キーワードURL
14995総数   |   検索結果の表示件数 : 961 - 980
This is the malicious URL related to the detection TROJ_ZBOT.BXI. It is where the malware may be downloaded. This is also where it downloads its configuration file.
TROJ_DNSCHANG.YI connects to this malicious URL to download possibly malicious files onto the computer, which puts the computer at a greater risk of infection by other threats. .
マルウェアは、他のマルウェアのコンポーネントです。 インストール マルウェアは、他のマルウェアのコンポーネントです。 URLまたはIPアドレスに接続
Shortened URL that points to the site� http://{BLOCKED}count.info/end.php . This is related to the malware JS_FBOOK.VTG and the fake Osama bin Laden video attack in Facebook .
Shortened URL that points to the site� http://{BLOCKED}count.info/end.php . This is related to the malware JS_FBOOK.VTG and the fake Osama bin Laden video attack in Facebook .
This is the malicious URL that hosts the malware TSPY_LEGMIR.JW<SPAN style="FONT-FAMILY: 'Arial','sans-serif'; COLOR: #4a4a4a; FONT-SIZE: 9pt; mso-fareast-font-family: 'Times New Roman';
Upon execution, TROJ_AGENTT.TC displays a GUI indicating the installation of a rogue antivirus called Internet Protection. While doing so, it downloads its component file from this URL via HTTP GET.
URL component of the Facebook Top Profile Viewer ruse, which results to users spamming their Facebook contacts. It also creates an album called Instagram and tag users' contacts on Facebook.
URL component of the Facebook Top Profile Viewer ruse, which results to users spamming their Facebook contacts. It also creates an album called Instagram and tag users' contacts on Facebook.
URL component of the Facebook Top Profile Viewer ruse, which results to users spamming their Facebook contacts. It also creates an album called Instagram and tag users' contacts on Facebook.�
BKDR_POISON.BTA connects to this URL to send and receive commands from a remote malicious user. This malware uses DLL preloading, a technique more known to be utilized by PlugX .
えい スパイウェアは、以下のWebサイトにアクセスし、自身の環境設定ファイルをダウンロードします。 http://{BLOCKED}.{BLOCKED}.181.229/~margaret/payee/config.bin 環境設定ファイルは、以下の情報を含んでいます。 List of strings it will monitor usually related to banking URL
マルウェアは、ワーム活動の機能を備えていません。 バックドア活動 マルウェアは、バックドア活動の機能を備えていません。 ルートキット機能 マルウェアは、ルートキット機能を備えていません。 情報漏えい マルウェアは、以下の情報を収集します。 Specific Email Input Password 情報収集 マルウェアは、HTTPポスト を介して、収集した情報を以下のURLに送信します。 https://
When accessed, this URL downloads a file detected as <SPAN style="FONT-FAMILY: 'Arial','sans-serif'; COLOR: #4a4a4a; FONT-SIZE: 9pt; mso-fareast-font-family: 'Times New Roman'; mso-ansi-language:
TROJ_VBINJECT.XG sends gathered information from an infected system to this URL via HTTP POST. This malware arrives as a malicious file dropped by TROJ_DROPPER.ZGD, which masquerades as a Facebook
ADW_EOREZO connects to this URL to display ads on the affected system. This malware is one of the "Printer Virus" that prints several lines of characters when executed on infected systems.
ADW_EOREZO connects to this URL to display ads on the affected system. This malware is one of the "Printer Virus" that prints several lines of characters when executed on infected systems.
ADW_EOREZO connects to this URL to display ads on the affected system. This malware is one of the "Printer Virus" that prints several lines of characters when executed on infected systems.
This malicious URL is used in a phishing attack that targets customers of the recent merger between ABN AMRO Bank NV (ABN AMRO Bank) and Fortis Bank (Nederland).
BKDR_LIFTOH.DLF connects to this URL to send and receive commands from a remote malicious user. It spreads by using two worms, which use multi-protocol IM apps like Quiet Internet Pager and Digsby.