Keyword: usoj_plugx.ztbf-a
99317 Total Search   |   Showing Results : 1 - 20
   Next  
This malware is part of a targeted attack against certain entities in Taiwan on June 2014, utilizing not only PlugX RAT malware but also the use of Dropbox. It uses Dropbox to update its
This malware is part of a targeted attack against certain entities in Taiwan on June 2014, utilizing not only PlugX RAT malware but also the use of Dropbox. It uses Dropbox to update its
This Trojan may arrive bundled with malware packages as a malware component. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It disables Task Manager, Registry Editor, and Folder
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/041020125438.jpeg PlugX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It deletes itself after execution. Arrival Details This
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This malware is a remote access tool (RAT) known as PlugX. It is one of the most common malware used in carrying out targeted attacks. The targeted attacks it has been involved in are mostly directed
This PlugX variant is found in compromised releases of some legitimate online games. To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.
This backdoor may arrive bundled with malware packages as a malware component. It executes commands from a remote malicious user, effectively compromising the affected system. Arrival Details This
This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,
This malware is a remote access tool (RAT) known as PlugX. It is one of the most common malware used in carrying out targeted attacks. The targeted attacks it has been involved in are mostly directed
This malware is related to the zero-day exploit on Adobe Flash Player (CVE-2014-0502) detected as SWF_EXPLOYT.LPE. To get a one-glance comprehensive view of the behavior of this Backdoor, refer to
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,