Most common malware types in 2021 that drive cybercrime
Headline: CISA and ACSC Warn of Persistent Malware Threats, Highlighting Conti and TrickBot
In a joint advisory released in 2021, the Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) warned of the ongoing threat posed by malware, particularly the most prevalent strains in the USA.
The most common malware strains of last year had a typical lifespan of at least five years, with some strains having been in circulation for more than a decade. Among the top 11 malware strains for 2021 were Agent Tesla, AZORult, FormBook, Ursnif, LokiBot, MOUSEISLAND, NanoCore, Qakbot, Remcos, TrickBot, and GootLoader.
TrickBot, a malware strain that has been in circulation for over a decade, was singled out by the agencies for being "developed and operated by a sophisticated group of malicious actors." The malware is attributed to a Russian cybercrime cartel active for roughly six years, known for high-profile cybercriminal activities.
Conti ransomware, another costly strain of ransomware ever documented, is often deployed by threat actors using TrickBot. CISA warned that Conti ransomware has evolved into a highly modular, multi-stage malware, posing a significant threat to critical infrastructure organizations in the USA.
To mitigate these threats, the agencies advised several measures. Critical infrastructure organizations were advised to update software, maintain offline data backups, and secure and monitor remote desktop protocol. Employees were advised to receive training to prepare for and respond to these threats. Additionally, enforcing multifactor authentication was recommended.
The agencies also highlighted the lucrative nature of cyber operations for malware developers, who often benefit from low risks of negative consequences. Malware code bases are frequently reused and transformed into variant strains to add new capabilities and dodge threat hunters.
In the face of these persistent threats, vigilance and proactive measures remain crucial in safeguarding digital assets. Organizations are urged to heed the advice of CISA and ACSC to stay ahead of the ever-evolving malware landscape in the USA.
Read also:
- Italy passes AI legislation addressing privacy concerns, supervision, and kid-safe access
- East Asian countries should be cautious, as scamming operations are moving towards the region - it's high time we stay vigilant. - Phar Kim Beng
- Senators pressure nominated leader of CISA on election security concerns, focus of agency highlighted
- Digital passwords come under pressure as major tech companies move towards strengthened security measures