EXECUTIVE SUMMARY:

Explore 10 of the most dangerous malware threats so that you can identify, prevent, defend and respond to attacks swiftly and decisively. Eighty percent of small-to-medium sized businesses are at risk of malware-based intrusions or attacks. And attacks on larger corporate groups are becoming more dangerous and damaging than ever before.

Types of malware and the threats they pose

The word malware is a portmanteau of “malicious” and “software”. As you know, malware represents a tremendous cyber security threat across all environments and ecosystems. Any intrusive and destructive software program -especially those that compromise device functions, steal data, spy on users, and generally cause chaos – constitutes a type of malware.

The term malware is quite broad and far reaching. Therefore, computing experts often sort malware into different categories, and describe it accordingly. When it comes to malware, there are worms, spyware, ransomware, adware, viruses, bots, rootkits, keyloggers and Trojan horses. In most cases, malware is spread via vulnerable software, file shares, websites, advertisements, email attachments, or malicious links.

Information about the most dangerous malware threats will enable you to better protect your organization, avoid business disruptions or losses, and push your reporting data in a more positive direction. Take a proactive approach and be prepared for the next wave of malicious activity. These key threats are worth watching out for.

10 of the most dangerous malware threats

Clop ransomware

Clop is one of the most recent and most dangerous ransomware threats to emerge. It represents a variant of the infamous CryptoMix ransomware, which commonly hits Windows users.

Ahead of starting to encrypt, Clop ransomware blocks more than 600 Windows processes and disables multiple Windows 10 applications, including WIndows Defender and Microsoft Security Essentials, severely curtailing opportunities to protect data.

Since its inception, Clop has evolved to target entire networks, not just individual devices. Large organizations have seen nearly 100% of network devices encrypted with Clop, and have been coerced into making ransom payments.

Windows OS Ransomware

In recent months, hackers have distributed emails instructing targets to quickly install an urgent Windows OS update. When users start to download the supposed update, ransomware ‘.exe’ files make their way onto the device. Email security controls and a comprehensive consolidated security solution can help stop these types of malware events.

Zeus Gameover

This malware type is part of the “Zeus” family of malware. Zeus Gameover is a Trojan – a malware disguised as something legitimate- that aims to obtain financial information, with which to steal whatever is in a bank account.

Experts state that the most difficult aspect of this malware is the fact that it doesn’t require a centralized “command and control” server to complete transactions, making it challenging for investigators and law enforcement to identify the criminals behind these hacks.

Zeus Gameover effectively bypasses centralized servers, creating independent servers with which to share data. In short, it’s nearly impossible to determine where stolen data has gone.

Shlayer malware

This type of malware plagues MacOS devices, and relies on Flash updates and social engineering tactics in order to dupe victims into installing the malware on devices. Initially, hackers used a specific zero-day vulnerability in order to launch this threat. However, hackers are coming up with new schemes to get this malware onto computers that largely hinge on social engineering tactics.

Agent Tesla

Agent Tesla is a powerful, easy-to-use form of spyware. Specifically, Agent Tesla is a Remote Access Trojan (RAT) that exfiltrates credentials, logs keystrokes, copies clipboard data and collects images from a victim’s computer. In recent years, the malware has seen a huge surge in popularity, and more than 6,000 nefarious persons pay subscription fees in order to license the software.

The malware includes a wealth of features designed to help it remain undetected by network systems and often arrives in the form of an email attachment.

RaaS

Ransomware-as-a-Service (RaaS) has gained extensive popularity among ransomware gangs for a variety of reasons. The growth of RaaS highlights how easy it is for non-coders and non-techies to execute ransomware attacks.

Fleeceware

Although individuals may delete certain apps from their phones, Fleeceware continues to charge app users significant sums of money. According to recent research, more than 600 million Android users have unintentionally downloaded “Fleeceware” onto devices across the past few years.

While Fleeceware does not represent a major security threat to privacy or data, Fleeceware is still remarkably common. It’s a shady practice that app developers engage in.

IoT device attacks

Did you recently install a smart doorbell, or get smart speakers? Hackers are looking to exploit the vulnerabilities within these devices in order to steal information.

Hackers target IoT devices for several reasons. In many instances, IoT devices are so small (have so little storage) that they can’t accommodate proper security measures. IoT devices commonly contain easy-to-access data, ranging from passwords to user names. Hackers leverage this data to break into accounts, and to steal more information.

In addition, hackers can co-opt internet-based cameras and microphones in order to spy on, communicate with, and manipulate people. These devices can represent weak points within corporate security networks and can be used to spread malware.

Cryptojacking

Cryptojacking represents a security threat that is entirely unique to cryptocurrencies. Crypto-malware effectively saves hackers large overheads, as it allows them to “mine” cryptocurrencies without paying for expensive mining hardware or racking up large electricity bills. Once cryptocurrencies have been mined, they are sent to crypto-wallets that are controlled by malware operators.

Social engineering

In social engineering attempts, hackers aim to manipulate individuals -via in-person or electronic interactions- into divulging corporate or personal information. Although social engineering isn’t a type of malware per-se, it does provide hackers with an avenue through which to distribute malware, and it can result in high-profile malware attacks.

How to avoid malware

Maintain an edge in today’s malware landscape by implementing a comprehensive threat prevention solution, with multi-layered security mechanisms. Combine a variety of software blades, each of which can offer your network a unique set of protections. For more information about malware prevention, click here.

See CyberTalk.org’s UpdateAgent malware coverage.