Keyword: browser hijacker
4876 Total Search   |   Showing Results : 941 - 960
attempts to get stored information such as user names, passwords, and hostnames from the following browsers: Bromium ChromePlus Chromium Comodo Epic Browser FastStone Browser GoogleChrome K-Meleon Microsoft
SpeedUpMyPc MyPcBackup Media Player Enhance Vuupc Omiga-plus Browser app ZoomIt Games Desktop The following is the installation wizard After downloading, it will display ads in browser and list all downloaded
Browser Home Page and Search Page Modification This potentially unwanted application modifies the Internet Explorer Zone Settings. Other Details This potentially unwanted application connects to the
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{CLSID} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Uninstall\ a2zLyrics-15 HKEY_LOCAL_MACHINE\SOFTWARE
adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{CE7C3CF0-4B15-11D1-ABED-709549C10000} Other System Modifications This
malicious Java applet targeting the vulnerability is hosted. The execution of the malicious applet within the browser of the unsuspecting user then allows the attacker to execute arbitrary code in the
from the following browsers: 360Browser Chrome ChromeSxS Chromium ChromiumViewer Chromodo Citrio CocCoc Comodo Coowon Cyberduck Epic Privacy Browser Firefox Iridium Lunascape MapleStudio ChromePlus
execution every time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\
\Internet Settings GlobalUserOffline = "0" Backdoor Routine This backdoor executes the following commands from a remote malicious user: Monitor browser cookies Download and execute arbitrary files Upload
" Propagation This spyware does not have any propagation routine. Backdoor Routine This spyware does not have any backdoor routine. Web Browser Home Page and Search Page Modification This spyware modifies the
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\explorer\ Browser Helper Objects\{7F76F60B-FF04-4E59-8C6B-B9B53B6EA368}
its automatic execution every time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{242F800B-2172-4659-A381-476B66E3DE2A}
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\Explorer\ Browser Helper Objects\{F89D750D-BDBB-4B04-B893-F2F228138F5F}
File Execution Options\ userinit.exe Debugger = "{malware file name}.exe" Web Browser Home Page and Search Page Modification This Trojan modifies the Internet Explorer Zone Settings. Other Details This
Description = "FireFox Browser Driver" Dropping Routine This Trojan drops the following files: \protected.exe \Error.exe %System%\firefox.exe (Note: %System% is the Windows system folder, which is usually C:
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\explorer\ Browser Helper Objects\{FB3412B6-6D67-4650-B3B4-C2A90191A80F}
"Thank you" HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\ Services\FireFox Description = "FireFox Browser Driver" Dropping Routine This spyware drops the following files: %User Temp%\biz.exe %User Temp%
time Internet Explorer is used by adding the following registry keys: HKEY_LOCAL_MACHINE\Software\Microsoft\ Windows\CurrentVersion\explorer\ Browser Helper Objects\{192C0424-8358-4EB4-B62D-F91821BC0745}
\yali id = "1" HKEY_CLASSES_ROOT\yali mac = "{mac address}" Web Browser Home Page and Search Page Modification This Trojan modifies the Internet Explorer Zone Settings. Other Details This Trojan connects