Keyword: bkdr_bn.311.eds
10019 Total Search   |   Showing Results : 961 - 980
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It connects to a website to send and receive
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It requires its main component to successfully perform
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
Description Name: Possible BIFROSE - TCP . BIFROSE malware are backdoors that often arrive on systems either downloaded by unsuspecting users when visiting malicious sites or downloaded by other malware/spyware from remote sites. They may also be dro...
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/2042011690.jpeg Social networking sites have become the preferred medium for connecting with friends and family as well as for sharing information.
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/1411201064420.jpeg Nowadays, cybercriminals are prone to using zero-day vulnerabilities as part of their typical attack pattern. The software of
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/172201574529.jpeg Imagine a targeted attack that aims for financial profit rather than the typical stealing of enterprise’s “crown jewels” or
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/1822015718.jpeg Recent reports have indicated of a threat actor group, Equation that hit enterprises and large organizations in various industries
http://sjc1-te-cmsap1.sdi.trendnet.org/dumpImages/116201052824.jpeg Background of the Attack In a recent spam run, TrendLabs SM engineers came across samples of spammed messages using the
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/041020125438.jpeg PlugX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It
This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. Arrival Details This backdoor arrives as an attachment to email messages spammed by
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It reads its
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It opens a hidden Internet Explorer window. Arrival
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. Arrival Details This Trojan arrives as an attachment to email messages spammed by other
It runs certain commands that it receives remotely from a malicious user. Doing this puts the affected computer and information found on the coomputer at greater risk. It gathers certain information
This backdoor may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites. It adds registry entries to enable
This backdoor arrives as a file that exports the functions of other malware/grayware/spyware. It may arrive bundled with malware packages as a malware component. It may be dropped by other malware.
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It arrives as a component bundled with
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This Trojan may be dropped by other malware. Arrival Details This Trojan may be dropped by the following malware: TROJ_DROPR.TYGS NOTES: It connects to the URL http://{BLOCKED}1.{BLOCKED