The cybersecurity landscape is always evolving, with new malware threats emerging by the minute. It’s therefore imperative for any business owner to stay informed about the latest malware so they can take proactive measures to safeguard their digital assets.

This article delves into some of the most dangerous malware strains that emerged in 2023, shedding light on their behaviors and potential impacts.

What are the most dangerous malware threats in 2023?

Millions of malicious programs are unleashed onto the web, but some stand out as particularly hazardous. In 2023, there are eight different strains and types of malware businesses should be cautious of:

1. Clop extortion

Clop is a notorious strain of ransomware that emerged in early 2019, originating from a Russian cybercriminal group of the same name. Recently, the cybercriminal group switched to extortion attacks, threatening hundreds of schools, government agencies, and businesses that they would release the latter’s stolen data on the dark web unless the victims pay multimillion-dollar ransoms.

The Clop group was able to steal so much data because of a vulnerability in the MOVEit file transfer platform, which is used by thousands of organizations. The vulnerability allowed Clop to inject malicious code into MOVEit databases and download sensitive data en masse. Evidence suggests that because of this exploit, Clop was able to steal millions of sensitive data from Michigan and Illinois state agencies as well as organizations like Shell and the University System of Georgia.

2. Rorschach ransomware

Rorschach ransomware behaves like many other ransomware families, encrypting files and demanding large ransom payments for the decryption key. However, it features unique capabilities. For one, the Rorshach boasts encryption speeds several leagues faster than other ransomware, allowing it to execute its malicious code before any security measures can respond. The ransomware also exhibits autonomous propagation capabilities, allowing it to self-replicate and spread to other vulnerable machines on networks connected to a Windows domain controller.

Additionally, Rorschach security evasion capabilities are highly advanced. In fact, Rorschach enables cybercriminals to modify its behavior to fool threat analysis tools. This makes it incredibly difficult for organizations to detect the ransomware until the payload is deployed and the ransom note is delivered.

3. Evil Extractor

Evil Extractor is an info-stealing malware program specifically designed to extract data from Windows PCs without the user’s knowledge. The malware commonly spreads through phishing emails that include compressed executable attachments. If a user unwittingly downloads and extracts the attachments, Evil Extractor will run various functions to steal data. It executes keyloggers to record the user’s keystrokes, cookie stealers to steal browsing histories and saved login credentials from web browsers, and webcam hijackers to covertly capture images or videos. The stolen information is then uploaded to a hacker-controlled remote server, enabling cybercriminals to do whatever they want with the data.

What’s even more alarming is that Evil Extractor has tools to run its malicious code without arousing suspicion. The malware typically comes with anti-virtual machine, anti-scanner, and anti-sandbox components, which can thwart a PC’s built-in security features for detecting and blocking malware.

4. Goldoson

Goldoson malware is especially dangerous because it managed to sneak its way into legitimate mobile apps. Developers unknowingly added the Goldoson malware to their Google Play apps,compromising apps such as Smart Compass, L.POINT with L.PAY, and Money Manager Expense & Budget, which have been downloaded millions of times.

When users launch any of these infected apps, Goldoson takes root in the device and requests permission to access the user’s storage, camera, and location data. If users grant the permission, Goldoson can steal their list of installed applications, GPS location histories, and Wi-Fi and Bluetooth device information. This collection of data may allow cybercriminals to identify individuals and target them with further malicious campaigns.

5. Chameleon

Chameleon malware predominantly targets Android devices. It spreads through compromised web pages and cloud hosting services like Bitbucket. Once it gains a foothold in a system, Chameleon can carry out various malicious activities such as SMS interception, keylogging, and cookie theft. It’s also able to perform overlay attacks, in which users are shown a fake user interface on top of login screens or legitimate apps to steal usernames and passwords.

Like its namesake reptile, Chameleon is able to evade detection by using camouflaging techniques. For one, Chameleon can disable Google Play Protect, a critical security feature designed to protect Android users from malicious apps. Chameleon also incorporates anti-emulation techniques, which allows the malware to identify whether it’s running in an emulated or sandboxed environment. By detecting emulation attempts, Chameleon can modify its behavior or remain dormant, making it harder to be detected and removed.

Finally, Chameleon employs uninstallation prevention measures. It can restrict user access to device settings, block uninstallation commands, or mimic system notifications to deceive users into believing that it is a legitimate system application. These tactics hinder users’ attempts to remove the malware from their devices, prolonging its presence and malicious activities.

6. Mirai botnet

Mirai is a well-known botnet that first emerged in 2016 and has been responsible for several high-profile distributed denial-of-service (DDoS) attacks, a type of cyberthreat that directs a massive volume of traffic to disrupt or paralyze the target’s servers. In the first half of 2023, a variant of the Mirai botnet was detected by security researchers. This variant specifically targets vulnerabilities found in devices from manufacturers like D-Link, Arris, Zyxel, TP-Link, Tenda, Netgear, and MediaTek. The target devices include routers, digital/network video recorders, Wi-Fi dongles, thermal monitoring systems, and access control systems. Once infected, the compromised devices are under the control of the botnet operator and can be weaponized to launch large-scale DDoS attacks.

7. Cryptojacking

Cryptojacking involves malicious actors hijacking the computing resources of unsuspecting users or organizations to mine cryptocurrencies. Unlike traditional malware that aims to steal data or cause damage, cryptojacking is primarily focused on exploiting the processing power of computers, smartphones, or servers to mine cryptocurrencies such as Bitcoin or Monero.

XMRig is a type of cryptojacking malware that’s recently been seen on Mac devices. According to reports, the malware is embedded in pirated software such as unpaid versions of Adobe Photoshop and Final Cut Pro. When a user installs an infected program, XMRig uses the device’s resources to mine for cryptocurrency without the user’s knowledge. The cryptomining operations may, in turn, lead to slower device performance, frequent crashes, and overheating.

8. AI-powered malware

AI-powered malware breaks a new frontier in cyberthreats. This type of malware utilizes artificial intelligence (AI) and machine learning techniques to adapt its behavior, making it more challenging to detect. AI-powered malware can learn from its interactions with security systems, analyze patterns, and modify its attack strategies accordingly. This advanced level of sophistication enables AI-powered malware to target specific vulnerabilities, execute targeted attacks, and remain undetected for longer periods, potentially causing significant damage to organizations’ networks and data.

How can businesses protect themselves from known and emerging malware?

Despite the growing complexity of today’s cyberthreats, businesses can still take measures to protect themselves from malware attacks. Here are a few simple steps that organizations should consider:

  • Invest in advanced security solutions – To establish a strong security framework, organizations should invest in tools like next-generation firewalls, endpoint protection software, behavior-based network monitoring, end-to-end encryption software, intrusion prevention systems, and geo-redundant data backups. The market for AI-augmented security solutions is also growing, and businesses should consider these solutions to stay ahead of the latest cyberthreats.
  • Regularly update systems – Organizations should ensure that their computers and mobile devices are running the latest software versions to take advantage of the most up-to-date security features. Installing security patches is also essential to fixing any existing vulnerabilities in the system.
  • Train employees – Since malware is often spread through phishing emails, it’s important to educate employees about secure email practices. Ideally, employees should practice caution when clicking on links or opening attachments from unfamiliar sources and avoid sharing confidential information over unsecured networks.
  • Get managed IT services – Organizations should enlist the help of managed IT services providers (MSPs) to ensure that their systems are kept secure and updated. MSPs offer expert advice on security best practices and can devise a strategy tailored to the organization’s needs. They can also provide proactive monitoring and maintenance services to ensure that any potential issues are quickly identified and rectified.

Malware is an ever-evolving threat, and businesses need to stay vigilant in order to protect their systems from such attacks. With a customized strategy, comprehensive training, and strong defenses from Dynamic Solutions Group, your business can effectively ward off threats and keep your systems secure. Call us today to learn more about how we can help.