December 2021’s most wanted malware: Trickbot, Emotet and the Log4j plague

0
1134

Check Point Research, the Threat Intelligence arm of Check Point Software Technologies, a provider of cyber security solutions globally, has published its latest Global Threat Index for December 2021. In a month that saw the Apache Log4j vulnerability sweep the internet, researchers reported that Trickbot is still the most prevalent malware in the UAE, affecting 8% of organizations in December 2021 as compared to 7% in November 2021. The recently resurgent Emotet has swiftly risen from eighth position to second as it targets nearly 3% of the organisations in the UAE with close to 2% in November 2021. CPR also reveals that the most attacked industry continues to be Education/Research.

This month “Apache Log4j Remote Code Execution” is the most exploited vulnerability, affecting 48.3% of organizations globally. The vulnerability was first reported on December 9th in the Apache logging package Log4j – the most popular Java logging library used in many Internet services and apps with over 400,000 downloads from its GitHub project. The vulnerability caused a new plague, impacting almost half of all companies worldwide in a very short space of time. Attackers are able to exploit vulnerable apps to execute cryptojackers and other malware on compromised servers. Until now, most of the attacks have focused on the use of cryptocurrency mining at the expense of the victims however, advanced attackers have started to act aggressively and take advantage of the breach on high-quality targets.

“The security landscape is becoming more complex and strenuous to determine. We recently witnessed Log4j, one of the most serious vulnerabilities we have ever encountered, and due to the complexity in patching it and its easiness to exploit, it is likely to stay with us for many years to come unless companies take immediate action to prevent attacks,” said Ram Narayanan, Country Manager at Check Point Software Technologies, Middle East. “This month we have also seen the Emotet botnet move from the eighth most prevalent malware in the UAE to the second. As assumed, it did not take much time for Emotet to build a strong foundation since it reappeared in November. It is evasive and is spreading fast via phishing emails with malicious attachments or links. According to Check Point Software’s latest threat intelligence report, 84% of the malicious files in United Arab Emirates were delivered via email in the last 30 days. It is now more important than ever to have a robust email security solution in place and to ensure that users know how to identify suspicious looking messages or attachments.”

CPR revealed this month that Education/Research is the most attacked industry globally, followed by Government/Military and ISP/MSP. “Apache Log4j Remote Code Execution” is the most commonly exploited vulnerability, impacting 48.3% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.8% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 41.5%.

This month, Trickbot is the most popular malware impacting almost 8% of organizations in the UAE, followed by Emotet with close to 3% and Formbook with an impact of 2%.

  1. ↑ Trickbot Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  2. ↑ Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet once used as a banking Trojan but recently is used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can spread through phishing spam emails containing malicious attachments or links.
  3. ↓ Formbook – Formbook is an InfoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, The Intelligence & Research Arm of Check Point Software Technologies.

Leave a reply