Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

December 2022’s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place

January 2023 by Check Point

Check Point® Software Technologies Ltd. has published its Global Threat Index for December 2022. Last month saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to the top ten list for the first time since July 2022, moving into eighth place. Qbot, a sophisticated Trojan that steals banking credentials and keystrokes, overtook Emotet to be the most prevalent malware after its return last month, impacting 7% of organizations worldwide. Meanwhile, android malware Hiddad made a comeback, and education continued to be the most impacted industry worldwide.

 

Although Google managed to cause major disruption to Glupteba operations in December 2021, it seems to have sprung back into action. As a modular malware variant, Glupteba can achieve various objectives on an infected computer. The botnet is often used as a downloader and dropper for other malware. This means that a Glupteba infection could lead to a ransomware infection, data breach, or other security incidents. Glupteba is also designed to steal user credentials and session cookies from infected machines. This authentication data can be used to gain access to a user’s online accounts or other systems, enabling the attacker to steal sensitive data or take other action using these compromised accounts. Finally, the malware is commonly used to deploy cryptomining functions on its target, draining a computer’s resources by using them to mine blocks. 

 

In December, Hiddad also made the top three mobile malware list for the first time in 2022. Hiddad is an ad-distributing malware, targeting android devices. It repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS. 

 

"The overwhelming theme from our latest research is how malware often masquerades as legitimate software to give hackers backdoor access to devices without raising suspicion. That is why it is important to do your due diligence when downloading any software and applications or clicking on links, regardless of how genuine they look." said Maya Horowitz, VP Research at Check Point Software. 

 

CPR also revealed that "Web Server Exposed Git Repository Information Disclosure" was the most common exploited vulnerability, impacting 46% of organizations globally, followed by "Web Servers Malicious URL Directory Traversal" with 44% of organizations impacted worldwide. "Command Injection Over HTTP" is the third most used vulnerability, with a global impact of 43%. 

 

Top malware families

*The arrows relate to the change in rank compared to the previous month.

Qbot was the most prevalent malware last month with an impact of 7% worldwide organizations, followed by Emotet with a global impact of 4% and XMRig with a global impact of 3%.

 

↑ Qbot – Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.

 

↔ Emotet - Emotet is an advanced, self-propagate and modular Trojan. Emotet used to be employed as a banking Trojan, and recently was used as a distributor for other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.

 

↑ XMRig – XMRig is open-source CPU mining software used to mine the Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victims’ devices.

 

 

Top Attacked Industries Globally

Last month, Education/Research remained the most attacked industry globally, followed by Government/Military and then Healthcare.

 Education/Research
Government/Military
Healthcare 

Top exploited vulnerabilities  

In December, "Web Server Exposed Git Repository Information Disclosure" was the most common exploited vulnerability, impacting 46% of organizations globally, followed by "Web Servers Malicious URL Directory Traversal" with 44% of organizations impacted worldwide. "Command Injection Over HTTP" is the third most used vulnerability, with a global impact of 43%.

 

↑ Web Server Exposed Git Repository Information Disclosure - An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.

 

↓ Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) - There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.

 

↑ Command Injection Over HTTP (CVE-2021-43936,CVE-2022-24086) - A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

 

Top Mobile Malwares

Last month Anubis remained the most prevalent Mobile malware, followed by Hiddad and AlienBot.

 

Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger and audio recording capabilities as well as various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

 

Hiddad - Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

 
AlienBot – AlienBot is a banking Trojan for Android, sold underground as Malware-as-a-Service (MaaS). It supports keylogging, dynamic overlays for credentials theft as well as SMS harvesting for 2FA bypass. Additional remote-control capabilities are provided using a TeamViewer module.

 

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies. 


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts