Keyword: irc generic
30586 Total Search   |   Showing Results : 981 - 1000
\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run 2889476C = "%Windows%\2889476C\svchsot.exe" This report is generated via an automated analysis system. Backdoor:Win32/Morix.B (Microsoft); Generic BackDoor.abf
}9.112.10/TCube/images/msalg.gif This report is generated via an automated analysis system. TrojanDownloader:Win32/Agent (Microsoft); Generic Downloader.x!bq (McAfee); Downloader (Symantec); Trojan-Downloader.Win32.Delf.tny
system. Backdoor:Win32/Hupigon.EA (Microsoft); Generic Downloader.c (McAfee); Trojan Horse (Symantec); Trojan-Downloader.Win32.Delf.bhd (Kaspersky); Packed.Win32.Upack (v) (Sunbelt); Downloader.Rozena (AVG)
Generic Dropper.hq (McAfee); Trojan Horse (Symantec); Trojan-PSW.Win32.LdPinch.gqo (Kaspersky); BehavesLike.Win32.Malware.bsf (vs) (Sunbelt); Trojan.Dropper.Small.NDR (FSecure)
Trojan:Win32/Neop (Microsoft); Generic VB.i (McAfee); Trojan.Gen (Symantec); Trojan.Win32.VB.agta, Trojan.Win32.VB.agta (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.4589833 (FSecure)
system. TrojanDropper:Win32/Agent.RH (Microsoft); Generic Dropper!dyl (McAfee); Backdoor.Win32.FirstInj.mi (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Backdoor.Generic.248430 (FSecure)
This report is generated via an automated analysis system. Backdoor:Win32/VB.MV (Microsoft); Generic BackDoor!bsn (McAfee); Backdoor.Trojan (Symantec); Worm.Win32.VBNA.b (Kaspersky); Trojan.Win32.Generic
generated via an automated analysis system. Backdoor:Win32/Xyligan.A (Microsoft); Generic Dropper.sg (McAfee); Trojan.Gen (Symantec); BehavesLike.Win32.Malware.ssc (mx-v) (Sunbelt); Trojan horse
usually C:\Windows.) This report is generated via an automated analysis system. Generic Malware.dq (McAfee); Suspicious.Graybird.1 (Symantec)
an automated analysis system. Backdoor:Win32/Fennarat.1_1 (Microsoft); Generic BackDoor.d (McAfee); Backdoor.Win32.Fennarat.11 (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse
(Microsoft); Generic BackDoor.k (McAfee); Trojan Horse (Symantec); Trojan.Win32.Buzus.amkv (Kaspersky); VirTool.Win32.Vbinder.gen.g (v) (Sunbelt); Packed:W32/Vbcrypt.N (FSecure)
{BLOCKED}rs.com/check/tpktskr2.php This report is generated via an automated analysis system. TrojanDownloader:Win32/Tipikit.B (Microsoft); Generic Downloader.ci (McAfee);
connects to the following possibly malicious URL: http://sondello.{BLOCKED}o.cx/{random path} This report is generated via an automated analysis system. Rogue:Win32/Defmid (Microsoft); Generic FakeAlert!qo
report is generated via an automated analysis system. PWS:Win32/Fareit.gen!C (Microsoft); Generic Downloader.z (McAfee); Trojan.Zbot (Symantec); Trojan-PSW.Win32.Tepfer.gqnk (Kaspersky);
generated via an automated analysis system. TrojanDropper:Win32/Small (Microsoft); Generic Dropper.qg (McAfee); Trojan Horse (Symantec); Trojan.Win32.Generic!SB.0 (Sunbelt); Trojan horse Generic13.PKP (AVG)
system. TrojanProxy:Win32/Ranky (Microsoft); Generic Proxy!w (McAfee); W32.Pilleuz (Symantec); Trojan-Proxy.Win32.Ranky.ju (Kaspersky); Backdoor.Win32.IRCBot.sxa (v) (Sunbelt); May be infected by unknown
{645FF040-5081-101B-9F08-00AA002F954E}\Shell\ Secure Clean\Command HKEY_CLASSES_ROOT\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\ Shell\Secure Clean This report is generated via an automated analysis system. Generic PUP.x. (McAfee);
PWS:Win32/QQpass.CIM (Microsoft); Generic PWS.y!d2k (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Buzus.hjfr (Kaspersky); Trojan.Win32.Generic.pak!cobra (Sunbelt); Trojan.Generic.5510306 (FSecure)
system. Trojan:Win32/Dishigy.B (Microsoft); Generic BackDoor!dtt (McAfee); Trojan.Gen (Symantec); Trojan-PSW.Win32.Papras.bzn (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.KDV.239186
}x.com/u/95268968/fffffffffff1.txt http://dl.{BLOCKED}x.com/u/95268968/fffffffffff2.txt This report is generated via an automated analysis system. TrojanDownloader:Win32/Banload.AOW (Microsoft); Generic VB.jb (McAfee); Trojan.Gen.2