September 2018’s Most Wanted Malware: Cryptomining Attacks Against Apple Devices Increase Sharply


Check Point’s latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users

SAN CARLOS, Calif., Oct. 15, 2018 (GLOBE NEWSWIRE) --  Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber-security solutions globally, has published its latest Global Threat Index for September 2018, revealing a near-400% increase in cryptomining malware attacks against Apple iPhones. These attacks are using the Coinhive mining malware, which continues to occupy the top position in the Index that it has held since December 2017.  

Coinhive now impacts 19% of organizations worldwide. Check Point’s researchers also observed a significant increase in Coinhive attacks against PCs and devices using the Safari browser, which is the primary browser used by Apple devices. The Cryptoloot mining malware climbed to 3rd place in the Threat Index, becoming the second most prevalent crypto-miner in the index. Cryptoloot aims to compete with Coinhive by asking a smaller revenue percentage from websites than Coinhive.

“Crypto-mining continues to be the dominant threat facing organizations globally,” Maya Horowitz, Threat Intelligence Group Manager at Check Point commented. “What is most interesting is the four-fold increase in attacks against iPhones, and against devices using the Safari browser during the last two weeks of September. These attacks against Apple devices are not using new functionality, so we are continuing to investigate the possible reasons behind this development.”

“In the meantime, attacks such as these serve as a reminder that mobile devices are an often-overlooked element of an organization’s attack surface, so it’s critical that these devices are protected with a comprehensive threat prevention solution, to stop them being the weak point in corporate security defenses.”

During September 2018, Dorkbot – the trojan that steals sensitive information and launches denial-of-service attacks, remained in second place with a global impact of 7%.

September 2018’s Top 3 ‘Most Wanted’:
*The arrows relate to the change in rank compared to the previous month.

  1. ↔ Coinhive - Crypto-miner designed to perform online mining of Monero cryptocurrency when a user visits a web page without the user's knowledge or approval the profits with the user. The implanted JavaScript uses a great deal of the computational resources of end users’ machines to mine coins, and may crash the system.
  2. Dorkbot- the worm designed to allow remote code execution as well as downloading an additional malware to the infected system.
  3. ↑ Cryptoloot - Crypto-miner, using the victim’s CPU or GPU power and existing resources for crypto mining - adding transactions to the blockchain and releasing new currency. It is a competitor to Coinhive, trying to pull the rug under it by asking a lower percentage of revenue from websites.

Once again, Lokibot, an Android banking Trojan and info-stealer, was the most popular malware used to attack organizations’ mobile estates followed by the Lotoor and Triada.

September’s Top 3 ‘Most Wanted’ mobile malware:

  1. Lokibot - Android banking Trojan and info-stealer, which can also turn into a ransomware that locks the phone in case its admin privileges are removed.
  2. Lotoor - Hack tool that exploits vulnerabilities on Android operating system in order to gain root privileges on compromised mobile devices.
  3. Triada - Modular Backdoor for Android which grants super user privileges to downloaded malware, as helps it to get embedded into system processes. Triada has also been seen spoofing URLs loaded in the browser.

Check Point researchers also analyzed the most exploited cyber vulnerabilities. In first place was CVE-2017-7269, with a global impact of 48%. In the second place was CVE-2017-5638 with a global impact of 43%, closely followed by Web servers PHPMyAdmin Misconfiguration Code Injection impacting 42% of organizations.
                                                                                                                    
September’s Top 3 ‘Most Exploited’ vulnerabilities:

  1. ↔ Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) - By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.
  2. ↑ OpenSSL tls_get_message_body Function init_msg Structure Use After Free (CVE-2016-6309) - A use-after-free vulnerability has been reported in the tls_get_message_body function of OpenSSL. A remote, unauthenticated attacker could exploit this vulnerability by sending a crafted message to the vulnerable server. Successful exploitation allows the attacker to execute arbitrary code on the system.
  3. ↑ Web servers PHPMyAdmin Misconfiguration Code Injection - A code injection vulnerability has been reported in PHPMyAdmin. The vulnerability is due to PHPMyAdmin misconfiguration. A remote attacker can exploit this vulnerability by sending a specially crafted HTTP request to the target.

Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database holds over 250 million addresses analyzed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

* The complete list of the top 10 malware families in August can be found on the Check Point Blog:  http://blog.checkpoint.com/2018/10/15/september-2018s-most-wanted-malware-cryptomining-attacks-against-apple-devices-on-the-rise/

Check Point’s Threat Prevention Resources are available at:  http://www.checkpoint.com/threat-prevention-resources/index.html

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally. Its solutions protect customers from cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point offers a multilevel security architecture that defends enterprises’ cloud, network and mobile device held information, plus the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

INVESTOR CONTACT: MEDIA CONTACT: 
Kip E. Meintzer Emilie Beneitez Lefebvre 
Check Point Software Technologies Check Point Software Technologies 
+1.650.628.2040Tel: +44 (0) 7785 381 302 
ir@checkpoint.compress@checkpoint.com