Trickbot Takes Top Spot for Fifth Time | #microsoft | #hacking | #cybersecurity | #education | #technology | #infosec

[ad_1]


Get inside Wall Street with StreetInsider Premium. Claim your 1-week free trial here.


SAN CARLOS, Calif., Nov. 11, 2021 (GLOBE NEWSWIRE) — Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its latest Global Threat Index for October 2021. Researchers report that the modular botnet and banking trojan, Trickbot, remains at the top of the most prevalent malware list, affecting 4% of organizations worldwide, while “Apache HTTP Server Directory Traversal” has entered the top ten list of exploited vulnerabilities. CPR also reveals that the most attacked industry is Education/Research.

Trickbot can steal financial details, account credentials, and personally identifiable information, as well as spread laterally within a network and drop ransomware. Since the Emotet takedown in January, Trickbot has featured at the top of the most prevalent malware list five times. It is constantly being updated with new capabilities, features and distribution vectors which enables it to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

A new vulnerability, “Apache HTTP Server Directory Traversal”, has entered the top ten list of exploited vulnerabilities for October, in tenth place. When it was first discovered, developers of Apache released fixes for CVE-2021-41773 in Apache HTTP Server 2.4.50. However, the patch was found to be insufficient, and a directory traversal vulnerability still exists in Apache HTTP Server. Successful exploitation of this vulnerability could allow an attacker to access arbitrary files on the affected system.

“The Apache vulnerability only came to light early in October and is already one of the top ten most exploited vulnerabilities worldwide, showing how fast attackers move. This vulnerability can lead threat actors to map URLs to files outside the expected document root by launching a path traversal attack,” said Maya Horowitz, VP Research at Check Point Software. “It’s imperative that Apache users have appropriate protection technologies in place. This month, Trickbot, which is often used to drop ransomware, is once again the most prevalent malware. Globally, one out of every 61 organizations is impacted by ransomware every week. That’s a shocking figure and companies need to do more. Many attacks start with a simple email, so educating users on how to identify a potential threat is one of the most important defenses an organization can deploy.”

CPR also revealed this month that Education/Research is the most attacked industry globally, followed by Communications and Government/Military. “Web Servers Malicious URL Directory Traversal” is the most commonly exploited vulnerability, impacting 60% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 55% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 54%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month, Trickbot is the most popular malware impacting 4% of organizations worldwide, followed by XMRig with 3% and Remcos with 2%.

  1. Trickbot Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  2. XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in the wild in May 2017.
  3. Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents which are attached to SPAM emails and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.

Top Attacked Industries Globally:

This month, Education/Research is the most attacked industry globally, followed by Communications and Government/Military.

  1. Education/Research
  2. Communications
  3. Government/Military

 Top exploited vulnerabilities

This month, “Web Servers Malicious URL Directory Traversal” is the most commonly exploited vulnerability, impacting 60% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 55% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 54%.

  1. Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) – There is a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URL for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.
  2. ↓ Web Server Exposed Git Repository Information Disclosure- An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  3.  HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares

This month, xHelper remains in first place in the most prevalent Mobile malwares, followed by AlienBot and XLoader.

  1. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  2. AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  3. XLoader – XLoader is an Android Spyware and Banking Trojan developed by the Yanbian Gang, a Chinese hacker group. This malware uses DNS spoofing to distribute infected Android apps to collect personal and financial information.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, The Intelligence & Research Arm of Check Point Software Technologies.

The complete list of the top 10 malware families in October can be found on the Check Point blog.

Follow Check Point Research via:Blog: https://research.checkpoint.com/ Twitter: https://twitter.com/_cpresearch

About Check Point Research Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

About Check Point Software Technologies Ltd.Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity´s portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.

Source: Check Point Software Technologies Ltd.



[ad_2]

Source link