SlideShare a Scribd company logo
1 of 11
Download to read offline
2022
Slides 01
TOP 10 MALWARE MAY
Malware is a constant threat and being aware of them is the
first step to keeping them at bay. Here we have listed the top
10 malware to watch out for this upcoming month.
Gh0st and Jupiter have made their entry as the top 10
malware and something every user should be aware of.
Gh0st is a RAT employed to access infected endpoints.
Another evasive malware, Jupiter is .NET malware used to
target innocent users when they visit any website and
download a file in the form of a PDF or zip. The malware
activity for this month is predicted to rise by a considerable
amount as compared to the previous month.
Slides 02
Shlayer is a downloader and dropper malware targeting mainly MacOS. It is mainly
propagated through malicious websites, compromised domains, and malvertising
posing as Adobe Flash updater.
Slides 03
Here Are The Top 10 Malware That You Should Watch Out For In May 2022
Given below the Top 10 Malware ranked in order of virulence.
Shlayer
All Shlayer domains use the same keyword <api.random_name.com>. Below are
numerous instances of domains Shlayer utilities.</api.random_name.com>
api[.]interfacecache[.]com
api[.]scalableunit[.]com
api[.]typicalconfig[.]com
api[.]standartanalog[.]com
api[.]fieldenumerator[.]com
api[.]practicalsprint[.]com
api[.]searchwebsvc[.]com
api[.]connectedtask[.]com
api[.]navigationbuffer[.]com
api[.]windowtask[.]com
ZeuS
Slides 06
ZeuS is a trojan that tracks the keys of a victim when they visit any banking website. By tracking the
keystrokes, they get hold of the credentials of users and cause financial losses. Since its inception,
various malwares are based on the ZeuS code and are used to perpetuate havoc.
Agent Tesla
Agent Tesla is a RAT that gets hold of personal information and screenshots from an infected system.
Slides 07
NanoCore
NanoCore is a RAT propagated through
malspam. It spreads as an Excel XLS
spreadsheet. Once it finds entry into the
system, it installs and executes various files.
Slides 07
CoinMiner
CoinMiner, as the name suggests is a crypto miner
application based on Windows Management
Instrumentation (WMI) and EternalBlue to infect any
network. It also employs WMI Standard Event
Consumer scripting to run numerous scripts.
Delf
Slides 06
Delf is a group of malware with many versions devised in the Delphi programming language. They may
be downloaders. Campaigns, targets, infection vectors, and capabilities, depending upon its version.
They are sent to gain backdoor access, steal data, hinder antivirus, and various other functions.
Gh0st
Gh0st is a RAT wielded to regulate infected endpoints. Gh0st is plunged by other malware to establish a
backdoor into an appliance that authorizes an attacker to entirely monitor the infected device.
37[.]120.233[.]92
89[.]44.9[.]108
92[.]204.160[.]101
92[.]204.160[.]114
146[.]70.101[.]97
146[.]70.53[.]153
146[.]70.40[.]236
193[.]29.104[.]89
Jupyter aka SolarMarker, is a highly infectious malware aimed to
target harmless users to access any website or download any file.
Jupyter majorly preys browser data in browsers such as Chrome,
Chromium, and Firefox and has complete backdoor access.
IPs:
Slides 08
Jupyter
Arechclient2
Slides 06
Arechclient2, also known as SectopRAT, is a .NET RAT aimed to conduct numerous functions. Their
main role is to steal information including browser and wallet data. It is also instilled with anti-VM and
anti-emulator functions.
Mirai
Mirai is a malware botnet targeting Internet of Things (IoT) devices. This is done to conduct a DDoS
attack and in the process gain complete control of the system.
Slides 16
Final Words
So here are the top 10 malware you should watch out for in the month
of May. Along with being informed about them, it is advisable to have a
good quality antivirus and antimalware installed in your system. One
such great antivirus is Sysvoot. Install it now and stay protected from
any lurking dangers.

More Related Content

Similar to Top 10 Malware May 2022 .pdf

HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROIDHONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
IJCNCJournal
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
Harsimran Walia
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
Sai Huda
 

Similar to Top 10 Malware May 2022 .pdf (20)

Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
The malware (r)evolution
The malware (r)evolutionThe malware (r)evolution
The malware (r)evolution
 
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROIDHONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
 
Quick heal threat_report_q3_2016
Quick heal threat_report_q3_2016Quick heal threat_report_q3_2016
Quick heal threat_report_q3_2016
 
I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a FlashWeb Threat Spotlight Issue 66:  Zero-Day Adobe Flash Player Exploits in a Flash
Web Threat Spotlight Issue 66: Zero-Day Adobe Flash Player Exploits in a Flash
 
MALWARES.pptx
MALWARES.pptxMALWARES.pptx
MALWARES.pptx
 
Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” WorldTrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
TrendLabs 2012 Annual Security Roundup: Evolved Threats in a “Post-PC” World
 
Where You'll Find Today's Top Malware
Where You'll Find Today's Top MalwareWhere You'll Find Today's Top Malware
Where You'll Find Today's Top Malware
 
Ransomeware : A High Profile Attack
Ransomeware : A High Profile AttackRansomeware : A High Profile Attack
Ransomeware : A High Profile Attack
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012Rp quarterly-threat-q1-2012
Rp quarterly-threat-q1-2012
 

More from Sysvoot Antivirus

More from Sysvoot Antivirus (20)

Managed IT Service Provider in New York.pdf
Managed IT Service Provider in New York.pdfManaged IT Service Provider in New York.pdf
Managed IT Service Provider in New York.pdf
 
What is Paas Benefit of Paas.pdf
What is Paas Benefit of Paas.pdfWhat is Paas Benefit of Paas.pdf
What is Paas Benefit of Paas.pdf
 
Benefit of SaaS.pdf
Benefit of SaaS.pdfBenefit of SaaS.pdf
Benefit of SaaS.pdf
 
Best Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdfBest Practices to Secure Company's Legacy Applications in 2023.pdf
Best Practices to Secure Company's Legacy Applications in 2023.pdf
 
Types of Cloud Computing Service
Types of Cloud Computing Service Types of Cloud Computing Service
Types of Cloud Computing Service
 
Properties of Salesforce CRM.pdf
Properties of Salesforce CRM.pdfProperties of Salesforce CRM.pdf
Properties of Salesforce CRM.pdf
 
Properties of Salesforce CRM.pdf
Properties of Salesforce CRM.pdfProperties of Salesforce CRM.pdf
Properties of Salesforce CRM.pdf
 
Sysvoot - Characteristics Of Service Model Of Cloud Computing.pdf
Sysvoot - Characteristics Of Service Model Of Cloud Computing.pdfSysvoot - Characteristics Of Service Model Of Cloud Computing.pdf
Sysvoot - Characteristics Of Service Model Of Cloud Computing.pdf
 
How to Choose Managed IT Service Provider.pdf
How to Choose Managed IT Service Provider.pdfHow to Choose Managed IT Service Provider.pdf
How to Choose Managed IT Service Provider.pdf
 
How to Make an Effective Cloud Disaster Recovery Strategy.pdf
How to Make an Effective Cloud Disaster Recovery Strategy.pdfHow to Make an Effective Cloud Disaster Recovery Strategy.pdf
How to Make an Effective Cloud Disaster Recovery Strategy.pdf
 
Latest Cyber Attacks and Trends That You Should Know.pdf
Latest Cyber Attacks and Trends That You Should Know.pdfLatest Cyber Attacks and Trends That You Should Know.pdf
Latest Cyber Attacks and Trends That You Should Know.pdf
 
How to Use a Firewall For The Best Protection.pdf
How to Use a Firewall For The Best Protection.pdfHow to Use a Firewall For The Best Protection.pdf
How to Use a Firewall For The Best Protection.pdf
 
5 Main Aspects of IoT Impact on Cybersecurity.pdf
5 Main Aspects of IoT Impact on Cybersecurity.pdf5 Main Aspects of IoT Impact on Cybersecurity.pdf
5 Main Aspects of IoT Impact on Cybersecurity.pdf
 
Windows vs Mac Which to Choose.pdf
Windows vs Mac Which to Choose.pdfWindows vs Mac Which to Choose.pdf
Windows vs Mac Which to Choose.pdf
 
What is Identity and Access Management.pdf
What is Identity and Access Management.pdfWhat is Identity and Access Management.pdf
What is Identity and Access Management.pdf
 
6 Ways to Protect Yourself From Online Catfishing Scams.pdf
6 Ways to Protect  Yourself  From Online  Catfishing Scams.pdf6 Ways to Protect  Yourself  From Online  Catfishing Scams.pdf
6 Ways to Protect Yourself From Online Catfishing Scams.pdf
 
What is Access Control and Why is it Important for Cybersecurity.pdf
What is Access Control and Why is it Important for Cybersecurity.pdfWhat is Access Control and Why is it Important for Cybersecurity.pdf
What is Access Control and Why is it Important for Cybersecurity.pdf
 
How To Identify Popular Spyware
How To Identify Popular SpywareHow To Identify Popular Spyware
How To Identify Popular Spyware
 
Why are Proxy Servers Important for Cybersecurity
Why are Proxy Servers Important for CybersecurityWhy are Proxy Servers Important for Cybersecurity
Why are Proxy Servers Important for Cybersecurity
 
What Are Social Engineering Attacks .pdf
What Are Social Engineering Attacks  .pdfWhat Are Social Engineering Attacks  .pdf
What Are Social Engineering Attacks .pdf
 

Recently uploaded

Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
FIDO Alliance
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc
 
Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
Overkill Security
 

Recently uploaded (20)

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Navigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi DaparthiNavigating the Large Language Model choices_Ravi Daparthi
Navigating the Large Language Model choices_Ravi Daparthi
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptxCyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
Cyber Insurance - RalphGilot - Embry-Riddle Aeronautical University.pptx
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
The Ultimate Prompt Engineering Guide for Generative AI: Get the Most Out of ...
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
TrustArc Webinar - Unified Trust Center for Privacy, Security, Compliance, an...
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdfFrisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
 
Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
Event-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream ProcessingEvent-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream Processing
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development Companies
 

Top 10 Malware May 2022 .pdf

  • 1. 2022 Slides 01 TOP 10 MALWARE MAY
  • 2. Malware is a constant threat and being aware of them is the first step to keeping them at bay. Here we have listed the top 10 malware to watch out for this upcoming month. Gh0st and Jupiter have made their entry as the top 10 malware and something every user should be aware of. Gh0st is a RAT employed to access infected endpoints. Another evasive malware, Jupiter is .NET malware used to target innocent users when they visit any website and download a file in the form of a PDF or zip. The malware activity for this month is predicted to rise by a considerable amount as compared to the previous month. Slides 02
  • 3. Shlayer is a downloader and dropper malware targeting mainly MacOS. It is mainly propagated through malicious websites, compromised domains, and malvertising posing as Adobe Flash updater. Slides 03 Here Are The Top 10 Malware That You Should Watch Out For In May 2022 Given below the Top 10 Malware ranked in order of virulence. Shlayer
  • 4. All Shlayer domains use the same keyword <api.random_name.com>. Below are numerous instances of domains Shlayer utilities.</api.random_name.com> api[.]interfacecache[.]com api[.]scalableunit[.]com api[.]typicalconfig[.]com api[.]standartanalog[.]com api[.]fieldenumerator[.]com api[.]practicalsprint[.]com api[.]searchwebsvc[.]com api[.]connectedtask[.]com api[.]navigationbuffer[.]com api[.]windowtask[.]com
  • 5. ZeuS Slides 06 ZeuS is a trojan that tracks the keys of a victim when they visit any banking website. By tracking the keystrokes, they get hold of the credentials of users and cause financial losses. Since its inception, various malwares are based on the ZeuS code and are used to perpetuate havoc. Agent Tesla Agent Tesla is a RAT that gets hold of personal information and screenshots from an infected system.
  • 6. Slides 07 NanoCore NanoCore is a RAT propagated through malspam. It spreads as an Excel XLS spreadsheet. Once it finds entry into the system, it installs and executes various files.
  • 7. Slides 07 CoinMiner CoinMiner, as the name suggests is a crypto miner application based on Windows Management Instrumentation (WMI) and EternalBlue to infect any network. It also employs WMI Standard Event Consumer scripting to run numerous scripts.
  • 8. Delf Slides 06 Delf is a group of malware with many versions devised in the Delphi programming language. They may be downloaders. Campaigns, targets, infection vectors, and capabilities, depending upon its version. They are sent to gain backdoor access, steal data, hinder antivirus, and various other functions. Gh0st Gh0st is a RAT wielded to regulate infected endpoints. Gh0st is plunged by other malware to establish a backdoor into an appliance that authorizes an attacker to entirely monitor the infected device.
  • 9. 37[.]120.233[.]92 89[.]44.9[.]108 92[.]204.160[.]101 92[.]204.160[.]114 146[.]70.101[.]97 146[.]70.53[.]153 146[.]70.40[.]236 193[.]29.104[.]89 Jupyter aka SolarMarker, is a highly infectious malware aimed to target harmless users to access any website or download any file. Jupyter majorly preys browser data in browsers such as Chrome, Chromium, and Firefox and has complete backdoor access. IPs: Slides 08 Jupyter
  • 10. Arechclient2 Slides 06 Arechclient2, also known as SectopRAT, is a .NET RAT aimed to conduct numerous functions. Their main role is to steal information including browser and wallet data. It is also instilled with anti-VM and anti-emulator functions. Mirai Mirai is a malware botnet targeting Internet of Things (IoT) devices. This is done to conduct a DDoS attack and in the process gain complete control of the system.
  • 11. Slides 16 Final Words So here are the top 10 malware you should watch out for in the month of May. Along with being informed about them, it is advisable to have a good quality antivirus and antimalware installed in your system. One such great antivirus is Sysvoot. Install it now and stay protected from any lurking dangers.