Keyword: irc generic
30596 Total Search   |   Showing Results : 1321 - 1340
(Microsoft); Generic Dropper.ach (McAfee); Trojan.Gen (Symantec); Trojan-Ransom.Win32.Birele.awa (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.KD.521341 (FSecure)
}o.info/imagens/01.jpg http://{BLOCKED}o.info/imagens/02.jpg This report is generated via an automated analysis system. TrojanDownloader:Win32/Small.gen!AO (Microsoft); Generic Downloader.ea (McAfee); Downloader (Symantec
}ntgo.co.kr/pongo/cfg.dat Trojan-Downloader.Win32.Adload.fu (Kaspersky), Generic Downloader.z (McAfee), Downloader (Symantec), TR/Dldr.Adload.FU.573 (Avira), Mal/Emogen-B (Sophos),
\Installed Components\{GUID} StubPath = "{Malware Path and File Name}" Other Details This Trojan connects to the following possibly malicious URL: http://{BLOCKED}anahmedd.no-ip.biz Generic VB.i (McAfee), a
file from a certain URL. The URL where this malware downloads the said file depends on the parameter passed on to it by its components. Exploit:Java/CVE-2012-1723.A (Microsoft), Generic Exploit!qm3
\System32.) This report is generated via an automated analysis system. Trojan:Win32/Vorus.AK (Microsoft); Generic VB.jx (McAfee); Trojan Horse (Symantec); Worm.Win32.WBNA.roc (Kaspersky); Mal/VB-F, Mal/VB-F,
system is located.) This report is generated via an automated analysis system. TrojanDownloader:Win32/Allaple.gen!C (Microsoft); Generic PWS.b (McAfee); Backdoor.Robofo.A (Symantec);
Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.) This report is generated via an automated analysis system. TrojanDownloader:WinNT/Nupylos.A (Microsoft); Generic Downloader.x
system is located.) This report is generated via an automated analysis system. TrojanDownloader:Win32/Allaple.gen!C (Microsoft); Generic PWS.b (McAfee); W32.IRCBot (Symantec); Backdoor.Win32.Rbot.vav
generated via an automated analysis system. TrojanDownloader:Win32/Bled.A (Microsoft); Generic BackDoor!cqq (McAfee); Backdoor.Specfix (Symantec); Trojan.Win32.Generic!BT (Sunbelt); Trojan.Generic.4008097
\DSLservermmt Description = "DCOM Serverorh Process Launcher.." This report is generated via an automated analysis system. Trojan:Win32/Nitol.A (Microsoft); Generic BackDoor!1fk (McAfee); Backdoor.Trojan
\ControlSet001\ Services\LplnnEgr Description = "pjqU QybfceVsi rNL ScvBXRPs" This report is generated via an automated analysis system. Trojan:Win32/ServStart.A (Microsoft); Generic Downloader.kx (McAfee);
}itatio.com/up.php?{random characters} http://{BLOCKED}s.com/up.php?{random characters} This report is generated via an automated analysis system. Trojan:Win32/FakeSysdef (Microsoft); Generic FakeAlert.bz (McAfee);
}0.net/file/1.1/open11.zip http://3w.{BLOCKED}0.net/file/1.1/Wservers.zip This report is generated via an automated analysis system. TrojanDownloader:Win32/Injector.gen!W (Microsoft); Generic Downloader.k (McAfee); Downloader
intended routine. Exploit:Java/CVE-2012-1723(Microsoft), Generic Exploit!sbp(McAfee), Exploit.Java.CVE-2012(Ikarus), Java/Exploit.CVE-2012-1723.CF trojan(Eset)
\Programs\Startup on Windows NT, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup.) This report is generated via an automated analysis system. Generic FakeAlert!yw (McAfee); Downloader
\Windows\Temp.) This report is generated via an automated analysis system. Exploit:Win32/ShellCode.gen!B (Microsoft); Generic Backdoor.rc (McAfee); Backdoor.Trojan (Symantec); Trojan.Win32.Wapomi.AO (v) (not
); Generic FakeAlert.bz (McAfee); Trojan.Gen (Symantec); Trojan.Win32.FakeAV.kqek (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Downloader.Zlob.BFXZ (AVG)
(Microsoft); Generic Dropper!fhv (McAfee); Trojan-FakeAV.Win32.Agent.gao (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Dropper.Generic7.ALYJ (AVG)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Run XXXXXXF5D02B0B = "%Windows%\XXXXXXF5D02B0B.exe" This report is generated via an automated analysis system. Backdoor:Win32/Morix.B (Microsoft); Generic