Detect date
12/30/2015
Class
Trojan
Platform
Win32

Parent class: TrojWare

Trojans are malicious programs that perform actions which are not authorized by the user: they delete, block, modify or copy data, and they disrupt the performance of computers or computer networks. Unlike viruses and worms, the threats that fall into this category are unable to make copies of themselves or self-replicate. Trojans are classified according to the type of action they perform on an infected computer.

Class: Trojan

A malicious program designed to electronically spy on the user’s activities (intercept keyboard input, take screenshots, capture a list of active applications, etc.). The collected information is sent to the cybercriminal by various means, including email, FTP, and HTTP (by sending data in a request).

Read more

Platform: Win32

Win32 is an API on Windows NT-based operating systems (Windows XP, Windows 7, etc.) that supports execution of 32-bit applications. One of the most widespread programming platforms in the world.

Description

This malware family is written in the Visual Basic programming language, which is its main distinguishing trait from other malware families.

Top 10 countries with most attacked users (% of total attacks)

td>
1 Germany 14.53
2 Russia 12.57
3 India 5.47
4 Mexico 5.03
5 Vietnam 3.27
6 Turkey 3.01
7 Algeria 2.62
8 Austria 2.45
9 Brazil 2.34
10 USA 2.07
* Percentage among all unique Kaspersky users worldwide attacked by this malware

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.