TMCnet News

April's Most Wanted Malware: Cryptomining Malware Targeting Unpatched Server Vulnerabilities, says Check Point
[May 14, 2018]

April's Most Wanted Malware: Cryptomining Malware Targeting Unpatched Server Vulnerabilities, says Check Point


SAN CARLOS, Calif., May 14, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, published its latest Global Threat Index for April 2018, revealing that cyber-criminals are spreading crypto-mining malware by targeting unpatched server vulnerabilities.

April 2018 marked the fourth consecutive month where cryptomining malware dominated Check Point’s Top Ten Most Wanted Malware Index, with the Coinhive variant retaining the top spot as the most prevalent malware at a global reach of 16%. Cryptoloot – another crypto-mining malware – was close behind with a global reach of 14%, while the Roughted malvertising malware came in third (11%).

Check Point’s researchers also identified a significant increase in a trend that started earlier this year, in which cyber-criminals are targeting unpatched server vulnerabilities in Microsoft Windows Server 2003 (CVE-2017-7269) and Oracle Web Logic (CVE-2017-10271) in order to illicitly mine crypto-currency. Globally, 46% of the world’s organizations were targeted for the Microsoft Windows Server 2003 vulnerability, while the Oracle Web Logic vulnerability was close behind, targeting 40% of organizations across the world.

“With crypto-mining malware’s consistent growth, cyber-criminals are innovating their techniques in order to find new ways to exploit victims’ machines and net more revenue,” Maya Horowitz, Threat Intelligence Group Manager at Check Point commented. “Now that they’re seeking to infiltrate networks using unpatched server vulnerabilities, this is a clear reminder to organizations that security basics – such as patching – are critical to ensuring that networks remain secure.”

Horowitz continued: “It is troubling that so many organizations were impacted by these known vulnerabilities, especially as patches for both have been available for at least 6 months. Taking into account that more than 40% of the organizations worldwide were targeted with these attacks, it is critical that enterprises employ a multi-layered cybersecurity strategy that protects against both established malware families cyber-attacks and brand new threats.”  

April’s 2018’s Top 3 ‘Most Wanted’:
*The arrows relate to the change in rank compared to the previous month.

  1. ? Coinhive – Crypto-Miner designed to perform online mining of Monero cryptocurrency when a user visits a web page without the user's knowledge or approval
  2. ? Cryptoloot - Crypto-Miner that uses the victim’s CPU or GPU power and existing resources to add transactions to the blockchain and releasing new currency.
  3. ? Roughted - Large scale Malvertising used to deliver various malicious websites and payloads such as scams, adware, exploit kits and ransomware. It can be used to attack any type of platform and operating system, and utilizes ad-blocker bypassing and fingerprinting in order to make sure it delivers the most relevant attack.

Lokibot, an Android banking Trojan which grants super user privileges to download malware, was the most popular malware used to attack organizations’ mobile estates followed by the Triada and Hiddad.

<>April’s Top 3 ‘Most Wanted’ mobile malware:



  1. Lokibot - Android banking Trojan and info-stealer, which can also turn into a ransomware that locks the phone.
  2. Triada - Modular Backdoor for Android which grants superuser privileges to downloaded malware.
  3. Hiddad - Android malware which repackages legitimate apps then releases them to a third-party store.

Check Point researchers also analyzed the most exploited cyber vulnerabilities. In first was CVE-2017-7269, with a global impact of 46%, followed by CVE-2017-10271 affecting 40% of organizations worldwide. In third place was SQL injection impacting 16% organizations globally.

April’s Top 3 ‘Most Wanted’ vulnerabilities:


  1. ? Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) - By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.  A patch has been available since March 2017.
  2. ? Oracle WebLogic WLS Security Component Remote Code Execution (CVE-2017-10271) - A remote code execution vulnerability exists within Oracle WebLogic WLS. This is due to the way Oracle WebLogic handles xml decodes. A successful attack could lead to a remote code execution.  A patch has been available since October 2017.
  3. ? SQL Injection- Inserting an injection of SQL query in input from client to application, while exploiting a security vulnerability in an application's software.

This list perfectly demonstrates how threat actors use both modern techniques (two vulnerabilities published in 2017) and classic attack vectors such as SQL injection.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

* The complete list of the top 10 malware families in April can be found on the Check Point Blog: http://blog.checkpoint.com/2018/05/14/aprils-wanted-malware-cryptomining-malware-targeting-unpatched-server-vulnerabilities

Check Point’s Threat Prevention Resources are available at:  http://www.checkpoint.com/threat-prevention-resources/index.html

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally.  Its solutions protect customers from cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point offers a multilevel security architecture that defends enterprises’ cloud, network and  mobile device held information, plus the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

INVESTOR CONTACT:
Kip E. Meintzer
Check Point Software Technologies
+1.650.628.2040
[email protected]
                                           MEDIA CONTACT:
Emilie Beneitez Lefebvre
Check Point Software Technologies
Tel: +44 (0) 7785 381 302
[email protected]
   

Primary Logo


[ Back To TMCnet.com's Homepage ]