26 September 2023

Cyber Centre names top malware crooks

Start the conversation

The Australian Cyber Security Centre (ACSC) has named the top strains of malicious software (malware) that it, and its international partners, identified last year along with advice on how to counter them.

Issuing a joint advisory with the United States’ Cybersecurity and Infrastructure Security Agency (CISA), the ACSC said malware could compromise a system by performing an unauthorised function or process.

“Malicious cyber actors often use malware to covertly compromise and then gain access to a computer or mobile device,” the ACSC said.

“These actors can then deliver ransomware­ (often resulting in financial losses and the disruption to critical services) or steal other personal and financial information,” it said.

“Some examples of malware include viruses, worms, Trojans, ransomware, spyware, and rootkits.”

The ACSC said that in 2021, the top malware strains included remote access Trojans (RATs), banking Trojans, information stealers, and ransomware.

It said most of the top malware strains had been in use for more than five years, with their respective code bases evolving into multiple variations.

“The most prolific malware users are cyber criminals, who use malware to deliver ransomware or facilitate theft of personal and financial information,” the Centre said.

The ACSC and CISA advised people to take immediate action to protect against malware, including patching all systems, enforcing multifactor authentication, and making offline backups of data.

The 16-page Joint Cybersecurity Advisory can be accessed at this PS News link.

Start the conversation

Be among the first to get all the Public Sector and Defence news and views that matter.

Subscribe now and receive the latest news, delivered free to your inbox.

By submitting your email address you are agreeing to Region Group's terms and conditions and privacy policy.