Keyword: JS_JSSHELL
4698 Total Search   |   Showing Results : 3381 - 3400
This Trojan may be hosted on a website and run when a user accesses the said website. Arrival Details This Trojan may be hosted on a website and run when a user accesses the said website. Other
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This worm arrives as attachment to mass-mailed email messages. It arrives via removable drives. It adds registry entries to enable its automatic execution at every system startup. It drops an
This is the Trend Micro detection for files that exhibit certain behaviors. This Trojan may be hosted on a website and run when a user accesses the said website. Arrival Details This Trojan may be
This Trojan modifies HTTP traffic on the local network in order to inject a malicious script on the HTML page whenever a user visits a website. It utilizes WinPcap libraries in order to execute the
Installation This Trojan drops the following files: %Current%\XXXAAAXAAX.JS
JS_SHESDE.E connects to this website to download and execute a malicious file.
JS_SHESDE.E may be downloaded from this website.
JS_OBFUSC.BEB loads a JAR file from this URL and it passes parameters to it if the computer has a particular Java version installed. This malware is related to a spammed message that leverages the
JS_OBFUSC.BEB redirects users to this URL if their computers have a particular Adobe Reader version installed. This malware is related to a spammed message that leverages the news on the "Royal Baby."
JS_OBFUSC.BEB redirects browsers to this site. This malware is related to a spammed message that leverages the news on the royal baby, Prince George.
This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites. Infection Points This spyware arrives as a file
This spyware may be unknowingly downloaded by a user while visiting malicious websites. When executed, it adds folders. It injects itself into certain processes as part of its memory residency
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It may be injected into
This worm drops copies of itself in all removable drives. It drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. Installation
This malicious HTMl file uses social engineering methods to lure users into performing certain actions that may, directly or indirectly, cause malicious routines to be performed. Specifically, it
This Trojan may arrive bundled with malware packages as a malware component. Arrival Details This Trojan may arrive bundled with malware packages as a malware component. Download Routine This Trojan
This Trojan may be downloaded from remote sites by other malware. Arrival Details This Trojan may be downloaded from the following remote site(s): http://web.kfc.ha.cn:6668/Down/my/124.exe It may be
This Trojan may be dropped by other malware. It opens a hidden Internet Explorer window. It connects to certain URLs. It may do this to remotely inform a malicious user of its installation. It may