Site icon Tech Newsday

Cybersecurity Agencies Reveal Top Malware Strains In 2021

The U.S. Cybersecurity and Infrastructure Security Agency (CISA has published a list of the most important strains of malware for 2021.

Major strains of malware for 2021 include Agent Tesla, AZORult, Formbook, Ursnif, LokiBot, MOUSEISLAND, NanoCore, Qakbot, Remcos, TrickBot and GootLoader.

According to the advisory published jointly with the Austrian Cyber Security Centre (ACSC), Agent Tesla, AZORult, Formbook, LokiBot, NanoCore, Remcos and TrickBot have been used in attacks for at least five years, while Qakbot and Ursnif have been used for more than a decade.

Security officials said the longevity of the malware families was due to ongoing efforts to update them by adding new capabilities and ways to circumvent detection.

The joint advisory also gave tips on how administrators can defend their networks against malware attacks, including upgrading software on IT network assets, enforcing MFA, securing and monitoring risky services such as RDP, and maintaining offline data backups.

Others include providing awareness and training to end users and introducing network segmentation to separate network segments based on role and functionality.

The sources for this piece include an article in BleepingComputer.

Exit mobile version