| Adware:Win32/Hotbar |
high |
| Backdoor:MSIL/AsyncRat!rfn |
severe |
| Backdoor:PHP/Chopper.E!dha |
severe |
| Backdoor:Win32/Androm.BQ!MTB |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| Backdoor:Win32/Simda.CCJE!MTB |
severe |
| Backdoor:Win32/Tofsee.MAK!MTB |
severe |
| Backdoor:Win64/Supper!rfn |
severe |
| Backdoor:Win64/Vankul!rfn |
severe |
| Behavior:Win32/SuspSafebootM.A |
severe |
| Behavior:Win32/SuspSafebootN.A |
severe |
| Exploit:HTML/IframeRef |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:Win32/CVE-2008-2992!AMTB |
severe |
| HackTool:PHP/Webshell!MSR |
high |
| HackTool:Python/RemoteShell!MSR |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!AMTB |
high |
| HackTool:Win32/Netcat |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/Patcher!MTB |
high |
| HackTool:Win32/PowersploitHijack.A!dll |
high |
| HackTool:Win32/RemoteAdmin!MTB |
high |
| HackTool:Win32/WNetWatcher!MTB |
high |
| Misleading:Win32/Lodi |
high |
| PWS:Win32/QQpass.B!MTB |
severe |
| Ransom:Linux/Conti!rfn |
severe |
| Ransom:MSIL/Filecoder!rfn |
severe |
| Ransom:Win32/Basta!rfn |
severe |
| Ransom:Win32/DragonForce!rfn |
severe |
| Ransom:Win32/Filecoder!rfn |
severe |
| Ransom:Win32/LockBit!MTB |
severe |
| Ransom:Win32/Ryuk.MKG!MTB |
severe |
| Ransom:Win64/Akira!rfn |
severe |
| Ransom:Win64/BianLian.B!MSR |
severe |
| Ransom:Win64/Mamona!rfn |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:HTML/Nioc!rfn |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Qakbot!rfn |
severe |
| Trojan:JS/Cryxos.ATMB!MTB |
severe |
| Trojan:JS/QakbotLNK!rfn |
severe |
| Trojan:MacOS/Multiverze |
severe |
| Trojan:MSIL/AgentTesla.ABPF!MTB |
severe |
| Trojan:MSIL/Barys.AR!MTB |
severe |
| Trojan:MSIL/Malgent!MSR |
severe |
| Trojan:MSIL/Razy.PGRZ!MTB |
severe |
| Trojan:O97M/CVE-2016-7262 |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/ReverseShell.HNAA!MTB |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/Metasploit |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:Win32/AgentTesla!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/BlackMoon.NK!MTB |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Cerber.MPI!MTB |
severe |
| Trojan:Win32/Convagent.MKA!MTB |
severe |
| Trojan:Win32/CoreWarrior.DA!MTB |
severe |
| Trojan:Win32/CryInfector.MBFH!MTB |
severe |
| Trojan:Win32/DarkGate!rfn |
severe |
| Trojan:Win32/DllInject!rfn |
severe |
| Trojan:Win32/Doina.MBJE!MTB |
severe |
| Trojan:Win32/DSSDetection |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Eqtonex!rfn |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/FakeAV.EA!MTB |
severe |
| Trojan:Win32/FakeDoc.AF!MTB |
severe |
| Trojan:Win32/Fareit.VB!MTB |
severe |
| Trojan:Win32/Farfli.AB!MTB |
severe |
| Trojan:Win32/Farfli.AV!MTB |
severe |
| Trojan:Win32/ForestTiger!rfn |
severe |
| Trojan:Win32/GCleaner.STR!MTB |
severe |
| Trojan:Win32/Generic!rfn |
severe |
| Trojan:Win32/GuLoader.RVS!MTB |
severe |
| Trojan:Win32/Injector.YTRE!MTB |
severe |
| Trojan:Win32/IRCBot.EN!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KeyLogger!rfn |
severe |
| Trojan:Win32/Lauri.ALI!MTB |
severe |
| Trojan:Win32/Lazy.AHE!MTB |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/MalLoader!rfn |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/Neoreblamy.NRL!MTB |
severe |
| Trojan:Win32/Otfrem.A!MTB |
severe |
| Trojan:Win32/Oyester!rfn |
severe |
| Trojan:Win32/Palevo.MA!MTB |
severe |
| Trojan:Win32/Pikabot!rfn |
severe |
| Trojan:Win32/PlugX.psyP!MTB |
severe |
| Trojan:Win32/Predator!rfn |
severe |
| Trojan:Win32/Qbot!rfn |
severe |
| Trojan:Win32/Remcos!rfn |
severe |
| Trojan:Win32/Remcos.PGR!MTB |
severe |
| Trojan:Win32/Salgorea.C!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Sfuzuan.EN!MTB |
severe |
| Trojan:Win32/ShellcodeLoader.AHD!MTB |
severe |
| Trojan:Win32/SmokeLoader.FT!MTB |
severe |
| Trojan:Win32/Socelars.WE!MTB |
severe |
| Trojan:Win32/StartServ!rfn |
severe |
| Trojan:Win32/StormAttack.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn.ASW!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Upatre.AMN!MTB |
severe |
| Trojan:Win32/Upatre.MH!MTB |
severe |
| Trojan:Win32/Urelas.AB!MTB |
severe |
| Trojan:Win32/Urelas.JU!MTB |
severe |
| Trojan:Win32/VBClone.GTT!MTB |
severe |
| Trojan:Win32/Vilsel.A!MTB |
severe |
| Trojan:Win32/Vundo.AHC!MTB |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.rmwh!MTB |
severe |
| Trojan:Win32/Zbot.SD!MTB |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zusy!rfn |
severe |
| Trojan:Win32/Zusy.BL!MTB |
severe |
| Trojan:Win32/Zusy.DV!MTB |
severe |
| Trojan:Win32/Zusy.ED!MTB |
severe |
| Trojan:Win32/Zusy.LMV!MTB |
severe |
| Trojan:Win32/Zusy.MRA!MTB |
severe |
| Trojan:Win32/Zusy.SQ!MTB |
severe |
| Trojan:Win64/BlackWidow!rfn |
severe |
| Trojan:Win64/BruteRatel!rfn |
severe |
| Trojan:Win64/BumbleBee.CA!MTB |
severe |
| Trojan:Win64/Cobaltstrike.AG!MTB |
severe |
| Trojan:Win64/CobaltStrike.CG!MTB |
severe |
| Trojan:Win64/Convagent.LMA!MTB |
severe |
| Trojan:Win64/Emotetcrypt!rfn |
severe |
| Trojan:Win64/EmotetPacker!rfn |
severe |
| Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
| Trojan:Win64/GravityRat.AGRV!MTB |
severe |
| Trojan:Win64/Latrodecturs!rfn |
severe |
| Trojan:Win64/Latrodectus!rfn |
severe |
| Trojan:Win64/Lazy.RR!MTB |
severe |
| Trojan:Win64/LummaStealer.PGLN!MTB |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Midie.SN!MTB |
severe |
| Trojan:Win64/Mikey.MMT!MTB |
severe |
| Trojan:Win64/Oyster!rfn |
severe |
| Trojan:Win64/Rhadamanthys.NRF!MTB |
severe |
| Trojan:Win64/Rhadamanthys.NRI!MTB |
severe |
| Trojan:Win64/Rhadamanthys.RH!MTB |
severe |
| Trojan:Win64/ShellCodeRunner.GVC!MTB |
severe |
| Trojan:Win64/ShellcodeRunner.MKA!MTB |
severe |
| Trojan:Win64/Splinter!rfn |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/Stealer.MKA!MTB |
severe |
| Trojan:Win64/SvcStealer.RJP!MTB |
severe |
| Trojan:Win64/Tedy.PGT!MTB |
severe |
| Trojan:Win64/TurtleLoader!rfn |
severe |
| Trojan:Win64/Ulise.AHC!MTB |
severe |
| Trojan:Win64/Vidar.AHE!MTB |
severe |
| Trojan:Win64/XmrigMiner.RP!MTB |
severe |
| Trojan:Win64/Xworm.ZBO!MTB |
severe |
| TrojanDownloader:MSIL/Lazy.MK!MTB |
severe |
| TrojanDownloader:Win32/Agent!rfn |
severe |
| TrojanDownloader:Win32/Andromeda.SIBC!MTB |
severe |
| TrojanDownloader:Win32/Pipsek!rfn |
severe |
| TrojanDownloader:Win64/Dlass.GVD!MTB |
severe |
| TrojanDropper:Win32/Jushed.AS!MTB |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanDropper:Win32/Salgorea.AI!MTB |
severe |
| VirTool:JS/Obfuscator.Q |
severe |
| VirTool:MSIL/Aikaantivm!rfn |
severe |
| Worm:Win32/Ainslot!rfn |
severe |
| Worm:Win32/Capside.ARR!MTB |
severe |
| Worm:Win32/Ganelp.AF!MTB |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Mofksys.NA!MTB |
severe |
| Worm:Win32/Mofksys.RND!MTB |
severe |
| Worm:Win32/Sfone.ECP!MTB |
severe |