"Qbot Overtakes Emotet in December 2022's Most Wanted Malware List"

According to security researchers at Check Point, the Qbot Trojan overtook Emotet as the most prevalent malware found in the wild in December 2022, impacting 7% of organizations worldwide.  Additionally, the Glupteba malware, a blockchain-enabled Trojan botnet, returned to the top 10 list for the first time since July 2022.  The researchers stated that another piece of malware growing in adoption in December 2022 was the ad-distributing Android threat known as Hiddad, which entered the top-three mobile malware list for the first time in 2022, just before the end of the year.  The researchers noted that Hiddad repackages legitimate apps and then releases them to a third-party store.  Its primary function is to display ads, but it can also gain access to key security details built into the OS.  In terms of industry, education/research remained the most attacked sector globally last month, followed by government/military and healthcare.  The researchers stated that as for the most exploited vulnerabilities in December 2022, a web server flaw that exposed GitHub repository information was at the top of the list, followed by various vulnerabilities that leveraged a directory traversal flaw on different web servers.  

 

Infosecurity reports: "Qbot Overtakes Emotet in December 2022's Most Wanted Malware List"

Submitted by Anonymous on