Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

July 2022’s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not ‘Out-of-Office’

August 2022 by Check Point Research (CPR)

Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. has published its latest Global Threat Index for July 2022. CPR reports that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month.

After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most widespread malware. Possibly the peak ended, due to summer vacations as was seen in the past. Nevertheless, new features and improvements in Emotet’s capabilities are constantly discovered, such as its latest credit card stealer module developed, and adjustments done in its spreading systems.

July has also seen Snake Keylogger, a credential stealer, falling from third to eighth place. In June, Snake Keylogger was being spread via malicious Word documents so the decrease in its prevalence could be due in part to Microsoft’s recent confirmation that it will block macros by default. Replacing it in third place is XMRig, an open-source CPU software used to mine cryptocurrency – this indicates that cybercriminals are fundamentally ‘in it for the money’ despite any higher motivations they may claim, such as hacktivism. Malibot, which was new to the report last month, remains a threat to users of mobile banking as it is still the third most prevalent mobile malware worldwide.

“Emotet continues to dominate our monthly top malware charts,” said Maya Horowitz, VP Research at Check Point Software. “This botnet continually evolves to maintain its persistence and evasion. Its latest developments include a credit card stealer module, meaning that enterprises and individuals must take extra care when making any online purchases. In addition, with Microsoft now confirming that it will block macros by default, we await to see how malwares, such as Snake Keylogger, may change their tactics.”

CPR also revealed this month that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 42% of organizations worldwide, closely followed by “Apache Log4j Remote Code Execution” with an impact of 41%. “Web Servers Malicious URL Directory Traversal” has remained in third place, with a global impact of 39%.

Top Malware Families

*The arrows relate to the change in rank compared to the previous month.
Emotet continues to be the most widespread malware with a global impact of 7%. This is then followed by Formbook which impacts 3% of organizations worldwide, and then XMRig, with a 2% global impact.

1. ↔ Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet was once used as a banking Trojan, but recently is used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.

2. ↔ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware-as-a-Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C.

3. ↑ XMRig – XMRig is open-source CPU mining software used to mine Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victim’s devices.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts