May’s Most Wanted Malware: Cryptomining Malware Digs into Nearly 40% of Organizations Globally

Check Point’s latest Global Threat Index reveals that the Coinhive cryptominer impacted 22% of organizations, increasing by nearly 50% in May 2018


SAN CARLOS, Calif., June 07, 2018 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ:CHKP), a leading provider of cyber-security solutions globally, published its latest Global Threat Index for May 2018, revealing that the Coinhive cryptominer impacted 22% of organizations globally – up from 16% in April, an increase of nearly 50%. 

May 2018 marked the fifth consecutive month where cryptomining malware dominated Check Point’s Top Ten Most Wanted Malware Index. Coinhive retained the top spot as the most prevalent malware with Cryptoloot – another crypto-mining malware – ranked second with a global reach of 11%. For the second consecutive month, the Roughted malvertising malware came in third, affecting 8% of organizations.

Check Point’s researchers also reported that cyber-criminals are continuing to target unpatched server vulnerabilities in Microsoft Windows Server 2003 (CVE-2017-7269) and Oracle Web Logic (CVE-2017-10271) when targeting business networks. Globally, 44% of the world’s organizations were targeted for the Microsoft Windows Server 2003 vulnerability, 40% were impacted by the Oracle Web Logic vulnerability, while a further 17% were affected by SQL injection.

“Cyber-criminals are more likely to probe known vulnerabilities in the hope that organizations have not acted to remediate them, as they are to develop new attack vectors.  They will always look for the easiest way in to a network,” Maya Horowitz, Threat Intelligence Group Manager at Check Point commented. “As such, it is vital that organizations apply patches to known vulnerabilities when they are made available. The fact that so many organizations continued to be affected by these vulnerabilities highlights that security basics – such as patching – are critical to ensuring that networks remain secure.”

Horowitz added: “With cryptomining continuing to be highly prevalent and impacting over nearly 40% of organizations worldwide, attackers are obviously finding this technique profitable.  To prevent their networks being exploited for cryptomining – and other types of attack – it is critical that enterprises employ a multi-layered cybersecurity strategy that protects against both established malware families and cyber-attacks and brand new threats.”  

May’s 2018’s Top 3 ‘Most Wanted’:
*The arrows relate to the change in rank compared to the previous month.

  1. ↔ Coinhive – Crypto-Miner designed to perform online mining of Monero cryptocurrency when a user visits a web page without the user's knowledge or approval
  2. ↔  Cryptoloot - Crypto-Miner that uses the victim’s CPU or GPU power and existing resources to add transactions to the blockchain and releasing new currency.
  3. Roughted - Large scale Malvertising used to deliver various malicious websites and payloads such as scams, adware, exploit kits and ransomware. It can be used to attack any type of platform and operating system, and utilizes ad-blocker bypassing and fingerprinting in order to make sure it delivers the most relevant attack.

Lokibot, an Android banking Trojan which grants super user privileges to download malware, was the most popular malware used to attack organizations’ mobile estates followed by the Triada and Lotoor.

May’s Top 3 ‘Most Wanted’ mobile malware:

  1. Lokibot - Android banking Trojan and info-stealer, which can also turn into a ransomware that locks the phone.
  2. Triada - Modular Backdoor for Android which grants superuser privileges to downloaded malware.
  3. Lotoor - Lotoor is a hack tool that exploits vulnerabilities on Android operating system in order to gain root privileges on compromised mobile devices.

Check Point researchers also analyzed the most exploited cyber vulnerabilities. In first was CVE-2017-7269, with a global impact of 46%, followed by CVE-2017-10271 affecting 40% of organizations worldwide. In third place was SQL injection impacting 16% organizations globally.

May’s Top 3 ‘Most Wanted’ vulnerabilities:

  1. ↔ Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) - By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.  A patch has been available since March 2017.
  2. ↔ Oracle WebLogic WLS Security Component Remote Code Execution (CVE-2017-10271) - A remote code execution vulnerability exists within Oracle WebLogic WLS. This is due to the way Oracle WebLogic handles xml decodes. A successful attack could lead to a remote code execution.  A patch has been available since October 2017.
  3. ↔ SQL Injection - Inserting an injection of SQL query in input from client to application, while exploiting a security vulnerability in an application's software.

This list perfectly demonstrates how threat actors use both modern techniques (two vulnerabilities published in 2017) and classic attack vectors such as SQL injection.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

* The complete list of the top 10 malware families in May’s can be found on the Check Point Blog:  http://blog.checkpoint.com/2018/06/07/mays-wanted-malware/

Check Point’s Threat Prevention Resources are available at:  http://www.checkpoint.com/threat-prevention-resources/index.html

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally.  Its solutions protect customers from cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point offers a multilevel security architecture that defends enterprises’ cloud, network and  mobile device held information, plus the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

INVESTOR CONTACT:
Kip E. Meintzer
Check Point Software Technologies
+1.650.628.2040
ir@checkpoint.com 
MEDIA CONTACT:
Emilie Beneitez Lefebvre
Check Point Software Technologies
Tel: +44 (0) 7785 381 302
press@checkpoint.com