Malware! Why Should You Be Aware of Malware?

Chamod Marasinghe
Bug Zero
Published in
9 min readNov 25, 2022

--

Photo by Ed Hardie on Unsplash

In this article, we will give you detailed information about malware in cyber security under the following topics.

  • History of malware
  • What is malware?
  • What are the most common types of malware attacks?
  • How can I safeguard my network against malware?
  • How can I identify malware and react to it
  • How to prevent malware infection

History of malware

Yisrael Radai, a computer scientist and security expert, coined the term “malware” in 1990. Malware, however, was present far earlier.

The Creeper virus, which was developed in 1971 as an experiment by BBN Technologies engineer Robert Thomas, is one of the earliest known examples of malware. On the ARPANET, Creeper was created to infect mainframes. The program traveled from one mainframe to another without authorization while showing a teletype message that read, “I’m the creeper: Catch me if you can,” even though it didn’t change functions or steal or delete data. Later, Creeper was modified by computer scientist Ray Tomlinson, who gave the virus the capacity to multiply itself and produced the first recognized computer worm.

The idea of malware gained traction in the technology sector, and early 1980s examples of viruses and worms started to show up on Apple and IBM PCs before becoming more widely known in the 1990s with the advent of the World Wide Web and the commercial internet. Since then, malware has only gotten more sophisticated, as have the security measures used to stop it.

What is malware?

Malware is harmful software that a threat actor uses to wreak havoc on a target business or person. Malware is typically discovered in a variety of places online, including emails, phony links, advertising, hidden text, and websites you (or your employees) may visit. Malware’s ultimate objective is to damage or exploit systems and networks, frequently in order to steal data or money. One employee making a mistaken click is all it takes for the malware to install itself and start running its software.

Attacks by malware are increasing, particularly in the wake of the epidemic. Attacks occur at an astonishing rate of 10.4 million each year. Threat pathways and attack kinds are also evolving. Ransomware gangs and malware-as-a-service are more prevalent now than they were before the epidemic, and supply chain and ransomware attacks are on the rise. It’s crucial to remember that a lot of malware attacks start out as phishing or social engineering scams. Although there are tools that people and organizations can and ought to use to stop malware attacks, user training is crucial because it protects them from social engineering.

What are the most common types of malware attacks?

Photo by Michael Geiger on Unsplash

1. Adware

Adware, also known as “spam,” distributes unwanted or harmful advertising. Although generally safe, the adware can be inconvenient because it might slow down your computer. Additionally, these advertisements might unintentionally encourage users to download more dangerous software. Keep your operating system, web browser, and email clients updated to prevent known adware attacks from downloading and installing. This will help you defend against adware.

2. Fileless malware

Fileless malware doesn’t directly affect files or the file system, unlike classical malware, which infects machines through executable files. This kind of malware instead makes advantage of non-file objects like PowerShell, WMI, Microsoft Office macros, and other systems features.40% of malware worldwide, according to current studies, is fileless.

Additionally, in 2020, fileless malware grew by about 900% year over year. Operation Cobalt Kitty, in which the OceanLotus Group infiltrated many organizations and carried out covert operations for nearly six months before being discovered, is a prominent instance of a fileless malware attack.

It is difficult for antivirus software to defend against fileless malware because there isn’t an executable file. Limiting users’ credentials is the most effective technique to control what fileless malware can do. An organization can reduce the danger of fileless malware by using least privilege access, in which users are only granted the rights and privileges necessary to complete a particular activity. Using zero trust network access and multi-factor authentication (MFA) (ZTNA), can also reduce the area that fileless malware can attack.

3. Viruses

In addition to carrying out its own harmful deeds, a virus can propagate to other systems and infect other programs. When a file is launched, a virus that is connected to it is activated. Your data and files will then be moved, deleted, corrupted, or encrypted by the virus.

An enterprise-level antivirus solution can assist you in protecting all of your devices from infections while preserving central control and visibility from a single location. Run thorough scans periodically, and make sure your antivirus definitions are current.

4. Worms

A worm can replicate itself in other systems or devices, just like a virus can. Worms, in contrast to viruses, can spread automatically once they have entered a network or system. Worms frequently target a computer’s hard drive or memory. You should make sure that all of your devices have the most recent fixes installed in order to protect yourself from worms. You can also find files or URLs that might contain a worm by using technology like email filtering and firewalls.

5. Trojans

A trojan application poses as a trustworthy one while actually being dangerous. A trojan must be executed by its target, frequently using social engineering techniques like phishing, as it cannot spread in its own way a virus or worm does. Trojans rely on social engineering to proliferate, therefore users are responsible for their own security. Unfortunately, 82% of breaches in 2022 were human errors. Since employees are both the targets and the first line of defense against these kinds of attacks, security awareness training is essential for preventing trojans.

6. Bots

A bot is a piece of software that executes a task automatically and without user input. Attacks can be carried out by bots far more quickly than by humans.

A computer that has been infected by a bot can propagate the infection to other computers, forming a botnet. The control of this network of compromised workstations can then be utilized to execute large-scale attacks, such as DDoS attacks or brute force attacks, frequently without the device owner being aware of their involvement. On appropriate hardware, bots are also employed for cryptocurrency mining. Using technologies to identify whether traffic is originating from a real user or a bot is one technique to manage bots.

For instance, you can include CAPTCHAs in your forms to stop bots from sending too many queries to your website. This might assist you in distinguishing between good and bad traffic. Organizations should continually keep an eye on site traffic and ensure that users are utilizing the most recent versions of their user agents and browsers.

7. Ransomware

Ransomware assaults encrypt data on a device and demand a ransom, making them arguably the most widespread type of malware. Threatening to delete or leak the priceless material (sometimes choosing to sell it on the dark web) if the ransom isn’t paid by a specific date.

Ransomware attacks are among the most newsworthy malware types because of their effects on hospitals, telecommunications companies, rail networks, and government offices. They have increased by 13% year over year. Targeting high-value enterprises like supply chains and vital infrastructure continues to be profitable for ransomware gangs and lone actors.

Beginning in 2022, ransomware attacks on the Costa Rican government severely disrupted the country’s financial system and other government operations, leading to the declaration of a state of emergency.

An organization can monitor its networks and respond quickly to attacks by implementing an MDR solution. Security awareness training can also aid users in spotting and avoiding suspicious activities.

8. Spyware

Spyware is a tool used by cybercriminals to keep tabs on user activity. The software can give users access to usernames, passwords, and personal information by recording the keystrokes they enter throughout the course of a day. Spyware frequently causes credential theft, which can result in a disastrous data breach. It frequently comes from downloading questionable downloads or faulty data.

A typical type of malware called a “keylogger” watches and logs user keystrokes. With this type of spyware, criminals can take control of user names, passwords, credit card numbers, and other information that users might type into a system.

In addition to antivirus software, multi-factor authentication and employee training can be utilized to stop spyware and the resulting credential theft.

9. Mobile malware

Mobile malware, as its name suggests, is created expressly to attack mobile devices.

Mobile malware can use a variety of techniques, such as monitoring and recording messages and phone calls, pretending to be popular apps, collecting login information (for banking accounts or other applications), or gaining access to data on the device. Smishing is a common method for mobile malware to proliferate (also known as SMS phishing).

Since many employees use their mobile devices for work, security awareness training can be quite helpful in this situation as well.

10. Rootkits

Although rootkits were not intended to be malware, hackers now frequently use them as an attack method. With the aid of a rootkit, a person can continue to have privileged access to a system without being noticed. Rootkits essentially grant a user access at the administrative level while hiding that access. Organizations must implement a zero-trust strategy and revoke privileged access to prevent rootkits from causing harm. Any use of the zero trust strategy must be verified. Multi-factor authentication should also be used by organizations to prevent access using just one credential.

How can I safeguard my network against malware?

Businesses typically concentrate on preventative measures to halt breaches. Businesses presume they are secure by guarding the perimeter. However, some sophisticated malware will eventually enter your network. Deploying technologies that continuously monitor and identify malware that has gotten past perimeter security is therefore essential. Modern network visibility and intelligence, together with many layers of protection, are necessary for adequate defense against advanced malware.

How can I identify malware and react to it?

Your network will inevitably become infected with malware. Defenses that offer extensive visibility and breach detection are a requirement. You need to be able to recognize harmful actors instantly in order to eliminate malware. It calls for ongoing network scanning. You need to delete the virus from your network as soon as the threat has been recognized. Modern antivirus software is insufficient to defend against sophisticated online threats. Find out how to upgrade your antivirus program.

How to prevent malware infection?

Users can avoid malware in a number of ways. Users can install antimalware software to safeguard their personal computers from malware.

By using caution when using their computers or other personal devices, users can avoid infection. This includes avoiding downloading files from unfamiliar email addresses that may be infected with malware and masquerade as legitimate attachments. These emails may even purport to be from reputable businesses but use unofficial email domains.

Users should routinely update their anti-malware programs since hackers are constantly coming up with new ways to circumvent security measures. Vendors of security software respond by publishing updates that fix those flaws. Users risk missing out on a patch that would have protected them against an avoidable exploit if they fail to upgrade their software. Networks in business settings are bigger than those at home because more money is on the line. Businesses should take preventative measures to ensure malware protection. Precautions with an external focus include the following:

  • Dual approval for business-to-business (B2B) transactions
  • Implementing second-channel verification for business-to-consumer (B2C) transactions

Internal safety measures for the business include the following:

  • Using offline malware and threat detection,
  • Allow list security settings
  • Strong web browser-level security to stop dangerous software in its tracks before it spreads.

References:

Bug Zero is a bug bounty, crowdsourcing platform for security testing. The platform is the intermediatory entity that enables client organizations to publish their service endpoints so that bug hunters (security researchers / ethical hackers) registered in the platform can start testing the endpoints without any upfront charge. Bug hunters can start testing as soon as a client organization publishes a new program. Bug Zero also offers private bug bounty programs for organizations with high-security requirements.

https://bugzero.io/signup

Bug Zero is available for both hackers and organizations.

For organizations and hackers, register with Bug Zero for free, and let’s make cyberspace safe.

--

--