Keyword: MS10-087
57572 Total Search   |   Showing Results : 1221 - 1240
It attempts to connect to possibly malicious sites. This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.
This is a Trend Micro generic detection for specially crafted Microsoft Office Excel documents that exploits CVE-2006-3059 to allow remote attackers to execute arbitrary commands in the affected
This is a Trend Micro generic detection for specially crafted Microsoft Office Excel documents that exploits CVE-2006-3431 to allow remote attackers to execute arbitrary commands in the affected
\CurrentControlSet\ Services\MediaCenter DisplayName = "MS Media Control Center" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\MediaCenter\Parameters ServiceDll = "%System%\W{random}.dll" It registers as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details This
This spyware injects a remote thread to certain running processes. It hooks the certain APIs to hide itself and steal information from users. It retrieves certain information from the affected
This Trojan may be hosted on a website and run when a user accesses the said website. Once a user visits an affected Web page, this HTML script launches a hidden IFRAME that connects to a malicious
This Trojan may be hosted on a website and run when a user accesses the said website. Arrival Details This Trojan may be hosted on a website and run when a user accesses the said website. NOTES: Once
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It executes the dropped file(s). As a result, malicious routines of the dropped files are
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It arrives on a system as a file dropped by other malware or as a file downloaded
This Trojan poses as a fake Flash Player installer package. Upon execution, it prompts the installation of a Flash Player application. It adds certain strings strings to "private/etc/hosts". This
{computername}|{username}\grabbed_dd_mm_yyyy.pfx In addition, it can also obtain email addresses by hooking WSASend and send APIs and by checking the Windows Address Book (WAB) and MS Outlook files. It may also
This Trojan writes a malicious Windows Management Instrumentation (WMI) JScript that connects to a remote site to possibly download other malicious file(s) and execute arbitrary commands upon
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It takes advantage of software vulnerabilities in certain software to drop malicious
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It connects to certain websites to send and receive
This worm arrives by connecting affected removable drives to a system. It arrives by accessing affected shared networks. It may be dropped by other malware. It drops an AUTORUN.INF file to
This Trojan writes a malicious Windows Management Instrumentation (WMI) JScript that connects to a remote site to possibly download other malicious file(s) and execute arbitrary commands upon
This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This spyware arrives on a system as a
startup folder of MS Excel (by default c:\Program Files\Microsoft Office\Office\XlStart ), so that it can run when Microsoft Excel 97 is restarted. Downloaded from the Internet
This is a Trend Micro generic detection for specially crafted Microsoft Office documents that exploits CVE-2006-3059 to allow remote attackers to execute arbitrary commands in the affected system.