The Top 5 Malware: Here’s what you can do to defeat them

Despite malware being a pivotal attack vector, companies are unable to defend against data-theft malware running wild in their network.

is a key vector for data breaches. Research shows that 51% of data breaches include the usage of malware, whether for initial breach, expansion within the network or heisting data. Despite this, companies are unable to defend against data-theft malware running wild in their network. In fact, some of the biggest and most well-publicized breaches ever were the result of undetected malware. The reason is that modern malware is built to evade traditional anti-malware defenses. Today's malwares are sophisticated multi-vector attack weapons designed to elude detection using an array of evasion tools and camouflage techniques. In the game of chess between attackers and defenders, hackers constantly find new ways to stay one step ahead of existing defenses. Let's take a look at five common evasion techniques used by modern malware and how they beat traditional anti-malware defenses.

Malware, Data Security, Cybersecurity, Radware, Nikhil Taneja, Top 5 Malware
Some of the biggest and most well-publicized breaches ever were the result of undetected malware. (Photo: Agency)

Polymorphic malware: many traditional anti-malware defenses operate using known malware signatures. Modern data-theft malware counteracts this by constantly morphing or shapeshifting. By making simple changes to the code, attackers can easily generate an entirely new binary signature for the file.

File-less malware: Many anti-malware tools focus on static files and operating-systems (OS) processes to detect malicious activity. However, an increasingly common technique by attackers is to use file-less malware which is executed in runtime memory only, leaves no footprint on the target host and is therefore transparent to file-based defenses.

-Advertisement-

Encrypted payloads: Some anti-malware defense use content scanning to block sensitive data leakage. Attackers get around this by encrypting communications between infected hosts and Command & Control (C&C) servers.

Domain generation algorithm (DGA): Some anti-malware defenses include addresses of known C&C servers, and block communication with them. However, malwares with domain generation capabilities get around this by periodically modifying C&C address details and using previously unknown addresses.

Host spoofing: spoofs header information to obfuscate the true destination of the data, thereby bypassing defenses that target the addresses of known C&C servers. So, beating zero-day evasive malware is not that easy, but there are several key steps that can be taken to severely limit its impact:

Apply multi-layer defenses: This is an obvious one. Protecting your organization against evasive malware is not a one-and-done proposition. Rather, it is an ongoing effort that requires combining endpoint defenses (such as anti-virus software) with network-layer protection such as firewalls, secure web gateways and more. Only multi-layered protection ensures complete coverage.

Focus on zero-day malware: Zero-day malware accounts for up to 50% of malware currently in circulation. Zero-day malware frequently goes unrecognized by existing anti-malware defenses and is a major source of data loss. Anti-malware defense mechanisms that focus squarely on identifying and detecting zero-day malwares is a must have.

Implement traffic analysis: Data theft malware attacks take aim at the entire network to steal sensitive data. Although infection might originate from user endpoints, it is typically the aim of attackers to expand to network resources as well. As a result, it is important for an anti-malware solution to not just focus on one area of the network or resource type, but maintain a holistic view of the entire network and analyze what is happening.

Leverage big data: A key ingredient in detecting zero-day malware is the ability to collect data from a broad information base amassed over time. This allows defenders to detect malware activity on a global scale and correlate seemingly unrelated activities to track malware development and evolution.

Data protection requires that all available security technologies are deployed in a systematic manner to protect an organisation's digital assets. Its up to the organisation how seriously they take threats and implement one or all the steps as mentioned. It would be advisable to explore different approaches than the traditional malware defenses by focusing specifically on detecting and blocking evasive zero-day malware activity and employing artificial intelligence using machine learning to detect communication anomalies indicative of malware.

The author is Managing Director-India, SAARC & Middle East, . Views are personal.