Keyword: MS10-087
57575 Total Search   |   Showing Results : 1361 - 1380
This is a Trend Micro generic detection for specially crafted Microsoft Office documents that exploits CVE-2006-0009 to allow remote attackers to execute arbitrary commands in the affected system.
This is a Trend Micro generic detection for specially crafted Microsoft Office Excel documents that exploits CVE-2006-1304 to allow remote attackers to execute arbitrary commands in the affected
This Trojan may be hosted on a website and run when a user accesses the said website. It executes the downloaded files. As a result, malicious routines of the downloaded files are exhibited on the
This Trojan may be dropped by other malware. It arrives as a component bundled with malware/grayware packages. Arrival Details This Trojan may be dropped by other malware. It arrives as a component
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It takes advantage of certain vulnerabilities. Arrival Details This Trojan arrives as an
This Trojan modifies certain registry entries. It connects to certain URL(s) to download its component file(s). It saves the files it downloads using certain file names. Trend Micro detects the
This worm has received attention from independent media sources and/or other security firms. To get a one-glance comprehensive view of the behavior of this Worm, refer to the Threat Diagram shown
This is the Trend Micro detection for .VBS script files that connect to certain websites to download other files. This Trojan arrives on a system as a file dropped by other malware or as a file
This worm may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites. It drops an AUTORUN.INF file to
This Trojan may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites. It opens a random port to allow a
This malware sends email to all recipients listed in the MS Outlook address book. It also drops copies of itself in all drives and their subfolders. These dropped copies use the names of the folders
This spyware attempts to steal information, such as user names and passwords, used when logging into certain banking or finance-related websites. Arrival Details This spyware may be unknowingly
This worm drops an AUTORUN.INF file to automatically execute the copies it drops when a user accesses the drives of an affected system. It executes the downloaded files. As a result, malicious
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It may be injected into
This spyware may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It creates folders where it drops its files. It may be injected into
This worm accesses websites to download files detected by Trend Micro as: TROJ_FAKEAV.SM8 TROJ_RIMECUD.DL WORM_RIMECUD.SMC This worm arrives via removable drives. It drops an AUTORUN.INF file to
on analysis of the codes, it has the following capabilities: This is a tool used to get passwords stored on a system machine, such as MS Outlook passwords, AutoComplete passwords and Password-protected
This Trojan may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. It connects to certain URLs. It may do this to remotely inform a malicious
file types: MS Office Files (.doc, .xls, .ppt, .mdb) Adobe PDF Files (.pdf) Archive Files(.zip, .rar) Program Application Files (.exe) Image Files (.gif, .png, .bmp, .jpg ) Media Files (.mp3, .wma) Other
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a