REALITYPOD
Realitypod

8 Dangerous Malware Threats Of 2013

malware
Despite advancements in online security, millions of computers around the globe remain vulnerable to malware. The threat can damage computers in various forms – spyware, ransomware, Trojan horse, worm, virus, rootkit, adware and logic bomb.

With the recent rise in BYOD enterprise and cross-platform deployment, the situation has ‘spiked’. This is because the threat used to be limited to Windows PCs a decade ago, but now hackers are using new techniques to gain access to Macs, Linux and mobile platforms such as iPhone and Android.

Some of the most dangerous malware threats of the year include:

1.  Beta Bot

This malware targets social networks, e-commerce shopping sites and financial institutions. FBI warns that it steals financial and log-in credentials of the user and blocks access to security sites. It takes a similar shape to ‘User Account Control’ message box that asks users to approve the ‘Windows Command Processor’ to alter the settings.

2.  Simda. B

It’s a sophisticated threat that presents itself as an update for Flash, tricking users to approve the installation. It is used to steal passwords and gain access to the victim’s social media accounts and email. Simda. B is also used to host malware sites, take money from online payment accounts and spread network spam.

3.  FBI

FBI malware is quite aggressive and takes the form of an official FBI message. It pushes the users to believe they have violated official copyright and distributed laws for accessing content (software, music, videos). It then locks the system and asks for money. Luckily, users can remove it by turning on the computer in ‘safe mode in networking’ and using antivirus software to delete the infecting files. Latest software is equipped with the detection system to remove the virus even when the computer is running in safe networking mode.

4.  Sirefef

Sirefef or ZeroAccess leverages stealth mode to disable security features of the system. Pirated software and programs that use cracks and keygens to find a way around licensing are normally accompanied by Sirefef. The malware sends information to remote servers and disables the Firewall to ensure barriers to the traffic sent from the remote server are removed.

5.  Zbot.ANQ

This Trojan is a variant of the Zeus crime-kit. It analyzes the financial login attempts of the user and uses social engineering to convince them to install a mobile malware on their devices. Once the malware is installed, the hackers send SMS messages of bank confirmation and attempt to transfer funds.

6.  Suspicious.Emit

Suspicious.Emit is a Trojan horse that utilizes backdoor techniques to gain access to and infect a computer. The hackers behind the attack use code injection to discover the root directory while bypassing detection to secure an autorun.inf file. The injected file is the one usually seen in USB flash drives.

7.  Ransom.BE78

This is a type of malware that’s termed as ‘ransomware’. It prevents the victim from booting their machine and thrives on their personal data. Users are demanded a ransom amount for the key to decrypt the data and remove the threat from the system.

8.  Loyphish

This is a malware webpage used by hackers to take the login information of the users. It presents itself as a legitimate page of a financial institution and tricks the user to fill online form entries. The victim ends up being a victim through original-looking logos, images and content.

It is recommended that you only download legitimate software, keep plugins up to date and install a good virus protecting program to minimize chances of malware.

Related posts

Keep selected programs option checked or unchecked

Realitypod

ComSol training 1

Realitypod

How to protect photo albums in iPhone with Safety Photo+

Realitypod