Keyword: gold_bug
308 Total Search   |   Showing Results : 21 - 40
This backdoor arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details
This Trojan connects to certain URLs. It may do this to remotely inform a malicious user of its installation. It may also do this to download possibly malicious files onto the computer, which puts
V2.01 & Win32 Foroux V1.0 Copyright 2002,made in Asia About Klez V2.01: 1,Main mission is to release the new baby PE virus,Win32 Foroux 2,No significant change.No bug fixed.No any payload. About Win32
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It deletes itself after execution. Arrival Details This
message: target possible have bug under is *nix passwd file{the actual contents of the password file) If the password file neither contains "root" nor "bin/bash", it displays the following message instead:
" or "bin/bash", it displays the following message: target possible have bug under is *nix passwd file{the actual contents of the password file) If the password file neither contains "root" nor "bin/bash
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign
This is the Trend Micro detection for mobile vulnerabilities found in Android applications. Fatal bug happens when an app does not check the incoming illegal parameter or data thus causing the app to
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Ransomware arrives on a system
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Ransomware arrives on a system
This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Ransomware arrives on a system
"Oracle Issues New Patches While a New Java Bug Emerges" Trend Micro recommends users to apply these patches if they are installed in their systems. Java , on the other hand, has issued a document days
This Trojan Spy arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan Spy arrives on a system
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Arrival Details This Trojan arrives on a system as a
CVE-2007-0038,MS07-017 Stack-based buffer overflow in the animated cursor code in Microsoft Windows 2000 SP4 through Vista allows remote attackers to execute arbitrary code or cause a denial of
This Trojan may be injected into processes running in memory. It modifies registry entries to enable its automatic execution at every system startup. It modifies the affected system's HOSTS files.
2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office
HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\%IS_PREREQ%-PC Gold HKEY_CURRENT_USER\Software\Microsoft\ Windows\CurrentVersion\%IS_PREREQF%-PC Gold HKEY_CURRENT_USER\Software\Microsoft\ Windows