Home Malware Programs Trojans Trojan.Win32.Siscos.bqe

Trojan.Win32.Siscos.bqe

Posted: September 8, 2011

Threat Metric

Threat Level: 9/10
Infected PCs: 15
First Seen: September 8, 2011
OS(es) Affected: Windows

Trojan.Win32.Siscos.bqe is a harmful Trojan that may represent a security risk to a computer system. Trojan.Win32.Siscos.bqe propagates via security holes, malicious email attachments and bogus virus scanners. Trojan.Win32.Siscos.bqe can change desktop background and enable hackers to gain unauthorized remote access to a compromised PC. Trojan.Win32.Siscos.bqe can also download additional malware threats from remote servers. Trojan.Win32.Siscos.bqe shows fake security alerts and redirects to malicious websites that promote rogue security programs.

Technical Details

Registry Modifications

The following newly produced Registry Values are:

HKEY..\..\..\..{Subkeys}HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\SystemHKEY_CURRENT_USER\Software\DC3_FEXECHKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center AntiVirusDisableNotify = "1" UpdatesDisableNotify = "1"HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\CurrentVersionHKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\CurrentVersion\Explorern
Loading...