SlideShare a Scribd company logo
Lemonduck
REvil
Trickbot
Dridex
Conti
Cobalt Strike
Lemonduck
LemonDuck has only been around for a couple years as a
well-known botnet and cryptomining payload. It’s one of the
most annoying payloads because it will use just about every
infection vector in the book like COVID-themed emails,
exploits, fileless powershell modules and brute force. But in
2021 LemonDuck grew more popular and even added some
new features like stealing credentials, removing security
protocols and even dropping more tools for follow up attacks.
To make matters worse, LemonDuck will attack Linux systems
as well as Windows, which is both handy and rare. It will use
older vulnerabilities to compromise which can stay unpatched
when victims only focus on patching the recent and popular
vulns.
An interesting quirk is that LemonDuck removes other
hackers from victim’s devices by eliminating competing
malware infections. LemonDuck wants to be the biggest,
Nastiest Malware and they even prevent new infections by
patching the very vulnerabilities it used to gain access. It
mines XMR because that is the friendliest hashing algorithm
for consumer-grade hardware and therefore secures the most
profits for cybercriminals. These profits are instant and are
generated by the power bill of the victim over time. There is
no ransom demanded, and therefore no consent or
knowledge of the attack/breach is needed by the victim –
making this very nasty.
REvil
REvil of course makes our list. Everyone, even those who aren’t into
infosec, heard about the July Kaseya supply chain attack targeting
mainly American companies right before the holiday. They also attacked
countless other businesses, including global meat supplier JBS. It’s no
surprise that a group with a name like REvil would make our list year
after year.
You may have heard of ransomware named Gandcrab back in 2018, or
Sodinokibi in 2019. Well, it’s all the same group and this year they
were/are REvil. They offer ransomware as a service (Raas), which means
they make the encrypting payload and facilitate the extortion leak sites
on the dark web.
Affiliates will conduct the attack (however they want), use the
ransomware payload and all profits are shared. Shortly after the Kaseya
attack and subsequent meetings between the White House and
Vladimir Putin, REvil payments and leak sites went down and the onion
links no longer worked.
"Upon uncorroborated information, REvil server infrastructure received
a government legal request forcing REvil to completely erase server
infrastructure and disappear. However, it is not confirmed," - Advanced
Intel's Vitali Kremez
As with many nasty malwares on this list, REvil is probably not dead
(their leak site on the dark web came back online in early September).
After taking what is presumed to be a nice holiday break, they are
turning their infrastructure back on – so expect a sequel…
Trickbot
It’s been around for a decade now as a popular
banking trojan that’s evolved into one of the most
widely recognized botnets in existence. Used by a
large chunk of the cyber-underworld, Trickbot is
linked to many ransomware groups due to its
versatility and resilience. Late last fall, the DoD,
Microsoft and others carried out attacks on the
groups botnet and almost destroyed it. But like any
good zombie, they rose again to become the
leading botnet after Emotet’s shutdown.
Trickbot infections almost always lead to
ransomware. Once on the machine, it moves
laterally through networks, using exploits to
propagate and gather as many credentials as
possible. Sometimes, it takes weeks or months until
all domain credentials are gathered. Once they have
full control of the environment, they make sure the
ransomware will do the most damage with
mitigations likely to fail.
Dridex
Another very popular banking trojan and
infostealer that has been around for years,
Dridex is tightly linked to ransomware like
Bitpaymer/Doppelpaymer/Grief. Dridex was
dropped on machines from Emotet until
their shutdown, but now runs its own
malspam campaigns.
Once on one machine, it also moves
laterally through a network to drop dridex
loaders on every machine to create
persistence. And just like Trickbot, Dridex
takes its time gathering credentials until
gaining full control. From there, they can do
the most damage while preventing
mitigation strategies from shutting them
down.
Dridex authors have been known
as the “Evil Corp” group, whose
leader is wanted by the FBI for
the maximum reward of $5M.
Conti
This ransomware group is no stranger to our Nastiest
Malware list, where its graced these these pages before as
the ransomware operators behind Ryuk (which uses
Emotet and Trickbot). In fact, they were the FBI’s most
successful ransomware group of 2019. While Conti has
been deployed from RDP, it's not usually brute-forced from
unsecured RDP. Most often the credentials are grabbed or
phished elsewhere, from an info stealing trojans like
Trickbot or Qakbot.
These ransomware authors also operate a breach/leak site
to further intimidate victims into paying ransoms. Conti
made plenty of headlines and breached many large
organizations in 2021, but hasn’t gone dark yet. We’ve also
noticed that LockFile ransomware lists a Conti gang’s email
address as a contact for payment, linking the two groups.
Cobalt Strike
Cobalt Strike is a pen testing tool designed by white hats. Its
purpose is to help red teams simulate attacks so hackers
can infiltrate an environment, determine its security gaps
and make the appropriate changes. There are several very
powerful and useful features in this tool like process
injection, privilege escalation, credential and hash
harvesting, network enumeration, lateral movement and
more.
All these are attractive to hackers, so it’s not surprising that
we’ve seen Cobalt Strike used by the bad guys OFTEN. It’s
unique for us to list a tool for white hats on among our
Nastiest Malware, but this tool is easy to use for scalable,
customized attacks. It’s no wonder so many threat actors
are adopting it as one of the tools in their arsenal.
Dis-Honorable mentions
Hello Kitty – This group gets an dis-honorable mention because of their unique attack on VMWare ESXI
using exploits. It was made famous by breaching CD Projekt RED and stealing their source code for games,
most notably for CyberPunk 2077 and Witcher 3.
DarkSide – The colonial pipeline attack was the most notable attack of 2021, causing a cascading gas
shortage compounded by panic buying. It reminded us how disruptive ransomware attacks can be and its
surrounding hype was reminiscent of Wannacry. The RaaS group claimed it had no intention of attacking
infrastructure and blamed an affiliate for the pipeline. But just a few weeks after the attack, a similar RaaS
emerged called Black Matter and claimed to attack all environments BUT medical and state institutions. They
also claimed that they were not the same people. But honestly, who believes that?

More Related Content

What's hot

Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
Martin Holovský
 
computer virus with full detail
computer virus with full detail computer virus with full detail
computer virus with full detail
sonykhan3
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threats
Martin Holovský
 
Nimda Worm
Nimda WormNimda Worm
Nimda Worm
Goaway96
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
Symantec
 
Bot software spreads, causes new worries
Bot software spreads, causes new worriesBot software spreads, causes new worries
Bot software spreads, causes new worries
UltraUploader
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
IJSRED
 
Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009
Trend Micro
 
Social engineering
Social engineeringSocial engineering
Social engineering
lokenra
 
Future of Destructive Malware
Future of Destructive MalwareFuture of Destructive Malware
Future of Destructive Malware
Greg Foss
 
Cyberwar - Is India Ready
Cyberwar - Is India ReadyCyberwar - Is India Ready
Cyberwar - Is India Ready
Dinesh O Bareja
 
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
flashnewsrelease
 
Hacking 10 2010
Hacking 10 2010Hacking 10 2010
Hacking 10 2010
Felipe Prado
 
V!R0L0gy - Malwares vs Glitch Art
V!R0L0gy - Malwares vs Glitch ArtV!R0L0gy - Malwares vs Glitch Art
V!R0L0gy - Malwares vs Glitch Art
Domenico Barra
 
How_effective_are_policies_which_increas
How_effective_are_policies_which_increasHow_effective_are_policies_which_increas
How_effective_are_policies_which_increas
Ivan Rainovski
 
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayadaKnown Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
namblasec
 
Security News bytes October 2013
Security News bytes  October 2013Security News bytes  October 2013
Security News bytes October 2013
n|u - The Open Security Community
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?
Windstream Enterprise
 
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITYCYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
Talwant Singh
 

What's hot (19)

Mobile Malware
Mobile MalwareMobile Malware
Mobile Malware
 
computer virus with full detail
computer virus with full detail computer virus with full detail
computer virus with full detail
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threats
 
Nimda Worm
Nimda WormNimda Worm
Nimda Worm
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Bot software spreads, causes new worries
Bot software spreads, causes new worriesBot software spreads, causes new worries
Bot software spreads, causes new worries
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009Ghosts In The Machine Today's Invisible Threats Oct 2009
Ghosts In The Machine Today's Invisible Threats Oct 2009
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Future of Destructive Malware
Future of Destructive MalwareFuture of Destructive Malware
Future of Destructive Malware
 
Cyberwar - Is India Ready
Cyberwar - Is India ReadyCyberwar - Is India Ready
Cyberwar - Is India Ready
 
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
Corero Network Security to Present on DDoS Attacks and Mitigation Techniquesa...
 
Hacking 10 2010
Hacking 10 2010Hacking 10 2010
Hacking 10 2010
 
V!R0L0gy - Malwares vs Glitch Art
V!R0L0gy - Malwares vs Glitch ArtV!R0L0gy - Malwares vs Glitch Art
V!R0L0gy - Malwares vs Glitch Art
 
How_effective_are_policies_which_increas
How_effective_are_policies_which_increasHow_effective_are_policies_which_increas
How_effective_are_policies_which_increas
 
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayadaKnown Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
Known Knowns, Unknown Unknowns and Anti Virus stuff yadayadayada
 
Security News bytes October 2013
Security News bytes  October 2013Security News bytes  October 2013
Security News bytes October 2013
 
White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?White Paper: Is Your Network Safe Behind Just a Firewall?
White Paper: Is Your Network Safe Behind Just a Firewall?
 
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITYCYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
CYBERWAR: THE NEXT THREAT TO NATIONAL SECURITY
 

Similar to Nastiest Malware 2021

News Bytes
News BytesNews Bytes
News Bytes
Megha Sahu
 
Top 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdfTop 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdf
Sysvoot Antivirus
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
DarkSide Ransomware Analysis Report
 DarkSide Ransomware Analysis Report DarkSide Ransomware Analysis Report
DarkSide Ransomware Analysis Report
BRANDEFENSE
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
RSIS International
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
RSIS International
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
Andreas Hiller
 
The malware (r)evolution
The malware (r)evolutionThe malware (r)evolution
The malware (r)evolution
ITrust - Cybersecurity as a Service
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
othmanomar13
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec Technology and Consulting
 
Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdf
Lior Rotkovitch
 
CrowdSec A-Round Fundraising Deck
CrowdSec A-Round Fundraising DeckCrowdSec A-Round Fundraising Deck
CrowdSec A-Round Fundraising Deck
CrowdSec
 
Malware
MalwareMalware
Cybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connectionCybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connection
ESET Middle East
 
Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs annual report 2017
Qrator Labs annual report 2017
Qrator Labs
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan Bankers
Blueliv
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
Комсс Файквэе
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
HiYeti1
 
Malware
MalwareMalware
Malware
zelkan19
 

Similar to Nastiest Malware 2021 (20)

News Bytes
News BytesNews Bytes
News Bytes
 
Top 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdfTop 10 Malware May 2022 .pdf
Top 10 Malware May 2022 .pdf
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
DarkSide Ransomware Analysis Report
 DarkSide Ransomware Analysis Report DarkSide Ransomware Analysis Report
DarkSide Ransomware Analysis Report
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Sophos security-threat-report-2014-na
Sophos security-threat-report-2014-naSophos security-threat-report-2014-na
Sophos security-threat-report-2014-na
 
The malware (r)evolution
The malware (r)evolutionThe malware (r)evolution
The malware (r)evolution
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdf
 
CrowdSec A-Round Fundraising Deck
CrowdSec A-Round Fundraising DeckCrowdSec A-Round Fundraising Deck
CrowdSec A-Round Fundraising Deck
 
Malware
MalwareMalware
Malware
 
Cybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connectionCybersecurity Trends 2018: The costs of connection
Cybersecurity Trends 2018: The costs of connection
 
Qrator Labs annual report 2017
Qrator Labs annual report 2017Qrator Labs annual report 2017
Qrator Labs annual report 2017
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan Bankers
 
Threat report h1_2013
Threat report h1_2013Threat report h1_2013
Threat report h1_2013
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Malware
MalwareMalware
Malware
 

Recently uploaded

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 

Recently uploaded (20)

20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 

Nastiest Malware 2021

  • 1.
  • 8. Lemonduck LemonDuck has only been around for a couple years as a well-known botnet and cryptomining payload. It’s one of the most annoying payloads because it will use just about every infection vector in the book like COVID-themed emails, exploits, fileless powershell modules and brute force. But in 2021 LemonDuck grew more popular and even added some new features like stealing credentials, removing security protocols and even dropping more tools for follow up attacks. To make matters worse, LemonDuck will attack Linux systems as well as Windows, which is both handy and rare. It will use older vulnerabilities to compromise which can stay unpatched when victims only focus on patching the recent and popular vulns. An interesting quirk is that LemonDuck removes other hackers from victim’s devices by eliminating competing malware infections. LemonDuck wants to be the biggest, Nastiest Malware and they even prevent new infections by patching the very vulnerabilities it used to gain access. It mines XMR because that is the friendliest hashing algorithm for consumer-grade hardware and therefore secures the most profits for cybercriminals. These profits are instant and are generated by the power bill of the victim over time. There is no ransom demanded, and therefore no consent or knowledge of the attack/breach is needed by the victim – making this very nasty.
  • 9. REvil REvil of course makes our list. Everyone, even those who aren’t into infosec, heard about the July Kaseya supply chain attack targeting mainly American companies right before the holiday. They also attacked countless other businesses, including global meat supplier JBS. It’s no surprise that a group with a name like REvil would make our list year after year. You may have heard of ransomware named Gandcrab back in 2018, or Sodinokibi in 2019. Well, it’s all the same group and this year they were/are REvil. They offer ransomware as a service (Raas), which means they make the encrypting payload and facilitate the extortion leak sites on the dark web. Affiliates will conduct the attack (however they want), use the ransomware payload and all profits are shared. Shortly after the Kaseya attack and subsequent meetings between the White House and Vladimir Putin, REvil payments and leak sites went down and the onion links no longer worked. "Upon uncorroborated information, REvil server infrastructure received a government legal request forcing REvil to completely erase server infrastructure and disappear. However, it is not confirmed," - Advanced Intel's Vitali Kremez As with many nasty malwares on this list, REvil is probably not dead (their leak site on the dark web came back online in early September). After taking what is presumed to be a nice holiday break, they are turning their infrastructure back on – so expect a sequel…
  • 10. Trickbot It’s been around for a decade now as a popular banking trojan that’s evolved into one of the most widely recognized botnets in existence. Used by a large chunk of the cyber-underworld, Trickbot is linked to many ransomware groups due to its versatility and resilience. Late last fall, the DoD, Microsoft and others carried out attacks on the groups botnet and almost destroyed it. But like any good zombie, they rose again to become the leading botnet after Emotet’s shutdown. Trickbot infections almost always lead to ransomware. Once on the machine, it moves laterally through networks, using exploits to propagate and gather as many credentials as possible. Sometimes, it takes weeks or months until all domain credentials are gathered. Once they have full control of the environment, they make sure the ransomware will do the most damage with mitigations likely to fail.
  • 11. Dridex Another very popular banking trojan and infostealer that has been around for years, Dridex is tightly linked to ransomware like Bitpaymer/Doppelpaymer/Grief. Dridex was dropped on machines from Emotet until their shutdown, but now runs its own malspam campaigns. Once on one machine, it also moves laterally through a network to drop dridex loaders on every machine to create persistence. And just like Trickbot, Dridex takes its time gathering credentials until gaining full control. From there, they can do the most damage while preventing mitigation strategies from shutting them down.
  • 12. Dridex authors have been known as the “Evil Corp” group, whose leader is wanted by the FBI for the maximum reward of $5M.
  • 13. Conti This ransomware group is no stranger to our Nastiest Malware list, where its graced these these pages before as the ransomware operators behind Ryuk (which uses Emotet and Trickbot). In fact, they were the FBI’s most successful ransomware group of 2019. While Conti has been deployed from RDP, it's not usually brute-forced from unsecured RDP. Most often the credentials are grabbed or phished elsewhere, from an info stealing trojans like Trickbot or Qakbot. These ransomware authors also operate a breach/leak site to further intimidate victims into paying ransoms. Conti made plenty of headlines and breached many large organizations in 2021, but hasn’t gone dark yet. We’ve also noticed that LockFile ransomware lists a Conti gang’s email address as a contact for payment, linking the two groups.
  • 14. Cobalt Strike Cobalt Strike is a pen testing tool designed by white hats. Its purpose is to help red teams simulate attacks so hackers can infiltrate an environment, determine its security gaps and make the appropriate changes. There are several very powerful and useful features in this tool like process injection, privilege escalation, credential and hash harvesting, network enumeration, lateral movement and more. All these are attractive to hackers, so it’s not surprising that we’ve seen Cobalt Strike used by the bad guys OFTEN. It’s unique for us to list a tool for white hats on among our Nastiest Malware, but this tool is easy to use for scalable, customized attacks. It’s no wonder so many threat actors are adopting it as one of the tools in their arsenal.
  • 15. Dis-Honorable mentions Hello Kitty – This group gets an dis-honorable mention because of their unique attack on VMWare ESXI using exploits. It was made famous by breaching CD Projekt RED and stealing their source code for games, most notably for CyberPunk 2077 and Witcher 3. DarkSide – The colonial pipeline attack was the most notable attack of 2021, causing a cascading gas shortage compounded by panic buying. It reminded us how disruptive ransomware attacks can be and its surrounding hype was reminiscent of Wannacry. The RaaS group claimed it had no intention of attacking infrastructure and blamed an affiliate for the pipeline. But just a few weeks after the attack, a similar RaaS emerged called Black Matter and claimed to attack all environments BUT medical and state institutions. They also claimed that they were not the same people. But honestly, who believes that?