2019 was a disaster when it comes to cybersecurity. There were three world wide ransomware attacks and numerous data breaches, involving millions of people. We can only hope for less incidents in 2020, but with the way things are now, that is not likely to come true. Ransomware in particular will continue to be a big nuisance in 2018. Malware for Android is also likely to increase, as will malicious threats targeting MacOS.

2018 malware forecast

Android malware

And we are still at the stage where Android users think that their smartphones are not as vulnerable to malware as their Windows computers are. And while that belief is not exactly untrue, with every year, malware for Android increases. And while generally most users have to deal with potentially unwanted programs (PUPs) rather than actual malware, that may change in the near future.

Kaspersky discovered one of the most sophisticated Android malware yet. According to the security company, since its release years ago, it has been updated to be able to record audio via microphone when the device is in a specific location, steal messaging app contents  and connect to WiFi networks under the control of cyber crooks.

Your Android smartphone can even be used to mine for cryptocurrency now. Internet security company, Malwarebytes, uncovered a campaign where users are redirected to a certain website which performs the so-called in-browser mining. Basically, users were redirected to a website that launched a miner which used the smartphone’s resources to mine for cryptocurrency, Monero in particular.

Google Play Store is constantly battling malicious apps hosted on the platform, but despite all the security measures, malware can still slip past. In 2017, Google  took down 700,000 bad apps from the store, which according to the company, is a 70% increase compared to 2016. The previous year, we regularly saw researchers reporting and Google removing malicious apps from the store, and that is unlikely to change in 2018. After all, Google is not the only one moving forwards when it comes to its creation, malware app creators are constantly advancing as well, coming up with methods to bypass Google Play’s defence. And if they succeed, they can end up infecting millions of devices.

Android malware will be a continuing threat in 2018 but there are certain measures that can be taken to protect a device. One of the first recommendations you will read anywhere is to only download apps from Google Play Store. We have just discussed that malware can sneak past the store’s defence systems, but that is still much safer than downloading something from third-party stores that do not regulate apps at all. You are much more likely to get some kind of malware by downloading from those kinds of stores. So stick to Google Play Store, but it is recommended to read the reviews, both good and bad, and play close attention to the developer of the app. And if you notice any unusual behaviour, such as an increase in ads, them becoming more intrusive, etc., when you install an app, we suggest you consider deleting it. Anti-malware protection for Android may also be a good idea, particularly if you are one who tends to browser a lot of questionable websites.

Ransomware

Ransomware has been on a rise for a couple of years now, with 2017 being a particularly bad year for users. There was WannaCry in May, NotPetya in June, and Bad Rabbit in October, and with three world wide ransomware attacks, focus has been fixed on ransomware. Those three attacks alone did millions of dollars of damage for many businesses, some of which are still struggling to recover. Developing or spreading ransomware is becoming a highly profitable business, attracting more and more people to it, which means ransomware will still be a prominent threat in 2018.

The popularity of ransomware-as-a-service (RaaS) is also rather worrying because it is now possible to earn money with only the basics of coding. Ransomware is now offered on the deep web, crooks who are not capable of creating their own ransomware can use other criminals’ creations. They rent out the ransomware, spread it around earning money from victims, and only have to pay some percentage to the original creators.

And crooks are reaching new lows by choosing healthcare institutions as their targets. Due to the sensitivity in their work, it is essential for hospitals to operate in full, and they often cannot afford to wait days for the situation to be solved without giving into the demands. And cyber criminals are fully aware of that. Just this year, a hospital in Greenfield, Indiana, paid $55,000 to crooks after ransomware infected their systems. Despite having backups available, the hospital decided to pay because restoring from backups would have taken longer. There were multiple attacks in 2017 as well, a tendency that will continue in 2018.

Ransomware is definitely not going anywhere, not with the amounts of money people can earn using it. However, the good news is that it is not impossible to protect yourself from ransomware, particularly if you are an individual user. The most important measure you can take is to have backup for everything you do not want to lose. If ransomware encrypted your files, you would not be pressured to pay the ransom because you have copies of your files stored somewhere safe. In addition, software should be updated whenever an update becomes available. Software developers are constantly patching up vulnerabilities, and to apply them, you need to install updates. You can set up for this to happen automatically.

It is also recommended to familiarise oneself with ransomware spread methods, which include spam email and downloads from unreliable sources.

MacOS malware

Depending on who you ask, Mac computers are thought to be much safer compared to Windows when it comes to malware. Truthfully, you are less likely to encounter serious malware when on a Mac than a Windows computer, but that does not mean Apple devices are immune. They can still catch plenty of unwanted programs, adware, spyware and scareware.

While there are serious threats, such as Fruitfly, which is believed to have been spying on Mac users for 13 years, it is more likely you will come across more minor threats. PUPs, including browser hijackers and adware, can easily be obtained if the user is not careful. Hijackers and adware are not exactly the most serious threats but can still be very annoying to deal with.

Users may also encounter scareware, imitating ransomware. It may lock the screen, claiming to have also encrypted your files but that is rarely the case. Usually, it is just trying to scare users into paying a ransom. You might encounter legitimate ransomware that does actually encrypt your files, but that is very uncommon. However, that could change in the future, thus you better have backup for all your important files stored on a computer.

Leave a Reply