced a significant victory in its global operation against the Qbot (AKA Qakbot). In "Operation Duck Hunt" the FBI seized control of the botnet, removed the malware from infected devices, and identified a substantial number of affected devices. Qbot evolved into a malware delivery service used for various cybercriminal activities, including ransomware attacks. It typically spreads through phishing campaigns and collaborates with other threat actors. Although it remained the most prevalent malware in August, Check Point did observe a significant decrease in its impact after the operation.

Last month also saw the communications sector take second place as one of the most impacted industries globally, overtaking healthcare for the first time in 2023. There have been multiple examples of organizations in the sector facing cyberattacks this year. In March, Chinese state-sponsored cyberespionage group APT41 was observed targeting the telecommunication sector in the Middle East. The threat actors infiltrated Internet-facing Microsoft Exchange servers to perform command execution, conduct reconnaissance, steal credentials, and perform lateral movement and data exfiltration activities.

"The takedown of QBot was a significant breakthrough in the fight against cybercrime. However, we cannot become complacent because when one falls, another will ultimately rise to take its place.” said Maya Horowitz, VP Research at Check Point Software. “We should all remain vigilant, work together and continue to practice good security hygiene across all attack vectors.”

CPR also revealed that “HTTP Headers Remote Code Execution” was the most exploited vulnerability, impacting 40% of organizations globally, followed by “Command Injection Over HTTP” which impacted 38% of organizations worldwide. “MVPower CCTV DVR Remote Code Execution” came in third with a global impact of 35%.

Top malware families
*The arrows relate to the change in rank compared to the previous month.
Qbot was the most prevalent malware last month with an impact of 5% worldwide organizations, followed by Formbook with a global impact of 4%, and Fakeupdates with a global impact of 3%.

1. ↔ Qbot – Qbot AKA Qakbot is a multipurpose malware that first appeared in 2008. It was designed to steal a user’s credentials, record keystrokes, steal cookies from browsers, spy on banking activities, and deploy additional malware. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection. Commencing in 2022, it emerged as one of the most prevalent Trojans.

2. ↔ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C.

3. ↑ Fakeupdates - Fakeupdates (AKA SocGholish) is a downloader written in JavaScript. It writes the payloads to disk prior to launching them. Fakeupdates led to further compromise of many other malwares, including GootLoader, Dridex, NetSupport, DoppelPaymer, and AZORult.

Top Attacked Industries Globally
Last month Education/Research remained in first place in the most attacked industries globally, followed by Communications and Government/Military.

1. Education/Research
2. Communications
3. Government/Military

Top exploited vulnerabilities
Last month, “HTTP Headers Remote Code Execution” was the most exploited vulnerability, impacting 40% of organizations globally, followed by “Command Injection Over HTTP” which impacted 38% of organizations worldwide. “MVPower CCTV DVR Remote Code Execution” was the third most used vulnerability, with a global impact of 35%.

1. ↑ HTTP Headers Remote Code Execution (CVE-2020-10826, CVE-2020-10827, CVE-2020-10828, CVE-2020-13756) - HTTP headers let the client and the server pass additional information with a HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim’s machine.

2. ↑ Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086) - A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

3. ↑ MVPower CCTV DVR Remote Code Execution (CVE-2016-20016)- A remote code execution vulnerability exists in MVPower CCTV DVR. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.

Top Mobile Malwares
Last month Anubis remained in the top spot as the most prevalent Mobile malware, followed by AhMyth and SpinOk.

1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

2. AhMyth - AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.

3. SpinOk - SpinOk is an Android software module that operates as spyware. It collects information about files stored on devices and is capable of transferring them to malicious threat actors. The malicious module was found present in more than 100 Android apps and was downloaded more than 421,000,000 times as of May 2023.

Check Point’s Global Threat Impact Index and its ThreatCloud Map are powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts