| Adware:AndroidOS/Multiverze |
high |
| Adware:Win32/Multiverze |
high |
| Adware:Win32/Neoreklami |
high |
| Adware:Win32/Stapcore |
high |
| Backdoor:Linux/Mirai.AW!xp |
severe |
| Backdoor:Linux/Mirai.BH!MTB |
severe |
| Backdoor:Linux/Mirai.EF!MTB |
severe |
| Backdoor:Linux/Shellshock.A |
severe |
| Backdoor:MacOS/ObjCShellZ.B!MTB |
severe |
| Backdoor:MSIL/Androm.KAAD!MTB |
severe |
| Backdoor:MSIL/DCRat!MTB |
severe |
| Backdoor:PHP/Chopper.E!dha |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Berbew.BU |
severe |
| Backdoor:Win32/Berbew.GZ!MTB |
severe |
| Backdoor:Win32/Venik.J |
severe |
| Behavior:Linux/SensitiveDataCollection.AC |
severe |
| BrowserModifier:MSIL/MediaArena |
high |
| DDoS:Win32/Nitol!atmnm |
severe |
| DDoS:Win32/Nitol.B |
severe |
| Exploit:iPhoneOS/Kfd.A!MTB |
severe |
| Exploit:O97M/CVE-2017-11882!KZH |
severe |
| Exploit:SWF/Neclu |
severe |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/Cymulion |
high |
| HackTool:Win32/Eqtonex!dha |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Mimikatz |
high |
| HackTool:Win32/Silentall |
high |
| HackTool:Win32/Winactivator |
high |
| HackTool:Win64/Mikatz!dha |
high |
| PWS:Win32/Zbot.FD!MTB |
severe |
| Ransom:MacOS/FileCoder |
severe |
| Ransom:MSIL/Ryzerlo.A |
severe |
| Ransom:Win32/Locky |
severe |
| Ransom:Win32/StopCrypt.CCIA!MTB |
severe |
| Ransom:Win32/StopCrypt.COF!MTB |
severe |
| Ransom:Win32/StopCrypt.PS!MTB |
severe |
| Ransom:Win32/Stopcrypt.YAI!MTB |
severe |
| Ransom:Win32/StopCrypt.YAL!MTB |
severe |
| Ransom:Win32/Trigona.A |
severe |
| Tool:AndroidOS/Multiverze |
moderate |
| Trojan:AndroidOS/Badpack.A!MTB |
severe |
| Trojan:AndroidOS/BoxerSms.A |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Phish.VS!MSR |
severe |
| Trojan:MSIL/AgentTesla!MTB |
severe |
| Trojan:MSIL/AgentTesla!pz |
severe |
| Trojan:MSIL/AgentTesla.EZAA!MTB |
severe |
| Trojan:MSIL/AgentTesla.GBX!MTB |
severe |
| Trojan:MSIL/AgentTesla.KNBE |
severe |
| Trojan:MSIL/AgentTesla.KXXK!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBP!MTB |
severe |
| Trojan:MSIL/AgentTesla.PSYL!MTB |
severe |
| Trojan:MSIL/AgentTesla.PTEG!MTB |
severe |
| Trojan:MSIL/AgentTesla.RVAT |
severe |
| Trojan:MSIL/AgentTesla.RVGK!MTB |
severe |
| Trojan:MSIL/CymRan.ACA!MTB |
severe |
| Trojan:MSIL/Cymulate.ACY!MTB |
severe |
| Trojan:MSIL/DCRat.MA!MTB |
severe |
| Trojan:MSIL/Dcstl.psyX!MTB |
severe |
| Trojan:MSIL/Formbook.AMAA!MTB |
severe |
| Trojan:MSIL/Formbook.KAH!MTB |
severe |
| Trojan:MSIL/Formbook.KAJ |
severe |
| Trojan:MSIL/Formbook.KAJ!MTB |
severe |
| Trojan:MSIL/Formbook.RDW |
severe |
| Trojan:MSIL/Formbook.SKI!MTB |
severe |
| Trojan:MSIL/Heracles.SPMC!MTB |
severe |
| Trojan:MSIL/Quasar.PB!MTB |
severe |
| Trojan:MSIL/RecordBreaker.B!MTB |
severe |
| Trojan:MSIL/RedlineStealer.AMAA!MTB |
severe |
| Trojan:MSIL/Remcos.RDN!MTB |
severe |
| Trojan:MSIL/Remcos.SKJ!MTB |
severe |
| Trojan:MSIL/SnakeKeylogger.SPYX!MTB |
severe |
| Trojan:MSIL/Spynoon.MHAA!MTB |
severe |
| Trojan:MSIL/SpyNoon.SPXM!MTB |
severe |
| Trojan:MSIL/SpyNoon.SUG!MTB |
severe |
| Trojan:MSIL/Taskun.AMMF!MTB |
severe |
| Trojan:MSIL/Taskun.KAP!MTB |
severe |
| Trojan:MSIL/Zusy.PTHT!MTB |
severe |
| Trojan:O97M/Phish!MSR |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:Python/Malgent!MSR |
severe |
| Trojan:VBS/AgentTesla.RTCJ!MTB |
severe |
| Trojan:VBS/AsyncRAT.RVC!MTB |
severe |
| Trojan:VBS/DropBin.CS!eml |
severe |
| Trojan:VBS/GuLoader.RTAI!MTB |
severe |
| Trojan:VBS/Obfuse!MSR |
severe |
| Trojan:Win32/Acll |
severe |
| Trojan:Win32/Amadey.NA!MTB |
severe |
| Trojan:Win32/AutoitInject!MTB |
severe |
| Trojan:Win32/AutoitInject.KTAA!MTB |
severe |
| Trojan:Win32/AutoitShellInj.E!MTB |
severe |
| Trojan:Win32/Azorult.RM!MTB |
severe |
| Trojan:Win32/Berbew.RPY!MTB |
severe |
| Trojan:Win32/Blackmoon.RPQ!MTB |
severe |
| Trojan:Win32/Blihan.A |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/ButeRat!pz |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Cerber.MPI!MTB |
severe |
| Trojan:Win32/ClipBanker.MR!MTB |
severe |
| Trojan:Win32/CryptInject.BG!MTB |
severe |
| Trojan:Win32/CryptInject.DG!MTB |
severe |
| Trojan:Win32/CymRan.ACR!MTB |
severe |
| Trojan:Win32/Darkeye!pz |
severe |
| Trojan:Win32/DCRat.MQ!MTB |
severe |
| Trojan:Win32/DllCheck |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Ekstak!MTB |
severe |
| Trojan:Win32/Farfli.MD!MTB |
severe |
| Trojan:Win32/Fragtor.SPGG!MTB |
severe |
| Trojan:Win32/GhostFON.A!dha |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/GuLoader.KJHE!MTB |
severe |
| Trojan:Win32/GuLoader.KLKE!MTB |
severe |
| Trojan:Win32/GuLoader.KPOE!MTB |
severe |
| Trojan:Win32/ICLoader.JL!MTB |
severe |
| Trojan:Win32/Injuke.RB!MTB |
severe |
| Trojan:Win32/Lazy!pz |
severe |
| Trojan:Win32/Lazy.AB!MTB |
severe |
| Trojan:Win32/Lazy.ASBD!MTB |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/LummaStealer |
severe |
| Trojan:Win32/LummaStealer.CCIF!MTB |
severe |
| Trojan:Win32/LummaStealer.SPD!MTB |
severe |
| Trojan:Win32/LummaStealer.SX!MTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/MyDoom!pz |
severe |
| Trojan:Win32/Nagram!rfn |
severe |
| Trojan:Win32/Neoreblamy!MTB |
severe |
| Trojan:Win32/Neoreblamy.RP!MTB |
severe |
| Trojan:Win32/Neoreblamy.RS!MTB |
severe |
| Trojan:Win32/NSISInject.RF!MTB |
severe |
| Trojan:Win32/NSISInject.ZZSM!MTB |
severe |
| Trojan:Win32/Occamy.CDD |
severe |
| Trojan:Win32/PhishLeonem |
severe |
| Trojan:Win32/Phorpiex.RB!MTB |
severe |
| Trojan:Win32/Pincav.ARA!MTB |
severe |
| Trojan:Win32/Pincav.NPC!MTB |
severe |
| Trojan:Win32/Qakbot.NZ!MTB |
severe |
| Trojan:Win32/QQPass!pz |
severe |
| Trojan:Win32/Qukart.ASO!MTB |
severe |
| Trojan:Win32/Qukart.ASR!MTB |
severe |
| Trojan:Win32/Qukart.GAD!MTB |
severe |
| Trojan:Win32/RanumBot!pz |
severe |
| Trojan:Win32/Redline.AMAE!MTB |
severe |
| Trojan:Win32/Redline.ASCB!MTB |
severe |
| Trojan:Win32/Redline.MH!MTB |
severe |
| Trojan:Win32/Redline.ML!MTB |
severe |
| Trojan:Win32/Redline.MM!MTB |
severe |
| Trojan:Win32/RisePro.CCDY!MTB |
severe |
| Trojan:Win32/RisePro.EC!MTB |
severe |
| Trojan:Win32/RisePro.RP!MTB |
severe |
| Trojan:Win32/RiseProStealer |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Senta!rfn |
severe |
| Trojan:Win32/SmokeLoader |
severe |
| Trojan:Win32/SmokeLoader.ASL!MTB |
severe |
| Trojan:Win32/Smokeloader.GZZ!MTB |
severe |
| Trojan:Win32/Smokeloader.HNF!MTB |
severe |
| Trojan:Win32/Spynoon.RFA!MTB |
severe |
| Trojan:Win32/StealC.CCIE!MTB |
severe |
| Trojan:Win32/Stealerc.GMG!MTB |
severe |
| Trojan:Win32/Stealerc.RP!MTB |
severe |
| Trojan:Win32/Strab.GPX!MTB |
severe |
| Trojan:Win32/Swisyn.ADA!MTB |
severe |
| Trojan:Win32/Swisyn.MBHW!MTB |
severe |
| Trojan:Win32/Swrort!rfn |
severe |
| Trojan:Win32/Tepfer.SPDB!MTB |
severe |
| Trojan:Win32/TrickBot.SB!MTB |
severe |
| Trojan:Win32/Urelas.AA |
severe |
| Trojan:Win32/Vbclone.RPX!MTB |
severe |
| Trojan:Win32/Vidar.SPDB!MTB |
severe |
| Trojan:Win32/Vidar.SPGG!MTB |
severe |
| Trojan:Win32/Ymacco.AA14 |
severe |
| Trojan:Win32/Ymacco.AA26 |
severe |
| Trojan:Win32/Ymacco.AA6E |
severe |
| Trojan:Win32/Ymacco.AA76 |
severe |
| Trojan:Win32/Ymacco.AA78 |
severe |
| Trojan:Win32/Ymacco.AA87 |
severe |
| Trojan:Win32/Ymacco.AA93 |
severe |
| Trojan:Win32/Ymacco.AAB6 |
severe |
| Trojan:Win32/Ymacco.AAB8 |
severe |
| Trojan:Win32/Ymacco.AAD3 |
severe |
| Trojan:Win32/Ymacco.AAD8 |
severe |
| Trojan:Win32/Ymacco.AADE |
severe |
| Trojan:Win32/Ymacco.AAFF |
severe |
| Trojan:Win32/Ymacco.AB09 |
severe |
| Trojan:Win32/Ymacco.AB42 |
severe |
| Trojan:Win32/Ymacco.AB93 |
severe |
| Trojan:Win32/Ymacco.ABA8 |
severe |
| Trojan:Win32/Ymacco.ABFA |
severe |
| Trojan:Win32/Zenpak.MBKL!MTB |
severe |
| Trojan:Win32/Zenpak.Q!MTB |
severe |
| Trojan:Win32/Zenpak.RO!MTB |
severe |
| Trojan:Win32/Znyonm |
severe |
| Trojan:Win32/Zusy.RE!MTB |
severe |
| Trojan:Win64/CoinMiner |
severe |
| Trojan:Win64/CoinMiner!pz |
severe |
| Trojan:Win64/CryptInject!MSR |
severe |
| Trojan:Win64/CymulateRansomTest.MKW!MTB |
severe |
| Trojan:Win64/DisguisedXMRigMiner!pz |
severe |
| Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
| Trojan:Win64/Lazy.AME!MTB |
severe |
| Trojan:Win64/Midie.NA!MTB |
severe |
| Trojan:Win64/Penguish.RP!MTB |
severe |
| Trojan:Win64/SeStealer.A!MTB |
severe |
| Trojan:Win64/ShellcodeRunner.KAF!MTB |
severe |
| Trojan:XML/SuspBuild.MJ!ibt |
severe |
| TrojanDownloader:Win32/Berbew |
severe |
| TrojanDownloader:Win32/Berbew!pz |
severe |
| TrojanDownloader:Win64/Rugmi.HNG!MTB |
severe |
| TrojanDropper:AndroidOS/SAgent.C!MTB |
severe |
| TrojanDropper:AndroidOS/SAgent.CA!MTB |
severe |
| TrojanDropper:AndroidOS/SAgnt.E!MTB |
severe |
| TrojanDropper:HTML/Obfuse.AAA |
severe |
| TrojanDropper:HTML/Obfuse.AAC!MTB |
severe |
| TrojanDropper:HTML/Obfuse.PAO!MTB |
severe |
| TrojanDropper:MSIL/Livate.B |
severe |
| TrojanDropper:Win32/Addrop.C!bit |
severe |
| TrojanDropper:Win32/Floxif.A |
severe |
| TrojanDropper:Win32/Lamechi.gen!B |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanDropper:Win32/Sality.AU |
severe |
| TrojanSpy:Win32/Lydra.gen!B |
severe |
| TrojanSpy:Win32/PKeylog.AA |
severe |
| VirTool:MSIL/Cestus.A!MTB |
severe |
| VirTool:MSIL/CryptInject |
severe |
| VirTool:Win32/AutoRun!atmn |
severe |
| VirTool:Win32/Vbinder.CQ |
severe |
| Worm:VBS/Jenxcus!lnk |
severe |
| Worm:Win32/AutoRun.XXY!bit |
severe |
| Worm:Win32/Bruhorn!pz |
severe |
| Worm:Win32/FakeFolder.KAA!MTB |
severe |
| Worm:Win32/Mofksys.gen!A |
severe |
| Worm:Win32/Mofksys.RND!MTB |
severe |
| Worm:Win32/Mydoom |
severe |
| Worm:Win32/Vobfus.gen!N |
severe |