Home Just In November 2021’s Most Wanted Malware: Emotet Returns to the Top 10

November 2021’s Most Wanted Malware: Emotet Returns to the Top 10

by CIO AXIS

Check Point Research, the Threat Intelligence arm of Check Point Software Technologies, has published its latest Global Threat Index for November 2021. Researchers report that while Trickbot remains at the top of the most prevalent malware list, affecting 5% of organizations worldwide, the recently resurgent Emotet is back in the index in seventh position. CPR also reveals that the most attacked industry is Education/Research.

Despite major efforts from Europol and numerous law enforcement agencies earlier this year to bring down Emotet, the notorious botnet was confirmed to be back in action by November and is already the seventh most utilized malware. Trickbot tops the index for the sixth time this month, and is even involved with the new variant of Emotet, which is being installed on infected machines using Trickbot’s infrastructure.

Emotet is being spread via phishing emails which contain infected Word, Excel, and Zip files that deploy Emotet on the victim host. The emails contain intriguing subject lines such as current news events, invoices, and fake corporate memos to lure the victims to open them. Most recently, Emotet also started spreading through malicious Windows App Installer packages pretending to be Adobe software.

“Emotet is one of the most successful botnet in the history of cyber and is responsible for the explosion of targeted ransomware attacks that we have witnessed in recent years,” said Maya Horowitz, VP Research at Check Point Software. “The botnet’s comeback in November is extremely concerning as it may lead to a further increase in such attacks. The fact that it is using Trickbot’s infrastructure means it is shortening the time it would take for Emotet to build a significant enough foothold in networks around the world. As it is being spread via phishing emails with malicious attachments, it’s crucial that user awareness and education is at the top of organizations’ priority lists when it comes to cybersecurity. And anyone looking to download Adobe software should remember, as with any application, to only go via official means.”

CPR also revealed this month that Education/Research is the most attacked industry globally, followed by Communications and Government/Military.“Web Servers Malicious URL Directory Traversal” is still the most commonly exploited vulnerability, impacting 44% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.7% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 42%.

Top malware families
The arrows relate to the change in rank compared to the previous month.

This month, Trickbot is the most popular malware impacting5% of organizations worldwide, followed by Agent Tesla and Formbook, both with a global impact of 4%.

  1. Trickbot– Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  2.  ↑ Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots, and exfiltrating credentials to a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and Microsoft Outlook.)
  3. Formbook – Formbook is an InfoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.

Top Attacked Industries Globally:

This month, Education/Research is the most attacked industry globally, followed by Communications and Government/Military.

  • Education/Research
  • Communications
  • Government/Military

Top exploited vulnerabilities

This month, “Web Servers Malicious URL Directory Traversal” is still the most commonly exploited vulnerability, impacting 44% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects43.7% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 42%.

  • Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) – There is a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URL for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  • Web Server Exposed Git Repository Information Disclosure- An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  • HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares

This month, AlienBot takes first place in the most prevalent Mobile malwares, followed by xHelper and FluBot.

  1. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  2. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  3. FluBot – FluBot is an Android botnet distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, The Intelligence & Research Arm of Check Point Software Technologies.

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads