3 articles Rootkit

Rootkit.Win32.DarkGalaxy.a

General Explanation Type: Rootkit Degree of destruction: high Prevalence: average Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is Rootkit? Rootkits effect on OS kernel. These changes can hide the main action of files, processes, Windows internal services, etc. Also, malware may update its files without noticing the user about connecting to its remote server. Changing the system…

Rootkit.Win32.DarkGalaxy.a

General Explanation Type: Rootkit Degree of destruction: high Prevalence: average Used vulnerabilities: Bruteforce, EternalBlue What is Rootkit? Rootkits harmfully affect the function of the OS kernel. These changes can hide the main activities of files, processes, Windows internal services, etc., and also malware may connect to the remote server and attempts to update its files…

Rootkit.win32.Lojax

General Explanation Type: Rootkit Degree of destruction: average Prevalence: low Used tool: Computrace LoJack What is Rootkit? Rootkits will impact destructively on the OS kernel. These changes can hide many functions such as files, processes, Windows internal service, etc. Also, this malware will connect to the server and update its file without the user’s notice.…