Keyword: usoj_artief.edx
283 Total Search   |   Showing Results : 261 - 280
This Trojan may be dropped by other malware. Arrival Details This Trojan may be dropped by the following malware: TROJ_ARTIEF.SM3 Autostart Technique This Trojan creates the following registry
This spyware's dropped DLL components are injected to running processes in order to stay memory resident. It gathers system and network information by executing DOS commands via its dropped batch
This Trojan may be dropped by other malware. It injects its dropped file/component to specific processes. It executes the dropped file(s). As a result, malicious routines of the dropped files are
This backdoor may be dropped by other malware. It connects to certain websites to send and receive information. Arrival Details This backdoor may be dropped by the following malware: TROJ_ARTIEF.AE
This Trojan sends certain information. This Trojan may be dropped by other malware. It connects to certain websites to send and receive information. It opens a hidden Internet Explorer window. It
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It logs a user's keystrokes to steal information. It
This backdoor may be dropped by other malware. Arrival Details This backdoor may be dropped by the following malware: TROJ_ARTIEF.KER Installation This backdoor drops the following files: %system
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware. Arrival Details
This malware is related to the reported attack that hit more than 100 banks and financial institutions located in countries like Russia, US, Ukraine, and countries located in the Asia Pacific region.
This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be downloaded by other malware/grayware from
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive
This backdoor may be dropped by other malware. It scans the computer for registry keys related to antivirus and security applications. This action allows the malware to possibly avoid detection in
This backdoor may be dropped by other malware. It does not have any propagation routine. It executes commands from a remote malicious user, effectively compromising the affected system. It connects
This Trojan may be dropped by other malware. As of this writing, the said sites are inaccessible. It retrieves specific information from the affected system. Arrival Details This Trojan may be
The malware uses similar techniques as those of PlugX, like process injection and use of blob file. The malware directly loads the backdoor file located in its command-and-control
Description Name: AGENT - HTTP (Request) - Variant 4 . This is Trend Micro detection for packets passing through HTTP network protocols that can be used as Command and Control Communication. This also indicates a malware infection. Below are some ind...
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not
This Trojan may be dropped by other malware. Arrival Details This Trojan may be dropped by the following malware: TROJ_ARTIEF.NSA NOTES: It reads non-binary files on drives {C-Z} and write its data
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive
This spyware may be dropped by other malware. It does not have any propagation routine. It does not have any backdoor routine. It does not have any downloading capability. It deletes itself after