Keyword: irc generic
30596 Total Search   |   Showing Results : 1341 - 1360
which is usually C:\Windows\System32.) This report is generated via an automated analysis system. TrojanClicker:Win32/Hojucnet.A (Microsoft); Generic VB.z (McAfee); Downloader (Symantec);
7.) This report is generated via an automated analysis system. VirTool:Win32/Injector.gen!AG (Microsoft); Generic BackDoor.aab (McAfee); Infostealer (Symantec); Backdoor.Win32.Bifrose.fxv (Kaspersky);
PWS:Win32/OnLineGames.NZ (Microsoft); Generic PWS.cn (McAfee); Trojan.ADH (Symantec); Trojan-Dropper.Win32.Agent.ayqa, Trojan-Dropper.Win32.Agent.ayqa (Kaspersky); Trojan.Win32.Magania.gen (v) (Sunbelt);
emerging unknown security risks. It does this through digital DNA fingerprinting, API mapping, and other file features analysis. This is the Trend Micro generic detection for potentially unwanted
Description Name: CVE-2014-3120 - ElasticSearch Remote Code Execution Exploit - HTTP (Request) . This is Trend Micro detection for HTTP network protocol that manifests exploit activities and can be used for Point of Entry or Lateral Movement.The host...
system. Generic Trojan.jz (McAfee); Trojan.Win32.Vebzenpak.ag (Kaspersky)
Description Name: COPY FILES - SMB2(REQUEST) . This is Trend Micro detection for packets passing through SMB2 network protocols that manifests unusual behavior which can be a potential intrusion. Below are some indicators of unusual behavior:Suspicio...
TrojanSpy:Win32/VB.EI (Microsoft); Generic PWS.y!1j3 (McAfee); Trojan.Gen.2 (Symantec); Trojan.Win32.Generic!BT (Sunbelt)
characters} It deletes itself after execution. This report is generated via an automated analysis system. TrojanDropper:Win32/Rovnix.B (Microsoft); Generic Dropper!1ix (McAfee); Trojan.Gen (Symantec);
{BLOCKED}9.161.32/server.php This report is generated via an automated analysis system. TrojanSpy:Win32/Bancos.AFN (Microsoft); Generic VB.z (McAfee); Trojan.Gen (Symantec); Trojan.Win32.Generic!BT (Sunbelt
\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.) This report is generated via an automated analysis system. Generic Downloader.oj (McAfee); Backdoor.Graybird
following possibly malicious URL: http://{BLOCKED}le.com/stat/cmd.php?{random characters} This report is generated via an automated analysis system. Backdoor:Win32/Reyds.A (Microsoft); Generic BackDoor!dws
generated via an automated analysis system. Trojan:WinNT/Darkshell.C (Microsoft); Generic Dropper!hv.n !! (McAfee); Backdoor.Trojan (Symantec); Trojan.Win32.Generic!BT (Sunbelt)
C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003.) This report is generated via an automated analysis system. Generic Downloader.oj (McAfee);
an automated analysis system. Trojan:WinNT/Darkshell.C (Microsoft); Generic Dropper!hv.n !! (McAfee); Backdoor.Trojan (Symantec); Trojan-Downloader.Win32.Agent.dndu (Kaspersky)
\Windows\System on Windows 98 and ME, C:\WINNT\System32 on Windows NT and 2000, or C:\Windows\System32 on Windows XP and Server 2003.) This report is generated via an automated analysis system. Generic
Trojan:Win32/Ransom.FN (Microsoft); Generic Dropper.ach (McAfee); Trojan.Gen (Symantec); Trojan-Ransom.Win32.PornoAsset.cyg (Kaspersky); Trojan.Win32.Ransom.gib (v) (Sunbelt); Trojan.Ransom.DW (FSecure)
TrojanDownloader:Win32/Banload.AIM (Microsoft); Generic Downloader.x!fun (McAfee); Trojan.Gen.2 (Symantec); Backdoor.Win32.Delf.yta (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt); Gen:Trojan.Heur.DP.nmGfaGijibbG (FSecure)
TrojanDownloader:Win32/Banload.AFT (Microsoft); Generic Downloader.jo (McAfee); Downloader (Symantec); PAK:UPX, Trojan-Downloader.Win32.Agent.tkta (Kaspersky); Trojan.Win32.Generic.pak!cobra (Sunbelt); Trojan.Banker.Delf.ZZP (FSecure