| Adware:JS/InjectorAd.A |
high |
| Adware:Win32/Stapcore |
high |
| Adware:Win32/Vrbrothers |
high |
| Backdoor:MacOS/Agent |
severe |
| Backdoor:MacOS/HackBack.A |
severe |
| Backdoor:MSIL/Bladabindi.AJ |
severe |
| Backdoor:PHP/Small.M |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew!pz |
severe |
| Backdoor:Win32/Berbew.AA |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Berbew.BU |
severe |
| Backdoor:Win32/Bifrose |
severe |
| Backdoor:Win32/BO2K.53248 |
severe |
| Backdoor:Win32/LimeRat.YA!MTB |
severe |
| Backdoor:Win32/Mokes.GXN!MTB |
severe |
| Backdoor:Win32/Multiverze |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| Backdoor:Win32/Rifdoor.GFM!MTB |
severe |
| Backdoor:Win32/Small.IR |
severe |
| Backdoor:Win32/Venik.I |
severe |
| Behavior:Win32/IncNote.A |
severe |
| Behavior:Win32/IncNote.B |
severe |
| Behavior:Win32/VssuirunAbuse.A |
severe |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:Win32/Prifou |
high |
| Exploit:ASP/CVE-2021-27065.C |
severe |
| Exploit:O97M/CVE-2017-0199.RVFN!MTB |
severe |
| Exploit:O97M/CVE-2017-11882 |
severe |
| Exploit:O97M/CVE-2017-11882!KZH |
severe |
| Exploit:O97M/CVE-2017-11882.RVC!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.RVCK |
severe |
| Exploit:Win32/CplLnk.A |
severe |
| Exploit:Win32/Verstingelo.A |
severe |
| FriendlyFiles |
low |
| HackTool:BAT/AutoKms |
high |
| HackTool:MSIL/AutoKms |
high |
| HackTool:MSIL/BruteForce.G |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket!MTB |
high |
| HackTool:Script/Multiverze |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/CobaltStrike!pz |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/Crenag.A |
high |
| HackTool:Win32/Cymulion |
high |
| HackTool:Win32/GameHack!MSR |
high |
| HackTool:Win32/Gendows |
high |
| HackTool:Win32/IEPassview |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Meterpreter.A!dll |
high |
| HackTool:Win64/Meterpreter.A!dll |
high |
| Program:AndroidOS/Multiverze |
high |
| Program:Win32/Ymacco.AA89 |
high |
| Program:Win32/Ymacco.AA94 |
high |
| Program:Win32/Ymacco.AA97 |
high |
| PWS:HTML/Phish.PQ!MSR |
severe |
| PWS:Win32/VB.CU |
severe |
| Ransom:MSIL/FileCoder.AD!MTB |
severe |
| Ransom:Win32/CerberCrypt.PB!MTB |
severe |
| Ransom:Win32/Filecoder.GF!MTB |
severe |
| Ransom:Win32/GandCrab.A |
severe |
| Ransom:Win32/Play.PAA!MTB |
severe |
| Ransom:Win32/QilinLoader.MKV!MTB |
severe |
| Ransom:Win32/Ryuk |
severe |
| Ransom:Win32/StopCrypt.MSK!MTB |
severe |
| Ransom:Win32/StopCrypt.PU!MTB |
severe |
| Ransom:Win32/StopCrypt.YAL!MTB |
severe |
| Tool:AndroidOS/Multiverze |
moderate |
| Trojan:AndroidOS/AVerseFalc |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:BAT/Runner.B |
severe |
| Trojan:BAT/Stravdri.A |
severe |
| Trojan:HTML/Obfuse.PKAT |
severe |
| Trojan:HTML/Phish.ASM!MTB |
severe |
| Trojan:HTML/Redirector!MTB |
severe |
| Trojan:JS/Tadtruss.A |
severe |
| Trojan:Linux/BootNootShell.B!MTB |
severe |
| Trojan:Linux/Meterp.Gen |
severe |
| Trojan:Linux/Multiverze |
severe |
| Trojan:MSIL/AgenTesla.RRB |
severe |
| Trojan:MSIL/AgentTesla.AMAN!MTB |
severe |
| Trojan:MSIL/AgentTesla.AMBR!MTB |
severe |
| Trojan:MSIL/AgentTesla.AMCG!MTB |
severe |
| Trojan:MSIL/AgentTesla.ASFI!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBJC!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBKR!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBYF!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBZU!MTB |
severe |
| Trojan:MSIL/AgentTesla.PSXV!MTB |
severe |
| Trojan:MSIL/AgentTesla.PSYL |
severe |
| Trojan:MSIL/AgentTesla.PTJW!MTB |
severe |
| Trojan:MSIL/AgentTesla.RVAP |
severe |
| Trojan:MSIL/AgentTesla.RVEV |
severe |
| Trojan:MSIL/AgentTesla.RVGH!MTB |
severe |
| Trojan:MSIL/Barys.GPA!MTB |
severe |
| Trojan:MSIL/ClipBanker.GG!MTB |
severe |
| Trojan:MSIL/CoinMiner.RDSA!MTB |
severe |
| Trojan:MSIL/Crysan.AMMB!MTB |
severe |
| Trojan:MSIL/CymRan!pz |
severe |
| Trojan:MSIL/CymRan.ACA!MTB |
severe |
| Trojan:MSIL/CymRan.ACY!MTB |
severe |
| Trojan:MSIL/DCRat!pz |
severe |
| Trojan:MSIL/DCRat.LA!MTB |
severe |
| Trojan:MSIL/Donut!atmn |
severe |
| Trojan:MSIL/FormBook.AF!MTB |
severe |
| Trojan:MSIL/FormBook.AFB!MTB |
severe |
| Trojan:MSIL/FormBook.EXI!MTB |
severe |
| Trojan:MSIL/Formbook.RDAF!MTB |
severe |
| Trojan:MSIL/Mamson.CG!MTB |
severe |
| Trojan:MSIL/PureLog.RDB!MTB |
severe |
| Trojan:MSIL/PureLogStealer.MFAA!MTB |
severe |
| Trojan:MSIL/Quasar.PB!MTB |
severe |
| Trojan:MSIL/RedLine!MTB |
severe |
| Trojan:MSIL/Redline.E!MTB |
severe |
| Trojan:MSIL/Redline.MG!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MZA!MTB |
severe |
| Trojan:MSIL/RemLoader!MTB |
severe |
| Trojan:MSIL/SmallDownloader!MTB |
severe |
| Trojan:MSIL/SnakeKeyLogger.RDAI!MTB |
severe |
| Trojan:MSIL/Stealer.SPGC!MTB |
severe |
| Trojan:MSIL/Taskun.AMMF!MTB |
severe |
| Trojan:MSIL/Taskun.KAP!MTB |
severe |
| Trojan:MSIL/Taskun.KAR!MTB |
severe |
| Trojan:MSIL/XWorm.C!MTB |
severe |
| Trojan:MSIL/ZgRAT.KAM!MTB |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:VBS/DropBin.CS!eml |
severe |
| Trojan:Win32/Acll |
severe |
| Trojan:Win32/AgeDown.DA!MTB |
severe |
| Trojan:Win32/Amadey.NA!MTB |
severe |
| Trojan:Win32/Amadey.RPY!MTB |
severe |
| Trojan:Win32/Andromeda.RPX!MTB |
severe |
| Trojan:Win32/Astaroth.psyM!MTB |
severe |
| Trojan:Win32/Autoit!MTB |
severe |
| Trojan:Win32/AutoitShellInj.E!MTB |
severe |
| Trojan:Win32/Azorult |
severe |
| Trojan:Win32/Bamital!pz |
severe |
| Trojan:Win32/Blackmoon.RPQ!MTB |
severe |
| Trojan:Win32/BumblebeeLNK!MTB |
severe |
| Trojan:Win32/BumblebeeLNK.VBAJ!MTB |
severe |
| Trojan:Win32/ButeRat!pz |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Cerber.MPI!MTB |
severe |
| Trojan:Win32/ClipBanker.RPP!MTB |
severe |
| Trojan:Win32/Cridex!pz |
severe |
| Trojan:Win32/CryptInject.AH |
severe |
| Trojan:Win32/CymRan.ACR!MTB |
severe |
| Trojan:Win32/CymRan.B!MTB |
severe |
| Trojan:Win32/DarkComet.ADK!MTB |
severe |
| Trojan:Win32/Dorv.A |
severe |
| Trojan:Win32/Downloader.RPJ!MTB |
severe |
| Trojan:Win32/Dynamer.GTH!MTB |
severe |
| Trojan:Win32/Ekstak!MTB |
severe |
| Trojan:Win32/Ekstak.RL!MTB |
severe |
| Trojan:Win32/Emotet |
severe |
| Trojan:Win32/Emotet.KDS!MTB |
severe |
| Trojan:Win32/FakeFolder.AA!MTB |
severe |
| Trojan:Win32/Fauppod.IP!MTB |
severe |
| Trojan:Win32/Ferro.RM!MTB |
severe |
| Trojan:Win32/FlyAgent!pz |
severe |
| Trojan:Win32/FormBook.RVAH!MTB |
severe |
| Trojan:Win32/Fragtor.SPGG!MTB |
severe |
| Trojan:Win32/Gamaredon.psyS!MTB |
severe |
| Trojan:Win32/Gandcrab |
severe |
| Trojan:Win32/Generic |
severe |
| Trojan:Win32/Glupteba.SPGD!MTB |
severe |
| Trojan:Win32/Grandoreiro.psyM!MTB |
severe |
| Trojan:Win32/Grandoreiro.psyO!MTB |
severe |
| Trojan:Win32/GuLoader.KNBD!MTB |
severe |
| Trojan:Win32/GuLoader.ST!MTB |
severe |
| Trojan:Win32/Guloader.TG |
severe |
| Trojan:Win32/ICLoader!MTB |
severe |
| Trojan:Win32/ICLoader.JL!MTB |
severe |
| Trojan:Win32/ICLoader.JLK!MTB |
severe |
| Trojan:Win32/Kazadm.A!MTB |
severe |
| Trojan:Win32/Khalesi.RL!MTB |
severe |
| Trojan:Win32/Killav |
severe |
| Trojan:Win32/Killav.DR |
severe |
| Trojan:Win32/Killav.DV |
severe |
| Trojan:Win32/Lazy.AMMH!MTB |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/LummaStealer.SX!MTB |
severe |
| Trojan:Win32/Magania.DSK!MTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!pz |
severe |
| Trojan:Win32/Meterpreter.RPZ!MTB |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/MyDoom!pz |
severe |
| Trojan:Win32/Neconyd.A |
severe |
| Trojan:Win32/Neoreblamy |
severe |
| Trojan:Win32/Neoreblamy.RP!MTB |
severe |
| Trojan:Win32/Nuwvult!pz |
severe |
| Trojan:Win32/Obfuscator!MSR |
severe |
| Trojan:Win32/Occamy.AMAB!MTB |
severe |
| Trojan:Win32/Occamy.C4C |
severe |
| Trojan:Win32/Occamy.CF3 |
severe |
| Trojan:Win32/Pikabot!pz |
severe |
| Trojan:Win32/PrivateLoader.AMMF!MTB |
severe |
| Trojan:Win32/PrivateLoader.LMAA!MTB |
severe |
| Trojan:Win32/PrivateLoader.MBJH!MTB |
severe |
| Trojan:Win32/Qukart.ASCA!MTB |
severe |
| Trojan:Win32/Qukart.GAD!MTB |
severe |
| Trojan:Win32/Racealer.B!MTB |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/Recordbreaker.RPY!MTB |
severe |
| Trojan:Win32/Redline!MTB |
severe |
| Trojan:Win32/Redline.AAPY!MTB |
severe |
| Trojan:Win32/Redline.ASAU!MTB |
severe |
| Trojan:Win32/Redline.GXN!MTB |
severe |
| Trojan:Win32/Redline.MM!MTB |
severe |
| Trojan:Win32/RedLine.RDEU!MTB |
severe |
| Trojan:Win32/Rimecud!pz |
severe |
| Trojan:Win32/RisePro.CCDY!MTB |
severe |
| Trojan:Win32/RisePro.EC!MTB |
severe |
| Trojan:Win32/RisePro.RP!MTB |
severe |
| Trojan:Win32/RiseProStealer.AX!MTB |
severe |
| Trojan:Win32/RiseProStealer.RHD!MTB |
severe |
| Trojan:Win32/Rozena.ALR!MTB |
severe |
| Trojan:Win32/Rugmi.EM!MTB |
severe |
| Trojan:Win32/Sabsik!mclg |
severe |
| Trojan:Win32/SafeModeRebootAbuse |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Sessa.A |
severe |
| Trojan:Win32/Shifu.GAB!MTB |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/SmokeLoader!MTB |
severe |
| Trojan:Win32/SmokeLoader.BX!MTB |
severe |
| Trojan:Win32/SmokeLoader.CCCC!MTB |
severe |
| Trojan:Win32/SmokeLoader.FT!MTB |
severe |
| Trojan:Win32/Smokeloader.GAB!MTB |
severe |
| Trojan:Win32/Smokeloader.HNH!MTB |
severe |
| Trojan:Win32/SmokeLoader.RB!MTB |
severe |
| Trojan:Win32/SmokeLoader.RDO!MTB |
severe |
| Trojan:Win32/Smokeloader.Y!MTB |
severe |
| Trojan:Win32/SpyStealer.XK!MTB |
severe |
| Trojan:Win32/StealC.NHD!MTB |
severe |
| Trojan:Win32/StealC.SZ!MTB |
severe |
| Trojan:Win32/Stealerc.RP!MTB |
severe |
| Trojan:Win32/Swisyn.MBHW!MTB |
severe |
| Trojan:Win32/Synder!ic |
severe |
| Trojan:Win32/ThemiaPacked |
severe |
| Trojan:Win32/Upatre!pz |
severe |
| Trojan:Win32/Vibem.O |
severe |
| Trojan:Win32/Vidar.MAP!MTB |
severe |
| Trojan:Win32/Vidar.SPDH!MTB |
severe |
| Trojan:Win32/Vidar.SPRD!MTB |
severe |
| Trojan:Win32/Vindor |
severe |
| Trojan:Win32/Wacatac.A!rfn |
severe |
| Trojan:Win32/Wacatac.B!rfn |
severe |
| Trojan:Win32/WinLnk.A!MTB |
severe |
| Trojan:Win32/Ymacco.AA87 |
severe |
| Trojan:Win32/Zenpak!MTB |
severe |
| Trojan:Win32/Zenpak.ASG!MTB |
severe |
| Trojan:Win32/Zenpak.CCIF!MTB |
severe |
| Trojan:Win32/Zenpak.GMS!MTB |
severe |
| Trojan:Win32/Zenpak.GNP!MTB |
severe |
| Trojan:Win32/Zenpak.KAO!MTB |
severe |
| Trojan:Win32/Zenpak.RD!MTB |
severe |
| Trojan:Win32/Zpevdo.A |
severe |
| Trojan:Win32/Zusy.RE!MTB |
severe |
| Trojan:Win64/CoinMiner |
severe |
| Trojan:Win64/CoinMiner!pz |
severe |
| Trojan:Win64/CoinMiner.NA!MTB |
severe |
| Trojan:Win64/CoinMiner.WJ |
severe |
| Trojan:Win64/Convagent.RG!MTB |
severe |
| Trojan:Win64/CrealStealer.AMK!MTB |
severe |
| Trojan:Win64/CymRan.B!MTB |
severe |
| Trojan:Win64/CymRun.RDA!MTB |
severe |
| Trojan:Win64/Cymuta.AH!MTB |
severe |
| Trojan:Win64/DisguisedXMRigMiner |
severe |
| Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
| Trojan:Win64/Kegrelodr.B!MTB |
severe |
| Trojan:Win64/Konirat.A |
severe |
| Trojan:Win64/Lazy.AME!MTB |
severe |
| Trojan:Win64/LunaLogger.AMI!MTB |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Rootkitdrv.LKB!dha |
severe |
| Trojan:Win64/Turtleloader |
severe |
| Trojan:WinNT/Sality |
severe |
| TrojanDownloader:HTML/Tnega.RVD!MTB |
severe |
| TrojanDownloader:Java/Banload |
severe |
| TrojanDownloader:Java/OpenConnection.AB |
severe |
| TrojanDownloader:O97M/Emotet.DD |
severe |
| TrojanDownloader:O97M/EncDoc.W!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.YF!MTB |
severe |
| TrojanDownloader:Win32/Adload.DL!bit |
severe |
| TrojanDownloader:Win32/Berbew |
severe |
| TrojanDownloader:Win32/Berbew!pz |
severe |
| TrojanDownloader:Win32/Citeary.A!MTB |
severe |
| TrojanDownloader:Win32/Kuluoz.B |
severe |
| TrojanDownloader:Win32/Tenega.B!MTB |
severe |
| TrojanDropper:AndroidOS/Multiverze |
severe |
| TrojanDropper:Win32/Addrop.C!bit |
severe |
| TrojanDropper:Win32/Floxif!pz |
severe |
| TrojanDropper:Win32/Gepys!pz |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanSpy:AndroidOS/SpyNote.N!MTB |
severe |
| TrojanSpy:Win32/Banker |
severe |
| TrojanSpy:Win32/PKeylog.AA |
severe |
| VirTool:JS/Obfuscator |
severe |
| VirTool:Win32/CeeInject.ANO!bit |
severe |
| VirTool:Win32/CeeInject.gen!AS |
severe |
| VirTool:Win32/DelfInject |
severe |
| VirTool:Win32/Pucrpt!pz |
severe |
| VirTool:Win64/CobaltStrike.A |
severe |
| Worm:Win32/AutoRun.XXY!bit |
severe |
| Worm:Win32/Gamarue!pz |
severe |
| Worm:Win32/Gamarue.AJ |
severe |
| Worm:Win32/Macoute.A |
severe |
| Worm:Win32/Mofksys!pz |
severe |
| Worm:Win32/Mofksys.gen!A |
severe |
| Worm:Win32/Mydoom |
severe |
| Worm:Win32/Renamer.A!MSR |
severe |
| Worm:Win32/Sfone |
severe |
| Worm:Win32/Vobfus.CF |
severe |
| Worm:Win32/Vobfus.gen!C |
severe |
| Worm:Win32/Vobfus.gen!N |
severe |
| Worm:Win32/Vobfus.gen!R |
severe |
| Worm:Win32/Vobfus.gen!S |
severe |