Subscribe

Emotet remains top malware threat

Staff Writer
By Staff Writer, ITWeb
Johannesburg, 11 Jan 2021

Researchers from Check Point Research have revealed that the Emotet trojan has returned to first place in the top malware list, impacting 7% of organisations around the world, following a spam campaign which targeted over 100 000 users per day during the holiday season.

Check Point’s latest Global Threat Index for December 2020, showed that during September and October last year, Emotet was consistently at the top of the Global Threat Index, and was linked to a spate of ransomware attacks.

However, in November it was far less prevalent, dropping to fifth place in the Index. Researchers say it has now been updated with new malicious payloads and more effective detection evasion capabilities.

The latest version creates a dialogue box, to help it evade detection, and it’s new malicious spam campaign employs different delivery techniques to spread the trojan, including embedded links, document attachments, or password-protected Zip files.

Emotet was first identified in 2014, and has been regularly updated by its authors to maintain its effectiveness. In the US, the Department of Homeland Security has estimated that each incident involving this particular scourge costs businesses upwards of one million dollars to remedy.

Maya Horowitz, director of Threat Intelligence & Research at Check Point, says Emotet was originally developed as banking malware aimed at stealing confidential or sensitive information.

“However, it has evolved over time and is now seen as one of the most costly and destructive malware variants. It’s imperative that organisations are aware of the threat Emotet poses and that they have robust security systems in place to prevent a significant breach of their data. They should also provide comprehensive training for employees, so they are able to identify the types of malicious e-mails which spread Emotet.”

Hot on Emotet’s heels, came Trickbot and Formbook, which each impacted 4% of organisations around the world. Trickbot is a dominant banking Trojan that, like Emotet, is continuously being updated with additional capabilities, features and distribution vectors, which enable it to be both flexible and customisable, and used in multi-purposed campaigns.

Formbook is an info stealer that harvests credentials from a range of Web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its command and control orders.

Mobile malware

This month, Emotet also holds first place in the most prevalent mobile malware, followed by Hiddad and xHelper.

Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

xHelper is a malicious application, seen in the wild since March 2019, that is used for downloading other malicious apps and displaying advertisements. It is capable of hiding itself from the user and reinstalling itself should the user uninstall it.

Share