Detect date
01/26/2017
Class
Trojan
Platform
Win32

Parent class: TrojWare

Trojans are malicious programs that perform actions which are not authorized by the user: they delete, block, modify or copy data, and they disrupt the performance of computers or computer networks. Unlike viruses and worms, the threats that fall into this category are unable to make copies of themselves or self-replicate. Trojans are classified according to the type of action they perform on an infected computer.

Class: Trojan

A malicious program designed to electronically spy on the user’s activities (intercept keyboard input, take screenshots, capture a list of active applications, etc.). The collected information is sent to the cybercriminal by various means, including email, FTP, and HTTP (by sending data in a request).

Read more

Platform: Win32

Win32 is an API on Windows NT-based operating systems (Windows XP, Windows 7, etc.) that supports execution of 32-bit applications. One of the most widespread programming platforms in the world.

Description

Malware in this family secretly uses processor capacity of an infected computer in order to generate cryptocurrency (bitcoins).

Top 10 countries with most attacked users (% of total attacks)

1
Russian Federation
24.78%
2
India
21.41%
3
Kazakhstan
13.42%
4
Afghanistan
4.10%
5
Uzbekistan
4.01%
6
Tanzania
3.57%
7
Ethiopia
2.71%
8
Mozambique
2.39%
9
Zambia
2.18%
10
Ukraine
1.57%
* Percentage among all unique Kaspersky users worldwide attacked by this malware

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.