Trojan.Android.FlyTrap.Coupon

General Explanation Type: Trojan Degree of destruction: average Prevalence: average What is a Trojan? Trojans are malware types that introduced themselves as healthy and legal software and act similarly to practical and applicable software but cause many destructions to the system when executing. The downloaded software from the internet, placing HTML text, attaching it to…

Downloader.Win32.CLRMiner.sql

General Explanation Type: Miner Degree of destruction: average Prevalence: average What is a Miner? Miners are individuals or software that extracts cryptocurrencies or mine them. Bitcoin is a type of cryptocurrency. Extract bitcoin is a kind of data confirmation that performs in two difficult stages of the SHA256 hash. Bitcoin network rewards extractors with bitcoin for their attempts…

Trojan.Win32.PurpleFox

General Explanation Type: Trojan Degree of destruction: high Prevalence: medium Malware names: Trojan.Win64.PurpleFox.VMProtect (Padvish) Trojan.Win32.PurpleFox.VMProtect (Padvish) Trojan.Win32.PurpleFox.sysupdate (Padvish) Rootkit.Win32.Vemptik.t (Padvish) Trojan.Win32.Vemptik.nd (Padvish) TR/Dldr.Delf.lzrar (Avira) Trojan:Win32/Occamy.C88 (Microsoft) What is Trojan? Trojans are malware types that introduced themselves as healthy and legal software and act similar to helpful and applicable software but cause many destructions to the system when executing. The…

Exploit.Win32.CVE.2017.8759.a

General Explanation Type: Vulnerability Vulnerability platform: .Net Framework Vulnerable versions: Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5 Microsoft .NET Framework 2.0 SP2 Patch release date by Microsoft Co.: September 12th, 2017 Vulnerability module: WSDL…

Trojan.HTML.IFrame.AP

General Explanation Type: Worm Degree of destruction: average Prevalence: high Names of the malware: Trojan.Win32.IFrame.aspx (Padvish) Trojan.HTML.IFrame.AP (Padvish) Trojan.Downloader.JS.Iframe.dcb (Padvish) What is Trojan? Trojans are malware types that introduced themselves as healthy and legal software and act similar to useful and applicable software but cause many destructions to the system when executing. The downloaded software from the…

Worm.Win32.VBNA

General Explanation Type: Worm Degree of destruction: average Prevalence: high Names of the malware: Worm.Win32.VBNA.bilz (Padvish) PUA: Win32/Creprote (Microsoft) Win32/AutoRun.VB.XW (ESET-NOD32) What is the Worm? Computer worms such as pykspa are kinds of malware that can reproduce themselves. Worms set methods to persist their existence in every boot. The prominent feature of worms is their…

Rootkit.Win32.DarkGalaxy.a

General Explanation Type: Rootkit Degree of destruction: high Prevalence: average Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is Rootkit? Rootkits effect on OS kernel. These changes can hide the main action of files, processes, Windows internal services, etc. Also, malware may update its files without noticing the user about connecting to its remote server. Changing the system…

Trojan.Win32.BreakWin

General Explanation Type: Trojan Degree of destruction: high Prevalence in Iran: high What is Trojan? Trojans are malware types that introduced themselves as healthy and legal software and act similar to useful and applicable software but cause many destructions to the system when executing. The downloaded software from the internet, placing HTML text, attaching to…