Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

December 2023’s Most Wanted Malware: The Resurgence of Qbot and FakeUpdates

January 2024 by Check Point Software Technologies Ltd.

Check Point® Software Technologies Ltd. as published its Global Threat Index for December 2023. Researchers identified the resurrection of Qbot, four months after US and International law enforcement dismantled its infrastructure in Operation Duck Hunt in August 2023. Meanwhile, JavaScript downloader FakeUpdates jumped into first place and Education remained the most impacted industry worldwide.

Last month, Qbot malware was employed by cybercriminals as part of a limited-scale phishing attack targeting organizations in the hospitality sector. In the campaign, researchers discovered hackers impersonated the IRS and sent malicious emails containing PDF attachments with embedded URLs linked to a Microsoft installer. Once activated, this triggered an unseen version of Qbot that leveraged an embedded Dynamic Link Library (DLL). Prior to the takedown in August, Qbot dominated the threat index, ranking as one of the top three most prevalent malwares for 10 consecutive months. Although it has not returned to the list, the next couple of months will determine whether it will regain the notoriety it had before.

Meanwhile, FakeUpdates continued its rise to the top after reemerging at the end of 2023, reaching first place with a global impact of 2%. Nanocore also maintained a top five position for six consecutive months, taking the third spot in December, and there were new entries from Ramnit and Glupteba.

“Seeing Qbot in the wild less than four months after its distribution infrastructure was dismantled is a reminder that while we can disrupt malware campaigns, the actors behind them will adapt with new technologies,” said Maya Horowitz, VP Research at Check Point Software. “That is why organizations are encouraged to adopt a preventative approach to endpoint security and carry out due diligence on the origins and intent of an email.”

CPR also revealed that "Apache Log4j Remote Code Execution (CVE-2021-44228) and "Web Servers Malicious URL Directory Traversal," were the most exploited vulnerabilities affecting 46% of organizations worldwide. "Zyxel ZyWALL Command Injection (CVE-2023-28771)" followed closely with a global impact of 43%.

Top malware families
*The arrows relate to the change in rank compared to the previous month.

FakeUpdates and Formbook were the most prevalent malwares last month with an impact of 2% worldwide organizations, followed by Nanocore with a global impact of 1%.

1. ↑ FakeUpdates – FakeUpdates (AKA SocGholish) is a downloader written in JavaScript. It writes the payloads to disk prior to launching them. FakeUpdates can lead to further compromise via additional malware, including GootLoader, Dridex, NetSupport, DoppelPaymer, and AZORult.
2. ↓ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. Formbook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C.
3. ↑ Nanocore – Nanocore is a Remote Access Trojan that targets Windows operating system users and was first observed in the wild in 2013. All versions of the RAT contain basic plugins and functionalities such as screen capture, crypto currency mining, remote control of the desktop and webcam session theft.

Top exploited vulnerabilities
Last month, “Apache Log4j Remote Code Execution (CVE-2021-44228)” and “Web Servers Malicious URL Directory Traversal” were the most exploited vulnerabilities, impacting 46% of organizations globally, followed by “Zyxel ZyWALL Command Injection (CVE-2023-28771)” with a global impact of 43%.
1. ↑ Apache Log4j Remote Code Execution (CVE-2021-44228) - A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
2. ↔ Web Servers Malicious URL Directory Traversal (CVE-2010-4598, CVE-2011-2474, CVE-2014-0130, CVE-2014-0780, CVE-2015-0666, CVE-2015-4068, CVE-2015-7254, CVE-2016-4523, CVE-2016-8530, CVE-2017-11512, CVE-2018-3948, CVE-2018-3949, CVE-2019-18952, CVE-2020-5410, CVE-2020-8260) - There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
3. ↔ Zyxel ZyWALL Command Injection (CVE-2023-28771) - A command injection vulnerability exists in Zyxel ZyWALL. Successful exploitation of this vulnerability would allow remote attackers to execute arbitrary OS commands in the effected system.

Top Mobile Malwares
Last month Anubis remained in first place as the most prevalent mobile malware, followed by AhMyth and Hiddad.

1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

2. AhMyth - AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.

3. Hiddad - Hiddad is an Android malware that repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

Top-Attacked Industries Globally
Last month, Education/Research remained as the most attacked industry globally, followed by Communications and Government/Military.

1. Education/Research
2. Communications
3. Government/Military

Check Point’s Global Threat Impact Index and its ThreatCloud Map are powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research arm of Check Point Software Technologies.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts