Keyword: JS_EXPLOIT
10404 Total Search   |   Showing Results : 381 - 400
command. It does not have rootkit capabilities. It does not exploit any vulnerability. Dropped by other malware Compromises system security, Executes files
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
host either on the LAN/Internet with open port 445, it will attempt to exploit MS17-010 vulnerability to drop and execute a copy of itself to the remote host. It uses the following file path for its
viewed. This action guarantees continuous infection and increases security risk of the infected system. NOTES: This file infector does not have rootkit capabilities. It also does not exploit any
), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.) NOTES: It does not have rootkit capabilities. It does not exploit any vulnerability.
for ransomware known as CryptXXX 3.0 . It does not have rootkit capabilities. It does not exploit any vulnerability. Trojan-Ransom.Win32.CryptXXX.bbl (Kaspersky); Ransom:Win32/Exxroute.B (Microsoft);
which will be injected in the malware's process directly, using ReflectivePEInjection function The decrypted downloaded file is a DLL file, detected as BKDR_ANDROM.ETIN It does not exploit any
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be hosted on a website and run when a user
exploit targeting the EternalRomance SMB vulnerability resolved in MS17-010 . This ransomware is capable of disk encryption. Ransomware Routine This Ransomware encrypts files with the following extensions:
}&utm_term={value}&se_referrer={value} However, as of this writing, the said sites are inaccessible. NOTES: It does not have rootkit capabilities. It does not exploit any vulnerability. Downloaded from the
file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. This malware arrives via the following means: delivered by exploit kits Installation This Trojan
unknowingly by users when visiting malicious sites. This malware arrives via the following means: Magnitude Exploit Kit Installation This Ransomware adds the following processes: ping localhost -n 3 ← if
does not have rootkit capabilities. It does not exploit any vulnerability. Backdoor.Emduvi!gen1 (Symantec); Troj/Emdivi-A (Sophos); Trojan:Win32/Xabil.A (Microsoft); W32/Emdivi.WUA!tr (Fortinet);
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be hosted on a website and run when a user
Description Name: RECOZEN - HTTP (Request) - Variant 2 . This is Trend Micro detection for packets passing through HTTP network protocols that can be used as Command and Control Communication. This also indicates a malware infection. Below are some i...
Description Name: NEMUCOD - HTTP (Request) - Variant 7 . This is Trend Micro detection for packets passing through HTTP network protocols that can be used as N/A. This also indicates a malware infection. Below are some indicators of an infected host:...
Description Name: NEMUCOD - HTTP (Request) - Variant 8 . This is Trend Micro detection for packets passing through HTTP network protocols that can be used as Command and Control Communication. This also indicates a malware infection. Below are some i...
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded
execution of its malicious routine by performing a Sleep command. It does not have rootkit capabilities. It does not exploit any vulnerability. Downloaded from the Internet Connects to URLs/IPs, Steals