SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Check Point reveals top malware and vulnerabilities in April 2023
Tue, 16th May 2023

Check Point Software Technologies, a provider of cybersecurity solutions globally, has published its Global Threat Index for April 2023.

Last month, researchers uncovered a substantial Qbot malspam campaign distributed through malicious PDF files attached to emails seen in multiple languages.

Meanwhile, Internet-of-Things (IoT) malware Mirai made the list for the first time in a year after exploiting a new vulnerability in TP-Link routers, and Healthcare moved up to become the second most exploited industry, Check Point finds.

The Qbot campaign seen last month involves a new delivery method in which targets are sent an email with an attachment that contains protected PDF files. Once these are downloaded, the Qbot malware is installed on the device. Researchers found instances of the malspam being sent in multiple different languages, which means organizations can be targeted worldwide.

Last month also saw the return of Mirai, one of the most popular IoT malwares. Researchers discovered it was exploiting a new zero-day vulnerability CVE-2023-1380 to attack TP-Link routers and add them to its botnet, which has been used to facilitate some of the most disruptive distributed DDoS attacks on record. This latest campaign follows an extensive report published by Check Point Research (CPR) on the prevalence of IOT attacks.

There was also a change in impacted industries, with healthcare overtaking government as the second most exploited sector in April. Attacks on healthcare institutions have been well documented and some countries continue to face constant assaults. For example, cyber criminal group Medusa recently launched attacks on cancer facilities in Australia.

The industry remains a lucrative target for hackers as it gives them potential access to confidential patient data and payment information. It could have implications for pharmaceutical companies as it could lead to leaks regarding clinical trials or new medical drugs and devices.

Maya Horowitz, VP Research at Check Point Software, says, "Cyber criminals are constantly working on new methods to bypass restrictions and these campaigns are further proof of how malware adapts to survive.

"With Qbot on the offensive again, it acts as another reminder of the importance of having comprehensive cybersecurity in place, and due diligence when it comes to trusting the origins and intent of an email."

CPR also revealed that Web Servers Malicious URL Directory Traversal was the most exploited vulnerability, impacting 48% of organisations globally, followed by Apache Log4j Remote Code Execution with 44% and HTTP Headers Remote Code Execution with a global impact of 43%. 

Top malware families

AgentTesla was the most prevalent malware last month with an impact of more than 10% on worldwide organidations respectively, followed by Qbot and Formbook with a 4% global impact. 

AgentTesla: AgentTesla is an advanced RAT functioning as a keylogger and information stealer, which is capable of monitoring and collecting the victims keyboard input, system keyboard, taking screenshots, and exfiltrating credentials to a variety of software installed on a victims machine (including Google Chrome, Mozilla Firefox and the Microsoft Outlook email client).

Qbot: Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a users banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection. 

Formbook: Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C.

Top attacked industries globally

Last month, Education/Research remained the most attacked industry globally, followed by Healthcare and Government/Military.

Top exploited vulnerabilities 

Last month, Web Servers Malicious URL Directory Traversal was the most exploited vulnerability, impacting 48% of organisations globally, followed by Apache Log4j Remote Code Execution with 44% and HTTP Headers Remote Code Execution with a global impact of 43%.

Web Servers Malicious URL Directory Traversal: There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitise the URI for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.

Apache Log4j Remote Code Execution (CVE-2021-44228): A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system. 

HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756): HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top mobile malwares

Last month, Ahmyth moved to the top spot as the most prevalent mobile malware, followed by Anubis and Hiddad.

AhMyth: AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera.

Anubis: Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

Hiddad: Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

Check Point's Global Threat Impact Index and its ThreatCloud Map is powered by Check Points ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies.