January 2022’s Most Wanted Malware: Lokibot Returns to the Index and Emotet Regains Top Spot

Check Point Research reveals that the InfoStealer, Lokibot, is back in the most prevalent malwares list while Emotet has taken first place away from Trickbot. Apache Log4j is still wreaking havoc as the number one most exploited vulnerability.

Check Point Research, the Threat Intelligence arm of Check Point Software Technologies Ltd., a leading provider of cyber security solutions globally, has published its latest Global Threat Index for January 2022. Researchers report that Emotet has now pushed Trickbot out of first place after a long stay at the top, and is this month’s most prevalent malware, affecting 6% of organizations worldwide. Log4j is also still proving to be a problem, impacting 47.4% of organizations globally and the most attacked industry continues to be Education/Research.

After only two and a half months since its return, Emotet has surged into the top spot. The notorious botnet is most commonly spread via phishing emails that contain malicious attachments or links. Its increased use has only been helped by the prevalence of Trickbot that acts as a catalyst, spreading the malware even further. Meanwhile, Dridex has dropped from the top ten list altogether, replaced by Lokibot, an InfoStealer which is used to obtain data such as email credentials, passwords to CryptoCoin wallets and FTP servers.

“It’s unsurprising that Emotet is back with a vengeance. It’s an evasive malware, making it difficult to detect, while the fact that it uses multiple methods to infect networks only further adds to the continuing rise of this threat. It is unlikely that this will be a short-lived problem,” said Maya Horowitz, VP Research at Check Point Software. “This month we’ve also seen Dridex disappear from our top ten list and Lokibot resurface. Lokibot takes advantage of victims at their busiest moments, being distributed through well disguised phishing emails. These threats, alongside the ongoing battle with the Log4j vulnerability, emphasise the importance of having the best security across networks, cloud, mobile, and user endpoints.”

Check Point Research (CPR) revealed this month that Education/Research remains the most attacked industry globally, followed by Government/Military and ISP/MSP. “Apache Log4j Remote Code Execution” is still the most commonly exploited vulnerability, impacting 47.4% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which impacts 45% of organizations worldwide. “HTTP Headers Remote Code Execution” is in third place in the top exploited vulnerabilities list, with a global impact of 42%.

Top malware families
*The arrows relate to the change in rank compared to the previous month.

This month, Emotet is the most popular malware impacting 6% of organizations worldwide, closely followed by Trickbot with an impact of 4% and then Formbook with an impact of 3%.

  1. ↑ Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet, once used to employ as a banking Trojan, has recently been used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.
  2. ↓ Trickbot – Trickbot is a modular Botnet and banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  3. ↓ Formbook – Formbook is an Info Stealer that harvests credentials from various web browsers, collects screenshots, monitors, and logs keystrokes, and can download and execute files according to its C&C orders.

Top Attacked Industries Globally
This month Education/Research is in first place in the top attacked industries globally, followed by Government/Military and ISP/MSP.

  1. Education/Research
  2. Government/Military
  3. ISP/MSP

Top exploited vulnerabilities
This month “Apache Log4j Remote Code Execution” is still the most commonly exploited vulnerability, impacting 47.4% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which impacts 45% of organizations worldwide. “HTTP Headers Remote Code Execution” is in third place in the top exploited vulnerabilities list, with a global impact of 42%.

  1. ↔ Apache Log4j Remote Code Execution (CVE-2021-44228) – A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  2. ↔ Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  3. ↔ HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares
This month xHelper comes in first place as the most prevalent mobile malware, followed by AlienBot and FluBot.

  1. xHelper – A malicious application not seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user and reinstalling itself in case it was uninstalled.
  2. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, at a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  3. FluBot – FluBot is an Android botnet malware distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

LEAVE A REPLY

Please enter your comment!
Please enter your name here