trojan Trojany mobilne w Polsce w 2021 r. By cert.pl Published On :: Wed, 04 May 2022 13:00:00 +0100 Rynek urządzeń mobilnych z roku na rok powiększa się, a w raz z nim liczba ataków na urządzenia mobilne. W 2021 r. do zespołu zespołu CERT Polska trafiło ponad 17,5 tys. zgłoszeń dotyczących szkodliwych aplikacji na systemy operacyjne Android. Full Article News raport malware android
trojan Trojan bankowy Hydra znowu w natarciu – nowa kampania By cert.pl Published On :: Tue, 17 Jan 2023 16:30:00 +0100 Ostrzegamy - szkodliwe oprogramowanie z rodziny Hydra ponownie aktywne. Jako cel obiera dane logowania do aplikacji bankowych na systemach Android. Full Article zagrożenia aktualne zagrożenia
trojan Mutant Bagle Trojan Shutting Down Anti-Virus Software By hostsearch.com Published On :: Tue, 1 Mar 2005 8:00:23 EST Full Article
trojan SteelFox Trojan By www.pcrisk.com Published On :: Mon, 11 Nov 2024 23:21:19 +0000 What kind of malware is SteelFox? SteelFox is a trojan – specifically, a malware bundle with its primary components including a data stealer and cryptocurrency miner. SteelFox infiltrates systems through a sophisticated infection chain. This trojan has been around since at least 2023, and it was noted being proliferated under the guise of illegal software activation tools ("cracks"). The SteelFox campaign is active worldwide, with the most infections registered in Brazil, China, Russia, Mexico, United Arab Emirates, Egypt, Algeria, Vietnam, India, and Sri Lanka. Full Article Removal guides
trojan Digital contact-tracing: The Trojan horse in the battle over data By www.chathamhouse.org Published On :: Wed, 27 May 2020 11:57:45 +0000 Source The Hill URL https://thehill.com/opinion/cybersecurity/499113-digital-contact-tracing-the-tro... Release date 22 May 2020 Expert Sophia Ignatidou In the news type Op-ed Hide date on homepage Full Article
trojan Trojan.PS1.POWLOAD.JKP By www.trendmicro.com Published On :: Mon, 16 Mar 2020 07:00:00 -0700 Threat type: Trojan Aliases: N/A Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This POWLOAD variant is seen distributed via spam. The spam campaign is in Italian and lures users to click by using COVID-19 in its subject.This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.Win32.MOOZ.THCCABO By www.trendmicro.com Published On :: Fri, 03 Apr 2020 07:00:00 -0700 Threat type: Trojan Aliases: Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Medium Overview: This AutoIt-compiled malware downloads a coinminer in affected systems. This malware is distributed by cybercriminals by bundling it with a legitimate installer of the Zoom communication app. This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.JS.MANAGEX.A By www.trendmicro.com Published On :: Thu, 16 Apr 2020 07:00:00 -0700 Threat type: Trojan Aliases: Platforms: Windows Overall Risk Rating: Low Damage Potential: Low Distribution Potential: Low Reported Infection: Low Information Exposure: Medium Overview: This MANAGEX variant is a modular adware that is able to gather important information as a browser extension.This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It connects to certain websites to send and receive information. However, as of this writing, the said sites are inaccessible. Full Article
trojan Trojan.MSIL.SUPERNOVA.A By www.trendmicro.com Published On :: Mon, 14 Dec 2020 07:00:00 -0800 Threat type: Trojan Aliases: MSIL/Agent.5676!tr (FORTINET) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be hosted on a website and run when a user accesses the said website.It executes commands from a remote malicious user, effectively compromising the affected system. Full Article
trojan Trojan.INF.HIDDENTEAR.THAOGBA By www.trendmicro.com Published On :: Fri, 08 Jan 2021 07:00:00 -0800 Threat type: Trojan Aliases: INF/Agent.J trojan (NOD32) Platforms: Windows Overall Risk Rating: Low Damage Potential: Low Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It automatically executes files when a user opens a drive. Full Article
trojan Trojan.Win64.COMBACKER.YABA-A By www.trendmicro.com Published On :: Tue, 26 Jan 2021 07:00:00 -0800 Threat type: Trojan Aliases: Trojan.Win64.Agent (IKARUS), Trojan:Win64/Comebacker.A!dha (MICROSOFT) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.MacOS.SLISP.A By www.trendmicro.com Published On :: Tue, 23 Feb 2021 07:00:00 -0800 Threat type: Trojan Aliases: Trojan.OSX.SilverSparrow (IKARUS) Platforms: OSX Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: High Overview: This Trojan may be unknowingly downloaded by a user while visiting malicious websites. Full Article
trojan Trojan.PS1.BOXTER.A By www.trendmicro.com Published On :: Wed, 10 Mar 2021 07:00:00 -0800 Threat type: Trojan Aliases: Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Medium Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.Win64.HAFNIUM.A By www.trendmicro.com Published On :: Thu, 11 Mar 2021 07:00:00 -0800 Threat type: Trojan Aliases: Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan TrojanSpy.MSIL.REDLINESTEALER.YXBDM By www.trendmicro.com Published On :: Fri, 09 Apr 2021 07:00:00 -0700 Threat type: Trojan Spy Aliases: MSIL/Kryptik.AAHQ!tr(FORTINET); Trj/GdSda.A(PANDA) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: High Overview: This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information. Full Article
trojan TrojanSpy.MSIL.REDLINESTEALER.YXBDN By www.trendmicro.com Published On :: Fri, 09 Apr 2021 07:00:00 -0700 Threat type: Trojan Spy Aliases: a variant of MSIL/Kryptik.AAHN trojan(NOD32); PWS-FCXD!F291EAD13EAD(NAI) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: High Overview: This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information. Full Article
trojan Trojan.X97M.PANDASTEAL.THDABBA By www.trendmicro.com Published On :: Wed, 28 Apr 2021 07:00:00 -0700 Threat type: Trojan Aliases: HEUR:Trojan-Downloader.MSOffice.Agent.gen (KASPERSKY) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This is the Trend Micro detection for macros that drop the cryptocurrency wallet stealer known as Panda stealer. This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.Win32.CVE20188120.E By www.trendmicro.com Published On :: Thu, 01 Jul 2021 07:00:00 -0700 Threat type: Trojan Aliases: Exploit:Win32/CVE-2018-8120.A (MICROSOFT) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It takes advantage of certain vulnerabilities. Full Article
trojan Trojan.Win32.CVE20190808.A By www.trendmicro.com Published On :: Thu, 01 Jul 2021 07:00:00 -0700 Threat type: Trojan Aliases: Win32:CVE-2019-0808-K [Expl] (AVAST) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It takes advantage of certain vulnerabilities. Full Article
trojan Trojan.W97M.CVE202140444.A By www.trendmicro.com Published On :: Thu, 09 Sep 2021 07:00:00 -0700 Threat type: Trojan Aliases: HEUR:Exploit.MSOffice.Agent.gen (KASPERSKY) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It takes advantage of certain vulnerabilities. Full Article
trojan Trojan.MSIL.WHISPERGATE.YXCAQ By www.trendmicro.com Published On :: Tue, 18 Jan 2022 07:00:00 -0800 Threat type: Trojan Aliases: DoS:Win32/WhisperGate.I!dha (MICROSOFT) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.Win32.WHISPERGATE.YXCAX By www.trendmicro.com Published On :: Mon, 24 Jan 2022 07:00:00 -0800 Threat type: Trojan Aliases: DoS:Win32/WhisperGate.M (MICROSOFT) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.It executes then deletes itself afterward. Full Article
trojan Trojan.Win32.KILLMBR.YECCA By www.trendmicro.com Published On :: Tue, 01 Mar 2022 07:00:00 -0800 Threat type: Trojan Aliases: Win32/KillMBR.NHQ trojan (NOD32) Platforms: Windows Overall Risk Rating: Low Damage Potential: High Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Trojan.W97M.EMOTET.SMI By www.trendmicro.com Published On :: Tue, 25 Apr 2023 07:00:00 -0700 Threat type: Trojan Aliases: HEUR:Trojan.Script.Generic (KASPERSKY); TrojanDownloader:O97M/Emotet.S!MTB (MICROSOFT) Platforms: Windows Overall Risk Rating: Low Damage Potential: Medium Distribution Potential: Low Reported Infection: Low Information Exposure: Low Overview: This is a generic detection for all cases and instances of Emotet.This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Full Article
trojan Science for All | What are Trojan asteroids? By www.thehindu.com Published On :: Wed, 16 Oct 2024 17:11:36 +0530 The Hindu’s weekly Science for All newsletter explains all things Science, without the jargon. Full Article Science
trojan Skype Trojan Forces Bitcoin Mining By packetstormsecurity.com Published On :: Mon, 08 Apr 2013 14:33:58 GMT Full Article headline bank trojan cybercrime fraud skype
trojan Stuxnet-Like Duqu Trojan Hits Iranian Systems By packetstormsecurity.com Published On :: Mon, 14 Nov 2011 15:32:49 GMT Full Article headline virus worm iran
trojan Danger Worm Hijacks Facebook Accounts To Inject Banking Trojan By packetstormsecurity.com Published On :: Tue, 29 Nov 2011 16:49:19 GMT Full Article headline bank trojan worm facebook
trojan Could spot fixing be our Trojan Horse? By indiatogether.org Published On :: Wed, 29 May 2013 00:00:00 +0000 Corruption in India has attained humongous proportions despite continual but largely erratic movements since independence to tackle this menace. Shankar Jaganathan ponders on whether the recent betting scandal in cricket could catalyse an effective outcome in the fight against political corruption. Full Article
trojan "WgaUtilAcc" User Possible Trojan By www.bleepingcomputer.com Published On :: 2020-05-09T02:48:18-05:00 Full Article
trojan Spyware or Trojan...2-3 months and it comes back By www.bleepingcomputer.com Published On :: 2020-05-09T08:29:33-05:00 Full Article
trojan Windows Security Essential found some trojans.. By www.bleepingcomputer.com Published On :: 2020-05-09T15:24:21-05:00 Full Article
trojan 30% off GridinSoft Trojan Killer - Ends July 3rd, 2014 By www.bleepingcomputer.com Published On :: 2014-06-26T15:50:53-05:00 Full Article
trojan 50% discount off a 2 years license of Trojan Killer - Ends August 10, 2014 By www.bleepingcomputer.com Published On :: 2014-07-31T15:06:57-05:00 Full Article
trojan Former Trojans star Alex Danson reaches half-centrury of GB goals By www.dailyecho.co.uk Published On :: Thu, 15 Feb 2018 16:22:02 +0000 FORMER Trojans hockey star Alex Danson has reached a half-century of goals for Great Britain. Full Article
trojan Amy Sheehan returns to Trojans in England Hockey Western Conference By www.dailyecho.co.uk Published On :: Thu, 27 Sep 2018 13:49:07 +0100 HOT shot Amy Sheehan has returned to her old Stoneham haunts to lead Trojans’ attack in the Investec England Hockey Western Conference. Full Article
trojan New USC baseball coach Jason Gill hopes to return Trojans to glory days By www.latimes.com Published On :: Thu, 13 Feb 2020 21:04:41 -0500 New USC baseball coach Jason Gill is set to takeover a Trojan program that has not seen postseason play since 201`5. Full Article
trojan USC guard Elijah Weaver enters transfer portal, says goodbye to Trojans By www.latimes.com Published On :: Tue, 28 Apr 2020 21:18:27 -0400 USC sophomore guard Elijah Weaver entered the NCAA's transfer portal on Tuesday, saying goodbye to the Trojans in an Instagram post. Full Article
trojan UCLA's offense kicks into low, low gear in loss to Trojans By www.latimes.com Published On :: Sat, 7 Mar 2020 21:31:33 -0500 Almost nothing worked, hurting UCLA's NCAA tournament chances and likely leaving the Bruins in need of at least one victory in the Pac-12 tournament next week. Full Article
trojan “Asnarök” Trojan targets firewalls By feedproxy.google.com Published On :: Mon, 27 Apr 2020 01:26:19 +0000 Customized malware used to compromise physical and virtual firewalls Full Article SophosLabs Uncut Asnarok ELF Firewall malware shell script
trojan Trojan Milk By feeds.bmj.com Published On :: Wed, 05 Dec 2018 19:23:58 +0000 Infant formula manufacturers were made pariah in the 70s, because of their marketing practices - this lead to “The Code”, adopted by the WHO, which set out clear guidelines about what those practices should be. Now an investigation on bmj.com by Chris Van Tulleken, honorary senior lecturer at University College London, examines the practices... Full Article
trojan The Truth About Mystery Trojan Found In Space By packetstormsecurity.com Published On :: Thu, 14 Nov 2013 02:59:58 GMT Full Article headline malware usa trojan russia space science nasa
trojan Facebook App Flaws Create Trojan Download Risk By packetstormsecurity.com Published On :: Mon, 21 Sep 2009 16:04:03 GMT Full Article trojan flaw facebook xss
trojan Skype Trojan Can Log VoIP Conversations By packetstormsecurity.com Published On :: Fri, 28 Aug 2009 00:14:17 GMT Full Article trojan voip skype
trojan TrickBot Banking Trojan Introduces RDP Brute Forcing Module By packetstormsecurity.com Published On :: Fri, 20 Mar 2020 15:11:58 GMT Full Article headline hacker malware bank cybercrime fraud
trojan French Bean-Counters Sweet Talked Into Trojans By packetstormsecurity.com Published On :: Tue, 14 May 2013 14:55:54 GMT Full Article headline malware bank trojan symantec
trojan Android Banking Trojan Malware Disguises Itself As Super Mario Run By packetstormsecurity.com Published On :: Mon, 09 Jan 2017 14:58:50 GMT Full Article headline malware bank phone trojan cybercrime fraud google
trojan Dridex Trojan Updated With AtomBombing Evasion Techniques By packetstormsecurity.com Published On :: Wed, 01 Mar 2017 15:18:00 GMT Full Article headline malware trojan
trojan Ursnif Banking Trojan Spreading In Japan By packetstormsecurity.com Published On :: Fri, 27 Oct 2017 17:45:54 GMT Full Article headline malware bank trojan cybercrime fraud japan
trojan New IcedID Trojan Targets US Banks By packetstormsecurity.com Published On :: Mon, 13 Nov 2017 22:39:39 GMT Full Article headline malware bank usa trojan cybercrime fraud