55 articles Trojan Page 5 / 6

Trojan.Win32.Siscos

General Explanation Type: Trojan Degree of destruction: high Prevalence: High Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is a Trojan? Trojans are types of malware that show themselves in the format of healthy and legal software and most likely act like useful and functional software, but when they are executed caused much damage to the system.…

Trojan.Win32.BlueHero.a

General Explanation Type: Trojan Degree of destruction: high Prevalence: average using vulnerability: EternalBlue What is a Trojan? Trojans are a type of malware that reveal themselves as legal and healthy software and act exactly like useful and functional software, but when you run them, they will cause so much damage to your system. Downloaded software…

Trojan.Win32.Racealer

General Explanation Type: Trojan Degree of destruction: high Prevalence: average What is a Trojan? Trojans are malware that revealed themselves in the format of an applicable and useful tool. Accordingly, the user downloads and installs them and infects the system without noticing that it is malware. Trojans, usually after installation, act as a backdoor so…

Trojan.Win32.APT27

General Explanation Type: APT Degree of destruction: high Prevalence: average What is APT? APT is the abbreviation of Advanced Persistent Threat. As its name speaks, this threat uses a persistent, secret, and advanced hacking technique to reach a system and will remain inside the user’s system with malicious consequences for a long time. Contrary to…

Trojan.JAVA.Adwind

General Explanation Type: Trojan Degree of destruction: average Prevalence: average What is a Trojan? Trojans are malware that revealed themselves in the format of an applicable and useful tool. Accordingly, the user downloads and installs them and infects the system without noticing that it is malware. Trojans, usually after installation, act as a backdoor so…

Trojan.BAT.Starter.cov

General Explanation Type: Trojan General threat: low Degree of destruction: average Prevalence: low Information leak: low What is a Trojan? Trojans are malware that revealed themselves in the format of an applicable and useful tool. Accordingly, the user downloads and installs them and infects the system without noticing that it is malware. Trojans, usually after…