These are officially the worst malware strains of the year

Image of laptop infected with malware threat
(Image credit: @ Unsplash/ Michael Geiger)

Cybersecurity experts from OpenText Security Solutions have determined what they feel are the worst malware threats of the year 2022 so far. 

Its "Nastiest Malware of 2022" report saw the Emotet kept the devious crown, followed by the ever-evolving LockBit. 

What’s more, the company says there’s evidence that the “hacker holiday” is no more, with businesses of all sizes now warned to be on their guard against attack.

LockBit and Conti

Even though Emotet was briefly shut down last year, it came back stronger, and is now considered the “most successful botnet in existence”. 

OpenText describes second-placed LockBit as “this year’s most prolific and successful” ransomware group, which evolved this year to threaten with triple extortion tactics: full data encryption, the threat of data leaks, and a distributed denial of service (DDoS) attack. 

Conti takes the third spot, due to the fact that it managed to survive a major backlash from the hacking community. In early 2022, Conti announced its support for the Russian invasion of Ukraine, triggering a huge response from its partners and affiliates. Since then, Conti rebranded into multiple operations, with the researchers singling out HelloKitty, BlackCat, and BlackByte as the most successful ones. 

In fourth place is Qbot, “possibly the oldest info-stealing trojan” that still gets updated to this day, while Valyria rounds off the top five. This one transformed from a banking trojan into a malspam botnet, and then into a malicious script that can deliver ransomware. “The tricky part about Valyria is the complexity of the components and its ability to evade detection,” the researchers say.

Finally, the data has shown an almost 1100% increase in phishing, in the first four months of the year, compared to the same period the year before. This, the researchers speculate, could mean the end of the “hacker holiday”, a period of fewer attacks following the busy holiday season.

“The key takeaway from this year’s findings is that malware remains centre stage in the threats posed towards individuals, businesses, and governments,” said Muhi Majzoub, EVP and Chief Product Officer, OpenText. “Cybercriminals continue to evolve their tactics, leaving the infosec community in a constant state of catch-up. With the mainstream adoption of ransomware payloads and cryptocurrency facilitating payments, the battle will continue. No person, no business—regardless of size—is immune to these threats.”

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.