TMCnet News

December 2021's Most Wanted Malware: Trickbot, Emotet and the Log4j plague
[January 12, 2022]

December 2021's Most Wanted Malware: Trickbot, Emotet and the Log4j plague


SAN CARLOS, Calif., Jan. 12, 2022 (GLOBE NEWSWIRE) -- Check Point Research, the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its latest Global Threat Index for December 2021. In a month that saw the Apache Log4j vulnerability sweep the internet, researchers reported that Trickbot is still the most prevalent malware, albeit at a slightly lower rate affecting 4% of organizations worldwide (5% in November). The recently resurgent Emotet has swiftly risen from seventh position to second. CPR also reveals that the most attacked industry continues to be Education/Research.

This month “Apache Log4j Remote Code Execution” is the most exploited vulnerability, affecting 48.3% of organizations globally. The vulnerability was first reported on December 9th in the Apache logging package Log4j – the most popular Java logging library used in many Internet services and apps with over 400,000 downloads from its GitHub project. The vulnerability caused a new plague, impacting almost half of all companies worldwide in a very short space of time. Attackers are able to exploit vulnerable apps to execute cryptojackers and other malware on compromised servers. Until now, most of the attacks have focused on the use of cryptocurrency mining at the expense of the victims however, advanced attackers have started to act aggressively and take advantage of the breach on high-quality targets.

“Log4j dominated headlines in December. It is one of the most serious vulnerabilities we have ever witnessed, and due to the complexity in patching it and its easiness to exploit, it is likely to stay with us for many years to come unless companies take immediate action to prevent attacks,” said Maya Horowitz, VP Research at Check Point Software. “This month we have also seen the Emotet botnet move from the seventh most prevalent malware to the second. Just as we suspected, it has not taken long at all for Emotet to build a strong foothold since it resurfaced in November. It is evasive and is spreading fast via phishing emails with malicious attachments or links. It is now more important than ever to have a robust email security solution in place and to ensure that users know how to identify a suspicious looking message or attachment.”

CPR revealed this month that Education/Research is the most attacked industry globally, followed by Government/Military and ISP/MSP. “Apache Log4j Remote Code Execution” is the most commonly exploited vulnerability, impacting 48.3% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.8% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 41.5%.

Top malware families

*The arrows relate to the change in rank compared to the previous month.

This month, Trickbot is the most popular malware impacting 4% of organizations worldwide, followed by Emotet and Formbook, both with a global impact of 3%.

  1. ? Trickbot - Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distributionvectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
  2. ? Emotet – Emotet is an advanced, self-propagating and modular Trojan. Emotet once used as a banking Trojan but recently is used as a distributer to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can spread through phishing spam emails containing malicious attachments or links.
  3. ? Formbook - Formbook is an InfoStealer that harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to its C&C orders.


Top Attacked Industries Globally:

This month, Education/Research is the most attacked industry globally, followed by Government/Military and ISP/MSP.


  1. Education/Research
  2. Government/Military
  3. ISP/MSP

Top exploited vulnerabilities

This month, “Apache Log4j Remote Code Execution” is the most commonly exploited vulnerability, impacting 48.3% of organizations globally, followed by “Web Server Exposed Git Repository Information Disclosure” which affects 43.8% of organizations worldwide. “HTTP Headers Remote Code Execution” remains in third place in the top exploited vulnerabilities list, with a global impact of 41.5%.

  1. ? Apache Log4j Remote Code Execution (CVE-2021-44228) - A remote code execution vulnerability exists in Apache Log4j. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary code on the affected system.
  2. ? Web Server Exposed Git Repository Information Disclosure- An information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.
  3. ? HTTP Headers Remote Code Execution (CVE-2020-10826,CVE-2020-10827,CVE-2020-10828,CVE-2020-13756) – HTTP headers let the client and the server pass additional information with an HTTP request. A remote attacker may use a vulnerable HTTP Header to run arbitrary code on the victim machine.

Top Mobile Malwares

This month, AlienBot takes first place in the most prevalent Mobile malwares, followed by xHelper and FluBot.

  1. AlienBot - AlienBot malware family is a Malware-as-a-Service (MaaS) for Android devices that allows a remote attacker, as a first step, to inject malicious code into legitimate financial applications. The attacker obtains access to victims’ accounts, and eventually completely controls their device.
  2. xHelper - A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements. The application is capable of hiding itself from the user and can even reinstall itself in the event that it was uninstalled.
  3. FluBot - FluBot is an Android botnet distributed via phishing SMS messages, most often impersonating logistics delivery brands. Once the user clicks the link inside the message, FluBot is installed and gets access to all sensitive information on the phone.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, The Intelligence & Research Arm of Check Point Software Technologies.

The complete list of the top 10 malware families in December can be found on the Check Point blog.

Follow Check Point Research via:
Blog: https://research.checkpoint.com/
Twitter: https://twitter.com/_cpresearch_

About Check Point Research
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity’s portfolio of solutions protects enterprises and public organizations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes.

MEDIA CONTACT:INVESTOR CONTACT:
Laura Martinez HidalgoKip E. Meintzer
Check Point Software TechnologiesCheck Point Software Technologies
[email protected][email protected]

Primary Logo


[ Back To TMCnet.com's Homepage ]