November 21, 2013 By Amit Klein 2 min read

The common thread running through the malware trends we’ve seen in recent months is the evolution, maturation and diversification of the attacks and fraud schemes they facilitate. Malware, once purpose-built, is clearly becoming a flexible platform — in many respects, it is now almost a commodity.

Take, for example, the leak of Carberp’s source code in 2013. Carberp joined Zeus as the latest prominent Man-in-the-Browser malware to become “open.” With access to this source code, cyber criminals can quickly implement a wide variety of attacks and fraud schemes aimed at specific targets.

Along with the more traditional and pure in-browser attacks, SMS-stealing attacks are becoming common, researcher evasion is quickly emerging as a malware trend and new approaches to account takeover and remote device control are being encountered more and more frequently.

INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014 from IBM Security Systems

 


 

Not surprisingly, malware is still the most dangerous threat to enterprises, end users and financial institutions. Its success has spawned improved detection and prevention technologies that continue to threaten malware’s existence. This has forced cyber criminals to evolve their own technologies in order to stay ahead of security vendors. They have responded through diversification, by inventing new fraud mechanics to evade existing security solutions, and commoditization, by turning cutting-edge, limited-circulation techniques into mainstream capabilities.

These are indicators that the cyber crime industry is prospering and is able to withstand pressure from advances in security technologies. What’s needed is a disruptive approach to security that addresses the root cause of infections and cyber crime. This approach will need to respond to new cyber crime techniques and malware trends in real time while also providing holistic protection.

Read the white paper: Accelerating growth and digital adoption with seamless identity trust

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today