Check Point Software Technologies Ltd.
  • Multimedia content

  • Images (1)
    • Rudi van Rooyen, Sales Engineer at Check Point Software
  • Documents (1)
    • CheckPoint Threat Index Industry Per Geo and Malware Per Country
  • All (2)
Source: Check Point Software Technologies Ltd. |

Rising Cyber Threats in October 2023: NJRat and AgentTesla Lead Alarming Surge in Global Malware Activity – African Government Institutions Targeted

AgentTesla Expands Through Mal-Spam Campaigns; NJRat Climbs the Ranks, Targeting Governments in Africa's Most Vulnerable Nations

We cannot overlook the sophisticated tactics used by hackers to distribute malware, such as impersonating trusted brands or using malicious email attachments

JOHANNESBURG, South Africa, November 14, 2023/APO Group/ --

Check Point® Software Technologies Ltd. (https://www.CheckPoint.com/), a global leader in cybersecurity solutions, has released its Global Threat Index for October 2023, unveiling an alarming trend in cyber threats. The Remote Access Trojan (RAT) NJRat has dramatically risen from sixth to second place, with a particular focus on targeting government agencies and organizations in the Middle East and Africa. This escalation in cyber threats has been particularly severe in Africa, with Mauritius ranking 6th, Nigeria 11th, Morocco 15th, and Kenya 25th in terms of being targeted and attacked. South Africa follows, ranking 55th globally.

Download document: https://apo-opa.co/3MHq2pZ

In addition, the report highlights the expanding reach of the sophisticated RAT AgentTesla, driven by a new and complex mal-spam campaign using corrupted email attachments. The education sector continues to be the prime target, underscoring the ongoing vulnerability of this industry to cyber attacks.

Last month, AgentTesla was found being disseminated through archive files that contained a malicious Microsoft Compiled HTML Help (.CHM) extension. These files, disguised as typical order and shipment documents, were distributed via emails with .GZ or .zip attachments, tricking recipients into downloading the malware. Once installed, AgentTesla exhibits a range of harmful capabilities, including keylogging, capturing clipboard data, accessing file systems, and secretly transmitting stolen data to a Command and Control (C&C) server.

"We cannot overlook the sophisticated tactics used by hackers to distribute malware, such as impersonating trusted brands or using malicious email attachments,” said Rudi van Rooyen, Sales Engineer at Check Point Software. “As we enter the busy shopping season in November, it's crucial to stay alert. Cybercriminals are taking advantage of the increased online shopping activity, and no region, including Africa, is immune to these threats."

CPR also revealed that “Zyxel ZyWALL Command Injection (CVE-2023-28771)” was the most exploited vulnerability, impacting 42% of organizations globally, followed by “Command Injection Over HTTP” which impacts 42% of organizations worldwide. “Web Servers Malicious URL Directory Traversal” was the third most used vulnerability, with a global impact of 42%.

Top malware families and their impact in Africa

*The arrows relate to the change in rank compared to the previous month.

Formbook was the most prevalent malware last month with an impact of 3% worldwide organizations, followed by NJRat with a global impact of 2%, and Remcos with a global impact of 2%.

1.     ↔ Formbook – Formbook is an Infostealer targeting the Windows OS and was first detected in 2016. It is marketed as Malware as a Service (MaaS) in underground hacking forums for its strong evasion techniques and relatively low price. FormBook harvests credentials from various web browsers, collects screenshots, monitors and logs keystrokes, and can download and execute files according to orders from its C&C. Its impact in Kenya and Nigeria is significant at 16.9% and 9.2% respectively, while impact in South Africa is lower at 3%.

2.     ↑ NJRat – NJRat is a remote accesses Trojan, targeting mainly government agencies and organizations in the Middle East. The Trojan has first emerged in 2012 and has multiple capabilities: capturing keystrokes, accessing the victim's camera, stealing credentials stored in browsers, uploading and downloading files, performing process and file manipulations, and viewing the victim's desktop. NJRat infects victims via phishing attacks and drive-by downloads, and propagates through infected USB keys or networked drives, with the support of Command & Control server software. NJRat’s impact in South Africa is just above 2% while Morrocco is at 8%.

3.     ↓ Remcos – Remcos is a RAT that first appeared in the wild in 2016. Remcos distributes itself through malicious Microsoft Office documents, which are attached to SPAM emails, and is designed to bypass Microsoft Windows UAC security and execute malware with high-level privileges. While its presence globally is concerning, Remcos has not made a a significant appearance in Africa.

 Top Attacked Industries in Africa

Last month Education/Research remained in first place as the most attacked industry globally, followed by Communications and Government/Military. However, in Africa the top industries that came under attack are:

1.     Communications

2.     ISP/MSP

3.     Finance and Banking

4.     Government and Military

Top exploited vulnerabilities

Last month, “Zyxel ZyWALL Command Injection (CVE-2023-28771)” was the most exploited vulnerability, impacting 42% of organizations globally, followed by “Command Injection Over HTTP” which impacts 42% of organizations worldwide. “Web Servers Malicious URL Directory Traversal” was the third most used vulnerability, with a global impact of 42%.

1.     ↑ Zyxel ZyWALL Command Injection (CVE-2023-28771) - A command injection vulnerability exists in Zyxel ZyWALL. Successful exploitation of this vulnerability would allow remote attackers to execute arbitrary OS commands in the affected system.

2.     Command Injection Over HTTP (CVE-2021-43936, CVE-2022-24086) - A command Injection over HTTP vulnerability has been reported. A remote attacker can exploit this issue by sending a specially crafted request to the victim. Successful exploitation would allow an attacker to execute arbitrary code on the target machine.

3.     ↓ Web Servers Malicious URL Directory Traversal (CVE-2010-4598,CVE-2011-2474,CVE-2014-0130,CVE-2014-0780,CVE-2015-0666,CVE-2015-4068,CVE-2015-7254,CVE-2016-4523,CVE-2016-8530,CVE-2017-11512,CVE-2018-3948,CVE-2018-3949,CVE-2019-18952,CVE-2020-5410,CVE-2020-8260) - There exists a directory traversal vulnerability on different web servers. The vulnerability is due to an input validation error in a web server that does not properly sanitize the URL for the directory traversal patterns. Successful exploitation allows unauthenticated remote attackers to disclose or access arbitrary files on the vulnerable server.

Top Mobile Malwares

Last month Anubis remained in first place as the most prevalent Mobile malware, followed by AhMyth and Hiddad.

1.     Anubis – Anubis is a banking Trojan malware designed for Android mobile phones. Since it was initially detected, it has gained additional functions including Remote Access Trojan (RAT) functionality, keylogger, audio recording capabilities and various ransomware features. It has been detected on hundreds of different applications available in the Google Store.

2.     AhMyth - AhMyth is a Remote Access Trojan (RAT) discovered in 2017. It is distributed through Android apps that can be found on app stores and various websites. When a user installs one of these infected apps, the malware can collect sensitive information from the device and perform actions such as keylogging, taking screenshots, sending SMS messages, and activating the camera, which is usually used to steal sensitive information.

3.     Hiddad - Hiddad is an Android malware which repackages legitimate apps and then releases them to a third-party store. Its main function is to display ads, but it can also gain access to key security details built into the OS.

Check Point’s Global Threat Impact Index and its ThreatCloud Map are powered by Check Point’s ThreatCloud (https://threatmap.CheckPoint.com/) intelligence. ThreatCloud provides real-time threat intelligence derived from hundreds of millions of sensors worldwide, over networks, endpoints and mobiles. The intelligence is enriched with AI-based engines and exclusive research data from Check Point Research, the intelligence and research arm of Check Point Software Technologies. 

The complete list of the top ten malware families in October can be found on the Check Point blog. 

Distributed by APO Group on behalf of Check Point Software Technologies Ltd..

Media Contact: 
Kerry Botha
Kerry Botha Communications
Mobile: +27 83 263 0644 
press@kerrybotha.co.za     

Follow Check Point via:
LinkedIn: https://apo-opa.co/3ubUlyG  
X: https://apo-opa.co/3SEBgPG 
Facebook: https://apo-opa.co/3QEdjFz 
Blog: https://blog.checkpoint.com  
YouTube: https://apo-opa.co/46dJB05

About Check Point Research:
Check Point Research provides leading cyber threat intelligence to Check Point Software customers and the greater intelligence community. The research team collects and analyzes global cyber-attack data stored on ThreatCloud to keep hackers at bay, while ensuring all Check Point products are updated with the latest protections. The research team consists of over 100 analysts and researchers cooperating with other security vendors, law enforcement and various CERTs.  

About Check Point Software Technologies Ltd.: 
Check Point Software Technologies Ltd. (www.CheckPoint.com) is a leading provider of cybersecurity solutions to corporate enterprises and governments globally.  Check Point Infinity’s portfolio of solutions protects enterprises and public organizations from 5th generation cyberattacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises four core pillars delivering uncompromised security and threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacentres, all controlled by the industry’s most comprehensive, intuitive unified security management; Check Point Horizon, a prevention-first security operations suite. Check Point protects over 100,000 organizations of all sizes.