IP: 3.143.3.122

Your ISP: Analyzing ...

Your location: Analyzing ...

Analyzing ...

We value your privacy

We strive to offer our visitors a safe and customized browsing experience using cookies. By accepting our Cookie Policy, your browsing experience on our website will enhance.

  • english
  • czech
  • portuguese
  • italian
  • spanish
  • french
  • german
  • dutch
  • polish
  • russian
  • ukranian
  • اَلْعَرَبِيَّةُ

Most know and dangerous malware

Featured in:

Published at: 2023-12-21 10:50

Malware analysis

fee image

Malicious software, commonly known as malware, denotes software crafted with the explicit intent of causing damage to a computer system, network, or user. This overarching term encompasses diverse forms of harmful software, each tailored for specific purposes and operational methods. Below are several typical malware along with their respective attack technique:

WannaCry (2017):

  • Type: Ransomware
  • Attack Technique: Exploited a vulnerability in Microsoft Windows known as EternalBlue, which was allegedly developed by the NSA. It spread rapidly across networks, encrypting files and demanding ransom payments in Bitcoin.

    Conficker (2008):

    Type: Worm

    Attack Technique: Propagated through network shares and removable devices. Exploited Windows vulnerabilities and weak passwords. Had the ability to download additional payloads, including malware and rootkits.

    Stuxnet (2010):

  • Type: Worm
  • Attack Technique: Targeted supervisory control and data acquisition (SCADA) systems, particularly those used in Iran's nuclear program. Exploited zero-day vulnerabilities, spread via USB drives, and aimed at disrupting industrial processes.

    Zeus (2007):

  • Type: Trojan Horse
  • Attack Technique: Primarily designed for stealing financial information by logging keystrokes and capturing banking credentials. Often distributed through phishing emails and drive-by downloads.

    Mydoom (2004):

  • Type: Worm
  • Attack Technique: Spread through email and peer-to-peer file sharing. Carried out Distributed Denial of Service (DDoS) attacks on specific websites. It was one of the fastest-spreading email worms at the time.

    NotPetya (2017):

  • Type: Ransomware
  • Attack Technique: Initially disguised as a ransomware attack, it later became clear that NotPetya was designed for destruction rather than financial gain. It propagated through the same EternalBlue exploit as WannaCry.

    CryptoLocker (2013):

  • Type: Ransomware
  • Attack Technique: Spread through email attachments and encrypted files on victims' computers, demanding a ransom payment in exchange for the decryption key. Showed the potential for profitable ransomware campaigns.

    Emotet (2014):

  • Type: Trojan
  • Attack Technique: Originally a banking trojan, Emotet evolved into a multifaceted threat. It spread through malicious email attachments and acted as a delivery mechanism for other malware, including ransomware and information stealers.

    It's crucial to stay updated on the latest cybersecurity threats, as new malware variants and attack techniques continue to emerge. Regularly updating software, employing strong authentication practices, and educating users about cybersecurity best practices are essential measures to mitigate the risk of malware attacks.

    Cibera VPN Team