You are here

Threat Awareness – 2021 Top Malware Strains

Threat Awareness – 2021 Top Malware Strains

Created: Thursday, August 4, 2022 - 15:04
Categories:
Cybersecurity

Today, The Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) released a joint Cybersecurity Advisory (CSA) providing details on the top malware strains observed in 2021. According to the report, “In 2021, the top malware strains included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware. Most of the top malware strains have been in use for more than five years with their respective code bases evolving into multiple variations.” The top malware strains of 2021 included Agent Tesla, AZORult, Formbook, Ursnif, LokiBot, MOUSEISLAND, NanoCore, Qakbot, Remcos, TrickBot and GootLoader. The report provides further details on each malware, offering an overview of their capabilities, the type of malware, delivery method, how long the malware has been active, and resources for mitigating against it. To defend your organization against these threats the CSA recommends applying timely patches, conducting user awareness training, securing Remote Desktop Protocol (RDP), patching all systems especially for known exploited vulnerabilities, making offline backups of data, and enforcing multifactor authentication (MFA). Read more at CISA.