Keyword: troj_crypctb
44669 Total Search   |   Showing Results : 3741 - 3760
This Trojan may be dropped by other malware. As of this writing, the said sites are inaccessible. Arrival Details This Trojan may be dropped by the following malware: TROJ_PIDIEF.ZAE Installation
It may be unknowingly downloaded by a user while visiting malicious websites. It may be dropped by other malware. It executes the files it drops, prompting the affected system to exhibit the
Infection Points It may be downloaded from the following remote sites: {BLOCKED}eakme.com Other Details Based on analysis of the codes, it has the following capabilities: Exploits a vulnerability in
It adds registry entries to enable its automatic execution at every system startup. Autostart Technique It adds the following registry entries to enable its automatic execution at every system
It may be downloaded by other malware/grayware/spyware from remote sites. It may be unknowingly downloaded by a user while visiting malicious websites. It modifies registry entries to enable its
This Trojan attempts to steal sensitive online banking information, such as user names and passwords. This routine risks the exposure of the user's account information, which may then lead to the
Once users access any of the monitored sites, it starts logging keystrokes. It attempts to steal information, such as user names and passwords, used when logging into certain banking or
This worm has the capabality to send out spammed emails, which contain links to TROJ_KELIHOS.SMU. It may also send out links that leads to advertisements. This worm may be downloaded by other
This Trojan is used to load and execute a file. Arrival Details This malware arrives via the following means: It is a file patched by TROJ_BAMITAL.QUE. Other Details This Trojan is used to load and
This Trojan may be dropped by other malware. It may be unknowingly downloaded by a user while visiting malicious websites. However, as of this writing, the said sites are inaccessible. Arrival
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It arrives as a component bundled with malware/grayware
This Trojan arrives as a file that exports the functions of other malware/grayware. It arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when
Other Details Based on analysis of the codes, it has the following capabilities: This is the detection of Trend Micro for damaged samples of TROJ_AGENT variants.The said samples have coding errors
This Trojan takes advantage of the following software vulnerabilities to drop malicious files: Vulnerabilities in Microsoft Office Could Allow Remote Code Execution (2423930) It also drops files
This Trojan takes advantage of the following vulnerability: RTF Stack Buffer Overflow vulnerability More information about this vulnerability can be found in the following Web page: Microsoft
This malware displays a fake login screen in an attempt to steal login information from the user. It connects to malicious URLs in order send and retrieve data. This spyware may be downloaded by
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It executes the downloaded files. As a result, malicious routines of the downloaded files
This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It may be dropped by other malware. It bears the file icons of certain applications to
This Trojan opens a random port to allow a remote user to connect to the affected system. Once a successful connection is established, the remote user executes commands on the affected system. It
This Trojan connects to certain URLs. It may do this to remotely inform a malicious user of its installation. It may also do this to download possibly malicious files onto the computer, which puts