20 Most Notorious Malwares in History Flashcards
What vulnerability did WannaCry exploit to spread quickly?
EternalBlue vulnerability in Windows SMBv1.
How much damage was caused globally by WannaCry ransomware?
Approximately $4 billion.
Which ransomware spread primarily in Ukraine and aimed more at destruction than ransom collection?
NotPetya.
What vulnerabilities did NotPetya use to propagate?
EternalBlue and Mimikatz for credential theft.
Which large shipping company was heavily impacted by NotPetya?
Maersk.
Ryuk ransomware typically followed infections by which two types of malware?
Emotet and TrickBot.
What was the primary delivery method of CryptoLocker ransomware?
Email attachments and social engineering.
Which organization paid a $17,000 ransom due to Locky ransomware?
Hollywood Presbyterian Medical Center.
Which ransomware introduced the tactic of ‘double extortion’?
Maze.
Define ‘double extortion’ in ransomware attacks.
Encrypting files and threatening to release stolen data if ransom isn’t paid.
What was the notable incident associated with DarkSide ransomware in 2021?
The Colonial Pipeline attack causing fuel shortages in the U.S.
Which vulnerability did DarkSide exploit to gain access to systems?
Weak RDP protocols and compromised credentials.
Which healthcare organization was hit by Conti ransomware in 2021?
Ireland’s Health Service Executive (HSE).
How did Cerber ransomware spread to its victims?
Through exploit kits like Rig and Magnitude.
Dharma ransomware primarily gained access through which method?
Weak or open RDP connections and phishing.
Which ransomware targeted Russian and Ukrainian media outlets in 2017?
Bad Rabbit.
Which exploit kit was used by TeslaCrypt ransomware?
Angler exploit kit.
How much was Baltimore’s recovery cost after the Robinhood ransomware attack?
More than $18 million.
What was a distinctive feature of GandCrab ransomware’s business model?
It operated as ransomware-as-a-service (RaaS).