Keyword: irc generic
30586 Total Search   |   Showing Results : 1021 - 1040
system. Backdoor:Win32/Zonebac.B (Microsoft); Generic BackDoor!dff (McAfee); Downloader (Symantec); Trojan-Downloader.Win32.Agent.ayy (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt);
This backdoor deletes the initially executed copy of itself This report is generated via an automated analysis system. Backdoor:Win32/Simda (Microsoft); Generic BackDoor!1dw (McAfee); Trojan.Gen
automated analysis system. Trojan:Win32/Cleaman.G (Microsoft); Generic Downloader.mw (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Generic!BT (Sunbelt); Gen:Variant.Zusy.Elzob.1721 (FSecure)
report is generated via an automated analysis system. PWS:Win32/Fareit.gen!C (Microsoft); Generic PWS.yh (McAfee); Trojan.Gen (Symantec); Trojan-PSW.Win32.Fareit.gn, Trojan-PSW.Win32.Fareit.mq (Kaspersky);
Details This Trojan deletes itself after execution. This report is generated via an automated analysis system. TrojanDownloader:Win32/Renos.KO (Microsoft); Generic FakeAlert!sa (McAfee); Suspicious.Emit
}k.com/up.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/FakeSysdef (Microsoft); Generic FakeAlert.iy (McAfee); UltraDefragFraud!gen10 (Symantec);
{BLOCKED}-304200.com/404.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/FakeSysdef (Microsoft); Generic FakeAlert.bz (McAfee); Trojan.Gen.2 (Symantec);
}afano.com/up.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/FakeSysdef (Microsoft); Generic FakeAlert.bz (McAfee); Trojan.FakeAV (Symantec); Trojan.Win32.FakeAV.kibm
}rurl.biz/progs/kl.txt http://{BLOCKED}rurl.biz/progs/tool2.txt This report is generated via an automated analysis system. TrojanDownloader:Win32/Small.BPH (Microsoft); Generic Downloader.u (McAfee); Downloader (Symantec
automated analysis system. Trojan:Win32/Cleaman.G (Microsoft); Generic FakeAlert.hd (McAfee); Trojan.Win32.Cleaman.g (v) (Sunbelt); Gen:Heur.Conjar.8 (FSecure)
{BLOCKED}editusin.com/up.php?{random characters} http://{BLOCKED}is.com/up.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/Meredrop (Microsoft); Generic
analysis system. TrojanSpy:Win32/Zapemli.A (Microsoft); Generic BackDoor.sr (McAfee); Trojan.Gen (Symantec); PAK:YodaProt, Trojan.Win32.Refroso.cphq (Kaspersky); ERROR (Sunbelt); Trojan.Generic.KDV.354754
TrojanDownloader:Win32/Banload.XB (Microsoft); Generic Downloader.ji (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Delf.arli (Kaspersky); Trojan.Win32.Generic.pak!cobra (Sunbelt); Trojan.Generic.KDV.205129 (FSecure)
analysis system. Trojan:Win32/Alureon.EC (Microsoft); Generic Dropper.va.aj (McAfee); Trojan.Gen (Symantec); Rootkit.Win32.TDSS.aivu (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Gen:Variant.Kazy.22214
system. Trojan:Win32/Alureon.EC (Microsoft); Generic Malware.mn (McAfee); Trojan.Gen.2 (Symantec); Rootkit.Win32.TDSS.ajhn (Kaspersky); FraudTool.Win32.FakeRean.i (v) (Sunbelt)
download files: http://{BLOCKED}soltes.osa.pl/showthread.php?t=712290 As of this writing, the said sites are inaccessible. TrojanDownloader:Win32/Karagany.G (Microsoft); Generic Downloader.lc (Mcafee);
VirTool:Win32/VBInject.gen!N (Microsoft); Generic VB.ak (McAfee); Trojan Horse (Symantec); Packed.Win32.Krap.fr, Packed.Win32.Krap.fr (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt)
}aftsi.com/up.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/FakeSysdef (Microsoft); Generic FakeAlert.bz (McAfee); Trojan.Gen.2 (Symantec); Trojan.Win32.FakeAV.ljwx
system. Trojan:Win32/Lalul.A (Microsoft); Generic VB.c (McAfee); Trojan Horse (Symantec); Trojan.Win32.VB.aia, Trojan.Win32.VB.aia (Kaspersky); Trojan.Win32.VB.aia (v) (Sunbelt); Trojan.Generic.2834037
PWS:Win32/Lolyda.AT (Microsoft); Generic Dropper.eb (McAfee); Infostealer.Gampass (Symantec); PAK:UPX, Trojan-GameThief.Win32.Magania.colr (Kaspersky); Trojan.Win32.Magania.gen (v) (Sunbelt)