Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally, has published its Global Threat Index for June 2023. Researchers found that the Trojan Qbot has been the most prevalent malware so far in 2023, ranking first in five out of the six months to date. Meanwhile, mobile Trojan SpinOk made its way to the top of the malware list for the first time after being detected last month, and ransomware hit headlines following a zero-day vulnerability in file sharing software MOVEIt.
Qbot, which initially emerged in 2008 as a banking Trojan, has undergone consistent development, acquiring additional functionalities for the purpose of stealing passwords, emails, and credit card details. It is commonly propagated through spam emails and employs various techniques such as anti-VM, anti-debugging, and anti-sandbox methods to impede analysis and avoid detection. Presently, its primary role is to act as a loader for other malware and establish a presence within targeted organizations, serving as a stepping stone for ransomware group operators.
Meanwhile, researchers discovered a prolific mobile malware that has so far amassed 421 million downloads. Last month, for the first time, Trojanized Software Development Kit (SDK) SpinOk made its way to the top of the mobile malware families. Used by numerous popular apps for marketing purposes, this malicious software has infiltrated highly popular apps and games, some of which were available on the Google Play Store. Capable of stealing sensitive information from devices and monitoring clipboard activities, SpinOk malware poses a serious threat to user privacy and security, underscoring the need for proactive measures to protect personal data and mobile devices. It also serves as a stark reminder of the devastating potential of software supply chain attacks.
Last month also saw the launch of a large-scale ransomware campaign that impacted organizations worldwide. In May 2023, Progress Software Corporation disclosed a vulnerability in MOVEit Transfer and MOVEit Cloud (CVE-2023-34362) that could allow unauthorized access to the environment. Despite it being patched within 48 hours, cybercriminals associated with Russian-affiliated ransomware group Clop exploited the vulnerability and launched a supply chain attack against MOVEit users. To date, 108 organizations – including seven US universities – have been listed publicly, following the incident, with hundreds and thousands of records obtained.
“The MOVEit exploit proves that 2023 is already becoming a significant year in ransomware. Prominent groups like Clop are not operating tactically to infect a single target, but instead, making their operations more efficient by exploiting software that is widely used in a corporate environment. This approach means they can reach hundreds of victims in a single attack.” said Maya Horowitz, VP Research at Check Point Software. “This attack pattern emphasizes the importance for companies to implement a multi-layered cyber security strategy and to prioritize patching quickly when vulnerabilities are disclosed.”
CPR also revealed that “Web Servers Malicious URL Directory Traversal” was the most exploited vulnerability last month, impacting 51% of organizations globally, followed by “Apache Log4j Remote Code Execution” with 46% of organizations worldwide. “HTTP Headers Remote Code Execution” was the third most used vulnerability, with a global impact of 44%.
*The arrows relate to the change in rank compared to the previous month.
Qbot was the most prevalent malware last month with an impact of 7% worldwide organizations, followed by Formbook with a global impact of 4% and Emotet with a global impact of 3%.
Last month, Education/Research remained in first place as the most exploited industry globally, followed by Government/Military and Healthcare.
Last month, “Web Servers Malicious URL Directory Traversal” was the most exploited vulnerability, impacting 51% of organizations globally, followed by “Apache Log4j Remote Code Execution” with 46% of organizations worldwide. “HTTP Headers Remote Code Execution” was the third most used vulnerability, with a global impact of 44%.
Last month SpinOk rose to first place in the most prevalent Mobile malware, followed by Anubis and AhMyth.
Check Point’s Global Threat Impact Index and its ThreatCloud Map are powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research Arm of Check Point Software Technologies.
The complete list of the top ten malware families in June can be found on the Check Point blog.
Follow Check Point Research via:
Blog: https://research.checkpoint.com/
Twitter: https://twitter.com/_cpresearch_
About Check Point Research
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.
Follow Check Point Software via:
Twitter: https://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: https://blog.checkpoint.com
YouTube: https://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies
About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity’s portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware, and other threats. Infinity comprises four core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management; Check Point Horizon, a prevention-first security operations suite. Check Point protects over 100,000 organizations of all sizes.