Request a Demo

Search results for:

In this article

9 Types of Malware Attacks and What You Can Do About Them


Share on:

What is Malware?

Malware is a program or file that intentionally damages or grants unauthorized access to a computer system. In other cases, malware is used to destroy or steal sensitive data. Malware can infect devices, operating systems, and networks. Depending on the type and purpose of the malware, the infection can have different levels of impact on users, endpoints, and organizations.

Some malware is only a nuisance, while other malware can lead to catastrophic data breaches. It is widely understood that malware detection and anti-malware protection is an essential component of any cybersecurity strategy for organizations of any size.

This is part of an extensive series of guides about malware protection.

Get our Complete Guide for

Threat Visibility for Lean IT security Teams

  • The key technologies used to provide threat visibility
  • How deception technology helps improve threat visibility
  • Why improved visibility must be accompanied by improved response capabilities

Types of Malware Attacks

Here are some of the key types of malware attacks.

1. Virus Malware

A virus is a software program that is added to an application or operating system without the user’s knowledge. It can be used to steal data, run unwanted activities on the user’s device, and cause damage to the device and its applications and data. A virus is a general term often used to describe other types of malware (see below).

2. Ransomware Malware

Ransomware is software that uses encryption to disable access to a victim’s data until the ransom is paid. In some cases, in addition to encrypting the data, ransomware also sends it to attackers, allowing them to extort the organization. Even if the organization chooses to pay the ransom, there is no guarantee that attackers will provide the required decryption key or that it will properly restore the data.

3. Fileless Malware

Fileless malware does not initially install anything but instead changes files specific to the operating system, such as PowerShell and Windows Management Instrumentation (WMI). Traditional antivirus software cannot detect fileless attacks because the operating system recognizes the edited file as legitimate.

Fileless attacks are stealthy and have a much higher success rate than traditional malware. However, next-generation antivirus (NGAV) technology uses advanced techniques to detect and block fileless malware.

4. Spyware Malware

Spyware collects information about a user’s activities without their consent. This may include passwords, passwords, payment information, messages, and documents. Spyware was originally prevalent on desktop computers but now affects mobile devices as well. On a mobile device, spyware is much more dangerous because attackers can use it to track a victim’s physical movements and activities.

Get our Complete Guide for

Threat Visibility for Lean IT security Teams

  • The key technologies used to provide threat visibility
  • How deception technology helps improve threat visibility
  • Why improved visibility must be accompanied by improved response capabilities

5. Bot Malware

Bot malware, which is commonly implemented as worms, trojans, or rootkits, is self-replicating malware that attempts to spread to a large number of devices. The malware compromises infected devices, establishes communication with a command and control (C&C) server and starts performing automated actions under the attacker’s control.

Using bot malware, attackers herd devices into a botnet—a large network of compromised devices under their control. Botnets are frequently used in DDoS attacks. Botnet malware can also launch keyloggers, send phishing emails, or be used by attackers to mine cryptocurrency on victim devices.

6. Adware Malware

Adware tracks browsing activity and displays unwanted ads to the user. Adware is similar to spyware, but it typically does not capture keystrokes or otherwise compromise the device.

Adware can be an annoyance to users and can slow down a user’s device. This type of malware invades the user’s privacy—data captured by adware is used to explicitly or covertly analyze an individual’s online activity, including purchases, travel, and private communications. This information may be shared or sold to advertisers without the user’s consent.

A more severe danger is that adware can show malvertising—advertisements that lead to malicious sites or trick the user into performing unwanted actions.

7. Trojan Malware

Trojan horses are malicious software that users knowingly install and consider as legitimate software. Trojan horses rely on social engineering techniques to infiltrate a victim’s device. Once deployed on a device, a Trojan horse deploys its payload—malware designed to facilitate the exploitation of the device. Trojan horses provide attackers with backdoor access to devices, run keyloggers, install viruses or worms, and steal data.

8. Rootkit Malware

A rootkit is a software that allows a malicious attacker to take remote control of a victim’s computer with full administrator privileges. Rootkits can be injected into applications, kernels, hypervisors, or firmware. It spreads through phishing, malicious attachments, malicious downloads, and corrupted shared drives. Rootkits can also be used to hide other malware such as keyloggers.

9. Worms Malware

Worms are malware designed to spread rapidly across networks. They can infect devices in a variety of ways, including operating system vulnerabilities, other software vulnerabilities, software-embedded backdoors, and infected flash drives. Once the worm is deployed, a malicious attacker can launch a DDoS attack, steal sensitive data, or launch a ransomware attack.

Malware Delivery Methods

Malware uses a variety of methods to spread from an initial attack vector to other computer systems. Here are common ways malware is delivered to victim devices:

  • Email attachments containing malicious code can be opened and executed by an unsuspecting user. If the user opens an attachment or clicks a malicious link on a device connected to the corporate network, malware can spread throughout the network.
  • File servers based on protocols like SMB/CIFS or Network File System (NFS) might have vulnerabilities that allow malware to spread quickly. Previous vulnerabilities discovered in these protocols have been fixed, but legacy systems may still use vulnerable versions.
  • Cloud-based file-sharing software can copy malware to a user’s device or to removable media.
  • Peer-to-Peer (P2P) file sharing can introduce malware by sharing seemingly harmless files such as music and photos.
  • A remotely exploitable vulnerability could allow a hacker to gain access to a system with little or no user intervention. A recent example was the Log4j vulnerability that affected millions of computing systems and billions of users around the world.

Malware Attack Prevention Best Practices

Here are some key best practices you can use to protect your organization against malware.

Learn about these and other best practices in our detailed guide to malware prevention

Continuous User Education

Users are a weak link in most organizations’ cybersecurity strategies. It is critical to educate users on a regular basis about best practices to avoid malware, such as:

  • Not downloading and running unknown software.
  • Avoiding clicking on links in suspicious messages, and understanding how to identify a phishing message.
  • Never connecting removable media to a computer.
  • Ensuring all computer systems, including personal devices, have legitimate, up-to-date malware protection that scans the device regularly.

Practice exercises, such as intentional phishing campaigns, can help refresh guidelines and illustrate the severity of the threat to users.

Ensure Your Network is Secure

Controlling access to systems on your organization’s network is an important preventive measure against malware. Deploying proven security technologies such as firewalls, intrusion prevention/detection systems (IPS/IDS), web application firewalls (WAF), and VPN-only remote access can minimize the organization’s attack surface.

Perform Regular Vulnerability Scans

It is important to regularly scan web applications, networks, and other critical systems for vulnerabilities, misconfigurations, and existing malware infections.

In a modern IT environment, vulnerability scans can generate thousands of results and it is not possible to remediate all of them. However, organizations should carefully prioritize vulnerabilities and invest efforts in remediating the most important ones.

Vulnerabilities that cannot be remediated—for example, those affecting legacy systems that cannot be easily updated—must be mitigated using appropriate security controls or by isolating vulnerable systems from the network.

Conduct Regular Security Audits and Penetration Tests

If your organization is covered by compliance standards or regulations, it may be required to perform security audits by internal teams and external auditors. Even if this is not the case, conduct your own security audits to discover vulnerabilities that can lead to a malware infection. Another important measure is conducting regular penetration testing to discover gaps in existing security defenses and understand how to remediate them.

Create Regular, Verified Backups

Regular backups, saved in a secure location that cannot be accessed and infected by malware, can help your organization recover from many types of disasters, including malware and ransomware attacks. The key is to take regular backups and verify that they are working and can be used to recover operational systems. Conduct regular testing to ensure your backups are working properly and you are able to restore systems within the required timeframe.

Use Endpoint Security Solutions

Endpoint security is a method of protecting endpoint devices, such as desktops, laptops, and mobile devices, from exploitation by malicious attackers and activities.

Endpoint protection includes technologies such as legacy antivirus (legacy AV) and next-generation antivirus (NGAV) that focus on identifying and blocking or isolating threats. Other endpoint protection capabilities include:

  • Protection from exploits
  • Email threats protection
  • Malicious download protection
  • Application control (preventing unsafe applications from running)
  • Data Loss Prevention (DLP)

In addition, advanced endpoint protection solutions include Endpoint Detection and Response (EDR). EDR helps detect threats that bypass AV, NGAV, or other defensive layers. EDR provides the visibility security teams need to detect breaches on endpoints, investigate them, and take immediate action to mitigate malware and other threats. EDR solutions can also take action automatically, for example by isolating the endpoint from the network.

Leverage XDR

eXtended Detection and Response (XDR) was developed as an alternative to security solutions that are limited to a single silo in the security environment (such as endpoints or the network). It is an evolution of solutions such as endpoint detection and response (EDR) and network traffic analysis (NTA).

XDR solutions rely on a variety of analytics to detect threats such as malware. The techniques they use include:

  • Internal and external traffic analysis
  • Comprehensive threat intelligence
  • Machine learning based detection
  • Behavioral analysis

When suspicious events are detected, XDR can provide tools to help security teams determine the severity of a threat and respond accordingly. This can help identify even the most sophisticated malware attacks and respond before they spread throughout the environment and cause damage.

Advanced Malware Protection with Cynet

The Cynet 360 Advanced Threat Detection and Response platform provides protection against threats including zero-day attacks, advanced persistent threats (APT), advanced malware, and trojans that can evade traditional signature-based security measures.

Block exploit-like behavior

Cynet monitors endpoints’ memory to discover behavioral patterns that are typical to exploit such as an unusual process handling request. These patterns are common to the vast majority of exploits, whether known or new, and provide effective protection even from zero-day exploits.

Block exploit-derived malware

Cynet employs multi-layered malware protection that includes ML-based static analysis, sandboxing and process behavior monitoring. In addition, they provide fuzzy hashing and threat intelligence. This ensures that even if a successful zero-day exploit establishes a connection with the attacker and downloads additional malware, Cynet will prevent this malware from running so no harm can be done.

Uncover hidden threats

Cynet uses an adversary-centric methodology to accurately detect threats throughout the attack chain. Cynet thinks like an adversary, detecting behaviors and indicators across endpoints, files, users, and networks. They provide a holistic account of the operation of an attack, irrespective of where the attack may try to penetrate.

Accurate and precise

Cynet uses a powerful correlation engine and provides its attack findings with near-zero false positives and free from excessive noise. This simplifies the response for security teams so they can react to important incidents.

You can carry out automatic or manual remediation, so your security teams have a highly effective yet straight-forward way to detect, disrupt, and respond to advanced threats before they have a chance to do damage.

Learn more about Cynet’s Next-Generation Antivirus (NGAV) Solution.

How would you rate this article?

decorative image decorative image decorative image

Let’s get started

Ready to extend visibility, threat detection and response?

mobile image

See Cynet 360 AutoXDR™ in Action

Prefer a one-on-one demo? Click here

By clicking next I consent to the use of my personal data by Cynet in accordance with Cynet's Privacy Policy and by its partners