Top Malware for November 2021

Checkpoint Research through its global threat index reveals the top malware for November 2021.

top malware for november 2021

Trickbot remains at the top of the most prevalent malware list, affecting 5% of organizations worldwide, the recently resurgent Emotet is back in the index in seventh position.

- Advertisement -

Emotet is Back in Action

Emotet is one of the most successful botnet in the history of cyber and is responsible for the explosion of targeted ransomware attacks that we have witnessed in recent years.

Despite major efforts from Europol and numerous law enforcement agencies earlier this year to bring down Emotet, the notorious botnet was confirmed to be back in action by November and is already the seventh most utilized malware.

Trickbot tops the index for the sixth time this month, and is even involved with the new variant of Emotet, which is being installed on infected machines using Trickbot’s infrastructure.

How Emotet Works

Emotet is being spread via phishing emails which contain infected Word, Excel, and Zip files that deploy Emotet on the victim host. The emails contain intriguing subject lines such as current news events, invoices, and fake corporate memos to lure the victims to open them. Most recently, Emotet also started spreading through malicious Windows App Installer packages pretending to be Adobe software.

Top Malware Families

Trickbot– Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

Agent Tesla – Agent Tesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots, and exfiltrating credentials to a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and Microsoft Outlook.)

Formbook – Formbook is an InfoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.

Glupteba – Glupteba is a backdoor which gradually matured into a botnet. By 2019 it included a C&C address update mechanism through public BitCoin lists, an integral browser stealer capability and a router exploiter.

Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents which are attached to spam emails, and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges.

XMRig – XMRig is an open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild in May 2017.

Emotet – Emotet is an advanced, self-propagating, modular Trojan. Once used as a banking trojan, Emotet is recently being used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.

Ramnit – Ramnit is a banking Trojan that steals banking credentials, FTP passwords, session cookies and personal data.

Floxif – Floxif is an info stealer and backdoor, designed for Windows OS. It was used in 2017 as part of a large-scale campaign in which attackers inserted Floxif (and Nyetya) into the free version of CCleaner (a cleanup utility) thus infecting more than 2 million users, amongst them large tech companies such as Google, Microsoft, Cisco, and Intel.

Vidar – Vidar is an infostealer that targets Windows operating systems. First detected at the end of 2018, it is designed to steal passwords, credit card data and other sensitive information from various web browsers and digital wallets. Vidar has been sold on various online forums and used as a malware dropper that downloads GandCrab ransomware as its secondary payload.

Top Mobile Malwares

  • AlienBot – AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  • xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  • FluBot – FluBot is an Android botnet distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

Top Attacked Industries Globally

This month, Education/Research is the most attacked industry globally, followed by Communications and Government/Military.

  1. Education/Research
  2. Communications
  3. Government/Military
Exit mobile version