Search
Keyword: chopper.ac!mtb
\ClaimCopy_0252554_.zip Trojan:JS/Qakbot.RPB!MTB (MICROSOFT) Dropped by other malware, Downloaded from the Internet Drops files
image in the malicious pdf file. Trojan:PDF/Tnega.AL!MTB (Microsoft), Trojan-Downloader.PDF.Doc (Ikarus)
automated analysis system. Trojan:MSIL/AgentTesla.AD!MTB [non_writable_container], Trojan:MSIL/AgentTesla.AD!MTB [non_writable_ (Microsoft); RDN/Generic.fvo (McAfee); HEUR:Backdoor.MSIL.Crysan.gen (Kaspersky
is generated via an automated analysis system. Trojan:Win32/Predator.BC!MTB [non_writable_container] (Microsoft); Trojan-AitInject.aq (McAfee)
}ock.xyz/v2/events This report is generated via an automated analysis system. Trojan:Win32/Ekstak.BC!MTB (Microsoft); GenericRXIT-WH!DFC95E718C08 (McAfee)
is generated via an automated analysis system. Exploit:O97M/CVE-2017-11882.RJ!MTB (Microsoft); HEUR:Exploit.MSOffice.Generic (Kaspersky)
report is generated via an automated analysis system. Trojan:Win64/CryptInject!MTB [non_writable_container] (Microsoft); RDN/Generic.dx (McAfee)
{BLOCKED}sitter.fun/images/{random characters}/{random characters}/.avi http://{BLOCKED}sitter.fun/favicon.ico Trojan-Downloader.Win32.Dofoil.cgjr (Kaspersky); Trojan:Win32/Remcos.PB!MTB (Microsoft)
http://drive.{BLOCKED}e.com This report is generated via an automated analysis system. Trojan:Win32/Glupteba.GA!MTB (Microsoft); Trojan-PSW.Win32.Racealer.cxb (Kaspersky)
- Ransomware Routine This Ransomware appends the following extension to the file name of the encrypted files: .zikma Ransom:Win64/GoZikma.PA!MTB (Microsoft),
File Name}.exe Trojan:MSIL/Formbook.AMMB!MTB (MICROSOFT) Downloaded from the Internet, Dropped by other malware
IDs (PIDs). Trojan:Win64/Rootkit.MA!MTB (MICROSOFT) Downloaded from the Internet, Dropped by other malware Terminates processes
malicious URL: https://{BLOCKED}pperzinc.info/jpa/ Trojan:HTML/Phish.HNU!MTB (MICROSOFT) Downloaded from the Internet, Dropped by other malware Connects to URLs/IPs
is generated via an automated analysis system. PWS:Win32/Fareit!MTB (Microsoft); Fareit-FQU!5B0D4C1CBD0E (McAfee); Backdoor.Win32.Androm.tpqi (Kaspersky); Mal/FareitVB-X (Sophos)
is generated via an automated analysis system. PWS:Win32/Fareit!MTB (Microsoft); Fareit-FQV!3B998DA299DE (McAfee); Backdoor.Win32.Androm.tppy (Kaspersky); Mal/FareitVB-X (Sophos)
is generated via an automated analysis system. PWS:Win32/Fareit!MTB (Microsoft); Fareit-FQT!54F2D1D87745 (McAfee); Trojan-PSW.MSIL.Agensla.icj (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt)
is generated via an automated analysis system. PWS:Win32/Fareit!MTB (Microsoft); Fareit-FQU!042D5AE9680C (McAfee); Trojan-Spy.Win32.Noon.arve (Kaspersky); Mal/FareitVB-X (Sophos)
This report is generated via an automated analysis system. Trojan:MSIL/CryptInject!MTB (Microsoft); RDN/Generic BackDoor (McAfee); Mal/Generic-L (Sophos); Trojan.Win32.Generic!BT (Sunbelt)
report is generated via an automated analysis system. Trojan:Win32/Guloader!MTB (Microsoft); Backdoor.Win32.Remcos.oas (Kaspersky); Mal/FareitVB-W (Sophos); Trojan.Win32.Generic!BT (Sunbelt)
report is generated via an automated analysis system. PWS:Win32/Fareit!MTB (Microsoft); Fareit-FQT!AB9008633244 (McAfee); Trojan.Win32.VBKryjetor.cpuu (Kaspersky); Trojan.Win32.Generic!BT (Sunbelt)