Keyword: JS_Generic
34306 Total Search   |   Showing Results : 421 - 440
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This spyware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This spyware arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It disables Task Manager, Registry Editor, and Folder
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
\Software\Microsoft\ Internet Explorer\Main Start Page = "http://www.{BLOCKED}i.com/js/startpage.htm" This report is generated via an automated analysis system. Trojan:Win32/Trafog!rts (Microsoft); Generic
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan executes when a user accesses certain websites where it is hosted. This is the Trend Micro detection for Web pages that were compromised through the insertion of a certain malicious
executed. As a result, malicious routines of the downloaded file are exhibited on the affected system. Exploit:Java/Blacole.ES (Microsoft), Trojan.Maljava (Symantec), Generic Exploit!p2g (McAfee),
This malware sends messages that contain links to sites hosting remote copies of itself using certain Instant Messaging (IM) applications. It opens a specific port to listen for remote malicious
This spyware may be dropped by other malware. It logs a user's keystrokes to steal information. Arrival Details This spyware may be dropped by other malware. It may be downloaded from the following
saves the stolen information in the following Alternate Data Stream: %System%:mconfucheck Backdoor:Win32/Poisonivy.E (Microsoft); Backdoor.Trojan (Symantec); Generic BackDoor!dic (McAfee)
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It disables Task Manager, Registry Editor, and Folder
\Application Data\Mozilla\Firefox\Profiles\{random}\prefs.js with user_pref(&"browser.search.selectedEngine&"_http://{BLOCKED}la.com/?&uid={number}&q={searchTerms}"); . Backdoor:Win32/Simda (Microsoft), Generic
antivirus/antispyware software. Microsoft : TrojanDownloader:JS/Renos Mcafee : Generic FakeAlert.al Connects to URLs/Ips, Displays message/message boxes
"browser.search.selectedEngine&",&"http://{BLOCKED}la.com/?&uid={number}&q={searchTerms}&"); . Backdoor:Win32/Simda (Microsoft), Generic BackDoor.abu (McAfee), Win32/Simda.B trojan (Eset) Spammed via email, Downloaded from the
"http://{BLOCKED}la.com/?&uid={number}&q={searchTerms}"); . Backdoor:Win32/Simda (Microsoft), Generic BackDoor.acr (McAfee), Win32/Simda.B trojan (Eset) Spammed via email, Downloaded from the Internet,
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It does not have any propagation routine. It executes
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. However, as of this writing, the said sites are