April 2023’s Most Wanted Malware

0

Check Point has published its Global Threat Index for April 2023. Last month, researchers uncovered a substantial Qbot malspam campaign distributed through malicious PDF files attached to emails seen in multiple languages.

Meanwhile, Internet-of-Things (IoT) malware Mirai made the list for the first time in a year after exploiting a new vulnerability in TP-Link routers, and Healthcare moved up to become the second most exploited industry.

The Qbot campaign seen last month involves a new delivery method in which targets are sent an email with an attachment that contains protected PDF files.

Once these are downloaded, the Qbot malware is installed on the device. Researchers found instances of the malspam being sent in multiple different languages, which means organisations can be targeted worldwide.

Last month also saw the return of Mirai, one of the most popular IoT malwares. Researchers discovered it was exploiting a new zero-day vulnerability CVE-2023-1380 to attack TP-Link routers and add them to its botnet, which has been used to facilitate some of the most disruptive distributed DDoS attacks on record. This latest campaign follows an extensive report published by Check Point Research (CPR) on the prevalence of IOT attacks.

There was also a change in impacted industries, with healthcare overtaking government as the second most exploited sector in April. Attacks on healthcare institutions have been well documented and some countries continue to face constant assaults. For example, cybercriminal group Medusa recently launched attacks on cancer facilities in Australia.

The industry remains a lucrative target for hackers as it gives them potential access to confidential patient data and payment information. It could have implications for pharmaceutical companies as it could lead to leaks regarding clinical trials or new medical drugs and devices.

“Cybercriminals are constantly working on new methods to bypass restrictions and these campaigns are further proof of how malware adapts to survive. With Qbot on the offensive again, it acts as another reminder of the importance of having comprehensive cybersecurity in place, and due diligence when it comes to trusting the origins and intent of an email.” said Maya Horowitz, VP Research at Check Point Software.

CPR also revealed that “Web Servers Malicious URL Directory Traversal” was the most exploited vulnerability, impacting 48% of organisations globally, followed by “Apache Log4j Remote Code Execution” with 44% and “HTTP Headers Remote Code Execution” with a global impact of 43%.

Top malware families in Australia

*The arrows relate to the change in rank compared to the previous month.

Qbot was the most prevalent malware last month with an impact of 4.72% on Australian organisations, followed by Emotet and Mirai with 2.23% and 1.42% respectively.

  1.  Qbot – Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes.Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.
  1. ↑ Emotet – Emotet is an advanced, self-propagating and modular Trojan that was once used as a banking Trojan, and currently distributes other malware or malicious campaigns. Emotet uses multiple methods for maintaining persistence and evasion techniques to avoid detection and can be spread via phishing spam emails containing malicious attachments or links.
  1. ↑ Mirai – Mirai is an infamous Internet-of-Things (IoT) malware that tracks vulnerable IoT devices, such as web cameras, modems and routers, and turns them into bots. The botnet is used by its operators to conduct massive Distributed Denial of Service (DDoS) attacks. The Mirai botnet first surfaced in September 2016 and quickly made headlines due to some large-scale attacks including a massive DDoS attack used to knock the entire country of Liberia offline, and a DDoS attack against the Internet infrastructure firm Dyn, which provides a significant portion of the United States internet’s infrastructure.

Top malware families in New Zealand

*The arrows relate to the change in rank compared to the previous month.

AgentTesla was the most prevalent malware last month with an impact of more than 10% on worldwide organisations respectively, followed by Qbot and Formbook with a 4% global impact.

  1.  Qbot – Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes.Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.
  1.  XMRig – XMRig is open-source CPU mining software used to mine the Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victims’ devices.
  1. ↑ Emotet – Emotet is an advanced, self-propagating and modular Trojan that was once used as a banking Trojan, and currently distributes other malware or malicious campaigns. Emotet uses multiple methods for maintaining persistence and evasion techniques to avoid detection and can be spread via phishing spam emails containing malicious attachments or links.

Top Attacked Industries in Australia

Last month, Education/Research remained the most attacked industry globally, followed by Government/Military and Healthcare.

  1. Education/Research
  2. Government/Military
  3. Healthcare

Top exploited vulnerabilities

Last month, “Web Servers Malicious URL Directory Traversal” was the most exploited vulnerability, impacting 48% of organisations globally, followed by “Apache Log4j Remote Code Execution” with 44% and “HTTP Headers Remote Code Execution” with a global impact of 43%.

  1. ↑ Web Servers Malicious URL Directory Traversal – There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitise the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  1.  Apache Log4j Remote Code Execution (CVE-2021-44228) – A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  1.  HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares

Last month, Ahmyth moved to the top spot as the most prevalent mobile malware, followed by Anubis and Hiddad.

  1. AhMyth – AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera.
  1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
  1. Hiddad – Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.
Share.