20 articles Worm Page 2 / 2

USBWorm.Win32.Gamarue

General Explanation Type: Worm Degree of destruction: high Prevalence: high Names of the malware: USBWorm.Win32.Gamarue Worm.Win32.Gamarue Downloader.Win32.Gamarue Packer.Win32.Gamarue Dropper.Win32.Gamarue Backdoor.Win32.Gamarue Worm.Win32.Debris What is the Worm? Computer worms such as Gamarue are types of malware that can reproduce themselves automatically. For permanence, worms will set ways to keep the infection in every system boot. The prominent…

Worm.Win32.Vobfus

General Explanation Type: Worm Degree of destruction: High Prevalence: High Names of the malware: Worm.Win32.Vobfus Trojan.Win32.Vobfus Worm.Vobfus What is the Worm? Computer worms such as Vobfus are a type of malware that is capable of reproducing. For permanence, worms set ways to maintain the infection with every system boot. The prominent feature of worms is…

Worm.Win32.Neutrino

General Explanation Type: Worm Degree of destruction: High Prevalence: High What is the Worm? Computer worms such as Neutrino are types of malware that can automatically reproduce themselves. For permanence, worms set ways to maintain infection in the system in every boot. The prominent feature of worms is their distribution method which is generally through…

Worm.Win32.AutoRun

General Explanation Type: Worm Degree of destruction: high Prevalence: High What is the Worm? Computer worms such as Autorun are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution which is generally performed through…

Worm.Win32.Zero2.a

General Explanation Type: Script Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Zero2.a Exploit.Win32.Trickster Trojan.Win32.RemoteExec Used vulnerability: CVE-2017-0146 / MS17-010 (EternalBlue) Brute force attack Pass-the-hash technique Remote File Execution- based vulnerabilities What is a Miner? A miner is a person or software which is doing the mining process or somehow extracting cryptocurrency. Bitcoin…

Worm.Win32.Eqtonex.a

General Explanation Type: Worm Degree of destruction: high Prevalence: average Used vulnerability: CVE-2017-0146/ MS17-010 (EternalBlue) What is the Worm? Computer worms such as Eqtonex are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution…

Worm.Win32.Bitminer

General Explanation Type: Worm Degree of destruction: average Prevalence: High What is the Worm? Computer worms such as Bitminer are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution which is generally performed through…

Worm.Win32.Brontok

General Explanation Type: Worm Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Brontok.a Worm.Win32.Brontok.AP Worm.Win32.Brontok.fn Worm.Win32.Brontok.Qq Worm.Win32.Brontok.jlVB Worm.Win32.Brontok.proc Worm.Win32.Brontok.mm What is the Worm? Computer worms such as Brontok are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature…

Worm.JS.Boxter

General Explanation Type: Worm Degree of destruction: high Prevalence: average Names of the malware: Worm.JS.Boxter.n Worm.Win32.Boxter.lnk What is the Worm? Computer worms such as Boxter are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their…

Worm.Win32.Macoute

General Explanation Type: Worm Degree of destruction: high Prevalence: High What is the Worm? Computer worms such as Macoute are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution which is generally performed through…