SBN

Top 6 malware strains to watch out for in 2020

Introduction: The upsurge of malware

Malware is a favorite way for cybercriminals to launch attacks. A number of malware types have made the news as responsible for data theft and high-profile privacy breaches. 

According to Malwarebytes Labs’ new report, “the Trojan-turn ed-botnets Emotet and TrickBot [re-coded to work as malware loaders] made a return in 2019 to terrorize organizations alongside new ransomware families, such as Ryuk, Sodinokibi, and Phobos.” Emotet, Trickbot and Ryuk have also been revived to attack, especially in financial settings. SamSam is often deployed using a wide range of exploits or brute-force tactics.

According to the Center for Internet Security, the list of most prolific malware last year included ZeuS (aka Zbot, a malicious banking Trojan), Kovter (a pervasive click-fraud Trojan) and Dridex (a well-known Trojan). Malspam — spam email that delivers malware — was the primary infection vector.

Top malware to watch in 2020

Here’s this year’s biggest cybersecurity threats on the internet:

Emotet

Emotet is today’s most dangerous, costly and destructive malware to date. Emotet “functions as a downloader or dropper of other banking trojans,” per the Center for Internet Security (CIS). Spreading through e-mails with phishing content, this malware type is also able to infect entire networks quickly by collecting and exploiting contacts.

Kovter 

Kovter is a family of malware that appeared in 2014 but has changed its skin quite a few times. In the beginning, it was mostly ransomware and tricking users by making them think they were being fined by law enforcement. Then it reappeared as a click-fraud malware using code injection to grab information and sending it back to the malicious hackers. Later, it resurfaced as fileless malware, using installation of autorun registry entries, and then as part of several phishing campaigns. 

Today, Kovter is ranked (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Daniel Brecht. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/HOZfm_80D4o/