Top 10 Malware November 2021

In November 2021, the Top 10 stayed consistent with the previous month with the exception of Gh0st, Mirai, and Ursnif, which returned to the Top 10. The Top 10 Malware variants comprise 69% of the total malware activity in November 2021, decreasing 2% from October 2021. Shlayer and CoinMiner continue to lead the Top 10 Malware and are likely to continue their prevalence in the Top 10 Malware for the coming months.The MS-ISAC also received a marked increase in Jupyter alerts over the past 6 months, with Jupyter alerts increasing an average of 9% over the past 6 months. Jupyter, aka SolarMarker, is a highly evasive and adaptive .NET infostealer that is downloaded by leveraging SEO-poisoning to create watering hole sites for the purpose of getting unsuspecting user to visit their website and download a malicious document, often a zip or PDF file embedded with a malicious executable. It primarily targets browser data in browsers such as Chrome, Chromium, and Firefox and has full backdoor functionality. Jupyter will likely continue to opportunistically target state, local, tribal, and territorial (SLTT) organizations.

malware notifications november 2021

Top 10 malware pie chart November 2021

In November 2021, malvertisement accounted for the greatest number of alerts. Malvertisement continues as the top initial infection vector due to Shlayer activity. Activity levels for all initial infection vectors decreased. Shlayer and CoinMiner remain in the top two spots. The activity from these malware is primarily from the education sector. Shlayer is a downloader and dropper for MacOS malware. It is primarily distributed through malicious websites, hijacked domains, and malvertizing posing as a fake Adobe Flash updater. CoinMiner is a cryptocurrency miner that uses Windows Management Instrumentation (WMI) and EternalBlue to spread across a network. CoinMiner uses the WMI Standard Event Consumer scripting to execute scripts for persistence. CoinMiner spreads through malspam or is dropped by other malware.

 

Initial Infection Vectors November 2021

 

Dropped – Malware delivered by other malware already on the system, an exploit kit, infected third-party software, or manually by a cyber threat actor. Gh0st, Jupyter, and Mirai the malware utilizing this technique.

Multiple – Malware that currently favors at least two vectors. Currently, CoinMiner, CryptoWall, and ZeuS  are the malware utilizing multiple vectors.

Malspam – Unsolicited emails, which either direct users to malicious web sites or trick users into downloading or opening malware. Top 10 Malware using this technique Agent Tesla, NanoCore, and Ursnif.

Malvertisement – Malware introduced through malicious advertisements. Currently, Shlayer is the only Top 10 Malware using this technique.

Top 10 Malware and IOCs

Below are the Top 10 Malware ranked in order of prevalence. The respective indicators of compromise (IOCs) are provided to aid in detecting and preventing infections from these Top 10 Malware variants. Note: The associated URIs are aligned with malware’s respective domain(s) or IP(s) and increase the likelihood of maliciousness when found together. The URIs alone are not inherently malicious.

 1. Shlayer

Shlayer is a downloader and dropper for MacOS malware. It is primarily distributed through malicious websites, hijacked domains, and malvertizing posing as a fake Adobe Flash updater.

All Shlayer domains follow the same pattern . Below area several examples of domains Shlayer uses.

Domains

  • api[.]interfacecache[.]com
  • api[.]scalableunit[.]com
  • api[.]typicalconfig[.]com
  • api[.]standartanalog[.]com
  • api[.]fieldenumerator[.]com
  • api[.]practicalsprint[.]com
  • api[.]searchwebsvc[.]com
  • api[.]connectedtask[.]com
  • api[.]navigationbuffer[.]com
  • api[.]windowtask[.]com

2. CoinMiner

CoinMiner is a cryptocurrency miner that uses Windows Management Instrumentation (WMI) and EternalBlue to spread across a network. CoinMiner uses the WMI Standard Event Consumer scripting to execute scripts for persistence. CoinMiner spreads through malspam or is dropped by other malware.

3. NanoCore

NanoCore is a RAT spread via malspam as a malicious Excel XLS spreadsheet. As a RAT, NanoCore can accept commands to download and execute files, visit websites, and add registry keys for persistence.

4. Agent Tesla

Agent Tesla is a RAT that exfiltrate credentials, log keystrokes, and capture screenshots from an infected computer.

5. ZeuS

ZeuS is a modular banking trojan which uses keystroke logging to compromise victim credentials when the user visits a banking website. Since the release of the ZeuS source code in 2011, many other malware variants have adopted parts of its codebase, which means that events classified as ZeuS may actually be other malware using parts of the ZeuS code.

6. Jupyter

Jupyter, aka SolarMarker, is a .NET infostealer that is downloaded by leveraging SEO-poisoning to create watering hole sites for the purpose of getting unsuspecting user to visit their website and download a malicious document, often a zip or DPF file embedded with a malicious executable. It primarily targets browser data in browsers such as Chrome, Chromium, and Firefox and has full backdoor functionality.

IPs

  • 104[.]223.123[.]7
  • 146[.]70.24[.]173
  • 146[.]70.41[.]157
  • 149[.]255.35[.]179
  • 167[.]88.15[.]115
  • 185[.]244.213[.]64
  • 188[.]241.83[.]61
  • 192[.]121.87[.]53
  • 23[.]29.115[.]175
  • 37[.]120.237[.]251
  • 37[.]120.247[.]125
  • 37[.]120.247[.]199
  • 37[.]221.114[.]23
  • 45[.]42.201[.]248
  • 46[.]102.152[.]102
  • 69[.]46.15[.]151
  • 92[.]204.160[.]110
  • 92[.]204.160[.]233
  • 92[.]204.160[.]44

7. Mirai

Mirai is a malware botnet known to compromise Internet of Things (IoT) devices in order to conduct large-scale DDoS attacks. Mirai is dropped after an exploit has allowed the attacker to gain access to a machine.

8. CryptoWall

CryptoWall is a ransomware commonly distributed through malspam with malicious ZIP attachments, Java Vulnerabilities, and malicious advertisements. Upon successful infection, CryptoWall will scan the system for drive letters, network shares, and removable drives. CryptoWall runs on both 32-bit and 64-bit systems.

9. Gh0st

Gh0st is a RAT used to control infected endpoints. Gh0st is dropped by other malware to create a backdoor into a device that allows an attacker to fully control the infected device.

10. Ursnif

Ursnif, and its variant Dreambot, are banking trojans known for weaponizing documents. Ursnif recently upgraded its web injection attacks to include TLS callbacks in order to obfuscate against anti-malware software. Ursnif collects victim information from login pages and web forms.