What's That Term?: Malware

close up of computer message declaring security threat

Since its inception more than 3 decades ago, malware has been a popular tool for cybercriminals. There are many forms of malware that have sprung up over the years, and they are all used for nefarious purposes. Unfortunately, there is a ton of malware out there, but understanding what it is and where you may know it from, along with using our advice, can help keep you protected.

What is malware?

Malware is a general term that refers to a variety of malicious software. This includes viruses, ransomware, Trojan Horses, spyware, and more. Malware can be installed on your computer in a number of ways, including but not limited to, clicking on malicious links, downloading infected files, or malware being installed as part of a larger attack.

Here is a list of malware types along with what they do:

  • Virus

This is one of the most common forms of malware. A virus typically arrives in an email as an attachment that contains a virus payload. The payload is the component of malware that does the malicious damage to your computer. If the victim opens the file, their device becomes infected and every time the file is copied, so is the virus. Viruses can wreak havoc on a victim's computer, infecting the hard drive and potentially destroying or stealing critical information.

  • Ransomware

This is some of the most financially devastating forms of malware given that it steals information in the hope of selling it back to the victim. After encrypting files, they are held for ransom, and the hacker usually requests payment in the form of cryptocurrency due to their unregulated nature. This can make it difficult to track if done well.

  • Trojan Horse

A Trojan Horse is something that disguises itself as something harmless like an image, document, or application. Once they are downloaded and used, they can gather a lot of sensitive information.

  • Spyware 

This is a particularly discomforting form of malware in that it is software that secretly records and transmits personal information or Internet surfing patterns and details to its user. Spyware also allows users to monitor everything that goes on in the targeted device's communications system. This means they can potentially see and hear all that you are doing even when it seems like the computer is off or when you are not using it.

  • Worms

This form of malware typically applies to businesses or an entire household since it can copy itself from one machine to another, generally by exploiting a security hole in a software program or operating system, and it doesn't need user interaction to operate.

  • Scareware

One of the most common tactics used by cybercriminals is scaring their victim into taking actions that allow the hacker to capitalize on their fear. Scareware is an example of this where a victim sees a message pop up like an ad but it might say something like, "Your computer is infected. Get virus protection, now!" If clicked on and downloaded, this will install malware on the victim's device, the exact opposite of what they were intending.

  • Fileless malware

This refers to malicious code that infects a computer's memory via genuine software programs and operating system tools. Because it does not require a file system to spread, as the name implies, it leaves no track for traditional antivirus applications to find. This can make it a highly difficult form of malware to combat.

Why you might have heard of it

While malware has been around for many years, the increasing use of mobile devices and the internet of things (IoT) has made it a much greater threat to cybersecurity. Cybercriminals are now able to target not just individual users but also businesses and even entire governments with malware attacks.

In recent years, malware has become an increasingly common threat to cybersecurity. Security provider SonicWall reported nearly 500 million ransomware attacks through September 2021, resulting in nearly $2 million to resolve the attack per Sophos. Many of those victims included government agencies, education, and healthcare, according to Blackfog’s 2021 State of Ransomware Report.

Some high-profile malware attacks that made news headlines in recent years include:

  • The Anubis Trojan attack has been around for a few years and made a comeback during the pandemic. There is a potential for it to resurface with it affecting Android phones and many banking apps

  • Redline is a browser hijacker that steals information from popular web browsers including Opera, Microsoft's Edge browser, and Chrome. It has made a lot of moves on the dark web, so it may be used very soon.

  • The “Gamaredon” threat group (with ties to the Russian Federal Security Service), has been responsible for attacks in Ukraine since 2013. They are now experimenting with and testing eight different forms of malware at once. 

  • Office Powerpoint files have been used to send Agent Tesla Trojans and other malware to unsuspecting victims in 2021.

  • In 2021, hackers sent phishing emails that used the Windows App Installer from within Windows 10 to be the vector for infection.

Unfortunately, there are countless other examples of malware being used on the public and businesses all around the world. With new and scarier forms developing all the time, we have to adapt and update our knowledge to match and beat criminals. The more we hear and know about these kinds of threats, the more we all can do.

Our Advice

Malware can have a devastating impact on businesses and individuals. For businesses, malware can mean the loss of confidential data, stolen funds, or even crippled systems that can't be used for business purposes. In addition, malware can also lead to the spread of ransomware, which can lock users out of their systems until they pay a ransom. This can be a huge financial burden for businesses and can also lead to data loss.

For individuals, malware can mean the theft of personal information, such as passwords, credit card numbers, and social security numbers. This information can be used to commit identity theft or to fraudulently purchase items. Additionally, malware can also lead to the installation of spyware, which can track a user's activities online. This information can then be used to steal the user's identity or to commit other crimes.

Nobody wants to be the victim of malware, but at some point, you may suffer from a malware attack. In that case, hopefully, little damage is done and hopefully, you have prevention methods in place for limiting that damage. Regardless if you are an individual or a part of a large business, or whether you have no security in place or the best, in order to protect your computer from malware attacks, you should take the following steps:

1. Keep your antivirus software up to date and running

Antivirus software is a type of software that helps protect your computer from malware infections. It can detect and help prevent malware from infecting your computer. Most antivirus software also includes a firewall to help protect your computer from unauthorized access.

2. Use a firewall

A firewall is a program or hardware device that helps protect your computer from malware and other online threats. It does this by blocking unauthorized access to your computer. Firewalls can be either software or hardware based, and they come installed on most computers by default.

3. Be careful what websites you visit and what files you download

Only visit reputable websites and only download files from trusted sources. Never open email attachments unless you are sure they are safe, and never install software updates or plugins from unknown sources.

4. Back up your data regularly

If your computer does become infected with malware, having a backup of your data will help minimize the damage. There are a number of ways to back up your data. One popular option is to use an online backup service. These services allow you to store your data online, so you can access it from anywhere. Another option is to use a secure portable hard drive or USB drive to backup your data. Make sure the device is completely safe before plugging it into your computer. Either of these methods will help ensure that you have a recent copy of your data in case of an emergency.

5. Keep your operating system and other software up to date

Software updates often include security patches that can help protect your computer from malware attacks. You should install software updates as soon as they are available, as they often include important fixes to the system. You can usually find software updates in the settings or preferences menu of your software.

6. Have cybersecurity training for the entire team 

This can help every part of the company look for suspicious activity and be better aware of the types of malware they may come across. If everyone knows what to look for, then it is much easier to avoid malware in the first place.

7. Keep in close contact with your IT team or MSP partner 

Having a cybersecurity team that can respond quickly can make a huge difference if an attack does happen. Ideally, they will be taking precautionary steps to prevent any malware attacks, it's better to have them as close as possible when one does inevitably sneak through.

8. Use strong passwords 

Make sure you use strong passwords for all of your accounts, and don’t use the same password for more than one account. This will help protect your data in the event that malware does infect your computer or device.

While no single tip provided can stop all malware, when used interconnectedly, they can provide a solid line of defense for any business or individual against harmful malware of any kind.

Malware is a serious threat to cybersecurity and can cause a lot of damage if it isn’t detected and removed in time. It can affect both personal and business devices, as well as compromise important data. There are many different types of malware, but some common methods of protection include using anti-virus software, being aware of potential threats, and keeping your software up to date. If you think you may have been infected with malware, take action immediately to remove it from your device. If you need help with malware or any other IT-related issues, contact the IT experts at Kotman Technology.


Kotman Technology has been delivering comprehensive technology solutions to clients in California and Michigan for nearly two decades. We pride ourselves on being the last technology partner you'll ever need. Contact us today to experience the Kotman Difference.

Previous
Previous

6 Reasons to Clean Your Electronic Devices

Next
Next

Don't be Caught Off Guard by a Zero-Day Exploit