Top 10 Malware July 2020

Top 10 Malware composition was consistent through July 2020, with the exception of Shlayer, Bancos, and TrickBot. The Top 10 Malware variants composed 60% of Total Malware activity in July, up from 36% in June. The significant jump from the previous month is due to the rapid increase in Shlayer activity, which has not been seen in the Top 10 Malware since February 2019. This is likely due to recent structural upgrades to Shlayer, giving it dropper and downloader capabilities in conjunction with its existent adware functionality. Consistent with previous months, it is highly likely that ZeuS will continue to make up a significant portion of the Top 10 Malware due to widespread use of its source code.

July_2020_Top_10_Malware_Notifications

 

July_2020_Top_10_Malware

In July 2020, malvertisement accounted for the greatest number of alerts. Malvertisement’s increase to the top initial infection vector is due to the return of Shlayer. Activity levels for all vectors, except malspam and network, increased. MS-ISAC observed one new malware variant, Bancos. With the drastic increase in Shlayer infections, it is likely that malvertisement will remain the primary infection vector as the Shlayer campaign pans out.

 

July_2020_Top_10_Malware_Infection_Vectors

 

Dropped – Malware delivered by other malware already on the system, an exploit kit, infected third-party software, or manually by a cyber threat actor. Currently Gh0st and Mirai are being dropped.

Multiple – Malware that currently favors at least two vectors. ZeuS and TrickBot are currently utilizing multiple vectors. ZeuS is dropped via other malware and is also delivered via malvertisement. TrickBot is delivered via malspam and is also dropped by Emotet.

Malspam – Unsolicited emails, which either direct users to malicious web sites or trick users into downloading or opening malware. Top 10 Malware using this technique include Bancos, Cerber, Kovter, and NanoCore.

Malvertisement – Malware introduced through malicious advertisements. Currently, SocGholish and Shlayer are the only malware using this technique.

 

  1. Shlayer is a downloader and dropper for MacOS malware. It is primarily distributed through malicious websites, hijacked domains, and malvertizing posing as a fake Adobe Flash updater.
  2. ZeuS is a modular banking trojan which uses keystroke logging to compromise victim credentials when the user visits a banking website. Since the release of the ZeuS source code in 2011, many other malware variants have adopted parts of its codebase, which means that events classified as ZeuS may be other unnamed malware using parts of the ZeuS code.
  3. Gh0st is a RAT used to control infected endpoints. Gh0st is dropped by other malware to create a backdoor into a device that allows an attacker to fully control the infected device.
  4. Cerber is an evasive ransomware that is capable of encrypting files in offline mode and is known for fully renaming files and appending them with a random extension. There are currently six versions of Cerber, which evolved specifically to evade detection by machine learning algorithms. Currently, version 1 is the only version of Cerber for which a decryptor tool is available.
  5. Mirai is a malware botnet known to compromise Internet of Things (IoT) devices in order to conduct large-scale DDoS attacks. Mirai is dropped after an exploit has allowed the attacker to gain access to a machine.
  6. SocGholish is a RAT and a banking trojan that uses fake Flash Updates to drop a NetSupport RAT payload. Recently, SocGholish has been used to drop WastedLocker ransomware, a new ransomware variant.
  7. NanoCore is a RAT spread via malspam as a malicious Excel XLS spreadsheet. As a RAT, NanoCore can accept commands to download and execute files, visit websites, and add registry keys for persistence.
  8. Bancos is a banking trojan that gathers confidential financial information from the compromised computer.
  9. Kovter is a fileless click fraud malware and a downloader that evades detection by hiding in registry keys. Reporting indicates that Kovter can have backdoor capabilities and uses hooks within certain APIs for persistence.
  10. TrickBot is a modular banking trojan that is known to be dropped by Emotet as well as spread via malspam campaigns. TrickBot is also known to download other malware, such as Ryuk