Keyword: ms04-11_microsoft_windows
100672 Total Search   |   Showing Results : 41 - 60
\amd64_microsoft-windows-p..ommunicationsupport_31bf3856ad364e35_6.1.7600.16385_none_76e106400d5f9440 %Windows%\winsxs\x86_microsoft-windows-s..erexperience-common_31bf3856ad364e35_6.1.7600.16385_none_8eae698ab7e8d4d5 %System Root%\Program Files\Windows Journal\Templates %Application Data%\Microsoft
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Ransomware arrives on a system
\Config.enc It adds the following registry entries: HKEY_CURRENT_USER\SOFTWARE\KEYID\ myKeyID ID1 = {Random characters} HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Policies\ System
the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\RunOnce {GUID} = %Application Data%\guide.exe
%Program Files%\Common Files\Adobe\ARM\1.0\READER~1.EXE %Program Files%\Common Files\Microsoft Shared\DW\DW20.EXE %Program Files%\Common Files\Microsoft Shared\DW\DWTRIG20.EXE %Program Files%\Common Files
Files%\Reference Assemblies\Microsoft\Framework\v3.5\SY0A90~1.DLL %Program Files%\Windows Media Player\custsat.dll %Program Files%\Windows Media Player\mpvis.dll %Program Files%\Windows Media Player
\ Windows\CurrentVersion\Uninstall\ {8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1 Inno Setup: Setup Version = 5.5.5 (a) HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ Windows\CurrentVersion\Uninstall\
following autorun registries: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run encReadmyAutoload = "{Malware path}\How to decrypt files.html" HKEY_LOCAL_MACHINE\Software\Microsoft\Windows
execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\RunOnce uSjBVNE = %Application Data%\sevnz.exe HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run
system versions.) Autostart Technique This Trojan adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion
system: %Application Data%\Microsoft\{6 random characters}.exe (Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows
enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run E80D4DCF9A46877D76F199B95BD9BF9B4484CF1907CC818D = "%User Profile%\47275626C69675
ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('osk.exe').Path;o.RegWrite('HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
×ÛºÏÀí²Æƽ̨.url %Favorites%\uÅÌװϵͳ_uÅÌÆô¶¯ÅÌÖÆ×÷¹¤¾ß_Ò»¼üuÅÌ°²×°ÏµÍ³_pe¹¤¾ßÏä.url %Favorites%\Links\uÅÌװϵͳ_uÅÌÆô¶¯ÅÌÖÆ×÷¹¤¾ß_Ò»¼üuÅÌ°²×°ÏµÍ³_pe¹¤¾ßÏä.url %System Root%\Windows\system\clear.reg %System
ActiveXObject('WScript.Shell');x=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{i=x.GetFile('sysem.exe').Path;o.RegWrite('HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce
to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run SysHelper = "%appdatalocal%\{guid}\{malware file name}.exe --autostart" Other
\Microsoft (Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.) Autostart Technique This Trojan Spy registers itself as a system service to ensure
entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\Run SysHelper = "%appdatalocal%\{guid}\{malware file name}.exe --autostart
Windows Server 2012.) Autostart Technique This Ransomware adds the following registry entries to enable its automatic execution at every system startup: HKEY_CURRENT_USER\Software\Microsoft\ Windows
name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008