Worm.Win32.VBNA

General Explanation Type: Worm Degree of destruction: average Prevalence: high Names of the malware: Worm.Win32.VBNA.bilz (Padvish) PUA: Win32/Creprote (Microsoft) Win32/AutoRun.VB.XW (ESET-NOD32) What is the Worm? Computer worms such as pykspa are kinds of malware that can reproduce themselves. Worms set methods to persist their existence in every boot. The prominent feature of worms is their…

Rootkit.Win32.DarkGalaxy.a

General Explanation Type: Rootkit Degree of destruction: high Prevalence: average Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is Rootkit? Rootkits effect on OS kernel. These changes can hide the main action of files, processes, Windows internal services, etc. Also, malware may update its files without noticing the user about connecting to its remote server. Changing the system…

Trojan.Win32.BreakWin

General Explanation Type: Trojan Degree of destruction: high Prevalence in Iran: high What is Trojan? Trojans are malware types that introduced themselves as healthy and legal software and act similar to useful and applicable software but cause many destructions to the system when executing. The downloaded software from the internet, placing HTML text, attaching to…

Trojan.Android.Piom.Behpardakht

General Explanation Type: Trojan Degree of destruction: low/average/high Prevalence: low/average/high Names of the malware: Trojan.Android.Piom.Behpardakht (Padvish) HEUR:Trojan.AndroidOS.Piom.aiuj (Kaspersky) A Variant of Android/Spy.SmsSpy.TN (ESET-NOD32) ANDROID/Spy.SmsSpy.pazun (Avira) What is a Trojan? Trojans are malware types that introduce themselves as healthy and legal software and act similar to helpful and applicable software but cause many destructions to the system when executing. The…

Trojan.Win32.Wannaminer.a

General explanation Type: Miner Degree of destruction: high Prevalence: high Used Vulnerability: MS17-010 Exploit Name: • WMI.BAT.wannaminer (Padvish) • NetWorm.Win32.Wannaminer (Padvish) • Trojan:Win32/CoinMiner (Microsoft) • Win32/CoinMiner.BWS (Eset) What is a Miner? Miners are individuals or software that extracts cryptocurrencies or mine them. Bitcoin is a type of cryptocurrency. Extracting bitcoin is a kind of data…

Exploit.Win32.CVE-2020-14882

General explanation Type: Vulnerability Vulnerability platform: Oracle WebLogic Server Vulnerability versions: 10.3.6.0.0- 14.1.1.0.0 The date of representing of the patch by Microsoft: October 2020 Vulnerability module: Console Component Vulnerability type: Unauthenticated Remote Code Execution Degree of destruction: high Used Malware: Miner.Win64.CoinMiner.a Trojan.Win32.DarkIRC.Ss1 What is Vulnerability? In computer security, Vulnerability is a defect inside a platform…

Trojan.Win32.Powersing.lnk

General explanation Type: Trojan Degree of destruction: average Prevalence: average Names of the malware: Trojan.Win32.Powersing.lnk (Padvish) TrojanDropper:Win32/Zervbee.A!attk (Microsoft) LNK/TrojanDropper.Agent.K (ESET-NOD32) Powersing!D83F933B2A6C (McAfee) What is a Trojan? Trojans are malware types that introduced themselves as healthy and legal software and acted similarly to helpful and applicable software but cause many destructions to the system when executing.…

Trojan.Win32.Glupteba.a

General explanation Type: Trojan Degree of destruction: high Prevalence: average Names of the malware: Trojan.Win32.Glupteba.a (Padvish) Trojan:Win32/Glupteba.NT!MTB (Microsoft) Win32/Kryptik.HIJO (ESET-NOD32) TR/AD.SmokeLoader.vwvta (Avira) What is a Trojan? Trojans are malware types that introduced themselves as healthy and legal software and acted similar to helpful and applicable software but cause many destructions to the system when executing.…

Trojan.Win32.Bandit.ApLib

General explanation Type: Trojan Degree of destruction: high Prevalence: high Names of the malware: Trojan.Win32.Bandit.ApLib (Padvish) HEUR:Trojan.Win32.Chapak.pef (Kaspersky) TR/AD.GoCloudnet.irwn ( Avira) What is a Trojan? Trojans are malware types that introduced themselves as healthy and legal software and acted similarly to useful and applicable software but cause many destructions to the system when executing. The…

Worm.Win32.Pykspa.a

General explanation Type: Worm Degree of destruction: High Prevalence: average Names of the malware: Worm.Win32.pykspa.a( Padvish) Worm.Win32.KillAV(Padvish) Worm.Win32.AutoRun(Padvish) Trojan:Win32/Killav!atmn (Microsoft) Trojan.Win32.KillAV.fdm (Kaspersky) W32.Pykspa!gen1 (Symantec) Win32/AutoRun.Agent.TV ( Eset) What is a worm? Computer worms such as Pykspa are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot.…