• This ZBOT variant is embedded in a .DOCM or macro-enabled document file, which arrives as spammed email attachment.
    Read more   

  • This malware is involved in an April 2014 attack that leveraged a macro-enabled word document as a malicious spam attachment in order to infect machines with ZBOT malware. Users affected by this malware may find their online banking accounts compromised.
    Read more   

  • One of the Windows malware related to the Careto attack known for encoding its configuration data and encrypting its network traffic thus making analysis difficult.To get a one-glance comprehensive view of the behavior of this Backdoor, refer to the Threat Diagram shown below.
    Read more   

  • This malware may arrive as an infected Word or Excel document. It uses Windows PowerShell to carry out its malicious routines.
    Read more   

  • This malware may arrive as an infected Word or Excel document. It uses Windows PowerShell to carry out its malicious routines.
    Read more   

  • This malware is a backdoor that is part of a remote administration tool used for malware distribution discovered in March 2014. It records and steals information from affected devices.
    Read more   

  • This mobile malware is capable of mining specific cryptocurrencies via mobile.To get a one-glance comprehensive view of the behavior of this Trojan, refer to the Threat Diagram shown below.
    Read more   

  • This malware is part of an attempted PHP backdoor attack via spam that took place on March 2014. Users affected by this malware would be shown a user interface of the malware's control panel, which shows its backdoor capabilities.
    Read more   

  • To get a one-glance comprehensive view of the behavior of this Trojan, refer to the Threat Diagram shown below.This malware mines bitcoins via mobile devices.
    Read more   

  • This threat, dubbed as BitCrypt, is a ransomware that steals funds from various cryptocurrency wallets. To get a one-glance comprehensive view of the behavior of this Trojan, refer to the Threat Diagram shown below.
    Read more