What Is Malware?

Share This Article

Facebook
Twitter
LinkedIn
Cybersecurity services Dallas
what is malware?
Click image above to see the infographic in its full resolution CLICK HERE to download

Exactly what is malware?

Malware, also sometimes known as ransomware, is malicious software that infects your computer and displays messages demanding a fee to be paid for your system to work again. This class of malware is a criminal moneymaking scheme that can be installed through deceptive links in an email message, instant message, or website. It can lock a computer screen or encrypt important files with a password.

Scareware is the simplest type of ransomware. It uses scare tactics or intimidation to trick victims into paying a ransom to get their files back. It can come in the form of fake antivirus software in which a message suddenly appears claiming their computer has various issues and an online payment is necessary to fix them. Sometimes, users may be bombarded with endless alerts and pop-up messages.

Other times, the computer will fail to work at all. Yet another type of ransomware can impersonate a law enforcement agency and claim the computer user was caught performing illegal activities online. Files are then locked in hard-to-crack, encrypted files, making it difficult for users to recover unless a ransom is paid.

Typical attacks usually ask for $100 to $200. Other attacks seek much more, especially if the attacker knows the data being held hostage would cause a significant direct financial loss to a company. As a result, cybercriminals who set up these scams can make big sums of money. No matter what the scenario, even if the ransom is paid, there is no guarantee that computer users will be able to fully access their systems again. While some hackers’ direct victims to pay through Bitcoin, MoneyPak or other online methods, attackers could also demand credit card data, adding another level of financial loss.

How Malware Works

Common vectors for ransomware include phishing and downloads from malware infected websites. Phishing is a type of online scam where criminals impersonate legitimate organizations via email, text message, advertisement, or other means in order to steal sensitive information. This is usually done by including a link that will appear to take you to a company’s website to fill in your information or as an attachment to an email. Ransomware can also be downloaded onto systems when unwitting users visit malicious or compromised websites. Additionally, it can arrive as a payload that is either dropped or downloaded by other malware.

Famous Examples of Malware Attacks

The first cases of ransomware attacks were reported in Russia in 2005. Since then, the scams have spread throughout the world, with new types still successfully targeting victims. In September 2013, CryptoLocker surfaced and targeted all versions of Windows and successfully infected hundreds of thousands of personal computers and business systems. Victims unknowingly opened emails impersonating customer support services from FedEx, UPS, and other companies. Once activated, the malware’s onscreen timer demanded an average payment of $300 within 72 hours. Some versions affected local files and removable media.

Another infamous ransomware attack occurred in 2017. The WannaCry ransomware cryptoworm targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency. Of all the countries affected by the attack, Russia was hit the hardest, with the WannaCry malware crashing Russian banks, telephone operators, and even IT systems supporting transport infrastructure. However, if the goal of the scheme was to make large amounts of money, it failed, and the hackers made off with a total of only $140,000.

Preventing Malware

When it comes to stopping attacks via email you should provide employees with training on how to spot an incoming malware attack. Even picking up on little indicators like poor formatting, or that an email purporting to be from ‘Microsoft Security’ is sent from an obscure address that does not even contain the word Microsoft within it, might save your network from infection. To mitigate this, LG Networks’ can conduct email security audits via phishing tests. We send fake but realistic phishing emails to a company’s employees then monitor how they respond and see if anyone falls for the phishing email. In addition, we provide training for employees on how to better spot a phishing email and how to appropriately handle them. 

At the very least, employers should invest in anti-virus and anti-spam software and keep it up-to date, so that it can warn users about potentially malicious files. With LG Networks’ anti-spam service your employees are less likely to become phishing victims because emails from bad actors never reach their inbox in the first place.

Backing up important files and making sure those files cannot be compromised during an attack in another key. With LG Networks’ Business Continuity and disaster recovery solutions your data is backed up on-site and in the cloud. Customers hit with a ransomware attack can simply revert to a backup prior to the attack and do not have to pay a ransom.