These Are Officially The Worst Malware Strains Of The Year

These Are Officially The Worst Malware Strains Of The Year

The cybersecurity experts at OpenText Security Solutions have determined what they believe to be the worst malware threats (opens in a new tab) of 2022 so far.

Their “Nastiest Malware of 2022” report saw Emotet retain the stealthy crown, followed by the ever-evolving LockBit.

In addition, the company says there is evidence that the "hacker vacation" is over, and companies of all sizes are now being warned to be on their guard against hacks.

LockBit and Conti

Although Emotet was briefly shut down last year, it has grown stronger and is now considered the "most successful botnet out there."

OpenText describes the second-ranked LockBit as "this year's most prolific and successful ransomware group," which evolved this year to threaten triple extortion tactics: full data encryption, threat of data leaks, and attack Distributed Denial of Service (DDoS).

Conti comes in third place, due to the fact that he managed to survive a huge backlash from the pirate community. In early 2022, Conti announced his support for the Russian invasion of Ukraine, prompting a huge response from his associates and affiliates. Since then, Conti has rebranded itself in various operations, with researchers naming HelloKitty, BlackCat, and BlackByte as the most successful.

In fourth place is Qbot, "probably the oldest information-stealing Trojan" that is still updated to this day, while Valyria rounds out the top five. This was transformed from a banking trojan to a malspam botnet to a malicious script that can deliver ransomware. "The tricky part of Valyria is the complexity of the components and their ability to evade detection," the researchers explain.

Finally, the data showed an increase of almost 1100% in phishing, in the first four months of the year, compared to the same period of the previous year. According to the researchers, this could spell the end of the "hacker holiday", a period of fewer attacks after the busy holiday period.

"The key takeaway from this year's findings is that malware remains at the center of threats to individuals, businesses, and governments," said Muhi Majzoub, OpenText's executive vice president and chief product officer. "Cybercriminals continue to evolve their tactics, leaving the information security community in a constant state of updating. With the widespread adoption of ransomware payloads and cryptocurrency-enabled payments, the battle will continue. No person, no company, regardless Because of its size, it is immune to these threats.