Virus.Win32.Virut

General Explanation Type: Virus Degree of destruction: High Prevalence: High What is a Virus? A computer virus such as Virut is a type of malware that is not capable of reproduction. viruses can infect all execution and accessible file in the system and generally infect .com, .exe, .dll expansions. Viruses are looking for not infected…

Worm.Win32.Vobfus

General Explanation Type: Worm Degree of destruction: High Prevalence: High Names of the malware: Worm.Win32.Vobfus Trojan.Win32.Vobfus Worm.Vobfus What is the Worm? Computer worms such as Vobfus are a type of malware that is capable of reproducing. For permanence, worms set ways to maintain the infection with every system boot. The prominent feature of worms is…

Backdoor.Win32.Bifrose

General Explanation Type: Trojan Degree of destruction: high Prevalence: average Names of the malware: Backdoor.Win32.Bifrose Backdoor.Bifrose What is Trojan? Trojans are types of malware that reveal themselves as legal and healthy software and act much like applicable and useful software but will cause so much destruction for the system when they are executed.  The downloaded…

Worm.Win32.Neutrino

General Explanation Type: Worm Degree of destruction: High Prevalence: High What is the Worm? Computer worms such as Neutrino are types of malware that can automatically reproduce themselves. For permanence, worms set ways to maintain infection in the system in every boot. The prominent feature of worms is their distribution method which is generally through…

Trojan.Win32.Emotet

General Explanation Type: Trojan Degree of destruction: high Prevalence: low What is a Trojan? Trojans are types of malware that reveal themselves as healthy and legal software and act most like applicable and useful software, but when they are executed, cause so much destruction to the system. The downloaded software from the internet, Placed in…

Trojan.Win32.Fareit

General Explanation Type: Trojan Degree of destruction: high Prevalence: High Names of the malware: Trojan.Win32.Fareit Trojan-PSW.Win32.Fareit What is a Trojan? Trojans are types of malware that reveal themselves as legal and healthy software and act most like applicable and useful software, but when they execute, cases so many destructions for the system. The downloaded software…

Backdoor.win32.Servhelper

General Explanation Type: Trojan Degree of destruction: high Prevalence: average What is a Trojan? Trojans are types of malware that reveal themselves as legal and healthy software and act most like useful and applicable software but create more destruction for the system when they are executing. Downloaded software from the internet, placing in the HTML…

Worm.Win32.AutoRun

General Explanation Type: Worm Degree of destruction: high Prevalence: High What is the Worm? Computer worms such as Autorun are types of malware that are capable of reproduction. For permanence, worms set ways to maintain the infection in each system boot. The prominent feature of worms is in their distribution which is generally performed through…

Adware.Win32.WizzMonetize

General Explanation Type: Adware Degree of destruction: high Prevalence: High What is Adware? Adware is advertising malware that results in showing ads or appearing multiple banners in the system and encourages you to buy the products by using their services. This type of malware usually enters the user’s system without any notice and unintentionally. What…

Worm.Win32.Zero2.a

General Explanation Type: Script Degree of destruction: high Prevalence: average Names of the malware: Worm.Win32.Zero2.a Exploit.Win32.Trickster Trojan.Win32.RemoteExec Used vulnerability: CVE-2017-0146 / MS17-010 (EternalBlue) Brute force attack Pass-the-hash technique Remote File Execution- based vulnerabilities What is a Miner? A miner is a person or software which is doing the mining process or somehow extracting cryptocurrency. Bitcoin…