Search results

Jump to navigation Jump to search
Results 51 – 101 of 132
Advanced search

Search in namespaces:

  
  
  
  
  
  
  
  
  
  
  
  
  
  
  
  • ...( ? behind Reveton) is using it to spread Reveton which dress from its C&C with a new "Autumn Collection" and is targeting at least 4 new countries :
    708 bytes (98 words) - 19:00, 7 February 2015
  • ...alware is a ZeuS version 3 variant that uses peer-to-peer as its primary C&C channel and only resorts to the DGAgenerated domains if it fails
    1 KB (202 words) - 22:58, 5 August 2015
  • ...nfect a machine, download the necessary data from a command and control (C&C) server to create spam email messages, and then send the spam out using the ...its droppers, how its bootkit functions and how it communicates with its C&C server.
    1 KB (216 words) - 22:51, 5 August 2015
  • ...up in the last couple weeks is called ZeroLocker. There's indication the C&C configuration contains some errors which would prevent successful decryptio
    720 bytes (105 words) - 18:47, 8 February 2015
  • ...r that creates a Peer-to-Peer (P2P) network of infected computers (using C&C, for instance), and includes a nasty list of payloads, as well as unique me
    761 bytes (103 words) - 01:11, 31 July 2015
  • ...ted machines failed to uncover the characteristic communicatation with a C&C. After closer examination it appeared that the sample was probably a new ve
    724 bytes (112 words) - 22:52, 5 August 2015
  • ...this family (derived from the hostname of one of the initially observed C&C servers.)
    811 bytes (120 words) - 21:30, 5 August 2015
  • ...on the victim host and then sends system/web browser details back to the C&C. The botmasters can use this setup to “spoof” banking requests as the u
    753 bytes (108 words) - 18:49, 8 February 2015
  • ...quest, encrypts the requested data, and sends it to a command & control (C&C) server.
    838 bytes (115 words) - 22:49, 5 August 2015
  • * Load [[feature::Advertising|advertising]] (called AdSense in C&C)
    882 bytes (109 words) - 15:42, 8 August 2015
  • ...an.Ransomlock.K and the use of a control panel on a command-and-control (C&C) server which gave it the ability to serve localized social engineering mes
    857 bytes (127 words) - 21:49, 5 August 2015
  • ...targeted campaigns. Because of the active investigation, I cannot reveal C&C domains used in the samples.
    1,013 bytes (145 words) - 00:33, 31 July 2015
  • |Programming language=C, Go,
    313 bytes (43 words) - 12:09, 30 October 2016
  • C&C :
    1,015 bytes (149 words) - 15:45, 8 August 2015
  • ...ervers. Infected W32.Xpaj.B executables send a download request to these C&C servers. Analysis of the threat’s backend control infrastructure revealed
    2 KB (266 words) - 21:43, 5 August 2015
  • ...enters in New York City and Chicago were raided and a command & control (C&C) infrastructure consisting of more than 100 servers was taken offline. At t
    941 bytes (138 words) - 22:13, 5 August 2015
  • ...one of the biggest remaining mysteries about Duqu – the oddities of the C&C communications module which appears to have been written in a different lan
    1 KB (161 words) - 18:57, 7 February 2015
  • ** The top three hosting countries for the c&c servers are Russia (26 hosts), Romania (15 hosts) and the Netherlands (12 h * because no binary samples have been located a sinkhole capturing c&c traffic from infected devices around the world, and a memory snapshot from
    3 KB (411 words) - 18:52, 8 February 2015
  • |Programming language=Visual C++,
    272 bytes (32 words) - 06:40, 14 August 2015
  • ...several groups of features that allow Disclosure to reliably distinguish C&C channels from benign traffic using NetFlow records (i.e., flow sizes, clien ...strates that Disclosure is able to perform real-time detection of botnet C&C channels over datasets on the order of billions of flows per day.
    2 KB (266 words) - 22:58, 5 August 2015
  • $c = /\/[A-Za-z]*\?hl=en/ (($a1 or $a2) or $b) and $c
    1 KB (126 words) - 15:44, 8 August 2015
  • |Programming language=C++,
    458 bytes (57 words) - 00:07, 21 August 2015
  • ...to the web server, logs them and sends them to its command and control (C&C) server, thereby gaining access to all login credentials, transactions, etc
    1 KB (158 words) - 22:49, 5 August 2015
  • ...Downloader that continuously connects to one of its command-and-control (C&C) servers and waits for new components to download and execute. The bot locates its C&C servers by domain names, and these names are generated using two algorithms
    2 KB (308 words) - 18:58, 7 February 2015
  • ...o real surprise, during analysis we found an active command-and-control (C&C) server login used by the threat.
    1 KB (161 words) - 21:51, 5 August 2015
  • * [[feature::Upload minidump]] crash dump to C&C for debugging
    1 KB (133 words) - 06:45, 14 August 2015
  • This sample contains two C&C url which in fact are at the moment pointing to the same server at IP 50.11
    977 bytes (157 words) - 16:29, 7 February 2015
  • ...brary, but actually receives commands from a remote Command and Control (C&C) server, which allow it to engage in sending text messages to premium numbe
    1 KB (170 words) - 13:10, 31 July 2015
  • In the latest batch of C&C servers we have analyzed, not only has the list of countries increased but
    1 KB (162 words) - 22:13, 5 August 2015
  • The botnet used multiple proxy servers to hide real C&C servers.
    1 KB (172 words) - 22:53, 5 August 2015
  • ...operation of Miniduke including its stages, and also information on the C&C infrastructure and communications. We have published another report from Cr
    1 KB (170 words) - 16:29, 7 February 2015
  • C&C Call
    1 KB (150 words) - 15:49, 8 August 2015
  • * a DLL that has an additional module and works with the C&C; and
    1 KB (208 words) - 05:04, 19 August 2015
  • ...ut right now we aren’t aware of large botnets based on Rovnix.D, and the C&C indicates that the number of currently active bots is 8,417.
    1 KB (177 words) - 16:27, 7 February 2015
  • C&C Call :
    2 KB (285 words) - 15:48, 8 August 2015
  • ...analysis of the botnet’s inner details. Because we gained access to the C&C database, objective statistics of the botnet is included at the end of the
    1 KB (202 words) - 16:29, 7 February 2015
  • ...omains greatfull-toolss.ru and greatfull.ru for its command and control (C&C). As we will discuss later, a third domain, hellcomeback.ru, was also utili
    1 KB (210 words) - 22:23, 5 August 2015
  • ...lux networks, which are a DNS technique used by botnets to hide the main C&C servers.
    1 KB (198 words) - 22:57, 5 August 2015
  • ...nce few days being spread in a new version tagged by Microsoft as revision C.
    543 bytes (70 words) - 19:03, 7 February 2015
  • ...information on how to acquire the crimeware, which is evident in the few C&C has, and undoubtedly, this categorization of "resource criminal private" ke
    2 KB (242 words) - 22:52, 30 July 2015
  • c&c
    2 KB (177 words) - 06:54, 15 August 2015
  • ...pt one) so its analysis is easier than the dropper. It also uses Objective-C heavily, which is still a bit annoying in IDA but has the advantage of the
    621 bytes (89 words) - 21:31, 5 August 2015
  • IP addresses for the command and control (C&C) servers. These servers are used to deliver encrypted binary large objects
    2 KB (244 words) - 21:51, 5 August 2015
  • ...(ce dernier n’a pas de fonction de lock) : O4 – HKLM..Run: [M1qlOHhkvQqm] C:M1qlOHhkvQqmM1qlOHhkvQqm.exe<br/>
    630 bytes (87 words) - 12:48, 31 July 2015
  • ...a very simple IRC protocol to communicate with the command and control (C&C) server, it was able to build a substantial installation base after a coupl
    2 KB (263 words) - 21:50, 5 August 2015
  • ...and recovery of the actual C&C server difficult. The traffic-forwarding C&C servers were scrubbed on October 20, 2011, so limited information was recov ...In addition to this infostealer, three more DLLs were pushed out by the C&C server on October 18.<br>
    8 KB (1,282 words) - 21:42, 5 August 2015
  • ...ate’s [[Xuxian Jiang]], and began investigating the command-and-control (C&C) servers associated with the threat. The malware was discovered on a third
    2 KB (286 words) - 16:11, 8 August 2015
  • reveal that 20% of the C&C servers remain operable on long term. Moreover, we observe steady migration
    2 KB (270 words) - 23:31, 30 July 2015
  • |Author=Brooks Li, Joseph C. Chen,
    745 bytes (105 words) - 15:27, 1 January 2017
  • The Nitol trojan that is installed on computers is written in Visual C++ with a lot of bugs in the code, apparently written by an untrained progra
    863 bytes (115 words) - 12:45, 31 July 2015

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)