Check Point’s Global Threat Index for January saw infostealer Vidar return to the Top 10 list in seventh place after an increase in instances of brandjacking, as well as the launch of a major njRAT malware phishing campaign in the Middle East and North Africa.

In January, infostealer Vidar was seen spreading through fake domains claiming to be associated with remote desktop software company AnyDesk. The malware used URL jacking for various popular applications to redirect people to a single IP address claiming to be the official AnyDesk website. Once downloaded, the malware masqueraded as a legitimate installer to steal sensitive information such as login credentials, passwords, cryptocurrency wallet data, and banking details.

Researchers also identified a major campaign dubbed Earth Bogle delivering the njRAT malware to targets across the Middle East and North Africa. The attackers used phishing emails containing geopolitical themes, enticing users to open malicious attachments. Once downloaded and opened, the Trojan can infect devices, allowing attackers to conduct numerous intrusive activities to steal sensitive information. njRAT came in at Number 10 on the top malware list, having dropped off after September 2022.

“Once again, we’re seeing malware groups use trusted brands to spread viruses, with the aim of stealing personal identifiable information,” says Maya Horowitz, vice-president, Research at Check Point Software. “I cannot stress enough how important it is that people pay attention to the links they are clicking on to ensure they are legitimate URLs. Look out for the security padlock which indicates an up-to-date SSL certificate, and watch for any hidden typos that might suggest the website is malicious.”

CPR also revealed that “Web Server Exposed Git Repository Information Disclosure” remained the most exploited vulnerability last month, impacting 46% of organisations globally, followed by “HTTP Headers Remote Code Execution” with 42% of organisations worldwide. “MVPower DVR Remote Code Execution” came in third with a global impact of 39%.

Top malware families

Qbot and Lokibot were the most prevalent malware last month with an impact of more than 6% on worldwide organisations, followed by AgentTesla with a global impact of 5%.

In South Africa, Qbot was the most widespread malware this month impacting 7,91% of organisations in the country, followed by Vidar with 5,40%, and XMRig with 4,68%.

1. Qbot – Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.

2. Vidar – Vidar is an infostealer that targets Windows operating systems. First detected at the end of 2018, it is designed to steal passwords, credit card data, and other sensitive information from various Web browsers and digital wallets. Vidar is sold on various online forums and used as a malware dropper to download GandCrab ransomware as its secondary payload.

3. XMRig – XMRig is open source CPU mining software used to mine the Monero cryptocurrency. Threat actors often abuse this open source software by integrating it into their malware to conduct illegal mining on victims¿ devices.

Top attacked industries globally

Last month, Communications remained the most attacked industry in Africa, followed by Government/Military and then ISP/MSP.

Top exploited vulnerabilities

Last month, “Web Server Exposed Git Repository Information Disclosure” was the most exploited vulnerability, impacting 46% of organisations globally, followed by “HTTP Headers Remote Code Execution” with 42% of organisations worldwide. “MVPower DVR Remote Code Execution” came in third with a global impact of 39%.

1. ↔ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.

2. ↑ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

3. ↑MVPower DVR Remote Code Execution – A remote code execution vulnerability exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.

Top mobile malware

Last month, Anubis remained the most prevalent mobile malware, followed by Hiddad and AhMyth.

1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities, and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

2. Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

3. AhMyth – AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.