Monday, August 29, 2011

New worm (Morto.A) targeting weak passwords on Remote Desktop connections (port 3389)

There is a new worm out there that spreads by targettting weak passords on Remote Desktop Connections.

Win32/Morto.A is a worm that allows unauthorized access to an affected computer. It spreads by trying to compromise administrator passwords for Remote Desktop connections on a network.


Aliases
Trojan horse Generic24.OJQ (AVG)
Trojan.DownLoader4.48720 (Dr.Web)
Win-Trojan/Helpagent.7184 (AhnLab)
Troj/Agent-TEE (Sophos)

Details:

http://www.microsoft.com/security/portal/Threat/Encyclopedia/Entry.aspx?Name=Worm%3aWin32%2fMorto.A

No comments:

Post a Comment