Funding/M&A

US, Australian Cybersecurity Agencies Publish List of 2021’s Top Malware

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) have published a joint advisory to detail the top malware strains of 2021.

<p><strong><span><span>The US Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) have published a joint advisory to detail the top malware strains of 2021.</span></span></strong></p>

The US Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) have published a joint advisory to detail the top malware strains of 2021.

CISA and ACSC have been monitoring ransomware, rootkits, spyware, trojans, viruses, and worms, but trojans dominated the landscape last year, when Agent Tesla, AZORult, Formbook, GootLoader, LokiBot, MouseIsland, NanoCore, Qakbot, Remcos, TrickBot and Ursnif were the top malware strains.

Some of the most prevalent malware families on the list have been around for more than five years, due to constant updates and evolution into multiple variants. Qakbot and Ursnif have been used for more than a decade.

Agent Tesla, AZORult, FormBook, LokiBot, NanoCore, Remcos, and Ursnif are trojans used to steal victims’ information, while GootLoader, Qakbot, and TrickBot are used to deploy additional payloads.

Operated by Eurasian cybercriminals, Qakbot and TrickBot are also known to form botnets, which are brokered to enable ransomware attacks.

TrickBot has been observed enabling initial access for Conti ransomware, which accounted for roughly 450 ransomware attacks in the first half of 2021. The two malware families are operated by the same group and the US has offered a $15 million bounty for information on the gang’s leaders.

Malware developers, the two agencies note, continue to maintain, improve, and disseminate their code for several years, often as part of malware-as-a-service (MaaS) operations that return significant financial benefits at low risk.

“Many malware developers often operate from locations with few legal prohibitions against malware development and deployment. Some developers even market their malware products as legitimate cyber security tools,” , CISA and ACSC say.

Advertisement. Scroll to continue reading.

Agent Tesla and Remcos are two trojans that have been offered as legitimate tools for pentesting and remote management, and cybercriminals can purchase them online at low cost.

To mitigate the risk of malware attacks, organizations should keep their software and operating systems updated, implement network segmentation, enforce multi-factor authentication, secure and monitor remote desktop protocol and other risky services, create offline backups of their data, and educate employees and users on how to identify social engineering and phishing attempts.

Related: Ransomware, Malware-as-a-Service Dominate Threat Landscape

Related: Ransomware-Related Data Leaks Nearly Doubled in 2021: Report

Related: New ‘Bumblebee’ Malware Loader Used by Several Cybercrime Groups

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version