Trojan.Win32.Siscos
General Explanation Type: Trojan Degree of destruction: high Prevalence: High Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is a Trojan? Trojans are types of malware that show themselves in the format of healthy and legal software and most likely act like useful and functional software, but when they are executed caused much damage to the system.…