The Trickbot has returned to the top of the list having fallen into second place in August following a three-month long reign, according to the Global Threat Index for September 2021 from Check Point Research (CPR).

The remote access trojan, njRAT, has entered the top ten for the first time, taking the place of Phorpiex which is no longer active. Trickbot is a banking trojan that can steal financial details, account credentials, and personally identifiable information, as well as spread within a network and drop ransomware.

Since the Emotet takedown in January, the Trickbot trojan has gained popularity. It is constantly being updated with new capabilities, features and distribution vectors which enables it to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

“In the same month that Trickbot once again became the most prevalent malware, it was reported that one of Trickbot’s gang members was actually arrested as a result of a US investigation,” says Maya Horowitz, vice-president: research at Check Point Software. “In addition to other charges that have been filed this year in the fight against the trojan, we are hopeful that the gang’s dominance will soon be undermined.

“But, as always, there is still a long way to go. This week our researchers reported there are 40% more attacks weekly on organizations in 2021 compared to 2020 globally yet most of these, if not all, could have been prevented. Organizations mustn’t delay in adopting a prevention-first approach to cybersecurity.”

CPR also revealed this month that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 44% of organisations globally, followed by “Command Injection Over HTTP” which affects 43% of organisations worldwide. “HTTP Headers Remote Code Execution” takes third place in the top exploited vulnerabilities list, with a global impact of 43% as well.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month, Trickbot is the most popular malware impacting 4% of organizations globally, followed by Formbook and XMRig, each impacting 3% of organizations worldwide.

1. ↑ Trickbot – Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

2. ↓ Formbook – Formbook is an infostealer that harvests credentials from various web browsers, collects screenshots, monitors, and logs keystrokes, and can download and execute files according to its C&C orders.

3. ↑ XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency and was first seen in-the-wild in May 2017.

Top exploited vulnerabilities

This month “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 44% of organizations globally, followed by “Command Injection Over HTTP” which affects 43% of organizations worldwide. “HTTP Headers Remote Code Execution” takes third place in the top exploited vulnerabilities list, with a global impact of 43% as well.

1. ↔ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.

2. ↑ Command Injection Over HTTP – A command injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

3. ↓ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares

This month xHelper remains in first place in the most prevalent Mobile malwares, followed by AlienBot and FluBot.

* xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application can hide itself from the user and can even reinstall itself if it was uninstalled.

* AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.

* FluBot – FluBot is an Android botnet malware distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.