CYBER ATTACK CATEGORIES BY REGION

GLOBAL
Botnet
31%
Infostealer
21%
Cryptominers
19%
Banking
19%
Mobile
14%
Ransomware
8%
AMERICAS
Botnet
25%
Infostealer
18%
Cryptominers
15%
Banking
15%
Mobile
14%
Ransomware
6%
EMEA
Botnet
30%
Infostealer
23%
Cryptominers
19%
Banking
19%
Mobile
14%
Ransomware
8%
APAC
Botnet
43%
Infostealer
30%
Cryptominers
25%
Banking
25%
Mobile
13%
Ransomware
10%

GLOBAL THREAT INDEX MAP

BACK TO TOP

Average weekly attacks per organization by Industry 2021, compared to 2020.

During 2021, global cyber attacks against corporate networks has increased by 50%, in comparison to 2020. The “Education/Research” category leads as the most targeted sector, with an average of 1,605 attacks per organization every week (75% increase), while the “Software Vendor” category shows the largest year-on-year growth, with an increase of 146%. The rise in attacks against software vendors goes hand-in-hand with the ever-growing trend of software supply chain attacks observed during 2021.

AVERAGE WEEKLY ATTACKS PER ORGANIZATION BY INDUSTRY 2021, COMPARED TO 2020

Education/Research
(1605, + 75%)
Government/Military
(1136, + 47%)
Communications
(1079, + 51%)
ISP/MSP
(1068, + 67%)
Healthcare
(830, + 71%)
SI/VAR/Distributor
(778, + 18%)
Utilities
(736, + 46%)
Manufacturing
(704, + 41%)
Finance/Banking
(703, + 53%)
Insurance/Legal
(636, + 68%)
Leisure/Hospitality
(595, + 40%)
Consultant
(576, + 73%)
Software vendor
(536, + 146%)
Retail/Wholesale
(526, + 39%)
Transportation
(501, + 34%)
Hardware vendor
(367, + 16%)
0
200
400
600
800
1000
1200
1400
1600
1800
BACK TO TOP

TOP MALICIOUS FILE TYPES – WEB VS EMAIL

WEB - TOP MALICIOUS FILE TYPES
0%
10%
20%
30%
40%
50%
60%
52%
exe
20%
pdf
5%
doc
3%
xls
3%
xlsx
2%
jar
2%
bat
1%
doxs
1%
ps1
1%
apk
10%
Other

EMAIL – TOP MALICIOUS FILE TYPES
0%
10%
20%
30%
40%
50%
60%
34%
exe
16%
pdf
9%
doc
7%
xls
7%
xlsx
6%
jar
6%
bat
5%
doxs
3%
ps1
2%
apk
6%
Other
BACK TO TOP

The charts above indicate that the email attack vector has steadily established itself as a favorite, compared to slowly diminishing use of websites to distribute malware payloads since the beginning of 2020.

Whether used in a targeted attack, or as part of an opportunistic campaign by a novice attacker, email-based attacks allow for the easy distribution of malware to a wide array of targets and corporations.

One of the reasons for this rise in email-based attacks is the massive number of high-profile campaigns sponsored and run by large crime groups, who distribute the most prominent malware families today, such as TrickBot, Dridex, Qbot, IcedID, or Emotet.

Once these gangs realized the effectiveness of spam campaigns with malicious Office document attachments, they used it almost exclusively as their main infection vector into new networks.

DISTRIBUTION PROTOCOLS – EMAIL VS WEB ATTACK VECTORS DURING 2019, 2020 & 2021

2019
2020
2021
EMAIL
WEB
BACK TO TOP

GLOBAL MALWARE STATISTICS

Data comparisons presented in the following sections of this report are based on data drawn from the Check Point ThreatCloud Cyber Threat Map between January and December 2021. For each of the regions below, we present the most prevalent malware.

Global Analysis of Top Malware

Some noticeable changes since our last yearly global malware ranking, are that RigEK (Exploit Kit) and LokiBot infostealer are no longer present in our top 10, replaced by Glupteba botnet and Remcos RAT.

Trickbot rose to the top of the chart in February, replacing Emotet, and kept this ranking for the rest of 2021. TrickBot is a modular Botnet and Banking Trojan that targets the Windows operating system. It is credited with Emotet’s revival in November 2021 as it was found distributing its fellow malware. TrickBot is constantly being updated with enhanced capabilities, features and distribution vectors, making it a flexible and customizable malware that can be distributed as part of multi-purpose campaigns. It served as a popular means for initial access in targeted attacks followed by malware such as Ryuk, Conti or Bazar. Despite TrickBot’s brief takedown in October 2020, it remained prominent in our top malware charts throughout 2021, and was involved in one of the most serious ransomware attacks the year, a Conti ransomware attack on Ireland’s Health Service Executive.

Phorpiex is a botnet which at its peak controlled more than a million infected hosts. It is known for distributing other malware families via spam campaigns as well as fueling large-scale spam, sextortion campaigns or ransomware spread. Phorpiex, which hit its low mid-year, ended up with a higher ranking by the end of 2021 than it had a year ago. In December, Check Point Research spotted Phorpiex’s resurgence with a brand-new variant called “Twizt”, which enabled it to operate in peer-to-peer mode without active C&C servers. In one year, Phorpiex bots successfully hijacked 969 transactions and stole 3.64 Bitcoin, 55.87 Ether, and US$ 55,000 in ERC20 tokens accounting for almost half a million US dollars.

TOP MALWARE FAMILIES

MOST PREVALENT MALWARE GLOBALLY
Trickbot
11%
Qbot
5.2%
Formbook
5%
Emotet
4.9%
Dridex
4.4%
AgentTesla
4.1%
Phorpiex
4%
Remcos
4%
Glupteba
3.7%
XMRig
3.5%
MOST PREVALENT MALWARE IN THE AMERICAS
Trickbot
9.7%
Qbot
3.6%
Formbook
3.5%
Emotet
3.5%
Dridex
3%
AgentTesla
3%
Phorpiex
2.9%
Remcos
2.6%
Glupteba
2.4%
XMRig
2.4%
MOST PREVALENT MALWARE IN EMEA
Trickbot
10.8%
Qbot
7.8%
Formbook
5.9%
Emotet
5.4%
Dridex
5%
AgentTesla
4.7%
Phorpiex
4.2%
Remcos
3.6%
Glupteba
3.6%
XMRig
3.3%
MOST PREVALENT MALWARE IN APAC
Trickbot
14.5%
Qbot
7.8%
Formbook
7.5%
Emotet
7.1%
Dridex
6.9%
AgentTesla
6.2%
Phorpiex
6%
Remcos
5.7%
Glupteba
4.8%
XMRig
4.8%
BACK TO TOP

TOP BOTNETS

MOST PREVALENT BOTNETS GLOBALLY
MOST PREVALENT BOTNETS IN THE AMERICAS
MOST PREVALENT BOTNETS IN EMEAS
MOST PREVALENT BOTNETS IN APAC

BOTNET GLOBAL ANALYSIS

Overall, we are seeing the same malware families in our top global botnet charts as 2020, with minor changes to the prevalence of each family. Dridex, for example, went down from second to fourth place whereas Trickbot rose to first place.

Emotet, one of the most infamous malware groups, has been operating inintervals since 2014, first as a banking trojan and then later as a botnet. It now appears in the number three spot on the top botnet chart. Emotet was wide-spread before its takedown in January 2021, affecting more than 1.5 million machines globally with damages estimated at around $2.5 billion. It is notorious for spreading other malware families including Trickbot, Qbot and more.
The Botnet marketplace this year was drastically affected by Emotet’s downfall. Emotet is one of the largest PC botnet operations and its absence left a vacuum filled by Trickbot, IcedID, and more recently Phorpiex. On November 15, just 10 months after its takedown, machines infected with Trickbot started to drop Emotet samples. Computers were increasingly compromised by a large malspam campaign which leveraged malicious documents containing the Emotet payload.

We note that both our H1 2021 and global 2021 charts showed Emotet in the top three places, despite nine months of no activity - a tribute to its unequaled power.

BACK TO TOP

TOP INFOSTEALER MALWARE

GLOBAL
AMERICAS
EMEA
APAC

INFOSTEALER MALWARE GLOBAL ANALYSIS

The infostealer landscape is still dominated by several stealthy malware families. AgentTesla, a prominent commodity infostealer first discovered in 2014, showed a significant decrease in prominence compared to 2020, with a drop of 50%. LokiBot, a commodity infostealer that emerged in 2016, experienced a similar decrease.

Topping the chart is Formbook, a commodity info stealing malware sold as-a-service on underground forums since 2016. The malware is designed to collect information via keylogging. In mid-2021, a new Formbook variant was detected in the wild. The variant was distributed in a phishing campaign leveraging PowerPoint documents as email attachments for malware delivery.
Another malware-as-a-service that entered our top malware statistics for the first time is Raccoon. This infostealer, sold on the Dark Web for at least two years, offers a well-maintained platform for its affiliates that features rapid bug fixes and automated updates to its payload, as well as malware installed on victim machines.

Raccoon’s recent updates include the ability to steal cryptocurrency, drop further malware, and spread via Google SEO instead of phishing emails. The current campaign attempts to lure its victims by offering cracked software licenses.

BACK TO TOP

TOP CRYPTOMINING MALWARE

GLOBAL
AMERICAS
EMEA
APAC

CRYPTOMINERS GLOBAL ANALYSIS

XMRig, a legitimate Monero mining tool that was leveraged by threat actors for malicious purposes, not only continues to top the Crypto Miner chart, but also rose in popularity by over 25% compared to 2020. Two malware families entered the cryptominer chart for the first time this year: LemonDuck, which is already second to XMRig, and Cryptobot.

LemonDuck, which showed an over 50% growth in attack rate compared to the mid-year statistics, is a self-propagating cryptomining botnet that features credential theft, detection evasion and lateral movement capabilities. LemonDuck also functions as a malware downloader, and is often observed dropping the Ramnit Trojan.
CryptoBot ryptobot is an advanced crypto miner that collects the victim’s wallet and account information upon infection. In December Cryptobot was observed in a campaign that targets users with a pirated copy of the Windows operating system. The campaign leverages a designated activation tool called KMSPico that tricks Windows Key Management Services (KMS) into authenticating a pirated copy of Windows as legitimate. When a user downloads a compromised version of the tool, Cryptobot is silently installed using background processes. Similar to LemonDuck, Cyptobot was previously detected utilizing the EternalBlue exploit as part of its infection chain.

BACK TO TOP

TOP BANKING TROJANS

GLOBAL
AMERICAS
EMEA
APAC

BANKING TROJANS GLOBAL ANALYSIS

The banking malware landscape continues to be dominated by a collection of stealthy, adaptive malware families over the past few years. Trickbot climbed from second place to the top of the global ranks, while Dridex fell from first place to third, and is down by almost 60% compared to 2020.

Qbot is an ever-evolving banking malware initially designed to collect banking credentials and keystrokes. It features worm capabilities but also functions as a botnet, often used by ransomware campaigns to drop malware on infected devices. In September, Qbot resumed its operations following a three-month break, executing a large-scale spam campaign that leveraged the malware as a botnet and infostealer and distributed the ‘SquirrelWaffle’ malware loader. The recent campaign relied on Visual Basic and Excel 4.0 macros. In November, the monetization stage of the campaign was observed, as the malware dropper began installing the Conti Ransomware.

Dridex, yet another banking malware that now features infostealer and botnet capabilities, showed a significant decrease this year. However, in September researchers detected a new Dridex variant, with extended information collection capabilities, spreading in a phishing campaign that features specially crafted Excel documents. In addition, in December, Dridex was among the first malware to be distributed in a campaign that exploits the Log4j vulnerability for infection.

BACK TO TOP

TOP MOBILE MALWARE

GLOBAL
AMERICAS
EMEA
APAC

MOBILE MALWARE GLOBAL ANALYSIS

Hiddad, an Android malware designed to display ads, previously leveraged the Covid-19 theme and maintained its place at the top of the ranks, together with xHelper, whose share of the malware pie decreased by 25% compared to 2020. This year, two other malware families made it to the chart for the first time, joined by two brand new malware families: AlienBot and FluBot.

AlienBot is an Android banking malware distributed by threat actors as Malwareas-as-a-Service. The malware enables an attacker to remotely inject arbitrary code into legitimate financial applications, thus gain access to the victims' financial accounts and eventually completely control their device. In March, Check Point Research detected a new dropper called ‘Clast82’ distributed via the Google Play Store that installs AlienBot on victims’ machines. The dropper utilizes a number of techniques to avoid detection by Google Play Protect. For example, non-malicious payload is dropped during the evaluation period, and after it passes, the payload is changed to AlienBot.

FluBot, another Android banking malware, emerged in late 2020, targeting European users and spreading via SMS messages sent from infected devices. FluBot campaigns rely on creative themes; a campaign that targeted Finnish users in June and November leveraged a voicemail theme, asking its victims from a mobile carrier’s link to listen to messages. Ironically, a campaign aimed at New Zealand users features a fake security update warning the victims of FluBot infections.

BACK TO TOP