Keyword: usoj_plugx.sme
458 Total Search   |   Showing Results : 1 - 20
   Next  
http://SJC1-TE-CMSAP1.sdi.trendnet.org/dumpImages/041020125438.jpeg PlugX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It
NVSMART.EXE is executed. The backdoor routines and C&C server this backdoor connects to depends on the contents of the loaded TROJ_PLUGX.SME. Unplugging PlugX Capabilities Dropped by other malware Drops files,
This backdoor may be dropped by other malware. It executes commands from a remote malicious user, effectively compromising the affected system. It deletes itself after execution. Arrival Details This
Windows 2000, XP, and Server 2003.) Other Details This backdoor deletes itself after execution. Backdoor:Win32/Plugx.A (Microsoft); Trojan Horse (Symantec) Unplugging PlugX Capabilities Downloaded from the
This Trojan may be dropped by other malware. Arrival Details This Trojan may be dropped by the following malware: BKDR_PLUGX variants NOTES: It is a component file containing malicious codes loaded
This malware is loaded by HTML_EXPDROP.II. It attempts to connect to a site to download an archive file containing other files. The downloaded files are executed, loading other files detected as
This Trojan is a component used to reconstruct the malware BKDR_PLUGX.AF. This Trojan may be dropped by other malware. Arrival Details This Trojan may be dropped by the following malware:
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It arrives as a component bundled with malware/grayware
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It disables Task Manager, Registry Editor, and Folder
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This PlugX variant is found in compromised releases of some legitimate online games. To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.
This backdoor may arrive bundled with malware packages as a malware component. It executes commands from a remote malicious user, effectively compromising the affected system. Arrival Details This
This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. Arrival Details This backdoor arrives as an attachment to email messages spammed by
This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded
This malware is part of a targeted attack against certain entities in Taiwan on June 2014, utilizing not only PlugX RAT malware but also the use of Dropbox. It uses Dropbox to update its
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It executes commands from a remote malicious user,