Trojan.Android.SmsBot.PI

General Explanation Type: Trojan Degree of destruction: average Prevalence: average What is a Trojan? Trojans are malware that revealed themselves in the format of an applicable and useful tool. Accordingly, the user downloads and installs them and infects the system without noticing that it is malware. Trojans, usually after installation, act as a backdoor so…

Trojan.Win32.Siscos

General Explanation Type: Trojan Degree of destruction: high Prevalence: High Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is a Trojan? Trojans are types of malware that show themselves in the format of healthy and legal software and most likely act like useful and functional software, but when they are executed caused much damage to the system.…

Worm.Win32.Eqtonex.a

General Explanation Type: Worm Degree of destruction: high Prevalence: average Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is the Worm? Computer worms such as Eqtonex are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution…

Worm.Win32.Bitminer

General Explanation Type: Worm Degree of destruction: average Prevalence: High What is the Worm? Computer worms such as Bitminer are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution which is generally performed through…

Adware.Win32.Oxypumper

General Explanation Type: Adware Degree of destruction: high Prevalence: average What is Adware? Adware is an advertising malware that results in showing ads or appearing multiple banners in your system and encourages you to buy any products or services. These kinds of malware, usually, unintentionally enter the system without the user’s notice. What is Oxypumper malware?…

Trojan.Win32.BlueHero.a

General Explanation Type: Trojan Degree of destruction: high Prevalence: average using vulnerability: EternalBlue What is a Trojan? Trojans are a type of malware that reveal themselves as legal and healthy software and act exactly like useful and functional software, but when you run them, they will cause so much damage to your system. Downloaded software…

Rootkit.Win32.DarkGalaxy.a

General Explanation Type: Rootkit Degree of destruction: high Prevalence: average Used vulnerabilities: Bruteforce, EternalBlue What is Rootkit? Rootkits harmfully affect the function of the OS kernel. These changes can hide the main activities of files, processes, Windows internal services, etc., and also malware may connect to the remote server and attempts to update its files…

Worm.Win32.Brontok

General Explanation Type: Worm Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Brontok.a Worm.Win32.Brontok.AP Worm.Win32.Brontok.fn Worm.Win32.Brontok.Qq Worm.Win32.Brontok.jlVB Worm.Win32.Brontok.proc Worm.Win32.Brontok.mm What is the Worm? Computer worms such as Brontok are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature…