September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places

September 2022’s Most Wanted Malware: Formbook on Top While Vidar ‘Zooms’ Seven Places

New Delhi, October 18th, 2022– Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally, has published its latest Global Threat Index for September 2022. CPR reports that while Formbook is still the most prevalent malware, impacting 3% of organizations worldwide, Vidar is now in eighth position, up seven places from August.

Vidar is an info stealer designed to give threat actors backdoor access, enabling them to steal sensitive banking information, login credentials, IP addresses, browser history and crypto wallets from infected devices. The increase in its prevalence follows a malicious campaign whereby fake Zoom websites, such as zoomus[.]website and zoom-download[.]space, were used to lure innocent users into downloading the malware. Formbook, an info stealer targeting Windows OS, remains in first place.

Since the onset of the Russia-Ukraine war, CPR has continued to monitor the impact on cyberattacks in both countries. While the conflict intensifies, CPR’s Global Threat Index for September noted a significant change in the ‘threat rank’ of many Eastern European countries. The threat rank represents how much an organization is being attacked in a specific country compared to the rest of the world. During September, Ukraine had jumped 26 places, Poland and Russia moved up 18 places each, and both Lithuania and Romania moved up 17 places, among others. All these countries are now among the top 25, with the biggest degradation in their ranking occurring in the past month.

“As the war on the ground continues, so too does the war in cyberspace. It’s likely no coincidence that the threat ranks of many Eastern European countries have increased this last month. All organizations are at risk and must shift to a prevent-first cybersecurity strategy before it’s too late,” commented Maya Horowitz, VP Research at Check Point. “In terms of the most prevalent malwares in September, it’s interesting to see Vidar leap into the top ten after a long absence. Users of Zoom need to stay alert to fraudulent links as this is how the Vidar malware has been distributed lately. Always keep an eye out for inconsistencies or misspelled words in URLs. If it looks suspicious, it probably is.”
CPR also revealed that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 43% of organizations worldwide, closely followed by “Apache Log4j Remote Code Execution” which dropped from first place to second, with an impact of 42%. September also saw Education/Research remain in first place as the most attacked industry globally.

Top Malware Families
*The arrows relate to the change in rank compared to the previous month.
This month, Formbook is still the most prevalent malware impacting 3% of organizations worldwide, followed by XMRig and AgentTesla which both impact 2% of organizations globally.
1. ↔ Formbook – FormBook is an Infostealer targeting Windows OS and was first detected in 2016. It is marketed as a Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes and can download and execute files according to orders from its C&C.
2. ↑ XMRig– XMRig is open-source CPU software used to mine Monero cryptocurrency. Threat actors often abuse this open-source software by integrating it into their malware to conduct illegal mining on victim’s devices.
3. ↓ AgentTesla –AgentTesla is an advanced RAT functioning as a keylogger and information stealer. It is capable of monitoring and collecting the victim’s keyboard input, system keyboard, taking screenshots and exfiltrating credentials to a variety of software installed on a victim’s machine (including Google Chrome, Mozilla Firefox and the Microsoft Outlook email client).
Top-Attacked Industries Globally
This month the Education/Research sector remains in first place as the most attacked industry globally, followed by Government/Military and Healthcare.
1. Education/Research
2. Government/Military
3. Healthcare

Top Exploited Vulnerabilities
This month, “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 43% of organizations globally. It is followed by “Apache Log4j Remote Code Execution” which dropped from first place to second and impacts 42% of organizations. “Command Injection Over HTTP ” jumps into third place, with a global impact of 40%.
1. ↑ Web Server Exposed Git Repository Information Disclosure –An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow unintentional disclosure of account information.
2. ↓Apache Log4j Remote Code Execution (CVE-2021-44228) –A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
3. ↑ Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086) – A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

Top Mobile Malwares
This month, Anubis jumped into first place as the most widespread Mobile malware, followed by Hydra and Joker.

1. Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger and audio recording capabilities as well as various ransomware features. It has been detected on hundreds of different applications available in the Google Store.
2. Hydra – Hydra is a banking Trojan designed to steal finance credentials by requesting victims to enable dangerous permissions.

3. Joker – An Android Spyware in Google Play, designed to steal SMS messages, contact lists and device information. Furthermore, the malware can also sign the victim up for paid premium services without their consent or knowledge.
Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, The Intelligence & Research Arm of Check Point Software Technologies.

The complete list of the top ten malware families in September can be found on the Check Point blog.

Leave a Reply