Worlds most dreaded state-developed malware strains

1829

Here’s a list of world’s most dreaded malware strains developed by state-backed Cybersecurity units of various countries for reasons-

 

Stuxnet- This is a malware strain jointly developed by armies of the United States and Israel in the year 2001. It is a computer worm that is designed to target industrial control systems to disrupt automated machine processes.

 

Shamoon- This is a malware strain developed by Iran to target Microsoft Windows systems operating in a network. As the virus is destructive it was devised to be used in Cyberwarfare.

 

Regin- This happens to be the most advanced malware developed by an agency in the United States in 2014. Speculations are ripe that the development of this malware took place in association with United States National Security Agency and its British counterpart GCHQ. Regin malware is known to attack Microsoft OS loaded systems and was intended to gather intelligence.

 

Flame- Flame happens to be malevolent software which was discovered in 2012 and is known to attack Microsoft servers and workstations in the Middle East to conduct cyber espionage. Iran happens to be the country from which this malware originated.

 

Triton- This malware was developed to exploit vulnerabilities in Microsoft loaded machines and disrupt their operations. It is known to be aimed at Industrial control systems and production units of multinational companies. FireEye reports that this malware strain was developed by the Central Scientific Research Institute of Chemistry and Mechanics (CNIIHM) of Russia.

 

Industroyer- This malware was developed by Russian intelligence to disrupt the operations of power grids in Ukraine in 2016.

DUQU- DUQU malware happens to be a composure of various software components that when put together lead to cyberattacks on industrial control systems.

 

Plugx- This malware is a backdoor that helps control victim’s machines and has been in the cyber field since 2008. Notable features of this malware are to gather machine information, capture PC screen details, track down key typing and mouse events and reboot the infected system.

 

Winnti– This malware works similar to Plugx and is best described as a backdoor Trojan.

 

Uroburos is a rookit involved malware developed by Russia funded Turla hacking group and is a backdoor that immediately connects to Command and Control servers of hackers upon infection and transmits critical data about the victimized system and network.

 

Olympic Destroyer- This is a malware that was devised to disrupt digital infrastructure serving the Pyeongchang 2018 Winter Olympics and is likely to hit the digital systems of the Tokyo 2020 Olympics.

 

VPNFILTER malware- Russian hackers who are speculated to be funded by the government devised this malware to infect internet routers across the world to be used as Botnets.

 

WannaCry- Developed by North Korean hackers, this malware happens to be a file-encrypting malware which frees up the database only when the demanded ransom is paid in Cryptocurrency such as Bitcoins.

 

NotPetya- Coded by the Russian Fancy Bear aka APT28 group, this malware works similar to Wannacry and holds data files for ransom.

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display