Remove EK and Ransomwares

pull/30/head
Thanat0s 2017-02-24 13:25:38 +01:00
parent b75e9cf59d
commit c6ac4d847c
1 changed files with 0 additions and 32 deletions

View File

@ -1068,29 +1068,12 @@
]
}
},
{
"value": "Angler EK",
"description": "Angler Exploit Kit is a hacking tool that is produced to search for Java and Flash Player vulnerabilities on the attacked PC and use them with the aim to distribute malware infections. Angler Exploit Kit commonly checks to see if the PC it is proliferating to has Java or Flash.",
"meta": {
"refs": [
"http://researchcenter.paloaltonetworks.com/2016/06/unit42-understanding-angler-exploit-kit-part-1-exploit-kit-fundamentals/",
"https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/"
]
}
},
{
"value": "Bedep"
},
{
"value": "Cromptui"
},
{
"value": "Cryptowall",
"description": "CryptoWall is a new and highly destructive variant of ransomware. Ransomware is malicious software (malware) that infects your computer and holds hostage something of value to you in exchange for money. Older ransomware used to block access to computers. Newer ransomware, such as CryptoWall, takes your data hostage."
},
{
"value": "CTB-Locker"
},
{
"value": "Dridex",
"description": "Dridex is a strain of banking malware that leverages macros in Microsoft Office to infect systems. Once a computer has been infected, Dridex attackers can steal banking credentials and other personal information on the system to gain access to the financial records of a user.",
@ -1133,14 +1116,6 @@
]
}
},
{
"value": "Nuclear Pack",
"meta": {
"synonyms": [
"Nuclear EK"
]
}
},
{
"value": "Palevo"
},
@ -1157,13 +1132,6 @@
]
}
},
{
"value": "Rig EK"
},
{
"value": "Teslacrypt"
},
{
"value": "Upatre",
"description": "Upatre is a Trojan downloader that is used to set up other threats on the victim's PC. Upatre has been used recently in several high profile Trojan attacks involving the Gameover Trojan. "
},