Keyword: js_petch2
42603 Total Search   |   Showing Results : 1 - 20
   Next  
This is the Trend Micro detection for suspicious files that manifest similar behavior and characteristics as the following malware: HTML_ADODB HTML_AGENT HTML_DLOADER HTML_IESLICE HTML_IFRAME
%Windows%\winsxs\amd64_prnso002.inf_31bf3856ad364e35_6.1.7600.16385_none_419ce09d71f61ee8\Amd64 %Program Files%\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
reader dc\Reader\webresources\resource0\static\js\plugins\app-center\css\main-selector.css %Program Files%\Adobe\acrobat reader dc\Resource\typesupport\Unicode\Mappings\win\CP1258.TXT %Program Files%\Adobe
\node_modules\bluebird\js\browser %AppDataLocal%\Programs\safe-watch\resources\app\node_modules\sax %AppDataLocal%\Programs\safe-watch\resources\app\node_modules\scss-tokenizer\lib %AppDataLocal%\Programs
%Program Files%\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\de-de\ui-strings.js %Program Files%\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes
This adware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This adware arrives on a system as a
Tools\help\wwhelp\wwhimpl\js\images\spc_tabm.gif %System Root%\Program Files\VMware\VMware Tools\help\wwhelp\wwhimpl\common\html\init3.htm %System Root%\Program Files\Java\jre1.8.0_144\lib\images\cursors
\S-1-5-21-2407829820-1079796033-203259571-500\Software\ AppDataLow\Software\MPMP\ Plugins\21 HKEY_USERS\S-1-5-21-2407829820-1079796033-203259571-500\Software\ AppDataLow\Software\MPMP\ Plugins\2 HKEY_USERS
\OES\orishttp\docsroot\js %Program Files%\Openfind\OES\orishttp\docsroot\js\jquery %Program Files%\Openfind\OES\orishttp\docsroot\js\mochiKit %Program Files%\Openfind\OES\orishttp\docsroot\js\plotkit
\afeodekfkejjgjigfnhhifffljmhnpfn\1.24.16_0\js %AppDataLocal%\Google\Chrome\User Data\Default\Extensions\afeodekfkejjgjigfnhhifffljmhnpfn\1.24.16_0\js\api %AppDataLocal%\Google\Chrome\User Data\Default\Extensions
\Plus-HD-8.1\ Code AppJavaScript = "{random characters}" HKEY_CURRENT_USER\Software\Plus-HD-8.1\ Code BgJavaScript = "{random characters}" HKEY_CURRENT_USER\Software\Plus-HD-8.1\ Plugins\207 Version = "2
This Trojan attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
Once users access any of the monitored sites, it starts logging keystrokes. It attempts to steal information, such as user names and passwords, used when logging into certain banking or
This potentially unwanted application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This
HKEY_USERS\S-1-5-21-1645522239-1292428093-682003330-1003\Software\ winservice86\Plugins\4 HKEY_USERS\S-1-5-21-1645522239-1292428093-682003330-1003\Software\ winservice86\Plugins\2 HKEY_LOCAL_MACHINE\Software
\Rar.exe" a -y -ep -inul -k -m0 -hp"{%.FS\sgs5@B{S8pd8@vfuS,)ax-=Tog" "%AppDataLocal%\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj\15.1.1.0_0\data\js\44 \xd0\xa4\xd0\xb0\xd0
This Potentially Unwanted Application arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details This
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a