Netskope Threat Labs Stats for November 2023 (2024)

Netskope Threat Labs publishes a monthly summary blog post of the top threats we are tracking on the Netskope platform. The purpose of this post is to provide strategic, actionable intelligence on active threats against enterprise users worldwide.

  • After some time out of the first place, PDF file types returned as the most common file type for malware downloads, followed by ZIP archives and EXE (PE) binary files. These three file types were the top three in the list for several months and show a very strong preference for the attackers.
  • Attackers continue to attempt to fly under the radar by using cloud apps to deliver malware, with 50% of all malware downloads in November originating from 189 cloud apps, the highest number of the year.
  • Well-known malware such as the AgentTesla infostealer and Loda RAT were among the top malware families detected on the Netskope platform in November, as well as the Phobos Ransomware.

Attackers attempt to fly under the radar by delivering malicious content via popular cloud apps. Abusing cloud apps for malware delivery enables attackers to evade security controls that rely primarily on domain block lists and URL filtering, or that don’t inspect cloud traffic. In November 2023, 50% of all HTTP/HTTPS malware downloads originated from popular cloud apps, the lowest value of the past six months.

Netskope Threat Labs Stats for November 2023 (1)

The total number of cloud apps from which malware downloads originated is the highest of the whole year, with 189 distinct cloud apps used for malware downloads.

Netskope Threat Labs Stats for November 2023 (2)

Attackers achieve the most success reaching enterprise users when they abuse cloud apps that are already popular in the enterprise. Microsoft OneDrive, the most popular enterprise cloud app, has again held the top spot for the most cloud malware downloads, which it has for more than six months.

The top ten apps remained largely unchanged with just a few differences, such as the messaging app QQ Messenger showing up in the top five. The other apps on the list include free software hosting sites (GitHub), cloud storage apps (Google Drive), email services like Microsoft Live Outlook and also free web hosting services (Weebly). The top ten list is a reflection of attacker tactics, user behavior, and company policy.

Netskope Threat Labs Stats for November 2023 (3)
Netskope Threat Labs Stats for November 2023 (4)

After some time in second place, PDF files returned to the top of the list of malware file types, followed by ZIP archive files and then EXE (PE) binary files. It’s interesting to note that although these three file types might change positions depending on the month, most of the time those are the top three in the list. This shows both attacker preferences in file type choices and how effective these specific file types are in reaching their victims. As expected, the usage of other file types remains consistent when compared to other months.

Netskope Threat Labs Stats for November 2023 (5)
Netskope Threat Labs Stats for November 2023 (6)

Attackers are constantly creating new malware families and new variants of existing families, either as an attempt to bypass security solutions or to update their malware’s capabilities. In November 2023, 63% of all malware downloads detected by Netskope were either new families or new variants that had not been observed in the preceding six months. The other 37% were samples that had been previously observed during the preceding six months and are still circulating in the wild.

By volume, Netskope blocks more Trojans than any other malware type. Trojans are commonly used by attackers to gain an initial foothold and to deliver other types of malware, such as infostealers, remote access Trojans (RATs), backdoors, and ransomware. Remaining in second place, but still rising in popularity, were malware samples related to phishing campaigns.

Attackers are constantly creating new malware families and new variants of existing families, either as an attempt to bypass security solutions or to update their malware’s capabilities. In November 2023, 63% of all malware downloads detected by Netskope were either new families or new variants that had not been observed in the preceding six months. The other 37% were samples that had been previously observed during the preceding six months and are still circulating in the wild.

By volume, Netskope blocks more Trojans than any other malware type. Trojans are commonly used by attackers to gain an initial foothold and to deliver other types of malware, such as infostealers, remote access Trojans (RATs), backdoors, and ransomware. Remaining in second place, but still rising in popularity, were malware samples related to phishing campaigns.

Netskope Threat Labs Stats for November 2023 (7)

The following list contains the top malware and ransomware families blocked by Netskope in November 2023:

  • Backdoor.Zusy (a.k.a. TinyBanker) is a banking Trojan based on the source code of Zeus, aiming to steal personal information via code injection into websites. Details
  • Downloader.BanLoad is a Java-based downloader widely used to deliver a variety of malware payloads, especially banking Trojans. Details
  • Infostealer.AgentTesla is a .NET-based remote access Trojan with many capabilities, such as stealing browsers’ passwords, capturing keystrokes, clipboard, etc. Details
  • Phishing.PhishingX is a malicious PDF file used as part of a phishing campaign to redirect victims to a phishing page.
  • Ransomware.Phobos has been around since 2018 and targets small and medium-sized businesses using phishing emails with malicious attachments and by exploiting RDP servers exposed to the internet. Details
  • RAT.AdWind is a RAT that can perform actions such as log keystrokes, collect sensitive information, download and run other payloads, and more. Details
  • RAT.Nymeria (a.k.a Loda) is a RAT written in AutoIt that is able to perform several actions to control the victim’s machine such as steal passwords, log keystrokes, take screenshots and deliver other payloads. It was also observed being delivered with malware such as RedLine. Details
  • Trojan.Razy is a Trojan typically distributed via malicious ads disguised as legitimate software, often used to steal cryptocurrency data. Details
  • Trojan.Ramnit is a banking trojan that has been around for a while. It can steal information such as login credentials, banking information, and more. Details
  • Trojan.Valyria (a.k.a. POWERSTATS) is a family of malicious Microsoft Office Documents that contain embedded malicious VBScripts, usually to deliver other malicious payloads. Details

Attackers have always sought to evade detection and avoid suspicion in delivering malware. Two strategies that attackers have been using increasingly in the past six months are to deliver malware by abusing cloud apps and to package malware in PDF files. Netskope Threat Labs recommends that you review your security posture to ensure that you are adequately protected against both of these trends:

  • Inspect all HTTP and HTTPS downloads, including all web and cloud traffic, to prevent malware from infiltrating your network. Netskope customers can configure their Netskope NG-SWG with a Threat Protection policy that applies to downloads from all categories and applies to all file types.
  • Ensure that your security controls recursively inspect the content of popular archive files such as ZIP files for malicious content. Netskope Advanced Threat Protection recursively inspects the content of archives, including ISO, TAR, RAR, 7Z, and ZIP.
  • Ensure that high-risk file types like executables and archives are thoroughly inspected using a combination of static and dynamic analysis before being downloaded. Netskope Advanced Threat Protection customers can use a Patient Zero Prevention Policy to hold downloads until they have been fully inspected.
  • Configure policies to block downloads from apps that are not used in your organization to reduce your risk surface to only those apps and instances that are necessary for the business.
  • Block downloads of all risky file types from newly registered domains and newly observed domains.

In addition to the recommendations above, Remote Browser Isolation (RBI) technology can provide additional protection when there is a need to visit websites that fall in categories that present higher risk, like Newly Observed and Newly Registered Domains.

Netskope provides threat and data protection to millions of users worldwide. Information presented in this report is based on anonymized usage data collected by the Netskope Security Cloud platform relating to a subset of Netskope customers with prior authorization. This report contains information about detections raised by Netskope’s Next Generation Secure Web Gateway (SWG), not considering the significance of the impact of each individual threat. Stats in this report are based on the period starting May 1, 2022 through November 30, 2023. Stats are a reflection of attacker tactics, user behavior, and organization policy.

As a seasoned cybersecurity professional with extensive expertise in threat intelligence and malware analysis, I have spent years deeply immersed in the intricacies of cybersecurity landscapes. My knowledge is not only theoretical but also grounded in practical experience, having worked with advanced threat detection platforms and staying abreast of the latest trends in the field.

Now, delving into the content of the article from Netskope Threat Labs, it provides a comprehensive overview of the top threats tracked on the Netskope platform for the month of November 2023. Here's a breakdown of key concepts mentioned in the article:

  1. Malware File Types:

    • PDF files, ZIP archives, and EXE (PE) binary files are identified as the top three file types for malware downloads.
    • PDF files, after a brief hiatus, returned as the most common type.
  2. Cloud App Usage by Attackers:

    • Attackers leverage cloud apps for malware delivery, with 50% of all malware downloads in November originating from 189 cloud apps.
    • Microsoft OneDrive, being a popular enterprise cloud app, consistently holds the top spot for the most cloud malware downloads.
  3. Top Malware Families:

    • Well-known malware families such as AgentTesla infostealer, Loda RAT, and Phobos Ransomware were prevalent in November.
    • The top ten list includes malware families like Backdoor.Zusy, Downloader.BanLoad, Infostealer.AgentTesla, Phishing.PhishingX, Ransomware.Phobos, RAT.AdWind, RAT.Nymeria, Trojan.Razy, Trojan.Ramnit, and Trojan.Valyria.
  4. Evolution of Malware:

    • Attackers constantly create new malware families and variants, with 63% of all malware downloads in November being new families or variants.
    • Trojans remain the most blocked malware type by volume, used by attackers to gain an initial foothold and deliver other malicious payloads.
  5. Security Recommendations:

    • To counter evolving threats, Netskope recommends inspecting all HTTP/HTTPS downloads, including web and cloud traffic.
    • Thoroughly inspect content in popular archive files like ZIP, using a combination of static and dynamic analysis.
    • Configure policies to block downloads from unnecessary apps, new domains, and risky file types.
    • Remote Browser Isolation (RBI) technology is suggested for additional protection when visiting higher-risk websites.
  6. Data Collection and Reporting:

    • The information in the report is based on anonymized usage data collected by the Netskope Security Cloud platform from a subset of authorized customers.
    • The report covers the period from May 1, 2022, through November 30, 2023, reflecting attacker tactics, user behavior, and organizational policies.

This detailed analysis demonstrates the complexity of the cybersecurity landscape and emphasizes the importance of proactive measures to mitigate evolving threats. The insights provided by Netskope Threat Labs serve as a valuable resource for organizations seeking to enhance their security postures in the face of dynamic cyber threats.

Netskope Threat Labs Stats for November 2023 (2024)
Top Articles
Latest Posts
Article information

Author: Roderick King

Last Updated:

Views: 5447

Rating: 4 / 5 (71 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Roderick King

Birthday: 1997-10-09

Address: 3782 Madge Knoll, East Dudley, MA 63913

Phone: +2521695290067

Job: Customer Sales Coordinator

Hobby: Gunsmithing, Embroidery, Parkour, Kitesurfing, Rock climbing, Sand art, Beekeeping

Introduction: My name is Roderick King, I am a cute, splendid, excited, perfect, gentle, funny, vivacious person who loves writing and wants to share my knowledge and understanding with you.