2020 July‘s Most Wanted Malware: Emotet Strikes Again After Five-Month Absence

check point, firewall, malware, emotet

Check Point Research finds sharp increase in the Emotet botnet spreading spam campaigns after period of inactivity, aiming to steal banking credentials and spread inside targeted networks

Source : Check Point Blog https://blog.checkpoint.com/2020/08/07/julys-most-wanted-malware-emotet-strikes-again-after-five-month-absence/

Our latest Global Threat Index for July 2020 has revealed that after a five-month absence, Emotet has surged back to 1st place in the Index, impacting 5% of organizations globally.

Since February 2020, Emotet’s activities – primarily sending waves of malspam campaigns – started to slow down and eventually stopped, until re-emerging in July. This pattern was observed in 2019 when the Emotet botnet ceased activity during the summer months but resumed in September.

In July, Emotet was spreading malspam campaigns, infecting its victims with TrickBot and Qbot, which are used to steal banking credentials and spread inside networks. Some of the malspam campaigns contained malicious doc file with names like “form.doc” or “invoice.doc”. According to researchers, the malicious document launches a PowerShell to pull the Emotet binary from remote websites and infect machines, adding them to the botnet. The resumption of Emotet’s activities highlights the scale and power of the botnet globally.

It is interesting that Emotet was dormant for several months earlier this year, repeating a pattern Check Point first observed in 2019.  Check Point researchers assume that the developers behind the botnet were updating its features and capabilities. But as it is active again, organizations should educate employees about how to identify the types of malspam that carry these threats and warn about the risks of opening email attachments or clicking on links from external sources. Businesses should also look at deploying anti-malware solutions that can prevent such content reaching end-users.

The research team also warns that “MVPower DVR Remote Code Execution” is the most common exploited vulnerability, impacting 44% of organizations globally, followed by “OpenSSL TLS DTLS Heartbeat Information Disclosure” which impacts 42% of organizations worldwide. “Command Injection Over HTTP Payload” is in third place, with a global impact of 38%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month Emotet is the most popular malware with a global impact of 5% of organizations, closely followed by Dridex and Agent Tesla affecting 4% of organizations each.

  1. ↑ Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet was originally a banking Trojan, but recently is used as a distributor of other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.
  2. ↑ Dridex – Dridex is a Trojan that targets the Windows platform and is reportedly downloaded via a spam email attachment. Dridex contacts a remote server and sends information about the infected system. It can also download and execute arbitrary modules received from the remote server.
  3. ↓ Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer capable of monitoring and collecting the victim’s keyboard input, system clipboard, taking screenshots, and exfiltrating credentials belonging to of a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and Microsoft Outlook email client).
  4. ↑ Trickbot – Trickbot is a dominant multifunctional bot that is constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi purposed campaigns.
  5. ↑ Formbook – Formbook is an infoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.
  6. ↓ XMRig – XMRig is open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild on May 2017.
  7. ↑ Mirai – Mirai is a well-known Internet-of-Things (IoT) malware that tracks vulnerable IoT devices, such as web cameras, modems and routers, and turns them into bots. The botnet is used by its operators to conduct massive Distribute Denial of Service (DDoS) attacks.
  8. ↓ Ramnit – Ramnit is a banking Trojan that steals banking credentials, FTP passwords, session cookies and personal data.
  9. ↓ Glupteba – Glupteba is a backdoor which gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.
  10. ↑ RigEK – RigEK delivers exploits for Flash, Java, Silverlight and Internet Explorer. The infection chain starts with a redirection to a landing page that contains JavaScript that checks for vulnerable plug-ins and delivers the exploit.

Top exploited vulnerabilities

This month “MVPower DVR Remote Code Execution” is the most common exploited vulnerability, impacting 44% of organizations globally, followed by “OpenSSL TLS DTLS Heartbeat Information Disclosure” which impacts 42% of organizations worldwide. “Command Injection Over HTTP Payload” is in third place, with a global impact of 38%.

  1. ↑ MVPower DVR Remote Code Execution – A remote code execution vulnerability that exists in MVPower DVR devices. A remote attacker can exploit this weakness to execute arbitrary code in the affected router via a crafted request.
  2. ↓ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160; CVE-2014-0346) – An information disclosure vulnerability that exists in OpenSSL. The vulnerability is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.
  3. ↑ Command Injection Over HTTP Payload – A command injection over HTTP payload vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.
  1.  Dasan GPON Router Authentication Bypass (CVE-2018-10561) – An authentication bypass vulnerability exists in Dasan GPON routers. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.
  2. ↑ HTTP Headers Remote Code Execution (CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.
  3.  Apache Struts2 Content-Type Remote Code Execution – A remote code execution vulnerability exists in the Apache Struts2 using Jakarta multipart parser. An attacker could exploit this vulnerability by sending an invalid content-type as part of a file upload request. Successful exploitation could result in execution of arbitrary code on the affected system.
  1.  Web Server Exposed Git Repository Information Disclosure – An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  2. ↑ SQL Injection (several techniques) – Inserting an injection of SQL query in input from client to application, while exploiting a security vulnerability in an application’s software.
  1. ↑ PHP php-cgi query string parameter code execution – A remote code execution vulnerability has been reported in PHP. The vulnerability is due to the improper parsing and filtering of query strings by PHP. A remote attacker may exploit this issue by sending crafted HTTP requests. Successful exploitation would allow an attacker to execute arbitrary code on the target.
  2. ↓ WordPress portable-phpMyAdmin Plugin Authentication Bypass – An authentication bypass vulnerability exists in WordPress portable-phpMyAdmin Plugin. Successful exploitation of this vulnerability would allow remote attackers to obtain sensitive information and gain unauthorized access into the affected system.

Top mobile malware families

This month xHelper is the most popular malware, followed by Necro and PreAMo.

  1. xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application can hide itself from the user, and reinstall itself in case it was uninstalled.
  2. Necro – Necro is an Android Trojan Dropper. It can download other malware, showing intrusive ads and stealing money by charging paid subscriptions.
  3. PreAMo – PreAmo is an Android Malware imitates the user by clicking on banners retrieved from three ad agencies – Presage, Admob, and Mopub.
Hi There.!