Keyword: microsoft security bulletin ms03-007
78644 Total Search   |   Showing Results : 1161 - 1180
7.) It adds the following registry keys: HKEY_CURRENT_USER\Software\Internet Security HKEY_CLASSES_ROOT\VideoAXObject.Chl\CLSID HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\Uninstall
\Microsoft\ Windows\CurrentVersion\Uninstall\ VideoCompressionCodec It adds the following registry entries: HKEY_CURRENT_USER\Software\Internet Security Type = "3" HKEY_CURRENT_USER\Software\Internet Security
the following registry keys: HKEY_CURRENT_USER\Software\Internet Security HKEY_CLASSES_ROOT\VSEnchancer.Chl\CLSID HKEY_CLASSES_ROOT\AVZipEnchancer.Chl\CLSID HKEY_LOCAL_MACHINE\Software\Microsoft
\Microsoft\ Windows\CurrentVersion\Uninstall\ Perfect Codec It adds the following registry entries: HKEY_CURRENT_USER\Software\Internet Security Type = "3" HKEY_CURRENT_USER\Software\Internet Security Path = "
the following registry keys: HKEY_CURRENT_USER\Software\Internet Security HKEY_CLASSES_ROOT\VSEnchancer.Chl\CLSID HKEY_CLASSES_ROOT\AVZipEnchancer.Chl\CLSID HKEY_LOCAL_MACHINE\Software\Microsoft
DefenseWall Microsoft Antimalware Microsoft Security Essentials Sandboxie Positive Technologies UAenter Malwarebytes Malwarebyres' Anti-Malware Microsoft Security Client It adds a registry entry under the key
security sites to HOSTS file to redirect users to the other sites or the localhost Security processes termination - GAOBOT terminates security-related processes that are found to be running on affected
security sites to HOSTS file to redirect users to the other sites or the localhost Security processes termination - GAOBOT terminates security-related processes that are found to be running on affected
execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run Local Security Authority Service = "%User Profile%\Application Data\lsass.exe" Other System Modifications
security sites to HOSTS file to redirect users to the other sites or the localhost Security processes termination - GAOBOT terminates security-related processes that are found to be running on affected
following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = "1" HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UpdatesDisableNotify = "1
entries: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\SharedAccess Start = "4" (Note: The default value data of the said registry entry is 2 .) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center
\ exefile\shell\open\ command @ = "%User Profile%\Local Settings\Application Data\{random three letter}.exee" -a "%1" %* HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1
* Other System Modifications This Trojan adds the following registry entries as part of its installation routine: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center AntiVirusDisableNotify = 1
\policies\ system HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center\Svc HKEY_CURRENT_USER\Software\Aasppapmmxkvs\ -993627007 It adds the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft
" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\ICF\Security Security = "{hex values}" It adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software
CVE-2012-2549 This patch addresses a vulnerability in Microsoft Windows, which could bypass the security feature via a revoked certificate to an IP-HTTPS server used in Microsoft DirectAccess
"2012/12/01 04:52:14" HKEY_CURRENT_USER\Software\Microsoft\ CryptoSecure Id = "8B89624022494CE293DC7DAE09D4DC5C" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security
\SYSTEM\CurrentControlSet\ Services\Microsoft Madmin\Security Security = "{hex values}" HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\ Services\Microsoft Madmin\Enum 0 = "Root\LEGACY_MICROSOFT_MADMIN\0000" It
its installation routine: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center UacDisableNotify = "1" It modifies the following registry entries: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Security Center