Check Point Research (CPR), the Threat Intelligence arm of Check Point Software Technologies has published its latest Global Threat Index for June 2021. Researchers report that Trickbot is still the most prevalent malware, having first taken the top spot in May.

Trickbot is a botnet and banking trojan that can steal financial details, account credentials, and personally identifiable information, as well as spread within a network and drop ransomware. Last month CPR reported that the average weekly number of ransomware attacks increased 93% over the past 12 months, and also warned that ransomware attacks often don’t start with ransomware. For example, in the Ryuk ransomware attacks, the Emotet malware was used to infiltrate the network, which was then infected with this month’s top malware, Trickbot, before the ransomware finally encrypted the data.

Since the Emotet botnet was taken down in January, the Trickbot Trojan and botnet has gained popularity. It has also recently been linked to a new ransomware strain called ‘Diavol’. Trickbot is constantly being updated with new capabilities, features and distribution vectors, which enables it to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

“Well-known ransomware groups such as Ryuk and REvil first rely on various forms of malware for the initial stages of infection – a key one being this month’s top malware, Trickbot,” says Maya Horowitz, director: threat intelligence and research, products at Check Point. “Organisations need to remain acutely aware of the risks and ensure adequate solutions are in place.

“In addition to the botnet and banking trojan, Trickbot, this month’s list includes a big range of different malware types including botnets, infostealers, backdoors, RATs and mobile. It’s crucial for organizations to have the right technologies in place to deal with such a wide variety of threats. If they do, the majority of attacks, even the most advanced ones such as REvil, can be prevented without disrupting the normal business flow.”

CPR also revealed this month “HTTP Headers Remote Code Execution” is the most commonly exploited vulnerability, impacting 47% of organizations globally, followed by “MVPower DVR Remote Code Execution” which impacts 45% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 44%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This Month, Trickbot is the most popular malware with a global impact of 7% of organizations, followed by XMRig and Formbook impacting 3% of organizations worldwide each.

Trickbot has a 7.91% Country Impact in South Africa, followed by Formbook at 4.11% and Pykspa at 2.85%.

* ↔ Trickbot – Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

* ↔ Formbook – Formbook is an Infostealer that harvests credentials from various web browsers, collects screenshots, monitors, and logs keystrokes, and can download and execute files according to its C&C orders.

* ↔ Pykspa – Worm that spreads itself by sending instant messages to contacts on Skype. It extracts personal user information from the machine and communicates with remote servers by using a Domain Generation Algorithms (DGA).

Top exploited vulnerabilities

This month “HTTP Headers Remote Code Execution” is the most commonly exploited vulnerability, impacting 47% of organizations globally, followed by “MVPower DVR Remote Code Execution” which impacts 45% of organizations worldwide. “Dasan GPON Router Authentication Bypass” takes third place in the top exploited vulnerabilities list, with a global impact of 44%.

* ↑ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP header to run arbitrary code on the victim machine.

* ↑ MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.

* ↑ Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.

Top mobile malwares

This month xHelper takes first place in the most prevalent mobile malware, followed by Hiddad and XLoader.

* xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user, and can reinstall itself in the event that it was uninstalled.

* Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

* XLoader – XLoader is an Android Spyware and Banking Trojan developed by the Yanbian Gang, a Chinese hacker group. This malware uses DNS spoofing to distribute infected Android apps, in order to collect personal and financial information.