Check Point Research (CPR), the Threat Intelligence arm of Check Point Software has published its latest Global Threat Index for May 2021.

CPR reports that Trickbot, which first entered the list in April 2019, has now taken the top spot, while the established Dridex trojan has dropped off altogether after being one of the most popular malwares in recent months amidst a global surge in ransomware.

While it’s not yet known why Dridex has fallen from the list, recent reports indicate that the Evil Corp gang, which is well known for distributing Dridex, has rebranded and shifted its approach to evade US treasury department sanctions.

Taking first place in the index is Trickbot, which is a botnet and banking Trojan that can steal financial details, account credentials, and personally identifiable information, as well as spread within a network and drop ransomware, particularly Ryuk. It is constantly being updated with new capabilities, features, and distribution vectors, which enables it to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

Trickbot gained popularity after the takedown of the Emotet botnet in January, and made fresh headlines this week as the US Justice Department charged a Latvian woman for her role in creating and deploying the Trickbot malware.

Since the beginning of 2021, CPR has seen a significant increase in the volume of cyberattacks towards enterprises. When comparing to May 2020 CPR has seen an increase of 70% in the number of cyberattacks in the Americas, while EMEA presents a 97% increase compared to May 2020, and APAC sees a staggering 168% year on year increase.

“There have been a lot of talks about the recent increase in ransomware attacks, but we are actually seeing a huge surge in the number of cyberattacks in general. It is a significant and troubling trend,” says Maya Horowitz, director, threat intelligence and research: products at Check Point. “It’s reassuring to see that charges have been filed in the fight against Trickbot, this month’s most prevalent malware, but clearly there is still a long way to go.

“Organisations need to be aware of the risks and ensure adequate solutions are in place, but also remember that attacks cannot only be detected, they can also be prevented, including zero-day attacks and unknown malware. With the right technologies in place, the majority of attacks, even the most advanced ones can be prevented without disrupting the normal business flow.”

CPR also revealed that “Web Server Exposed Git Repository Information Disclosure” is still the most common exploited vulnerability, affecting 48% of organizations globally, followed by “HTTP Headers Remote Code Execution (CVE-2020-13756)” which impacts 47.5% of organizations worldwide. “MVPower DVR Remote Code Execution” ranks in third place in the top exploited vulnerabilities list, with a global impact of 46%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

During the month of May in South Africa, Trickbot became the most popular malware with a global impact of 8.28% of organizations, followed by Formbook with 2.59% and XMRig impacting 3.29% of organisations worldwide each.

* ↑ Trickbot – Trickbot is a modular Botnet and Banking Trojan that targets the Windows platform, mostly delivered via spam campaigns or other malware families such as Emotet. Trickbot sends information about the infected system and can also download and execute arbitrary modules from a large array of available modules: from a VNC module for remote control, to an SMB module for spreading within a compromised network. Once a machine is infected, the Trickbot gang, the threat actors behind this malware, utilize this wide array of modules not only to steal banking credentials from the target PC, but also for lateral movement and reconnaissance on the targeted organization itself, prior to delivering a company-wide targeted ransomware attack.

* ↑ Formbook – First detected in 2016, FormBook is an InfoStealer that targets the Windows OS. It is marketed as MaaS in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors, and logs keystrokes, and can download and execute files according to orders from its C&C.

* ↑ XMRig – First seen in the wild in May 2017, XMRig is an open-source CPU mining software used to mine Monero cryptocurrency.

Top exploited vulnerabilities

This month “Web Server Exposed Git Repository Information Disclosure” is the most common exploited vulnerability, impacting 48% of organizations globally, followed by “HTTP Headers Remote Code Execution (CVE-2020-13756)” which impacts 47.5% of organizations worldwide. “MVPower DVR Remote Code Execution” takes third place in the top exploited vulnerabilities list, with a global impact of 46%.

* ↔ Web Server Exposed Git Repository Information Disclosure – information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.

* ↔ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

* ↔ MVPower DVR Remote Code Execution – remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.

Top mobile malwares

This month xHelper takes first place in the most prevalent mobile malware, followed by Triada and Hiddad.

* xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user, and can reinstall itself in case it was uninstalled.

* Triada – Modular Backdoor for Android which grants superuser privileges to downloaded malware.

* Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.