Trojan horse

June 2021’s Most Wanted Malware: Trickbot Remains on Top

Retrieved on: 
Tuesday, July 13, 2021

Researchers report that Trickbot is still the most prevalent malware, having first taken the top spot in May.

Key Points: 
  • Researchers report that Trickbot is still the most prevalent malware, having first taken the top spot in May.
  • Since the Emotet botnet was taken down in January, the Trickbot Trojan and botnet has gained popularity.
  • Trickbot- Trickbot is a modular Botnet and Banking Trojan constantly being updated with new capabilities, features and distribution vectors.
  • This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.

February 2021’s Most Wanted Malware: Trickbot Takes Over Following Emotet Shutdown

Retrieved on: 
Thursday, March 11, 2021

Researchers reported that the Trickbot trojanhas topped the Index for the first time, rising from third position in January.

Key Points: 
  • Researchers reported that the Trickbot trojanhas topped the Index for the first time, rising from third position in January.
  • Following the takedown of the Emotet botnet in January, Check Point researchers report that cyber-criminal groups continue to utilize other top threats, with malware such as Trickbot using new techniques for their malicious activities.
  • Trickbot was the 4th most prevalent malware globally during 2020, impacting 8% of organizations.
  • Trickbot - Trickbot is a dominant botnet and banking Trojan constantly being updated with new capabilities, features and distribution vectors.

August 2020’s Most Wanted Malware: Evolved Qbot Trojan Ranks On Top Malware List For First Time

Retrieved on: 
Wednesday, September 9, 2020

Qbot can also enable unauthorized banking transactions, by allowing its controller to connect to the victim's computer.

Key Points: 
  • Qbot can also enable unauthorized banking transactions, by allowing its controller to connect to the victim's computer.
  • Check Points researchers found several campaigns using Qbots new strain between March and August 2020, which included Qbot being distributed by the Emotet trojan.
  • Emotet was originally a banking Trojan, but recently is used as a distributor of other malware or malicious campaigns.
  • Check Points solutions protect customers from 5thgeneration cyber-attacks with an industry leading catch rate of malware, ransomware and advanced targeted threats.

May 2020’s Most Wanted Malware: Ursnif Banking Trojan Ranks On Top 10 Malware List for First Time, Over Doubling Its Impact On Organizations

Retrieved on: 
Monday, June 15, 2020

Researchers found several malicious spam campaigns distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list, doubling its impact on organizations worldwide.

Key Points: 
  • Researchers found several malicious spam campaigns distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list, doubling its impact on organizations worldwide.
  • The Ursnif banking trojan targets Windows PCs and is capable of stealing vital financial information, email credentials and other sensitive data.
  • Dridex - Dridex is a Trojan that targets the Windows platform and is reportedly downloaded via a spam email attachment.
  • Check Points solutions protect customers from 5thgeneration cyber-attacks with an industry leading catch rate of malware, ransomware and advanced targeted threats.

AV-Comparatives Release Results of Spring 2020 Anti-Virus Tests for Consumers

Retrieved on: 
Friday, May 29, 2020

The results of these tests give users an insight into the effectiveness and efficiency of consumer anti-virus programs that they could otherwise not find.

Key Points: 
  • The results of these tests give users an insight into the effectiveness and efficiency of consumer anti-virus programs that they could otherwise not find.
  • The tests are run against threats of all types, such as viruses, worms, ransomware, exploits, trojans, backdoors, botnets and even brand-new ("0-day") attacks.
  • This makes the tests much more statistically significant than tests that use only 10, 20 or even 100 threats.
  • AV-Comparatives is ISO certified, and undergoes a thorough examination each year to verify that the tests are independent and unbiased.

AV-Comparatives Release Results of Spring 2020 Anti-Virus Tests for Consumers

Retrieved on: 
Friday, May 29, 2020

The results of these tests give users an insight into the effectiveness and efficiency of consumer anti-virus programs that they could otherwise not find.

Key Points: 
  • The results of these tests give users an insight into the effectiveness and efficiency of consumer anti-virus programs that they could otherwise not find.
  • The tests are run against threats of all types, such as viruses, worms, ransomware, exploits, trojans, backdoors, botnets and even brand-new ("0-day") attacks.
  • This makes the tests much more statistically significant than tests that use only 10, 20 or even 100 threats.
  • AV-Comparatives is ISO certified, and undergoes a thorough examination each year to verify that the tests are independent and unbiased.

December 2019’s Most Wanted Malware: Christmas and Greta Thunberg-themed Spam Used to Spread Emotet Malware

Retrieved on: 
Monday, January 13, 2020

Over the past three months, the threats impacting most organizations have been versatile, multi-purpose malware like Emotet and xHelper.

Key Points: 
  • Over the past three months, the threats impacting most organizations have been versatile, multi-purpose malware like Emotet and xHelper.
  • December 2019s Top 3 Most Wanted Malware:
    *The arrows relate to the change in rank compared to the previous month.
  • Emotet was formerly a banking Trojan, and recently has been used as a distributor of other malware or malicious campaigns.
  • Check Points solutions protect customers from 5thgeneration cyber-attacks with an industry leading catch rate of malware, ransomware and advanced targeted threats.

New York School District Claims Victory Over Emotet Trojan with Malwarebytes

Retrieved on: 
Wednesday, August 14, 2019

The East Irondequoit Central School District, located in New York, first engaged Malwarebytes during a critical Emotet Trojan outbreak that a legacy endpoint security provider failed to stop.

Key Points: 
  • The East Irondequoit Central School District, located in New York, first engaged Malwarebytes during a critical Emotet Trojan outbreak that a legacy endpoint security provider failed to stop.
  • The Emotet Trojan ran rampant across the district's endpoint environment infecting 1,400 devices and impacting network operations across the district.
  • "Organizations from all industries and regions are turning to Malwarebytes when Emotet or other threats get past existing security solutions.
  • "Malwarebytes made it possible to knock down the Emotet infection in 20 days without taking down our network," said Joseph Sutorius, Chief Information Officer for the East Irondequoit Central School District.

Malwarebytes' Annual "State of Malware" Report Reveals Malware Targeting Businesses Increased Nearly 80 Percent

Retrieved on: 
Wednesday, January 23, 2019

The report identifies a sharp increase in business-based malware detections, including more than 100 percent increase in Trojan, riskware tool, backdoor and spyware activity.

Key Points: 
  • The report identifies a sharp increase in business-based malware detections, including more than 100 percent increase in Trojan, riskware tool, backdoor and spyware activity.
  • Overall, the research shows that cyber criminals are finding businesses as the best target with the highest returns.
  • Top findings from the Malwarebytes 2019 State of Malware Report include:
    Malware authors pivoted in the second half of 2018 to target organizations over consumers, recognizing that businesses provided a bigger payoff.
  • Biggest increases came from Trojans (132 percent), riskware tools (126 percent), backdoor malware (173 percent) and spyware (142 percent).

Webroot Unveils Nastiest Malware of 2018

Retrieved on: 
Tuesday, October 30, 2018

BROOMFIELD, Colo., Oct. 30, 2018 /PRNewswire/ -- Webroot , the Smarter Cybersecurity company, highlights the top cyberattacks of 2018 in its latest Nastiest Malware list, which showcases the malware and attack payloads that have been most detrimental to organizations and consumers alike.

Key Points: 
  • BROOMFIELD, Colo., Oct. 30, 2018 /PRNewswire/ -- Webroot , the Smarter Cybersecurity company, highlights the top cyberattacks of 2018 in its latest Nastiest Malware list, which showcases the malware and attack payloads that have been most detrimental to organizations and consumers alike.
  • Nastiest Malware & Payloads in 2018:
    Botnets & Banking Trojans - Botnets and banking Trojans are the most commonly seen type of malware, with Emotet being the most prevalent and persistent seen to date.
  • Trickbot follows a similar attack plan, but contains additional modules (with more added each day) and has even been seen dropping ransomware.
  • Ransomware - Ransomware has taken a backseat to the top threats in 2018 due to the rise of cryptomining.