• Wednesday, May 08, 2024
businessday logo

BusinessDay

Emotet returns as most prevalent malware in the world

NITDA warns Nigerians of malware spread on Facebook

Emotet is now the world’s most prevalent malware as at the end of January 2022, affecting 6 percent of organizations worldwide.

Education and research saw the most attacks of all industries in Africa as Emotet pushed out Trickbot from first place after a long stay at the top, a research by Check Point shows.

The malware is most commonly spread via phishing emails that contain malicious attachments or links. Its increased use has only been helped by the prevalence of Trickbot that acts as a catalyst, spreading the malware even further.

Meanwhile Dridex has dropped from the top ten list altogether, replaced by Lokibot, an InfoStealer which is used to obtain data such as email credentials, passwords to CryptoCoin wallets and file transfer protocol (FTP) servers.

“It’s unsurprising that Emotet is back with a vengeance. It’s an evasive malware, making it difficult to detect, while the fact that it uses multiple methods to infect networks only further adds to the continuing rise of this threat. It is unlikely that this will be a short-lived problem,” Maya Horowitz, VP Research at Check Point Software said.

Check Point Research (CPR) revealed that in the month of January, Education/Research remains the most attacked industry globally, followed by Government/Military, internet service providers (ISP) and managed service providers (MSP).

Read also: African insurance penetration drops on falling income, low technology adoption

‘Apache Log4j Remote Code Execution’ is still the most commonly exploited vulnerability, impacting 47.4 percent of organizations globally, followed by ‘Web Server Exposed Git Repository Information Disclosure’ which impacts 45 percent of organizations worldwide. ‘HTTP Headers Remote Code Execution’ is in third place in the top exploited vulnerabilities list, with a global impact of 42 percent.

“This month we’ve also seen Dridex disappear from our top ten list and Lokibot resurface. Lokibot takes advantage of victims at their busiest moments, being distributed through well disguised phishing emails. These threats, alongside the ongoing battle with the Log4j vulnerability, emphasise the importance of having the best security across networks, cloud, mobile and user endpoints,” Horowitz added.

For the month under review, the top mobile malwares identified include xHelper, in first place as the most prevalent, followed by AlienBot and FluBot. xHelper is a malicious application not seen in the wild since March 2019, used for downloading other malicious apps and displaying advertisements. The application is capable of hiding itself from the user and reinstalling itself in case it was uninstalled.

AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, at a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.

Similarly, FluBot is an Android botnet malware distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

Top malware families include Crackonosh as the most popular malware impacting 11.92 percent of organizations worldwide, closely followed by XMRig with an impact of 10.60 percent and then Glupteba with an impact of 10.60 percent.

Crackonosh – Crackonosh is a minor malware that was injected into popular software products that had been cracked and made available on distribution platforms known for hosting pirated software. In order to open up a large number of potential victims, the threat operators weaponize cracked video games. Once Crackonosh is initiated, it would replace essential Windows services. The threat is also equipped with anti-detection routines and can delete anti-malware solutions from the compromised system.

XMRig is open-source CPU mining software used to mine the Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victim’s devices.

Glupteba, known since 2011, is a backdoor that gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.

Check Point Research is a research team that collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.