Keyword: gold_bug
309 Total Search   |   Showing Results : 161 - 180
Injection Vulnerability (CVE-2024-29823) 1012094 - Progress WhatsUp Gold Server-Side Request Forgery Vulnerability (CVE-2024-5015) 1012092 - Progress WhatsUp Gold Path Traversal Vulnerability (CVE-2024-5018)
of the following malware: TROJ_AGENT.BCPC TROJ_PONMCOP.SM1 TROJ_PONMCOP.SM TROJ_PONMOCOP.SM We speculate that there might be a bug that causes the malware to print the code instead of executing a file.
executable file that claims to be the update patch and bug fixes for Windows XP Service Pack 2 and 3. The executable file has a detection name of WORM_VB.GAW
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This backdoor may be dropped by other malware. It creates folders where it drops its files. Arrival Details This backdoor may be dropped by other malware. Installation This backdoor drops the
copies are being sent from your computer. Nowadays it happens from many computers, because this is a new virus type (Network Worms). Using the new bug in the Windows, these viruses infect the computer
This malware is a remote access tool (RAT) known as PlugX. It is one of the most common malware used in carrying out targeted attacks. The targeted attacks it has been involved in are mostly directed
This worm arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This worm arrives on a system as a file
This backdoor arrives as an attachment to email messages spammed by other malware/grayware or malicious users. Arrival Details This backdoor arrives as an attachment to email messages spammed by
Vista and 7.) Other System Modifications This Trojan deletes the following files: %User Temp%\1.tmp %System Root%\bug %System Root%\0.ico %System Root%\temp.reg %Temp%\scs2.tmp %Temp%\scs3.tmp %Temp%
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It uses the default Windows folder icon to trick users
This backdoor connects to Internet Relay Chat (IRC) servers. It joins an Internet Relay Chat (IRC) channel. It executes commands from a remote malicious user, effectively compromising the affected
REGIST FREE BUG MATH LAB IEEE KDE TRACK INFORMA FUJI @MAC SLACK REDHA SUSE BUNTU XANDROS @ABC @123 LOOKSMART SYNDICAT ELEKTRO ELECTRO NASA LUCENT TELECOM STUDIO SIERRA USERNAME IPTEK CLICK SALES PROMO
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It modifies the Internet Explorer Zone Settings.
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This backdoor arrives on a system as a
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This malware is an IRC (Internet Relay Chat) bot that leverages the Bash bug vulnerability, also known as Shellshock. To get a one-glance comprehensive view of the behavior of this Backdoor, refer to