Essential Malware Types Cheatsheet: Defending Against Digital Threats

Introduction to Malware

Malware (malicious software) refers to any software intentionally designed to cause damage to computers, servers, networks, or their users. Understanding the different types of malware is crucial for effective cybersecurity strategy and protection of digital assets. This cheatsheet provides a comprehensive overview of common malware types, their behaviors, detection methods, and prevention strategies.

Core Malware Concepts

Key Malware Characteristics

CharacteristicDescription
Infection VectorMethod by which malware enters a system (email attachments, downloads, exploits)
PayloadThe malicious action the malware performs once activated
PersistenceAbility to remain on a system after reboot or initial infection
PropagationMethod by which malware spreads to other systems or files
StealthTechniques used to avoid detection (encryption, obfuscation, rootkit capabilities)
TriggerEvent or condition that activates the malware’s payload

Common Malware Objectives

  • Data Theft – Stealing sensitive information
  • Financial Gain – Extracting money through ransoms or fraud
  • Resource Hijacking – Using victim’s computing resources (cryptocurrency mining)
  • Sabotage – Damaging systems or disrupting operations
  • Espionage – Gathering intelligence from specific targets
  • Backdoor Creation – Establishing persistent access for future exploitation

Major Malware Categories

Viruses

Definition: Malicious code that attaches to legitimate files or programs and executes when the host file is executed.

Types of Viruses

Virus TypeCharacteristicsExamples
Boot Sector VirusInfects the master boot record; executes when system bootsBrain, Michelangelo
File VirusAttaches to executable files (.exe, .com)Jerusalem, Cascade
Macro VirusWritten in macro language (e.g., VBA); infects documentsMelissa, Concept
Polymorphic VirusChanges its code to avoid detectionStorm Worm, Virlock
Multipartite VirusInfects both boot sectors and filesFlip, Invader
Resident VirusRemains in memory after execution; infects opened filesRandex, CMJ

Virus Infection Cycle

  1. Dormancy – Virus is inactive until triggered
  2. Propagation – Virus replicates by attaching to other files
  3. Triggering – Specific condition activates the virus
  4. Execution – Virus performs its intended malicious function
  5. Infection – Virus spreads to new files or systems

Worms

Definition: Self-replicating malware that spreads across networks without requiring user action or host files.

Key Worm Characteristics

CharacteristicDescription
Self-ReplicationReproduces without host files or user interaction
Network-BasedPrimarily spreads through network connections
Resource IntensiveOften consumes significant bandwidth and processing power
Autonomous OperationFunctions independently after initial infection

Notable Worm Examples

Worm NameYearNotable Features
Morris Worm1988First recognized internet worm; crashed ~10% of internet
ILOVEYOU2000Spread via email; caused $10+ billion in damage
SQL Slammer2003Infected 75,000 servers in 10 minutes
Conficker2008Infected millions of computers across 190+ countries
WannaCry2017Combined worm with ransomware; exploited EternalBlue vulnerability
NotPetya2017Disguised as ransomware but designed for destruction

Trojans

Definition: Malware disguised as legitimate software that performs malicious actions when executed.

Trojan Types by Function

Trojan TypePrimary FunctionExamples
Backdoor TrojanProvides remote access to attackersDark Comet, Gh0st RAT
Banking TrojanSteals financial informationZeus, Emotet, TrickBot
Downloader TrojanDownloads additional malwareEmotet, Trickbot
DDoS TrojanParticipates in distributed denial of service attacksMirai, HOIC
Data Theft TrojanSearches for and exfiltrates sensitive dataLoki, RedLine Stealer
Mailfinder TrojanHarvests email addressesBayrob
FakeAV TrojanImpersonates antivirus software to extract paymentWinWebSec, System Doctor

Common Trojan Delivery Methods

  • Phishing emails with malicious attachments
  • Malicious downloads disguised as legitimate software
  • Drive-by downloads from compromised websites
  • Social engineering tactics (fake updates, tech support scams)
  • Malvertising (malicious advertising)
  • Infected USB drives and removable media

Ransomware

Definition: Malware that encrypts victim’s files and demands payment (ransom) for the decryption key.

Ransomware Attack Cycle

  1. Infection – Enters system through vulnerability, phishing, etc.
  2. Deployment – Ransomware components are installed and executed
  3. Scanning – Searches for valuable files to encrypt
  4. Encryption – Locks files using strong encryption
  5. Communication – Contacts command & control server for keys
  6. Notification – Displays ransom demand to victim
  7. Deletion – Often deletes shadow copies and backups
  8. Cleanup – May remove evidence of initial infection

Notable Ransomware Families

RansomwareYearNotable Features
CryptoLocker2013One of the first widespread ransomware; used RSA encryption
Locky2016Spread through malicious macros in Office documents
WannaCry2017Worm capabilities; affected 200,000+ computers in 150+ countries
Ryuk2018Targeted large organizations; high ransom demands
REvil/Sodinokibi2019Ransomware-as-a-Service model; double extortion
DarkSide2020Used in Colonial Pipeline attack; sophisticated affiliate model
BlackCat/ALPHV2021First professional ransomware written in Rust; triple extortion
LockBit2022-23Fast encryption; focuses on enterprise targets

Ransomware Innovations and Tactics

  • Double Extortion – Stealing data before encryption and threatening to publish
  • Triple Extortion – Adding DDoS attacks or contacting customers as additional pressure
  • Ransomware-as-a-Service (RaaS) – Subscription-based model for criminal affiliates
  • Big Game Hunting – Targeting large organizations for higher ransoms
  • Initial Access Brokers – Specialized criminals who gain access then sell to ransomware operators

Additional Malware Types

Spyware and Adware

TypeDescriptionExamples
KeyloggersRecords keystrokes to capture passwords and sensitive dataArdamax Keylogger, BlackNurse
Screen ScrapersCaptures screenshots at regular intervals or triggered eventsCaptureEze, Spytech SpyAgent
Browser HijackersModifies browser settings; redirects searchesCoolWebSearch, Babylon Toolbar
AdwareDisplays unwanted advertisements; tracks browsing habitsFireball, BonziBUDDY
StalkerwareMonitors activities on devices; often used for domestic surveillanceFlexiSPY, mSpy

Fileless Malware

Definition: Malware that operates entirely in memory without writing files to disk, making it difficult to detect with traditional methods.

Fileless Malware Techniques

  • Memory-Only Execution – Runs entirely in RAM
  • Script-Based Attacks – PowerShell, WMI, Windows Registry
  • Living Off The Land (LOL) – Uses legitimate system tools
  • Registry Manipulation – Stores payloads in Windows Registry
  • DLL Injection – Inserts malicious code into legitimate processes

Advanced Persistent Threats (APTs)

Definition: Sophisticated, long-term targeted attacks, often state-sponsored, designed to maintain persistent access to networks.

APT Characteristics

  • Sophisticated Targeting – Specific organizations or industries
  • Extended Campaigns – Months or years of activity
  • Advanced Evasion – Custom tools and zero-day exploits
  • Data Exfiltration – Focused on stealing specific information
  • Persistence – Multiple backdoors and access methods

Mobile Malware

TypeCharacteristicsExamples
SMS TrojansSends premium SMS messagesFakePlayer, OpFake
Banking TrojansSteals financial credentialsGustuff, Anubis
Spyware AppsMonitors activities and dataPegasus, FinSpy Mobile
Rogue AppsFake applications with hidden functionalityJoker, FluBot
AdwareAggressive advertising; data collectionHummingBad, Shedun

Malware Comparison

Comparison by Propagation Method

Malware TypeSelf-ReplicatingRequires Host FileRequires User ActionNetwork Based
VirusYesYesUsuallySometimes
WormYesNoRarelyYes
TrojanNoNoYesNo
RansomwareSometimesNoUsuallySometimes
SpywareNoNoUsuallyNo
RootkitNoNoYesNo
BotnetYes (components)NoInitiallyYes

Comparison by Detection Difficulty

Malware TypeTraditional AV DetectionBehavior-Based DetectionMemory AnalysisNetwork Analysis
Standard VirusHighMediumMediumLow
Polymorphic VirusLowMediumMediumLow
WormMediumHighMediumHigh
TrojanMediumHighMediumMedium
RansomwareMediumHighMediumMedium
Fileless MalwareVery LowHighHighMedium
RootkitLowMediumHighLow
APT ComponentsLowMediumHighMedium

Common Malware Defense Challenges and Solutions

ChallengeSolution
Zero-Day ExploitsDeploy behavior-based detection; use application whitelisting; implement security patches promptly
Polymorphic MalwareUse heuristic and behavioral analysis; employ machine learning detection
Fileless AttacksDeploy EDR solutions with memory scanning; monitor PowerShell and script execution
Phishing AttacksImplement email filtering; conduct regular security awareness training
Supply Chain AttacksVerify software integrity; monitor vendor security practices; use software bills of materials (SBOMs)
Insider ThreatsApply principle of least privilege; implement data loss prevention (DLP); monitor for unusual access patterns
Encrypted TrafficDeploy TLS inspection where appropriate; focus on endpoint security
IoT VulnerabilitiesSegment IoT networks; update firmware regularly; implement strict access controls

Malware Prevention Best Practices

Organizational Defenses

  • Defense in Depth – Layer multiple security controls
  • Principle of Least Privilege – Restrict user and application permissions
  • Network Segmentation – Isolate critical systems and limit lateral movement
  • Regular Patching – Maintain up-to-date systems and applications
  • Email Security – Deploy advanced filtering and anti-phishing solutions
  • Employee Training – Conduct regular security awareness training
  • Incident Response Plan – Develop and regularly test procedures
  • Backup Strategy – Implement 3-2-1 backup rule (3 copies, 2 different media, 1 off-site)

Technical Controls

  • Endpoint Protection – Next-gen antivirus and EDR solutions
  • Application Whitelisting – Allow only approved applications to run
  • Script Control – Restrict PowerShell and other scripting environments
  • Network Monitoring – Deploy IDS/IPS and network traffic analysis
  • DNS Filtering – Block connections to known malicious domains
  • Web Filtering – Control access to potentially malicious websites
  • Email Security – SPF, DKIM, and DMARC implementation
  • Multi-Factor Authentication – Require additional verification for access

Personal Device Protection

  • Keep Systems Updated – Apply security patches promptly
  • Use Strong Antivirus – Install and maintain reputable security software
  • Practice Email Caution – Verify sender before opening attachments or clicking links
  • Download From Trusted Sources – Avoid unofficial app stores and websites
  • Use Password Managers – Create and store strong, unique passwords
  • Enable Multi-Factor Authentication – Add extra layer of account security
  • Regular Backups – Maintain recent backups of important data
  • Device Encryption – Encrypt sensitive data on devices and storage media

Malware Response and Recovery

Initial Response Steps

  1. Isolate Affected Systems – Disconnect from network to prevent spread
  2. Identify Malware Type – Determine what you’re dealing with
  3. Assess Damage – Evaluate compromised data and systems
  4. Document Evidence – Record indicators of compromise for analysis
  5. Notify Stakeholders – Inform relevant parties per incident response plan
  6. Engage Specialists – Involve cyber incident response team if necessary

Recovery Process

  1. Contain the Threat – Ensure complete isolation of affected systems
  2. Eradicate the Malware – Remove all traces of infection
  3. Restore from Clean Backups – Rebuild systems from known clean sources
  4. Patch Vulnerabilities – Address the entry point that allowed the infection
  5. Verify Security – Test systems before returning to production
  6. Monitor for Reoccurrence – Maintain heightened vigilance
  7. Perform Post-Incident Review – Learn from the incident and improve defenses

Resources for Further Learning

Organizations and Information Sources

  • MITRE ATT&CK Framework – Comprehensive knowledge base of adversary tactics and techniques
  • CISA (Cybersecurity & Infrastructure Security Agency) – Government resources and alerts
  • SANS Institute – Research and education in security awareness
  • VirusTotal – File and URL analysis service
  • Malware Analysis Websites – Hybrid Analysis, Joe Sandbox, Any.Run

Recommended Books

  • “Practical Malware Analysis” by Michael Sikorski and Andrew Honig
  • “Malware Analyst’s Cookbook” by Michael Ligh et al.
  • “The Art of Memory Forensics” by Michael Hale Ligh et al.
  • “Rootkits and Bootkits” by Alex Matrosov, Eugene Rodionov, and Sergey Bratus
  • “Reversing: Secrets of Reverse Engineering” by Eldad Eilam

Online Courses and Learning Platforms

  • SANS FOR610: Reverse-Engineering Malware
  • Pluralsight Malware Analysis courses
  • Cybrary Malware Analysis courses
  • Udemy Ethical Hacking courses
  • TryHackMe and HackTheBox labs

Tools for Malware Analysis

  • Static Analysis – IDA Pro, Ghidra, PE Explorer, PEiD
  • Dynamic Analysis – Process Monitor, Process Explorer, Wireshark
  • Sandboxing – Cuckoo Sandbox, Windows Sandbox, VMware/VirtualBox
  • Memory Analysis – Volatility Framework, Rekall
  • Disassemblers/Debuggers – x64dbg, OllyDbg, Radare2
Scroll to Top