Keyword: browser hijacker
4876 Total Search   |   Showing Results : 701 - 720
Hash = "{Random Hex Values}" HKEY_CURRENT_USER\Software\WinRAR HWID = "{Random Hex Values}" Web Browser Home Page and Search Page Modification This spyware modifies the Internet Explorer Zone Settings.
propagation routine. Backdoor Routine This spyware does not have any backdoor routine. Web Browser Home Page and Search Page Modification This spyware modifies the Internet Explorer Zone Settings. Download
Hex Values}" HKEY_CURRENT_USER\Software\WinRAR Client Hash = "{Random Hex Values}" HKEY_CURRENT_USER\Software\WinRAR HWID = "{Random Hex Values}" Web Browser Home Page and Search Page Modification This
This spyware does not have any propagation routine. Backdoor Routine This spyware does not have any backdoor routine. Web Browser Home Page and Search Page Modification This spyware modifies the Internet
}3g7u3EO07WT42n7f4vIn5fZH.biz/sqlite3.dll http://{BLOCKED}3g7u3EO07WT42n7f4vIn5fZH.biz/vcruntime40.dll Information Theft This Trojan Spy gathers the following information on the affected computer: Browser data (e.g. cookies, credentials,
Windows XP and Server 2003.) Autostart Technique This Trojan adds the following registry keys to install itself as a Browser Helper Object (BHO): HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows
\CurrentVersion\Explorer\ Browser Helper Objects\{4da4616d-7e6e-4fd9-a2d5-b6c535733e22} Other System Modifications This Trojan modifies the following files: %User Profile%\Application Data\Microsoft (Note: %User
execution every time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\explorer\ Browser Helper Objects\
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{5D945E9A-DC10-4670-83EB-99DAA616628A}
\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{57BEEE44-EE22-E631-FB0D-11C618C211B0} Other System Modifications This Trojan adds the following registry keys: HKEY_CLASSES_ROOT\CLSID\
\CurrentVersion\Explorer\ Browser Helper Objects\{CE7C3CF0-4B15-11D1-ABED-709549C10000} Other System Modifications This worm deletes the following files: %System Root%\lpufwi6.com It adds the following registry
BHO to ensure its automatic execution every time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper
capability. NOTES: It queries the default web browser by accessing the following registry entry: HKEY_CLASSES_ROOT\http\shell\open\command It then launches a hidden web browser process (e.g. iexplore.exe ). The
\CurrentVersion\Explorer\ Browser Helper Objects\{1E1B2879-88FF-11D3-8D96-D7ACAC95951A} Other System Modifications This Trojan adds the following registry keys: HKEY_CLASSES_ROOT\PK.IE.1 HKEY_LOCAL_MACHINE\SOFTWARE
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser
UNRUY is a group of Trojans that are usually downloaded from the Internet, particularly from websites that host malicious Java applets. It modifies an affected system's registry to enable browser