Search
Keyword: chopper.ac!mtb
Trojan:MSIL/FormBook.BQ!MTB (MICROSOFT)
TrojanDownloader:O97M/Emotet.RVM!MTB (MICROSOFT) Downloaded from the Internet, Dropped by other malware Connects to URLs/IPs, Displays message/message boxes
This Trojan does the following: It contains the following message details luring users to enable macro content: TrojanDownloader:O97M/Emotet.BOAH!MTB (MICROSOFT) Downloaded from the Internet, Dropped by
NOTES: This Trojan does the following: It contains the following message details luring users to enable macro content: TrojanDownloader:O97M/Emotet.ALAA!MTB (MICROSOFT) Downloaded from the Internet,
details luring users to move the downloaded file to a specific path before execution: UDS:DangerousObject.Multi.Generic (KASPERSKY); TrojanDownloader:O97M/Emotet.DD!MTB (MICROSOFT) Dropped by other malware
detected as detected as Trojan.PS1.COBEACON.YXEBV to proceed with its intended routine. Trojan:Win32/CobaltStrike.SD!MTB (MICROSOFT); Win32:CobalStrike-A [Hack] (AVAST) Downloaded from the Internet, Dropped
computer: Username Computer name Current process ID Operating system version and Architecture Trojan:Win32/CobaltStrike.SD!MTB (MICROSOFT); Win32:CobalStrike-A [Hack] (AVAST) Downloaded from the Internet,
and 10(64-bit).) Trojan:Win32/Zenpack.RPX!MTB (MICROSOFT) Downloaded from the Internet, Dropped by other malware Drops files
an automated analysis system. Trojan:MSIL/Hawkeye.DHB!MTB (Microsoft); GenericRXJI-GN!CEFB50A25B86 (McAfee); HEUR:Backdoor.MSIL.NanoBot.gen (Kaspersky)
as ransom notes containing the following text: {Encrypted Directory}\@ READ ME TO RECOVER FILES @.txt Ransom:Win32/Eris.PA!MTB (Microsoft); RDN/Generic.dx (McAfee); Trojan-Ransom.Win32.Agent.avbn
\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).) This report is generated via an automated analysis system. Trojan:O97M/CVE-2017-11882.JR!MTB (Microsoft);
report is generated via an automated analysis system. Trojan:Win32/CryptInject.BI!MTB [non_writable_container] (Microsoft); AutoIt/Injector.ap (McAfee); HEUR:Trojan.Win32.Generic (Kaspersky)
system. Exploit:O97M/CVE-2017-11882.G!MTB (Microsoft); Exploit-CVE2017-11882.yx (McAfee); Exp.CVE-2017-11882!g2 (Symantec); HEUR:Exploit.MSOffice.Generic (Kaspersky); Troj/RtfExp-EQ (Sophos)
document contains the following message details luring users to enable macro content: W97m.Downloader.ITU (BITDEFENDER); TrojanDownloader:O97M/Emotet.ARJ!MTB (MICROSOFT) Downloaded from the Internet Connects
(64-bit).) This report is generated via an automated analysis system. Trojan:MSIL/FormBook.BQ!MTB (Microsoft); RDN/Generic.dx (McAfee); Troj/MSIL-ODZ (Sophos); Trojan.Win32.Generic!BT (Sunbelt)
(64-bit).) This report is generated via an automated analysis system. TrojanDownloader:O97M/Emotet.OH!MTB (Microsoft); W97M/Downloader.ip (McAfee); Troj/DocDl-VZA (Sophos)
automated analysis system. Trojan:Win32/Skeeyah.A!MTB (Microsoft); Trojan-Downloader.Win32.Bandit.hkc (Kaspersky); Mal/Generic-L (Sophos); Win32.Malware!Drop (Sunbelt)
Trojan:Win32/TrickBot.SA!MTB [non_writable_container] (Microsoft); Trojan.Win32.Inject.aledd (Kaspersky); Troj/Miner-VU (Sophos); Trojan.Win32.Generic!BT (Sunbelt)
(64-bit).) This report is generated via an automated analysis system. TrojanDownloader:O97M/Obfuse.NE!MTB (Microsoft)
(64-bit).) This report is generated via an automated analysis system. TrojanDownloader:O97M/Obfuse.NY!MTB (Microsoft); W97M/Downloader.wj, W97M/Downloader.ip, W97M/Downloader.wj (McAfee); Troj/DocDl-VSB