Keyword: usojan backdoor
18005 Total Search   |   Showing Results : 1 - 20
   Next  
A backdoor program is a Trojan specifically designed to allow malicious users to remotely manipulate affected systems. Like all Trojans, backdoors do not automatically propagate. They are either
CVE-1999-0660 A hacker utility, back door, or Trojan Horse is installed on a system, e.g. NetBus, Back Orifice, Rootkit, etc. Apply associated Trend Micro DPI Rules.
contains a backdoor, detected by Trend Micro as BKDR_ANDROM.JWS. When users open the attachment, routines of the said backdoor are executed on the reader's system. Users are strongly advised to be wary of
This backdoor does not have any propagation routine. This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It runs
This backdoor may be dropped by other malware. It does not have any propagation routine. It connects to a website to send and receive information. However, as of this writing, the said sites are
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not
backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not have any
This backdoor connects to a website to send and receive information. Backdoor Routine This backdoor connects to the following websites to send and receive information: {BLOCKED}e.googleupdate.hk
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be manually installed by a user. It does not
This Backdoor does not have any propagation routine. It executes commands from a remote malicious user, effectively compromising the affected system. It does not have any information-stealing
This backdoor may be dropped by other malware. It has the capability to create its own server component. Arrival Details This backdoor may be dropped by the following malware: TROJ_AGENTT.EWIA
This backdoor may be unknowingly downloaded by a user while visiting malicious websites. It drops copies of itself into all the removable drives connected to an affected system. Arrival Details This
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Backdoor arrives on a system as a
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It runs
This Backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It runs
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It opens a
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. Arrival Details This backdoor may be dropped by other
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It does not