Home / malwarePDF  

Infostealer.Kwerti


First posted on 20 January 2015.
Source: Symantec

Aliases :

There are no other names known for Infostealer.Kwerti.

Explanation :

When the Trojan is executed, it creates the following files:
[PATH TO FILE]\20120.dll[PATH TO FILE]\20121.dll[PATH TO FILE]\20123.sys
The Trojan logs keystrokes and stores them on the compromised computer. The logged keystrokes may be uploaded to a remote location by additional malware.

Last update 20 January 2015

 

TOP