Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for banking industry professionals · Friday, March 29, 2024 · 699,710,012 Articles · 3+ Million Readers

August 2018’s Most Wanted Malware: Banking Trojan Attacks Turn up the Heat

Check Point’s latest Global Threat Index reveals an increase in banking trojan attacks, as organizations feel the impact of large scale Ramnit campaign

SAN CARLOS, Calif., Sept. 11, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber-security solutions globally, has published its latest Global Threat Index for August 2018, revealing a significant increase in attacks using the Ramnit banking trojan. Ramnit has doubled its global impact over the past few months, driven by a large scale campaign that has been converting victim’s machines into malicious proxy servers (detailed in Check Point’s Research blog).   

During August 2018, Ramnit jumped to 6th place in the Threat Index. This saw it become the most prevalent banking Trojan in an upward trend in the use of banking Trojans that has more than doubled since June 2018.  

“This is the second summer running where we have seen criminals increasingly using banking trojans to target victims and make a quick profit,” Maya Horowitz, Threat Intelligence Group Manager at Check Point commented. “Trends like this should not be ignored as hackers are acutely aware of which attack vectors are most likely to be successful at any given time, suggesting internet users’ browsing habits during the summer months make them more susceptible to banking trojans. This underlines that malicious hackers are tenacious and sophisticated in their attempts to extort money.” 

Horowitz added: “In order to prevent exploitation by banking trojans – and other types of attacks – it is critical that enterprises employ a multi-layered cybersecurity strategy that protects against both established malware families cyber-attacks and brand new threats.”  

During August 2018, the Coinhive cryptominer remained the most prevalent malware, impacting 17% of organization worldwide. Dorkbot and Andromeda were ranked in second and third place respectively, each with a global impact of 6%.

August’s 2018’s Top 3 ‘Most Wanted’:
*The arrows relate to the change in rank compared to the previous month.

  1. ↔ Coinhive - Crypto Miner designed to perform online mining of Monero cryptocurrency when a user visits a web page without the user's knowledge or approval. The implanted JavaScript uses a great deal of the computational resources of end users’ machines to mine coins, and may crash the system.
  2. ↑ Dorkbot - IRC-based Worm designed to allow remote code execution by its operator, as well as the download of additional malware to the infected system.  It is a Trojan, with the primary motivation being to steal sensitive information and launch denial-of-service attacks.
  3. ↑ Andromeda - Modular bot used mainly as a backdoor to deliver additional malware on infected hosts, but can be modified to create different types of botnets.

Lokibot, an Android banking Trojan and info-stealer, were the most popular malware used to attack organizations’ mobile estates followed by the Lotoor and Triada.

August’s Top 3 ‘Most Wanted’ mobile malware:

  1. Lokibot - Android banking Trojan and info-stealer, which can also turn into a ransomware that locks the phone in case its admin privileges are removed.
  2. Lotoor - Hack tool that exploits vulnerabilities on Android operating system in order to gain root privileges on compromised mobile devices.
  3. Triada - Modular Backdoor for Android which grants super user privileges to downloaded malware, as helps it to get embedded into system processes. Triada has also been seen spoofing URLs loaded in the browser.

Check Point researchers also analyzed the most exploited cyber vulnerabilities. In first place was CVE-2017-7269, with a global impact of 47%. In the second place was OpenSSL TLS DTLS Heartbeat Information Disclosure with a global impact of 41%, followed by CVE-2017-5638 impacting 36% of organizations.
                                                                                                                    
August’s Top 3 ‘Most Exploited’ vulnerabilities:

  1. ↔ Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) - By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.
  2. ↑ OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160; CVE-2014-0346) - An information disclosure vulnerability exists in OpenSSL. The vulnerability is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.
  3. ↑ D-Link DSL-2750B Remote Command Execution - A remote code execution vulnerability has been reported in D-Link DSL-2750B routers. Successful exploitation could lead to arbitrary code execution on the vulnerable device.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

* The complete list of the top 10 malware families in August can be found on the Check Point Blog:  http://blog.checkpoint.com/2018/09/11/augusts-most-wanted-malware-banking-trojan-attacks-turn-up-the-heat/

Check Point’s Threat Prevention Resources are available at:  http://www.checkpoint.com/threat-prevention-resources/index.html

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Its solutions protect customers from 5th-generation cyber-attacks with an industry leading catch rate of malware, ransomware and other targeted attacks. Check Point offers a multilevel security architecture with our new Gen V advanced threat prevention that protects all networks, cloud and mobile operations of a business against all known attacks combined with the industry’s most comprehensive and intuitive single point of control management system. Check Point protects over 100,000 organizations of all sizes.

   
INVESTOR CONTACT:    MEDIA CONTACT:
Kip E. Meintzer    Emilie Beneitez Lefebvre
Check Point Software Technologies Check Point Software Technologies
+1.650.628.2040  Tel: +44 (0) 7785 381 302
ir@checkpoint.com          press@checkpoint.com 

opk_check-point_logo_horizontal.jpg

Powered by EIN News
Distribution channels: IT Industry


EIN Presswire does not exercise editorial control over third-party content provided, uploaded, published, or distributed by users of EIN Presswire. We are a distributor, not a publisher, of 3rd party content. Such content may contain the views, opinions, statements, offers, and other material of the respective users, suppliers, participants, or authors.

Submit your press release