Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Funding/M&A

US, Australian Cybersecurity Agencies Publish List of 2021’s Top Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) have published a joint advisory to detail the top malware strains of 2021.

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) have published a joint advisory to detail the top malware strains of 2021.

CISA and ACSC have been monitoring ransomware, rootkits, spyware, trojans, viruses, and worms, but trojans dominated the landscape last year, when Agent Tesla, AZORult, Formbook, GootLoader, LokiBot, MouseIsland, NanoCore, Qakbot, Remcos, TrickBot and Ursnif were the top malware strains.

Some of the most prevalent malware families on the list have been around for more than five years, due to constant updates and evolution into multiple variants. Qakbot and Ursnif have been used for more than a decade.

Agent Tesla, AZORult, FormBook, LokiBot, NanoCore, Remcos, and Ursnif are trojans used to steal victims’ information, while GootLoader, Qakbot, and TrickBot are used to deploy additional payloads.

Operated by Eurasian cybercriminals, Qakbot and TrickBot are also known to form botnets, which are brokered to enable ransomware attacks.

TrickBot has been observed enabling initial access for Conti ransomware, which accounted for roughly 450 ransomware attacks in the first half of 2021. The two malware families are operated by the same group and the US has offered a $15 million bounty for information on the gang’s leaders.

Malware developers, the two agencies note, continue to maintain, improve, and disseminate their code for several years, often as part of malware-as-a-service (MaaS) operations that return significant financial benefits at low risk.

“Many malware developers often operate from locations with few legal prohibitions against malware development and deployment. Some developers even market their malware products as legitimate cyber security tools,” , CISA and ACSC say.

Advertisement. Scroll to continue reading.

Agent Tesla and Remcos are two trojans that have been offered as legitimate tools for pentesting and remote management, and cybercriminals can purchase them online at low cost.

To mitigate the risk of malware attacks, organizations should keep their software and operating systems updated, implement network segmentation, enforce multi-factor authentication, secure and monitor remote desktop protocol and other risky services, create offline backups of their data, and educate employees and users on how to identify social engineering and phishing attempts.

Related: Ransomware, Malware-as-a-Service Dominate Threat Landscape

Related: Ransomware-Related Data Leaks Nearly Doubled in 2021: Report

Related: New ‘Bumblebee’ Malware Loader Used by Several Cybercrime Groups

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyber Insurance

Cyberinsurance and protection firm Boxx Insurance raises $14.4 million in a Series B funding round led by Zurich Insurance.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...