Knowledge (XXG)

Comparison of computer viruses

Source 📝

83: 119: 42: 258:
In terms of scope, there are two major variants: the list of "in-the-wild" viruses, which list viruses in active circulation, and lists of all known viruses, which also contain viruses believed not to be in active circulation (also called "zoo viruses"). The sizes are vastly different: in-the-wild
241:
software compile and publish lists of viruses. When a new virus appears, the rush begins to identify and understand it as well as develop appropriate counter-measures to stop its propagation. Along the way, a name is attached to the virus. As the developers of anti-virus software compete partly
245:
Another source of ambiguity in names is that sometimes a virus initially identified as a completely new virus is found to be a variation of an earlier known virus, in which cases, it is often renamed. For example, the second variation of the
1313:
First multi-processor virus. The virus is capable of infecting files on computers running Microsoft Windows and DOS on the x86 processor and MacOS, whether they are on a Motorola or PowerPC processor.
242:
based on how quickly they react to the new threat, they usually study and name the viruses independently. By the time the virus is identified, many names have been used to denote the same virus.
1957:
First worm for Mac OSX. It propagates through iChat, an instant message client for Macintosh operating systems. Whether Oompa is a worm has been controversial. Some believe it is a trojan.
237:
is made difficult due to their subsequent naming. To aid the fight against computer viruses and other types of malicious software, many security advisory organizations and developers of
2479:
Virus coders created many variants of the virus, making Jerusalem one of the largest families of viruses ever created. It even includes many sub-variants and a few sub-sub-variants.
136: 55: 1413:
It registers itself as a Windows system process then periodically sends mail with spreading attachments as a response to any unopened emails in Outlook Express
2923: 3149: 3001: 2670: 30: 183: 155: 1621: 250:
worm was initially called "Palyh" but later renamed "Sobig.b". Again, depending on how quickly this happens, the old name may persist.
61: 2280: 162: 3266: 2957: 220: 202: 69: 3302: 757: 1085:
Cdef arrives on a system from an infected Desktop file on removable media. It does not infect any Macintosh systems beyond OS6.
169: 3154: 1090: 2884: 3307: 140: 2337:
Shankar's Virus, Marker.C, Marker.O, Marker.Q, Marker.X, Marker.AQ, Marker.BN, Marker.BO, Marker.DD, Marker.GR, W97M.Marker
151: 3220: 2034: 2011: 1770: 1123: 1188: 1161: 2389: 1221:
An experimental self-replicating program which gained access via the ARPANET and copied itself to the remote system.
3240: 2826: 2450: 2309: 2234: 1569: 1543: 1514: 1284: 1053: 732: 129: 3297: 3108: 2749: 2295: 1268: 824: 3042: 3032: 2917: 2799: 2753: 2057: 1962: 1712: 1336: 1203: 674: 649: 384: 518: 3118: 2455: 2420: 2361: 2244: 953: 858: 176: 977:
Polymorphic virus which infects systems by inserting fragments of its code randomly into executable files.
3169: 2996: 2665: 2571: 2540: 1872: 1616:
The payload of this virus activates on July 29 and February 15 and may erase data on the users hard drive
1226: 982: 705: 2950: 1906: 1681: 1595: 1445: 1363: 819:
The first Mac OS virus not to create additional resources; instead, it patches existing CODE resources.
794: 622: 455: 421: 299: 1741:
Part macro virus and part worm. Melissa, a MS Word-based macro that replicates itself through e-mail.
595:
AGI-Plan is notable for reappearing in South Africa in what appeared to be an intentional re-release.
3276: 3271: 3230: 3159: 3017: 2720: 2211: 1707:
Infects menu definition resource fork files. Mdef infects all Classic Mac OS versions from 4.1 to 6.
1118: 542: 491: 3225: 2816: 331: 2239:
Puts a message on screen. Harmless except it might destroy a legitimate non-standard boot block.
3210: 3047: 3027: 2811: 2760:'s nuclear program. The virus destroyed the centrifuge components making it impossible to enrich 3235: 3189: 3098: 2687: 2267: 1340: 1196: 1129: 1026: 1016: 1012: 692: 2304:
Infected files will contain the seemingly meaningless hex string 5E8BDE909081C63200B912082E.
3250: 3215: 2943: 1988:
It is also known as one of the first viruses to implement a technique of "patchy infection"
1700: 1343: 1078: 312: 1538:
Malicious, triggered on Friday the 13th. Init1984 works on Classic Mac OS System 6 and 7.
3245: 3184: 2858: 2682: 2602: 2149: 2087: 1590:
Designed to destroy common files such as Microsoft Word, Excel, and PowerPoint documents.
416:. Disk directory listing will be set to the system date and time when infection occurred. 1676:
Products (not necessarily the Classic Mac OS) were infected with the first actual virus.
1152:
Activates on April 26, in which it destroys partition tables, and tries to overwrite the
2729:
a wiper virus with stolen digital certificates destroyed over 35,000 computers owned by
1931:
nVIR has been known to 'hybridize' with different variants of nVIR on the same machine.
96:
Please help update this article to reflect recent events or newly available information.
17: 3205: 3179: 2986: 2821: 2407: 2252: 1720: 1022: 234: 3291: 3164: 3083: 2991: 2843: 2794: 2709: 2692: 2262: 2121: 1924: 1894: 1861: 1843: 1669: 1392: 987: 644:
AIDS is the first virus known to exploit the DOS "corresponding file" vulnerability.
3103: 3022: 2892: 2831: 2740: 2730: 1795: 1058:
It was one of the most feared Amiga viruses until the infamous Lamer Exterminator.
846: 2929: 2144:
The Pikachu virus is believed to be the first computer virus geared at children.
3174: 3093: 2504: 2229: 2180: 1889: 1501: 1378: 1033: 118: 3133: 3113: 3078: 2853: 2736: 2436: 1733: 1458: 1454: 1251: 586: 238: 3123: 3073: 2704: 1785: 1564:
Jerusalem was initially very common and spawned a large number of variants.
1171: 937: 559: 1830:
Mydoom was the world's fastest spreading computer worm to date, surpassing
1509:
Computer worm that attacked tens of millions of Windows personal computers
1474:
Famous for press coverage which blew its destructiveness out of proportion
2932:
All viruses cataloged in Panda Security's Collective Intelligence servers.
884:
ARCV-n is a term for a large family of viruses written by the ARCV group.
259:
lists contain a hundred viruses but full lists contain tens of thousands.
2784: 2715: 2484: 1980: 1835: 1479: 1418: 1258: 1007: 970: 789:
A Dutch court stated that US$ 166,000 in damages was caused by the worm.
768: 571: 483: 447: 413: 2275:
Designed to attack two specific applications which were never released.
3128: 3037: 2966: 2848: 2789: 2779: 2761: 2745: 2726: 2597:
It was the first virus to use a technique known as "code integration".
2558: 2470: 2104: 2075: 1639: 1529: 1168: 1107: 911: 875: 3088: 3068: 3063: 2774: 2589: 2109: 1823: 1803: 1651: 1497: 1144: 1139: 1003: 901: 810: 402: 2566:
At 9216 bytes, was for its time the largest virus ever discovered.
2116:
Total damages brought about by NotPetya to more than $ 10 billion.
566:
The Ada virus mainly targets .COM files, specifically COMMAND.COM.
482:, this infects another EXE in current directory by making a hidden 2647: 2642: 2168: 1831: 1305: 1300: 942: 892: 780: 764: 247: 2935: 513:
ABC causes keystrokes on the compromised machine to be repeated.
2757: 2384:
The metamorphic code accounts for around 90% of the virus' code
2203: 2154:
Boot, Bouncing Ball, Bouncing Dot, Italian, Italian-A, VeraCruz
2137: 1153: 850: 727:
Overwrites random information on disk causing damage over time.
2939: 2535:
Given the unique nature of the virus, its origin is uncertain.
2415:
Two viruses were created using the engine: Pathogen and Queeg.
479: 358: 307: 112: 76: 35: 2314:
666, MDEF, 9806, Graphics Accelerator, SevenD, SevenDust.B—G
1387:
A very common boot virus, triggers on the 18th of any month.
1346:. Dispersed as an application called "HDD Defragmenter", a 2445:
One of the earliest and most prevalent boot sector viruses
700:
Files infected by Alabama increase in size by 1,560 bytes.
426:
Acid.670, Acid.670a, Avatar.Acid.670, Keeper.Acid.670
266: 1646:
Random encryption, fills random sector with "LAMER"
353:
The first known MS-DOS-file-infector to use stealth
3259: 3198: 3142: 3056: 3010: 2974: 2458:, Jerusalem-113, Jeruspain, Suriv, Sat13, FuManchu 143:. Unsourced material may be challenged and removed. 1911:MODM, nCAM, nFLU, kOOL, Hpat, Jude, Mev#, nVIR.B 1838:computer worms, yet it was used to DDoS servers. 326:First virus family to use polymorphic encryption 1877:Natas.4740, Natas.4744, Natas.4774, Natas.4988 1187:Famous for being the first worm to spread via 450:. Disk directory listing will not be altered. 2951: 8: 2926:- listing of the Latest Viruses by Symantec. 849:in the virus code, the virus fails to erase 70:Learn how and when to remove these messages 2958: 2944: 2936: 263:Comparison of viruses and related programs 221:Learn how and when to remove this message 203:Learn how and when to remove this message 2920:, by WildList Organization International 2739:- A Windows trojan horse that forms the 1967:Slovak Bomber, Freelove or Explosion-II 799:ANTI-A, ANTI-ANGE, ANTI-B, Anti-Variant 2870: 2712:- The first malware that ran on ARPANET 1279:The first virus observed "in the wild" 3002:Timeline of computer viruses and worms 2671:Timeline of computer viruses and worms 1717:Mailissa, Simpsons, Kwyjibo, Kwejeebo 31:Timeline of computer viruses and worms 2885:"Computer Viruses in SpyWareLoop.com" 2878: 2876: 2874: 710:RSY, Kendesm, Ken&Desmond, Ether 233:The compilation of a unified list of 7: 141:adding citations to reliable sources 1883:Multipartite, stealth, polymorphic 25: 3267:Computer and network surveillance 51:This article has multiple issues. 1423:Backdoor.GrayBird, BackDoor-ARR 1292:DOS, MS Windows, Classic Mac OS 895:, TDL-1, TDL-2, TDL-3, TDL-TDSS 152:"Comparison of computer viruses" 117: 81: 40: 2249:Eric, Vult, NASA, San Jose Flu 1574:Blackworm, Nyxem, and Blackmal 128:needs additional citations for 59:or discuss these issues on the 2982:Comparison of computer viruses 1: 3221:Data loss prevention software 1506:Michael Buen, Onel de Guzman 496:ABC-2378, ABC.2378, ABC.2905 2576:ZMistfall, Zombie.Mistfall 2206:, but a Windows-only virus 2175:Harmless to most computers 1656:Drew, Bradow, Aldus, Peace 1021:Considered to be the first 3324: 3241:Intrusion detection system 2883:Vincentas (11 July 2013). 2827:Security through obscurity 2235:Swiss Cracking Association 1273:Mt. Lebanon, Pennsylvania 1054:Swiss Cracking Association 28: 3109:Privacy-invasive software 2489:WannaCrypt, WannaCryptor 2343:Polymorphic, Macro virus 2296:Scotts Valley, California 1808:Novarg, Mimail, Shimgapi 1269:Mt. Lebanon, Pennsylvania 853:information as intended. 90:This article needs to be 2924:List of Computer Viruses 2756:which destroyed part of 1899:Priest (AKA Little Loc) 478:Upon executing infected 379:Infects .EXE files only 29:Not to be confused with 18:List of computer viruses 3303:Computing-related lists 3119:Rogue security software 2723:- Mac OS X Trojan horse 2356:Infects Word Documents 3155:Classic Mac OS viruses 2997:List of computer worms 2666:List of computer worms 2495:Ransomware Cryptoworm 2185:RJump.A, Rajump, Jisx 1204:TENEX operating system 3308:Computing comparisons 2631:Zuc.A., Zuc.B, Zuc.C 627:AIDSB, Hahaha, Taunt 486:with same base name. 3277:Operation: Bot Roast 2895:on 21 September 2013 2202:Once distributed in 2092:GoldenEye, NotPetya 836:January 1994 – 1995 137:improve this article 3226:Defensive computing 3143:By operating system 2930:List of all viruses 2817:Computer insecurity 2381:The Mental Driller 2272:Donald D. Burleson 1751:Internet of Things 3211:Antivirus software 3057:Malware for profit 3028:Man-in-the-browser 2975:Infectious malware 2812:Antivirus software 2748:First destructive 2430:Boot sector virus 2221:Boot sector virus 2160:Boot sector virus 1686:Garfield, Top Cat 1631:Boot sector virus 1622:Lamer Exterminator 1130:Windows 95, 98, Me 1043:Boot sector virus 995:Boot sector virus 3285: 3284: 3236:Internet security 3190:HyperCard viruses 3099:Keystroke logging 3089:Fraudulent dialer 3033:Man-in-the-middle 2764:to weapons grade. 2699:Notable instances 2688:HyperCard viruses 2657: 2656: 2268:Fort Worth, Texas 1853:Mass-mailer worm 1341:Microsoft Windows 1017:Amjad Farooq Alvi 878:, United Kingdom 693:Hebrew University 231: 230: 223: 213: 212: 205: 187: 111: 110: 74: 16:(Redirected from 3315: 3298:Computer viruses 3251:Network security 3216:Browser security 2960: 2953: 2946: 2937: 2905: 2904: 2902: 2900: 2891:. Archived from 2880: 2769:Similar software 2677:Unusual subtypes 2412:The Black Baron 1701:Ithaca, New York 1344:operating system 1079:Ithaca, New York 958:CommanderBomber 870:1992-10/1992-11 267: 235:computer viruses 226: 219: 208: 201: 197: 194: 188: 186: 145: 121: 113: 106: 103: 97: 85: 84: 77: 66: 44: 43: 36: 21: 3323: 3322: 3318: 3317: 3316: 3314: 3313: 3312: 3288: 3287: 3286: 3281: 3260:Countermeasures 3255: 3246:Mobile security 3194: 3185:Palm OS viruses 3150:Android malware 3138: 3052: 3048:Zombie computer 3006: 2970: 2964: 2914: 2909: 2908: 2898: 2896: 2882: 2881: 2872: 2867: 2859:Zombie computer 2840: 2808: 2806:Security topics 2771: 2701: 2683:Palm OS viruses 2679: 2662: 2634:Classic Mac OS 2521:Classic Mac OS 2366:Etap, MetaPHOR 2317:Classic Mac OS 1914:Classic Mac OS 1738:David L. Smith 1695: 1689:Classic Mac OS 1659:Classic Mac OS 1521:Classic Mac OS 1453: 1310:Mister Sandman 1289:Esperanto.4733 1191:and Bluetooth. 1068:Classic Mac OS 929:Classic Mac OS 802:Classic Mac OS 767: 758:Anna Kournikova 464:Windows 95 DOS 463: 431:Windows 95, 98 430: 394:Windows 95, 98 393: 282:Isolation date 265: 256: 227: 216: 215: 214: 209: 198: 192: 189: 146: 144: 134: 122: 107: 101: 98: 95: 86: 82: 45: 41: 34: 23: 22: 15: 12: 11: 5: 3321: 3319: 3311: 3310: 3305: 3300: 3290: 3289: 3283: 3282: 3280: 3279: 3274: 3269: 3263: 3261: 3257: 3256: 3254: 3253: 3248: 3243: 3238: 3233: 3228: 3223: 3218: 3213: 3208: 3206:Anti-keylogger 3202: 3200: 3196: 3195: 3193: 3192: 3187: 3182: 3180:Mobile malware 3177: 3172: 3167: 3162: 3157: 3152: 3146: 3144: 3140: 3139: 3137: 3136: 3131: 3126: 3121: 3116: 3111: 3106: 3101: 3096: 3091: 3086: 3081: 3076: 3071: 3066: 3060: 3058: 3054: 3053: 3051: 3050: 3045: 3040: 3035: 3030: 3025: 3020: 3014: 3012: 3008: 3007: 3005: 3004: 2999: 2994: 2989: 2987:Computer virus 2984: 2978: 2976: 2972: 2971: 2965: 2963: 2962: 2955: 2948: 2940: 2934: 2933: 2927: 2921: 2913: 2912:External links 2910: 2907: 2906: 2869: 2868: 2866: 2863: 2862: 2861: 2856: 2851: 2846: 2839: 2836: 2835: 2834: 2829: 2824: 2822:Cryptovirology 2819: 2814: 2807: 2804: 2803: 2802: 2797: 2792: 2787: 2782: 2777: 2770: 2767: 2766: 2765: 2743: 2734: 2724: 2718: 2713: 2707: 2700: 2697: 2696: 2695: 2690: 2685: 2678: 2675: 2674: 2673: 2668: 2661: 2658: 2655: 2654: 2652: 2650: 2645: 2640: 2637: 2635: 2632: 2629: 2625: 2624: 2622: 2620: 2618: 2616: 2613: 2610: 2607: 2605: 2599: 2598: 2595: 2592: 2587: 2585: 2582: 2580: 2577: 2574: 2568: 2567: 2564: 2561: 2556: 2554: 2551: 2548: 2545: 2543: 2537: 2536: 2533: 2531: 2529: 2527: 2524: 2522: 2519: 2516: 2512: 2511: 2509: 2507: 2502: 2499: 2496: 2493: 2490: 2487: 2481: 2480: 2477: 2475: 2473: 2468: 2465: 2462: 2459: 2453: 2447: 2446: 2443: 2441: 2439: 2434: 2431: 2428: 2425: 2423: 2417: 2416: 2413: 2410: 2408:United Kingdom 2405: 2403: 2400: 2397: 2394: 2392: 2386: 2385: 2382: 2379: 2377: 2375: 2373: 2370: 2367: 2364: 2358: 2357: 2354: 2351: 2349: 2347: 2344: 2341: 2338: 2335: 2331: 2330: 2328: 2326: 2324: 2321: 2318: 2315: 2312: 2306: 2305: 2302: 2300: 2298: 2293: 2290: 2288: 2285: 2283: 2281:Scott's Valley 2277: 2276: 2273: 2270: 2265: 2260: 2257: 2255: 2253:Classic Mac OS 2250: 2247: 2241: 2240: 2237: 2232: 2227: 2225: 2222: 2219: 2216: 2214: 2208: 2207: 2200: 2198: 2196: 2194: 2191: 2189: 2186: 2183: 2177: 2176: 2173: 2171: 2166: 2164: 2161: 2158: 2155: 2152: 2146: 2145: 2142: 2140: 2135: 2133: 2130: 2128: 2126: 2124: 2118: 2117: 2114: 2112: 2107: 2102: 2099: 2096: 2093: 2090: 2084: 2083: 2081: 2080:"Death Angel" 2078: 2073: 2071: 2068: 2066: 2063: 2060: 2054: 2053: 2051: 2049: 2047: 2045: 2043: 2041: 2039: 2037: 2031: 2030: 2028: 2026: 2024: 2022: 2020: 2018: 2016: 2014: 2008: 2007: 2005: 2003: 2001: 1999: 1996: 1994: 1990: 1989: 1986: 1983: 1978: 1976: 1973: 1971: 1968: 1965: 1959: 1958: 1955: 1953: 1951: 1949: 1946: 1943: 1940: 1937: 1933: 1932: 1929: 1927: 1922: 1920: 1917: 1915: 1912: 1909: 1903: 1902: 1900: 1897: 1892: 1887: 1884: 1881: 1878: 1875: 1869: 1868: 1866: 1864: 1859: 1857: 1854: 1851: 1848: 1846: 1840: 1839: 1828: 1826: 1821: 1818: 1815: 1812: 1809: 1806: 1800: 1799: 1792: 1790: 1788: 1783: 1780: 1778: 1775: 1773: 1767: 1766: 1764: 1762: 1760: 1758: 1755: 1752: 1749: 1747: 1743: 1742: 1739: 1736: 1731: 1729: 1726: 1724: 1721:Microsoft Word 1718: 1715: 1709: 1708: 1705: 1703: 1698: 1696: 1692: 1690: 1687: 1684: 1678: 1677: 1674: 1672: 1667: 1665: 1662: 1660: 1657: 1654: 1648: 1647: 1644: 1642: 1637: 1635: 1632: 1629: 1626: 1624: 1618: 1617: 1614: 1612: 1610: 1608: 1605: 1603: 1600: 1598: 1592: 1591: 1588: 1586: 1584: 1582: 1579: 1577: 1575: 1572: 1566: 1565: 1562: 1560: 1558: 1556: 1553: 1551: 1548: 1546: 1540: 1539: 1536: 1534: 1532: 1527: 1524: 1522: 1519: 1517: 1511: 1510: 1507: 1504: 1495: 1493: 1490: 1487: 1484: 1482: 1476: 1475: 1472: 1470: 1468: 1466: 1463: 1461: 1450: 1448: 1442: 1441: 1439: 1437: 1435: 1433: 1430: 1427: 1424: 1421: 1415: 1414: 1411: 1409: 1407: 1405: 1402: 1400: 1397: 1395: 1389: 1388: 1385: 1383: 1381: 1376: 1373: 1371: 1368: 1366: 1360: 1359: 1339:targeting the 1334: 1332: 1330: 1328: 1325: 1323: 1321: 1319: 1315: 1314: 1311: 1308: 1303: 1298: 1295: 1293: 1290: 1287: 1281: 1280: 1277: 1274: 1271: 1266: 1263: 1261: 1256: 1254: 1248: 1247: 1245: 1243: 1241: 1239: 1236: 1234: 1231: 1229: 1223: 1222: 1219: 1216: 1214: 1212: 1209: 1206: 1201: 1199: 1193: 1192: 1185: 1183: 1181: 1179: 1177: 1175: 1166: 1164: 1158: 1157: 1150: 1147: 1142: 1137: 1134: 1132: 1127: 1126:, Spacefiller 1121: 1115: 1114: 1112: 1110: 1105: 1103: 1100: 1097: 1095: 1093: 1091:Christmas Tree 1087: 1086: 1083: 1081: 1076: 1074: 1071: 1069: 1066: 1064: 1060: 1059: 1056: 1051: 1049: 1047: 1044: 1041: 1038: 1036: 1030: 1029: 1023:computer virus 1019: 1010: 1001: 999: 996: 993: 990: 985: 979: 978: 975: 973: 968: 966: 964: 962: 959: 956: 950: 949: 947: 945: 940: 935: 932: 930: 927: 926:Autostart.A—D 924: 920: 919: 917: 914: 909: 907: 904: 899: 896: 890: 886: 885: 882: 879: 873: 871: 868: 866: 863: 861: 855: 854: 843: 841: 839: 837: 834: 832: 829: 827: 821: 820: 817: 815: 813: 808: 805: 803: 800: 797: 791: 790: 787: 784: 783:, Netherlands 778: 776: 773: 771: 762: 760: 754: 753: 751: 749: 747: 745: 742: 740: 737: 735: 729: 728: 725: 723: 721: 719: 716: 714: 711: 708: 702: 701: 698: 696: 690: 688: 685: 683: 680: 677: 671: 670: 668: 666: 664: 662: 659: 657: 654: 652: 646: 645: 642: 640: 638: 636: 633: 631: 628: 625: 619: 618: 616: 614: 612: 610: 608: 606: 603: 601: 597: 596: 593: 591: 589: 584: 582: 580: 577: 574: 568: 567: 564: 562: 557: 555: 552: 550: 547: 545: 539: 538: 536: 534: 532: 530: 528: 526: 523: 521: 515: 514: 511: 509: 507: 505: 502: 500: 497: 494: 488: 487: 476: 474: 472: 470: 467: 465: 460: 458: 452: 451: 444: 441: 439: 437: 434: 432: 427: 424: 418: 417: 410: 407: 405: 400: 397: 395: 390: 387: 381: 380: 377: 375: 373: 371: 368: 366: 363: 361: 355: 354: 351: 349: 347: 345: 342: 340: 337: 334: 328: 327: 324: 322: 320: 318: 315: 310: 305: 302: 296: 295: 292: 289: 286: 283: 280: 277: 274: 271: 264: 261: 255: 252: 229: 228: 211: 210: 125: 123: 116: 109: 108: 89: 87: 80: 75: 49: 48: 46: 39: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3320: 3309: 3306: 3304: 3301: 3299: 3296: 3295: 3293: 3278: 3275: 3273: 3270: 3268: 3265: 3264: 3262: 3258: 3252: 3249: 3247: 3244: 3242: 3239: 3237: 3234: 3232: 3229: 3227: 3224: 3222: 3219: 3217: 3214: 3212: 3209: 3207: 3204: 3203: 3201: 3197: 3191: 3188: 3186: 3183: 3181: 3178: 3176: 3173: 3171: 3170:MacOS malware 3168: 3166: 3165:Linux malware 3163: 3161: 3158: 3156: 3153: 3151: 3148: 3147: 3145: 3141: 3135: 3132: 3130: 3127: 3125: 3122: 3120: 3117: 3115: 3112: 3110: 3107: 3105: 3102: 3100: 3097: 3095: 3092: 3090: 3087: 3085: 3084:Form grabbing 3082: 3080: 3077: 3075: 3072: 3070: 3067: 3065: 3062: 3061: 3059: 3055: 3049: 3046: 3044: 3041: 3039: 3036: 3034: 3031: 3029: 3026: 3024: 3021: 3019: 3016: 3015: 3013: 3009: 3003: 3000: 2998: 2995: 2993: 2992:Computer worm 2990: 2988: 2985: 2983: 2980: 2979: 2977: 2973: 2968: 2961: 2956: 2954: 2949: 2947: 2942: 2941: 2938: 2931: 2928: 2925: 2922: 2919: 2916: 2915: 2911: 2894: 2890: 2886: 2879: 2877: 2875: 2871: 2864: 2860: 2857: 2855: 2852: 2850: 2847: 2845: 2844:Computer worm 2842: 2841: 2837: 2833: 2830: 2828: 2825: 2823: 2820: 2818: 2815: 2813: 2810: 2809: 2805: 2801: 2798: 2796: 2795:Computer worm 2793: 2791: 2788: 2786: 2783: 2781: 2778: 2776: 2773: 2772: 2768: 2763: 2759: 2755: 2751: 2747: 2744: 2742: 2738: 2735: 2732: 2728: 2725: 2722: 2719: 2717: 2714: 2711: 2710:Creeper virus 2708: 2706: 2703: 2702: 2698: 2694: 2693:Linux malware 2691: 2689: 2686: 2684: 2681: 2680: 2676: 2672: 2669: 2667: 2664: 2663: 2660:Related lists 2659: 2653: 2651: 2649: 2646: 2644: 2641: 2638: 2636: 2633: 2630: 2627: 2626: 2623: 2621: 2619: 2617: 2614: 2611: 2608: 2606: 2604: 2601: 2600: 2596: 2593: 2591: 2588: 2586: 2583: 2581: 2578: 2575: 2573: 2570: 2569: 2565: 2562: 2560: 2557: 2555: 2552: 2549: 2546: 2544: 2542: 2539: 2538: 2534: 2532: 2530: 2528: 2525: 2523: 2520: 2517: 2514: 2513: 2510: 2508: 2506: 2503: 2500: 2497: 2494: 2491: 2488: 2486: 2483: 2482: 2478: 2476: 2474: 2472: 2469: 2466: 2463: 2460: 2457: 2454: 2452: 2449: 2448: 2444: 2442: 2440: 2438: 2435: 2432: 2429: 2426: 2424: 2422: 2419: 2418: 2414: 2411: 2409: 2406: 2404: 2401: 2398: 2395: 2393: 2391: 2388: 2387: 2383: 2380: 2378: 2376: 2374: 2371: 2368: 2365: 2363: 2360: 2359: 2355: 2352: 2350: 2348: 2345: 2342: 2339: 2336: 2333: 2332: 2329: 2327: 2325: 2322: 2319: 2316: 2313: 2311: 2308: 2307: 2303: 2301: 2299: 2297: 2294: 2291: 2289: 2286: 2284: 2282: 2279: 2278: 2274: 2271: 2269: 2266: 2264: 2263:United States 2261: 2258: 2256: 2254: 2251: 2248: 2246: 2243: 2242: 2238: 2236: 2233: 2231: 2228: 2226: 2223: 2220: 2217: 2215: 2213: 2210: 2209: 2205: 2201: 2199: 2197: 2195: 2192: 2190: 2187: 2184: 2182: 2179: 2178: 2174: 2172: 2170: 2167: 2165: 2162: 2159: 2156: 2153: 2151: 2148: 2147: 2143: 2141: 2139: 2136: 2134: 2131: 2129: 2127: 2125: 2123: 2122:Pikachu virus 2120: 2119: 2115: 2113: 2111: 2108: 2106: 2103: 2100: 2098:Trojan horse 2097: 2094: 2091: 2089: 2086: 2085: 2082: 2079: 2077: 2074: 2072: 2069: 2067: 2064: 2061: 2059: 2056: 2055: 2052: 2050: 2048: 2046: 2044: 2042: 2040: 2038: 2036: 2033: 2032: 2029: 2027: 2025: 2023: 2021: 2019: 2017: 2015: 2013: 2010: 2009: 2006: 2004: 2002: 2000: 1997: 1995: 1993:NoEscape.exe 1992: 1991: 1987: 1984: 1982: 1979: 1977: 1974: 1972: 1969: 1966: 1964: 1961: 1960: 1956: 1954: 1952: 1950: 1947: 1944: 1941: 1938: 1935: 1934: 1930: 1928: 1926: 1925:United States 1923: 1921: 1918: 1916: 1913: 1910: 1908: 1905: 1904: 1901: 1898: 1896: 1895:United States 1893: 1891: 1888: 1885: 1882: 1879: 1876: 1874: 1871: 1870: 1867: 1865: 1863: 1862:South America 1860: 1858: 1855: 1852: 1849: 1847: 1845: 1842: 1841: 1837: 1833: 1829: 1827: 1825: 1822: 1819: 1816: 1813: 1810: 1807: 1805: 1802: 1801: 1798:'s birthday) 1797: 1794:Ran March 6 ( 1793: 1791: 1789: 1787: 1784: 1781: 1779: 1776: 1774: 1772: 1769: 1768: 1765: 1763: 1761: 1759: 1756: 1753: 1750: 1748: 1745: 1744: 1740: 1737: 1735: 1732: 1730: 1727: 1725: 1722: 1719: 1716: 1714: 1711: 1710: 1706: 1704: 1702: 1699: 1697: 1693: 1691: 1688: 1685: 1683: 1680: 1679: 1675: 1673: 1671: 1670:United States 1668: 1666: 1663: 1661: 1658: 1655: 1653: 1650: 1649: 1645: 1643: 1641: 1638: 1636: 1633: 1630: 1627: 1625: 1623: 1620: 1619: 1615: 1613: 1611: 1609: 1606: 1604: 1601: 1599: 1597: 1594: 1593: 1589: 1587: 1585: 1583: 1580: 1578: 1576: 1573: 1571: 1568: 1567: 1563: 1561: 1559: 1557: 1554: 1552: 1549: 1547: 1545: 1542: 1541: 1537: 1535: 1533: 1531: 1528: 1525: 1523: 1520: 1518: 1516: 1513: 1512: 1508: 1505: 1503: 1499: 1496: 1494: 1491: 1488: 1485: 1483: 1481: 1478: 1477: 1473: 1471: 1469: 1467: 1464: 1462: 1460: 1456: 1451: 1449: 1447: 1444: 1443: 1440: 1438: 1436: 1434: 1431: 1429:Trojan Horse 1428: 1425: 1422: 1420: 1417: 1416: 1412: 1410: 1408: 1406: 1403: 1401: 1398: 1396: 1394: 1391: 1390: 1386: 1384: 1382: 1380: 1377: 1374: 1372: 1369: 1367: 1365: 1362: 1361: 1357: 1353: 1349: 1345: 1342: 1338: 1335: 1333: 1331: 1329: 1326: 1324: 1322: 1320: 1317: 1316: 1312: 1309: 1307: 1304: 1302: 1299: 1296: 1294: 1291: 1288: 1286: 1283: 1282: 1278: 1276:Rich Skrenta 1275: 1272: 1270: 1267: 1264: 1262: 1260: 1257: 1255: 1253: 1250: 1249: 1246: 1244: 1242: 1240: 1237: 1235: 1232: 1230: 1228: 1225: 1224: 1220: 1217: 1215: 1213: 1210: 1207: 1205: 1202: 1200: 1198: 1195: 1194: 1190: 1186: 1184: 1182: 1180: 1178: 1176: 1173: 1170: 1167: 1165: 1163: 1160: 1159: 1155: 1151: 1149:Chen ing-Hau 1148: 1146: 1143: 1141: 1138: 1135: 1133: 1131: 1128: 1125: 1122: 1120: 1117: 1116: 1113: 1111: 1109: 1106: 1104: 1101: 1098: 1096: 1094: 1092: 1089: 1088: 1084: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1065: 1062: 1061: 1057: 1055: 1052: 1050: 1048: 1045: 1042: 1039: 1037: 1035: 1032: 1031: 1028: 1024: 1020: 1018: 1014: 1011: 1009: 1005: 1002: 1000: 997: 994: 991: 989: 988:Pakistani flu 986: 984: 981: 980: 976: 974: 972: 969: 967: 965: 963: 960: 957: 955: 952: 951: 948: 946: 944: 941: 939: 936: 933: 931: 928: 925: 922: 921: 918: 915: 913: 910: 908: 905: 903: 900: 897: 894: 891: 888: 887: 883: 880: 877: 874: 872: 869: 867: 864: 862: 860: 857: 856: 852: 848: 844: 842: 840: 838: 835: 833: 830: 828: 826: 823: 822: 818: 816: 814: 812: 809: 806: 804: 801: 798: 796: 793: 792: 788: 785: 782: 779: 777: 774: 772: 770: 766: 763: 761: 759: 756: 755: 752: 750: 748: 746: 743: 741: 738: 736: 734: 731: 730: 726: 724: 722: 720: 717: 715: 712: 709: 707: 704: 703: 699: 697: 694: 691: 689: 686: 684: 681: 678: 676: 673: 672: 669: 667: 665: 663: 660: 658: 655: 653: 651: 648: 647: 643: 641: 639: 637: 634: 632: 629: 626: 624: 621: 620: 617: 615: 613: 611: 609: 607: 604: 602: 599: 598: 594: 592: 590: 588: 585: 583: 581: 578: 575: 573: 570: 569: 565: 563: 561: 558: 556: 553: 551: 548: 546: 544: 541: 540: 537: 535: 533: 531: 529: 527: 524: 522: 520: 517: 516: 512: 510: 508: 506: 503: 501: 498: 495: 493: 490: 489: 485: 481: 477: 475: 473: 471: 468: 466: 461: 459: 457: 454: 453: 449: 445: 442: 440: 438: 435: 433: 428: 425: 423: 420: 419: 415: 411: 408: 406: 404: 401: 398: 396: 391: 388: 386: 383: 382: 378: 376: 374: 372: 369: 367: 364: 362: 360: 357: 356: 352: 350: 348: 346: 343: 341: 338: 335: 333: 330: 329: 325: 323: 321: 319: 316: 314: 311: 309: 306: 303: 301: 298: 297: 293: 290: 287: 284: 281: 278: 275: 272: 269: 268: 262: 260: 253: 251: 249: 243: 240: 236: 225: 222: 207: 204: 196: 185: 182: 178: 175: 171: 168: 164: 161: 157: 154: –  153: 149: 148:Find sources: 142: 138: 132: 131: 126:This article 124: 120: 115: 114: 105: 93: 88: 79: 78: 73: 71: 64: 63: 58: 57: 52: 47: 38: 37: 32: 27: 19: 3043:Trojan horse 3023:Clickjacking 2981: 2918:The WildList 2897:. Retrieved 2893:the original 2889:Spyware Loop 2888: 2832:Cyberwarfare 2800:Trojan horse 2741:Storm botnet 2731:Saudi Aramco 2550:Polymorphic 2399:Polymorphic 2372:Polymorphic 2320:Polymorphic 2035:Ontario.2048 2012:Ontario.1024 1796:Michelangelo 1771:Michelangelo 1723:macro virus 1355: 1351: 1347: 695:, Jerusalem 257: 244: 232: 217: 199: 190: 180: 173: 166: 159: 147: 135:Please help 130:verification 127: 102:January 2016 99: 91: 67: 60: 54: 53:Please help 50: 26: 3175:Macro virus 3160:iOS malware 3134:Web threats 3094:Infostealer 3011:Concealment 2752:-targeting 2553:1990-07-01 2526:1989.12.15 2505:North Korea 2464:File virus 2390:SMEG engine 2353:Sam Rogers 2346:1999-06-03 2230:Switzerland 2204:Apple iPods 2193:2006-06-20 2181:RavMonE.exe 2132:2000-06-28 1948:2006.02.10 1890:Mexico City 1817:2004-01-26 1782:1991-02-04 1728:1999-03-26 1581:2006-01-16 1526:1992-03-13 1502:Philippines 1492:2000-05-05 1432:2003-02-04 1379:Switzerland 1358:ragmenter. 1318:Fakesysdef 1218:Bob Thomas 1162:Commwarrior 1034:Byte Bandit 881:ARCV Group 786:Jan de Wit 775:2001-02-11 661:circa 1990 443:Corp-$ MZU 409:ARCV group 313:Polymorphic 3292:Categories 3199:Protection 3114:Ransomware 3079:Fleeceware 2865:References 2854:Virus hoax 2737:Storm Worm 2437:Wellington 1834:, and the 1734:New Jersey 1694:1990-05-15 1570:Kama Sutra 1486:Microsoft 1459:Windows 98 1455:Windows 95 1252:Elk Cloner 923:Autostart 744:June 1990 679:Alabama.B 576:Month 4-6 285:Isolation 273:Alias(es) 239:anti-virus 163:newspapers 56:improve it 3124:Scareware 3074:Crimeware 2705:Conficker 2451:Jerusalem 2310:SevenDust 2150:Ping-pong 1786:Australia 1544:Jerusalem 1515:INIT 1984 1285:Esperanto 1172:Bluetooth 1124:Chernobyl 938:Hong Kong 916:JD virus 845:Due to a 733:Ambulance 560:Argentina 389:Abraxas5 62:talk page 3272:Honeypot 3231:Firewall 3018:Backdoor 2838:See also 2785:Spamming 2716:ILOVEYOU 2639:1990.03 2609:Android 2603:Xafecopy 2579:Windows 2563:R Homer 2492:Windows 2485:WannaCry 2467:1987-10 2369:Windows 2340:MS Word 2323:1989-06 2292:1990-09 2259:1988.04 2224:1987-11 2163:1988-03 2095:Windows 2070:1990-07 1998:Windows 1985:Vyvojar 1981:Slovakia 1942:Mac OSX 1919:1987-12 1886:1994.06 1856:2000-12 1850:Windows 1836:ILOVEYOU 1811:Windows 1664:1987-12 1634:1989-10 1607:1991-03 1555:1987-10 1480:ILOVEYOU 1465:1996-08 1426:Windows 1419:Graybird 1399:Windows 1297:1997.11 1259:Apple II 1238:1991-12 1136:1998-06 1102:1987-12 1073:1990.08 1046:1988-01 1025:for the 1008:Pakistan 998:1986-01 971:Bulgaria 898:Windows 889:Alureon 825:AntiCMOS 807:1989-02 769:VBScript 718:1997-12 687:1989-10 572:AGI-Plan 554:1991-10 504:1992-10 484:COM file 448:COM file 446:Infects 414:COM file 412:Infects 399:1993-04 370:1992-10 344:1990-01 279:Subtype 193:May 2021 3129:Spyware 3038:Rootkit 2967:Malware 2899:28 July 2849:Spyware 2790:Spyware 2780:Malware 2762:uranium 2746:Stuxnet 2727:Shamoon 2612:Trojan 2594:Z0mbie 2559:Hamburg 2518:WDEF A 2471:Seattle 2334:Marker 2105:Ukraine 2076:Ontario 2058:Ontario 1963:OneHalf 1844:Navidad 1713:Melissa 1640:Germany 1530:Ireland 1197:Creeper 1169:Symbian 1108:Germany 912:Estonia 876:England 675:Alabama 650:AIDS II 587:Mülheim 519:Actifed 385:Abraxas 291:Author 288:Origin 177:scholar 92:updated 3104:Malbot 3069:Botnet 3064:Adware 2969:topics 2775:Adware 2754:Trojan 2590:Russia 2501:World 2456:Sunday 2421:Stoned 2362:Simile 2245:Scores 2218:Amiga 2110:Russia 1936:Oompa 1824:Russia 1820:World 1804:Mydoom 1746:Mirai 1652:MacMag 1628:Amiga 1498:Manila 1337:Trojan 1145:Taiwan 1140:Taiwan 1040:Amiga 1004:Lahore 954:Bomber 902:Botnet 859:ARCV-n 811:France 403:Europe 294:Notes 276:Types 270:Virus 179:  172:  165:  158:  150:  2648:Italy 2643:Italy 2615:2017 2584:2001 2572:ZMist 2541:Whale 2515:WDEF 2498:2017 2433:1987 2402:1994 2188:Worm 2169:Turin 2101:2016 2088:Petya 1975:1994 1945:Worm 1939:Leap 1873:Natas 1832:Sobig 1814:Worm 1757:2016 1754:DDoS 1489:Worm 1404:2008 1375:1990 1327:2010 1306:Spain 1301:Spain 1265:1982 1227:Eliza 1211:1971 1208:Worm 1174:worm 1099:Worm 1063:CDEF 1013:Basit 983:Brain 943:China 934:1998 906:2007 893:TDL-4 781:Sneek 765:Email 706:Alcon 635:1990 469:1992 436:1992 336:4096 317:1990 304:V2Px 254:Scope 248:Sobig 184:JSTOR 170:books 2901:2013 2758:Iran 2721:Leap 2628:Zuc 2547:DOS 2461:DOS 2427:DOS 2396:DOS 2287:DOS 2157:DOS 2138:Asia 2065:DOS 2062:SBC 1970:DOS 1907:nVIR 1880:DOS 1777:DOS 1682:MDEF 1602:DOS 1596:Koko 1550:DOS 1452:DOS, 1446:Hare 1370:DOS 1364:Form 1354:tem 1233:DOS 1154:BIOS 1015:and 992:DOS 961:DOS 865:DOS 851:CMOS 831:DOS 795:ANTI 739:DOS 713:DOS 682:DOS 656:DOS 630:DOS 623:AIDS 605:DOS 579:DOS 549:DOS 525:DOS 499:DOS 462:DOS, 456:Acme 429:DOS, 422:Acid 392:DOS, 365:DOS 339:DOS 300:1260 156:news 2750:ICS 2212:SCA 1393:Fun 1356:def 1352:sys 1350:ke 1189:MMS 1119:CIH 847:bug 600:AI 543:Ada 492:ABC 480:EXE 359:5lo 308:DOS 139:by 3294:: 2887:. 2873:^ 1500:, 1457:, 1348:fa 1156:. 1027:PC 1006:, 332:4K 65:. 2959:e 2952:t 2945:v 2903:. 2733:. 224:) 218:( 206:) 200:( 195:) 191:( 181:· 174:· 167:· 160:· 133:. 104:) 100:( 94:. 72:) 68:( 33:. 20:)

Index

List of computer viruses
Timeline of computer viruses and worms
improve it
talk page
Learn how and when to remove these messages

verification
improve this article
adding citations to reliable sources
"Comparison of computer viruses"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Learn how and when to remove this message
computer viruses
anti-virus
Sobig
1260
DOS
Polymorphic
4K
5lo
Abraxas
Europe
COM file
Acid
COM file

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.