Some Quick Malware Breakdowns!

Note: The information provided in these malware breakdowns is based on publicly available threat intelligence, observed behaviors, and independent research. Data is presented as an aggregate overview for educational and awareness purposes only.

Emotet

Malware Name
Emotet
APT Group
TA542 (Mummy Spider)
Target Sector
Finance, Government, Healthcare
Delivery Method
Phishing Emails → Malicious Macros
MITRE TTPs
T1566.001, T1059.005, T1218.011, T1105
Impact
Credential theft, lateral movement, ransomware delivery
First Observed
2014
Status
Disrupted 2021, reemerged 2022
Emotet Sticker
Read More

EternalBlue

Malware Name
EternalBlue
APT Group
Shadow Brokers / NSA Leak
Target Sector
All (via SMB vulnerability)
Delivery Method
MS17-010 exploit for SMBv1
MITRE TTPs
T1210, T1220
Impact
Used in WannaCry, NotPetya outbreaks
First Observed
2017 (via NSA dump)
Status
Still seen on unpatched systems
EternalBlue Sticker
Read More

Log4Shell

Malware Name
Log4Shell
APT Group
Multiple actors worldwide
Target Sector
All industries
Delivery Method
Vulnerable Log4j library exploit
MITRE TTPs
T1190, T1210
Impact
Remote Code Execution (RCE), backdoor access
First Observed
December 2021
Status
Still being exploited
Log4Shell Sticker
Read More

Qakbot

Malware Name
Qakbot
APT Group
Unattributed
Target Sector
Finance, Legal, Healthcare
Delivery Method
Phishing emails with malicious attachments
MITRE TTPs
T1059.001, T1071.001, T1566.001
Impact
Credential theft, ransomware staging
First Observed
2007
Status
Disrupted August 2023
Qakbot Sticker
Read More

Sandworm

Malware Name
Sandworm
APT Group
GRU (Russia)
Target Sector
Energy, Infrastructure, Government
Delivery Method
Spearphishing, software supply chain
MITRE TTPs
T1203, T1195, T1485
Impact
Blackouts in Ukraine, widespread wiper malware
First Observed
2014+
Status
Ongoing (multiple campaigns)
Sandworm Sticker
Read More

Stuxnet

Malware Name
Stuxnet
APT Group
Likely Unit 8200 / US-IS
Target Sector
Industrial Control Systems (ICS)
Delivery Method
USB spread, multiple 0-days
MITRE TTPs
T1055, T1203, T1027
Impact
Sabotage of Iranian nuclear centrifuges
First Observed
2009
Status
Historic, foundational malware
Stuxnet Sticker
Read More

TrickBot

Malware Name
TrickBot
APT Group
Wizard Spider
Target Sector
Financial, Education, Healthcare
Delivery Method
Malspam, Emotet delivery
MITRE TTPs
T1059.003, T1071.001, T1203
Impact
Credential harvesting, lateral movement, ransomware delivery
First Observed
2016
Status
Disrupted 2022
TrickBot Sticker
Read More

WannaCry

Malware Name
WannaCry
APT Group
Lazarus Group (North Korea)
Target Sector
Healthcare, Finance, Government
Delivery Method
SMB Exploit via EternalBlue (MS17-010)
MITRE TTPs
T1210, T1486, T1059
Impact
Global ransomware outbreak affecting 200k+ systems
First Observed
May 2017
Status
Patchable but still seen in wild
WannaCry Sticker
Read More
← Back to Home