Miner.Win32.Tor2Mine

Overview Type: Miner Destruction Level: High Prevalence: Moderate   Malware Name(s) Miner.Win32.Tor2Mine (Padvish) Virtool.PowerShell/Obfuscator.A (Kaspersky) PowerShell/Agent.JJ (Eset)   What is miner? Miners are individuals or software that extracts cryptocurrencies through mining them. Bitcoin is a type of cryptocurrency and extracting bitcoin is a kind of data verification that is done in two complex stages of…

HackTool.Win32.ASPXSpy

Overview Type: Hacktool Destruction Level: High Prevalence: Low   Malware name(s) HackTool.Win32.ASPXSpy (Padvish) HackTool.Win32.ASPXSpy (Eset) Backdoor:MSIL/AspxSpy.A (Microsoft) What is a hackTool? Hacktools are tools designed to facilitate intrusion. These tools can be used by an intruder to recieve data from the victim organization’s network. These tools are commonly used to retrieve the credentials of sensitive…

Backdoor.Win32.JackalControl

Overview Type: Trojan Destruction Level: High Prevalence: Moderate   Malware Name(s) Backdoor.Win32.JackalControl.ap (Padvish) HEUR:Trojan.MSIL.Agent.gen (Kaspersky) A Variant Of MSIL/Small.DF (Eset)   What is Backdoor Malware? Backdoors are applications designed to allow hackers to bypass the system security mechanism, granting unauthorized access to various system resources. Hackers can enter the system, with no concern for altered…

Ransomware.Linux.Trigona

Overview Type: Ransomware Destruction Level: High Prevalence: Moderate   Malware Name(s) Ransomware.Linux.Trigona (Padvish) HEUR:Trojan-Ransom.Linux.Agent.gen (Kaspersky) Trojan.Linux.Ransom.AD (Bitdefender) LINUX/Ransom.tzrgv (Avira) Ransom.Linux.TRIGONA.THEAFBC (TrendMicro) What is ransomware? Ransomware is a form of malware that encrypts the user’s vital data and demands ransom for decryption. Ransomware poses a grave threat, inflicting substantial financial harm. Typically, there is no feasible…

Worm.Win32.Gidora.ap

Overview Type: Worm Destruction Level: Moderate Prevalence: Moderate Malware Name(s) Worm.Win32.Gidora.ap (Padvish) Trojan-Spy.MSIL.KeyLogger.ccnu (kaspersky) A Variant Of MSIL/Agent.KX (Eset) What is worm? Computer worms, such as Gidora, represent a category of malware capable of self-replication. These worms deploy persistent techniques to ensure their sustained presence during system boot processes. Notably, the primary characteristic of worms…

Hacktool.Win32.BackdoorDiplomacy

Overview Type: HackTool Destruction Level: High Prevalence: Moderate Malware Name(s) Hacktool.Win32.BackdoorDiplomacy (Padvish ) Win32/Korplug.A (Eset) Backdoor.Win32.Gulpix.ab (Kaspersky) Trojan:Win32/Plugx.B (Microsoft ) What is HackTool? Hacktools are tools designed to facilitate intrusion. These tools can be used by an intruder to siphon data from the victim organization’s network. These tools are commonly used to siphon the validation…

Worm.Win32.Renamer

Overview Type: Worm Destruction Level: Moderate Prevalence: High Malware Name(s) Worm.Win32.Renamer (Padvish) Virus:Win32/Grenam.B (Microsoft ) Win32/AutoRun.Delf.LV (ESET-NOD32) What is a worm? A worm is a type of malware characterized by its ability to self-replicate and spread within computer systems. Worms, like the Renamer malware, establish mechanisms for persistence, ensuring they remain active during each system…

Trojan.Android.Banker.IR

Overview Type: Trojan Destruction Level: Medium Prevalence: Medium Malware name(s) Trojan.Android.Banker.IR (Padvish) HEUR:Trojan-Banker.AndroidOS.GossRat.a (Kaspersky) A Variant Of Android/Spy.Banker.BZY (ESET) What is a Trojan? Trojan is a type of malware that disguises itself as cleaned and legitimate software and behaves totally like a useful and functional software. But when executed, it causes a lot of damage to the computer…

PUA.MSOffice.VBA.maldoc

Overview Type: PUA (Potentially Unwanted Application) Destruction Level: Low Prevalence: Low   What is Potentially Unwanted Application (PUA)? PUA is considered as malwares that include adware, toolbar installation or other intentions, but in fact they are not as destructive as other malwares. This malware category may perform activities that are not approved or expected by…

Virus.Win32.Expiro

Overview Type: Virus Destruction Level: High Prevalence: Low   Malware name(s) Virus.Win32.Expiro   What is a virus? In technical terms, a computer virus such as Expiro is a type of malware that cannot replicate itself automatically. Viruses can infect all accessible executable files in the computer system, which usually have .exe and .dll extensions. Viruses…