Check Point Greece June 2019 the most widespread malware

Η Check Point Research, except from World Threat List for June of 2019 also published 10 most popular threats in Greece for the same month.

Let's look at them in detail:

Check Point

Hawkeye - The Hawkeye is a malicious one Info Stealer, designed primarily to extract user data from infected platforms running Windows. In recent months, the Hawkeye has been improved including now, in addition to code theft Email and websites browser, features keylogging. Often sold in the market as MaaS ( as a Service) through various infection chain techniques.

JSEcoin - Software ς JavaScript που μπορεί να ενσωματώνεται σε ιστότοπους. Με το JSEcoin, μπορείτε να εκτελείτε το λογισμικό παραγωγής απευθείας στο πρόγραμμα περιήγησης με αντάλλαγμα μια εμπειρία περιήγησης χωρίς διαφημίσεις, νομίσματα παιχνιδιών και άλλα κίνητρα.

Trickbot - Trickbot is a variant of it Dyre that appeared in October on 2016. Since then, it has been targeting mainly bank users in Australia and the United Kingdom and has recently begun to appear in India, Singapore and Malaysia.

Lokibot - Lokibot is spyware that is primarily distributed via phishing emails and is used to such as email credentials, as well as passwords to cryptocurrency wallets and FTP servers.

XMRig - XMRig is a software CPU mining open source code used for the Monero cryptocurrency production process and was first released in 2017 in May.

AZORult – AZORult is a trojan that collects and removes data from the infected system. Once the malware is installed on a system (usually delivered by an exploit kit like RIG), it can send saved passwords, local files, crypto-wallets and προφίλ υπολογιστή σε απομακρυσμένο command & control server.

FormBook - The FormBook it is a InfoStealer targeting the system of Windows and 2016 was first detected. Advertised on hacking Forums as a tool with powerful avoidance techniques and relatively low prices. The FormBook collects credentials from various websites browsers and screenshots, monitors and logs keyboards, and can download and execute files according to instructions C & C given to him.

NanoCore - NanoCore is a remote access trojan that was first noticed by 2013 and targets users of the Windows operating system. All versions include features such as screen capture, crypto mining, remote control and more.

Emotet - Sophisticated modular trojan that reproduces itself. Emotet once served as a scam bank account spy and has recently been used to distribute other malware or dissemination campaigns malware. It uses many methods and avoidance techniques to stay in the system and avoid detection. In addition, it can be spread through spam phishing emails containing attachments or links to malicious content.

Cryptoloot - Cryptocurrency software that uses the power of the central processing unit (CPU) or graphics processor (GPU) and the victim's existing resources to generate cryptocurrencies - adding transactions to the blockchain and generating new currencies. It competes with Coinhive.

Check Point: 10 most prevalent malware threats in Greece for June 2019

Family of malware

Global impact

Effect Greece

Hawkeye

1.30%

9.94%

Jsecoin

2.70%

8.13%

Trickbot

1.11%

8.13%

Lokibot

1.09%

6.93%

XMRig

3.61%

6.63%

AZORult

0.45%

6.33%

Nanocore

1.27%

5.12%

Formbook

1.24%

5.12%

Emotet

1.30%

9.94%

Cryptoloot

0.69%

4.64%

Her Threat Prevention Sources Check Point are available on the following website:

http: //www.checkpoint.com/threat-prevention-Resources/index.html

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).