Keyword: gold_bug
318 Total Search   |   Showing Results : 61 - 80
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It modifies the Internet
This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites. Arrival Details This spyware may be unknowingly
This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites. Arrival Details This spyware may be downloaded from
This spyware may be unknowingly downloaded by a user while visiting malicious websites. When executed, it adds folders. It injects itself into certain processes as part of its memory residency
This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites. Arrival Details This spyware may be downloaded from
This spyware may be unknowingly downloaded by a user while visiting malicious websites. When executed, it adds folders. It injects itself into certain processes as part of its memory residency
This ZeuS variant uses an encryption algorithm that enables it to evade antivirus solutions. To get a one-glance comprehensive view of the behavior of this Spyware, refer to the Threat Diagram shown
It may be unknowingly downloaded by a user while visiting the following malicious websites. It attempts to access a website to download a file, which contains information where it can download an
This Trojan attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
Once users access any of the monitored sites, it starts logging keystrokes. It attempts to steal information, such as user names and passwords, used when logging into certain banking or
This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
This spyware attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It may be injected into
This Trojan arrives as a file downloaded from the following URL: http://fart2071.com/img/test2071.exe It sends the gathered information via HTTP POST to the following URL:
This spyware may be unknowingly downloaded by a user while visiting malicious websites. When executed, it adds folders. It injects itself into certain processes as part of its memory residency
32bit Final.zip.exe WindowBlinds Enhanced 5.50.zip.exe PhotoDex ProShow Gold 3.0.1935.zip.exe Vista Codec Package 4.3.3.zip.exe NVidia DVD Player 2.55.zip.exe ConvertXtoDVD v2.2.1.253.zip.exe WinAVI
This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It modifies Internet Explorer security settings. This
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It modifies the Internet
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It may be injected into