Keyword: irc generic
30596 Total Search   |   Showing Results : 581 - 600
}singly.kr/Module/SysFont.exe http://{BLOCKED}.4.166/data/mcmst_ma.exe This report is generated via an automated analysis system. Trojan:Win32/Sisproc (Microsoft); Generic Downloader.x!gao (McAfee); Trojan.Gen.2 (Symantec);
http://fat-grapefruit.{BLOCKED}e.com/showthread.php?t=632402 This report is generated via an automated analysis system. TrojanDownloader:Win32/Karagany.F (Microsoft); Generic Downloader.iy (McAfee); Downloader (Symantec);
an automated analysis system. TrojanDownloader:Win32/Banload.AAH (Microsoft); Generic PWS.wt (McAfee); Downloader (Symantec); Trojan.Win32.Generic!BT (Sunbelt); Gen:Variant.Graftor.13602 (FSecure)
}netcom.net/{random path} This report is generated via an automated analysis system. TrojanDownloader:Win32/Ponmocup.A (Microsoft); Generic Malware.ms (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Pirminay.pqe
}odec.com/download/{BLOCKED}odec1379.exe http://{BLOCKED}-revenue.com/tds/go.php?file=faggot.exe This report is generated via an automated analysis system. Generic Downloader.x!gat (McAfee); Downloader (Symantec);
Other Details This adware does the following: This is Trend Micro's generic detection for suspicious files that exhibit adware routines. Adware displays advertising content, often in a manner or
}i36yhd.comsearcho?{random characters} This report is generated via an automated analysis system. PWS:Win32/Sinowal.gen!Y (Microsoft); Generic BackDoor.ta (McAfee); Trojan.Anserin (Symantec);
system. Worm:Win32/Gamarue.I (Microsoft); Generic BackDoor.u (McAfee); Backdoor.Trojan (Symantec); Trojan.Win32.Generic.pak!cobra (Sunbelt)
Generic Packed (McAfee); Trojan.Win32.Generic!BT (Sunbelt)
\AppEvents\Schemes\ Apps\Explorer\Navigating\ Old_Current This report is generated via an automated analysis system. TrojanDownloader:Win32/Troxen!rts (Microsoft); Generic Downloader.x!brr (McAfee); Downloader
}h.com.br/nova/wuauclt.exe http://www.{BLOCKED}ialvr.com.br/images/removegb.sys http://www.{BLOCKED}ialvr.com.br/images/cservice.exe This report is generated via an automated analysis system. Generic Downloader.x!bmv (McAfee
TrojanSpy:Win32/Ursnif.gen!K (Microsoft),Win32/PSW.Papras.CE trojan (Symantec), Generic PWS.y!1gr (McAfee)
{BLOCKED}y.com/showthread.php?t=392481 This report is generated via an automated analysis system. TrojanDownloader:Win32/Karagany.G (Microsoft); Generic Downloader.iy (McAfee); Packed.Generic.345 (Symantec);
{BLOCKED}.11.204 This report is generated via an automated analysis system. TrojanDownloader:Win32/Drixed.B (Microsoft); Generic Downloader.z (McAfee); Trojan Horse (Symantec); Trojan.Win32.Yakes.hlgn
{BLOCKED}.11.204 This report is generated via an automated analysis system. TrojanDownloader:Win32/Drixed.B (Microsoft); Generic BackDoor.u (McAfee); Trojan Horse (Symantec); Trojan.Win32.Yakes.hmhc
(Microsoft); Generic Downloader.x!g2g (McAfee); Downloader.Trojan (Symantec); Trojan-Downloader.Win32.Agent.upgv (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.7228601 (FSecure)
Backdoor.Win32.Agent.qkx(Kaspersky), TR/Crypt.ULPM.Gen(Avira), W32/Backdoor2.CRHQ (exact)(F-Prot), Generic BackDoor(McAfee)
file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. NOTES: This is the Trend Micro generic detection for files that targets a Microsoft Excel
}cards2005d.unlugar.com/csrs.swf This report is generated via an automated analysis system. TrojanDownloader:Win32/Delf (Microsoft); Generic Downloader.p (McAfee); Downloader.Bancos!gen (Symantec);
}slpoew.asia/update/0pdat3.exe http://{BLOCKED}dbbnennm.in/update/0pdat3.exe This report is generated via an automated analysis system. VirTool:Win32/VBInject.gen!JD (Microsoft); Generic Dropper!1z3 (McAfee); Trojan.Gen (Symantec