Keyword: usoj_qakbot
288 Total Search   |   Showing Results : 21 - 40
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It drops copies of itself into network drives. It also has
This Trojan is a configuration file dropped by variants of WORM_QAKBOT malware. It contains the following information: URL where it can download an updated copy of its configuration file. FTP and IRC
This worm may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It drops copies of itself into network drives. It also has rootkit
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes the downloaded files. As a result, malicious
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This backdoor arrives via peer-to-peer (P2P) shares. It arrives via removable drives. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It is injected into all running processes to remain
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details
This Trojan arrives as a file that exports the functions of other malware/grayware. It arrives as a component bundled with malware/grayware packages. It requires its main component to successfully
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It contains errors in its code. This stops it from
This worm arrives by connecting affected removable drives to a system. It arrives by accessing affected shared networks. It arrives on a system as a file dropped by other malware or as a file
This worm is capable of monitoring the browsing activities of the affected computer and logs all information related to finance-related websites containing certain strings. It also collects
This backdoor may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It sends the information it gathers to remote sites. Arrival Details This
This Trojan may be downloaded by other malware/grayware from remote sites. It saves downloaded files into the said created folder. Arrival Details This Trojan may be downloaded by the following