Golden Eye

Golden Eye is designed to monitor and record all the activity on computer. It can record keystroke, visited websites, window title and even take screenshots of all activities. Golden Eye works like a surveillance camera pointed directly at computer monitor, monitoring and recording any activity, and storing the recorded in a hidden area for later review. It includes high risk threats that are typically installed without user interaction through security exploits, and can severely compromise system security. Such threats may open illicit network connections, use polymorphic tactics to self-mutate, disable security software, modify system files, and install additional malware.0

General information:

Malware Name: Golden Eye
Malware Type: Key Logger
Company Name: Golden Eye
Company URL: http://monitoring-spy-software.com/
Threat Level: High Risk
Operating System: WIN XP
Installation Type: Installed through EXE
Operation: Time of After Installation.

Company Description:

Golden Eye is powerful spy software designed to monitor and spy all the activity on computer. With Golden Eye we can easily know how PC is being used or what is being done on PC. Golden Eye works like a surveillance camera pointed to computer screen, monitoring and recording anything anybody doing on computer, and storing this in a secure folder for later review. The reports of Golden Eye can be Interactive and Html form. Golden Eye has 8 built-in monitoring & spying engines to monitor & spy the activity on computer.

Spyware Description:

Golden Eye is designed to monitor and record all the activity on computer. It can record keystroke, visited websites, window title and even take screenshots of all activities. Golden Eye works like a surveillance camera pointed directly at computer monitor, monitoring and recording any activity, and storing the recorded in a hidden area for later review. It includes high risk threats that are typically installed without user interaction through security exploits, and can severely compromise system security. Such threats may open illicit network connections, use polymorphic tactics to self-mutate, disable security software, modify system files, and install additional malware.0

Characteristics/Symptoms:

    -> Monitor and capture data from computers -> Run in stealth mode -> Intercepts keystrokes from the keyboard and records them in a log -> Starts with the operating system0

Additional information might be found here:

google Search at Google for Golden Eye
bing Search at Bing for Golden Eye
yahoo Search at Yahoo for Golden Eye

Processes Running:

AGSeiApp.exe

File information Created after Installation:

File Location Size (Bytes) Type
C:\Documents and Settings\All Users\Start Menu\Programs\Golden Eye\Golden Eye.lnk 551 Shortcut
C:\Documents and Settings\All Users\Start Menu\Programs\Golden Eye\Uninstall.lnk 551 Shortcut
C:\Program Files\A8GSdsApp\report\yahoo32.gif 260 GIF Image

Folder information Created after Installation:

Folder Location
C:\Program Files\A8GSdsApp
C:\Program Files\A8GSdsApp\help

Registry information Created after Installation:

Main Registry Key Sub Registry Key Key Value Name