Malware Families

  • Ransomware
  • AsyncRAT (RAT)
    A remote administration tool that can control infected computers, steal data, and download additional payloads. It spreads through malicious attachments or downloads.
  • Trojans
    A type of malicious software that disguises itself as a legitimate program or file to trick users into downloading and installing it on their devices. Unlike viruses and worms, Trojans do not replicate themselves, but they can be just as damaging because they often provide a backdoor for other malicious activities.
  • Botnets
    A network of compromised computers (bots) that are controlled by a central server (command and control server or C&C server).
  • Worms
    Worms are a type of malware that, like viruses, can self-replicate and spread independently to other computers and networks. However, unlike viruses, worms don't need to attach themselves to other programs or files to propagate. They can independently exploit vulnerabilities in operating systems or software to spread and infect other systems.
  • Rootkits
    Rootkits are a type of malicious software that is designed to hide the existence of certain processes or programs from normal methods of detection and maintain privileged access to a computer system.
  • Loaders
    A loader is a type of program or component that facilitates the execution of other malicious code. The primary purpose of a loader is to load and run additional code, often part of a larger malware payload, onto a targeted system.
  • Infostealers
    A type of malicious software or malware whose primary purpose is to steal sensitive information from a computer system or network. These types of malware are designed to covertly gather and transmit information such as login credentials, personal data, financial information, or any other valuable data that can be exploited for malicious purposes
  • AI Attacks
    "AI attacks" typically refer to cyber attacks that leverage artificial intelligence (AI) and machine learning (ML) techniques. As AI and ML technologies become more sophisticated, both attackers and defenders are finding ways to incorporate them into their strategies.
  • WannaCry (Ransomware)
    A notorious ransomware that exploits system vulnerabilities to encrypt files, demanding a ransom for decryption. It can spread rapidly across networks.
  • Agent Tesla
    A sophisticated trojan that often spreads through phishing emails. It can steal credentials, capture keystrokes, and exfiltrate sensitive data.
  • Remcos
    Remcos infiltrates systems through malicious email attachments, enabling remote control over the infected device, and can steal data, record keystrokes, and activate the webcam.
  • njRAT
    A remote access trojan that allows attackers to control infected machines, steal credentials, and access personal files. It's often distributed through phishing emails.
  • Smoke Loader
    A malware loader used to download and install additional malicious software on infected systems. It often comes disguised in bundled software or through malicious websites.
  • RedLine
    This malware steals data from browsers, including passwords, credit card information, and cryptocurrency wallets. It often spreads via malicious email attachments or downloads.
  • Formbook
    A data-stealing malware that captures keystrokes, steals clipboard contents, and extracts data from web browsers. It usually spreads via malicious email campaigns.
  • Amadey
    This malware focuses on stealing personal information and can download additional payloads. It typically enters systems via compromised websites or email attachments.
  • Arkei
    A versatile information stealer targeting browsers and cryptocurrency wallets. It usually enters systems through malicious downloads or email links.

All Posts

Scroll to Top