20 Most Notorious Malwares in History Flashcards

1
Q

What vulnerability did WannaCry exploit to spread quickly?

A

EternalBlue vulnerability in Windows SMBv1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How much damage was caused globally by WannaCry ransomware?

A

Approximately $4 billion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which ransomware spread primarily in Ukraine and aimed more at destruction than ransom collection?

A

NotPetya.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What vulnerabilities did NotPetya use to propagate?

A

EternalBlue and Mimikatz for credential theft.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which large shipping company was heavily impacted by NotPetya?

A

Maersk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Ryuk ransomware typically followed infections by which two types of malware?

A

Emotet and TrickBot.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What was the primary delivery method of CryptoLocker ransomware?

A

Email attachments and social engineering.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which organization paid a $17,000 ransom due to Locky ransomware?

A

Hollywood Presbyterian Medical Center.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which ransomware introduced the tactic of ‘double extortion’?

A

Maze.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define ‘double extortion’ in ransomware attacks.

A

Encrypting files and threatening to release stolen data if ransom isn’t paid.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What was the notable incident associated with DarkSide ransomware in 2021?

A

The Colonial Pipeline attack causing fuel shortages in the U.S.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which vulnerability did DarkSide exploit to gain access to systems?

A

Weak RDP protocols and compromised credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which healthcare organization was hit by Conti ransomware in 2021?

A

Ireland’s Health Service Executive (HSE).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

How did Cerber ransomware spread to its victims?

A

Through exploit kits like Rig and Magnitude.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Dharma ransomware primarily gained access through which method?

A

Weak or open RDP connections and phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which ransomware targeted Russian and Ukrainian media outlets in 2017?

A

Bad Rabbit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which exploit kit was used by TeslaCrypt ransomware?

A

Angler exploit kit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

How much was Baltimore’s recovery cost after the Robinhood ransomware attack?

A

More than $18 million.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What was a distinctive feature of GandCrab ransomware’s business model?

A

It operated as ransomware-as-a-service (RaaS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which type of organization was frequently targeted by Ryuk ransomware?

A

Large enterprises, hospitals, and logistics companies.

21
Q

Which ransomware was notable for releasing its decryption keys before shutting down?

A

TeslaCrypt.

22
Q

Name a high-profile target of Egregor ransomware.

A

Ubisoft.

23
Q

Which variant of Petya targeted mainly German-speaking users?

A

GoldenEye.

24
Q

Which ransomware affected over 230,000 systems globally in 2017?

A

WannaCry.

25
Q

What kind of services were disrupted by the Robinhood ransomware attack?

A

Municipal services in the City of Baltimore.

26
Q

Which ransomware is associated with the cybercriminal group FIN11?

A

Clop.

27
Q

What was the ransomware strain that targeted the Washington DC Police Department?

A

Babuk.

28
Q

Which ransomware attack affected over 1,500 downstream companies in a single supply chain attack?

A

REvil/Sodinokibi.

29
Q

What was the maximum ransom demand made by REvil ransomware?

A

$70 million.

30
Q

Which vulnerability did both WannaCry and NotPetya exploit?

A

EternalBlue.

31
Q

Name the ransomware that was distributed via macro-enabled Word documents.

A

Locky.

32
Q

How did Maze ransomware persist in systems after infiltration?

A

Using tools like Cobalt Strike.

33
Q

What is the main goal of ransomware attacks like those executed by Maze and Egregor?

A

To extort money by encrypting data and threatening to leak it.

34
Q

What is ransomware-as-a-service (RaaS)?

A

A model where ransomware is provided to affiliates who carry out attacks for a share of ransom profits.

35
Q

How did Bad Rabbit ransomware disguise itself to infect systems?

A

As a Flash update in a drive-by download.

36
Q

What group is responsible for the creation of Clop ransomware?

A

FIN11.

37
Q

What major American company paid ransom due to a DarkSide attack in 2021?

A

Colonial Pipeline.

38
Q

Which ransomware attack caused over $10 million in damages to the City of Atlanta?

A

SamSam.

39
Q

Which exploit was initially leaked by the Shadow Brokers and used in multiple ransomware attacks?

A

EternalBlue.

40
Q

Which ransomware primarily targeted small to medium-sized businesses by exploiting weak RDP implementations?

A

Dharma.

41
Q

How was GoldenEye ransomware typically distributed?

A

Through malicious Word and Excel file attachments in phishing emails.

42
Q

Name the ransomware that gained access to systems using the EternalRomance exploit.

A

Bad Rabbit.

43
Q

What distinguishes REvil’s operation style from traditional ransomware?

A

Its sophisticated affiliate model and extremely high ransom demands.

44
Q

What was a common entry point for Ryuk ransomware?

A

Remote Desktop Protocol (RDP) and phishing.

45
Q

Which organization experienced data leaks as part of Maze ransomware’s double extortion tactic?

A

Cognizant.

46
Q

Which ransomware often arrived after TrickBot infections and targeted high-profile victims?

A

Conti.

47
Q

Define ‘living off the land’ techniques in ransomware attacks.

A

Using native tools like PowerShell to avoid detection.

48
Q

Which ransomware group claimed earnings over $2 billion before shutting down?

A

GandCrab.

49
Q

How did TeslaCrypt initially distinguish its targets?

A

By focusing on gaming files such as save data and downloadable content.