| Adware:AndroidOS/Multiverze |
high |
| Adware:Win32/Cjishu |
high |
| Adware:Win32/Kraddare!MSR |
high |
| Adware:Win32/Kuaiba!pz |
high |
| Adware:Win32/Wareda |
high |
| Backdoor:ASP/ShellAttckPP.A |
severe |
| Backdoor:JS/MonGorShell.A!dha |
severe |
| Backdoor:Linux/Dakkatoni.az!MTB |
severe |
| Backdoor:Linux/Gafgyt.AX!xp |
severe |
| Backdoor:Linux/Gafgyt.BV!MTB |
severe |
| Backdoor:Linux/Mirai.EF!MTB |
severe |
| Backdoor:Linux/Mirai.HF!MTB |
severe |
| Backdoor:MSIL/Bladabindi.KAV!MTB |
severe |
| Backdoor:PHP/OrbWS.WS!MTB |
severe |
| Backdoor:PHP/Remoteshell.F |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Berbew.GZ!MTB |
severe |
| BrowserModifier:JS/NeoreblamyExtension |
high |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:Win32/Istuni |
high |
| BrowserModifier:Win32/Sasquor |
high |
| DDoS:Linux/Lightaidra |
severe |
| DDoS:Win32/Stormser.A |
severe |
| Exploit:BAT/CVE-2014-6271!MTB |
severe |
| Exploit:Java/CVE-2008-5353.C |
severe |
| Exploit:Win64/Anpobe |
severe |
| HackTool:BAT/AutoKms.S!rfn |
high |
| HackTool:MSIL/AutoKms!pz |
high |
| HackTool:Python/Impacket.AR |
high |
| HackTool:Win32/Agent!MTB |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!pz |
high |
| HackTool:Win32/AutoKMS!rfn |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/Crack!pz |
high |
| HackTool:Win32/Cymulion |
high |
| HackTool:Win32/DefenderControl!MTB |
high |
| HackTool:Win32/DongleHack |
high |
| HackTool:Win32/Fgdump!pz |
high |
| HackTool:Win32/GameHack |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MSR |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Keygen!pz |
high |
| HackTool:Win32/KeyGen.VI!MTB |
high |
| HackTool:Win32/Kmsactivator |
high |
| HackTool:Win32/Patch |
high |
| HackTool:Win32/RDPWrap |
high |
| HackTool:Win32/Winactivator |
high |
| HackTool:Win64/Cymulion!pz |
high |
| HackTool:Win64/Mimikatz.A |
high |
| Program:AndroidOS/Multiverze |
high |
| Program:Win32/Occamy.AA |
high |
| Program:Win32/Vigram.A |
high |
| Program:Win32/Ymacco.AA63 |
high |
| PWS:MSIL/Dcstl!pz |
severe |
| PWS:MSIL/Dcstl.GD!MTB |
severe |
| PWS:Win32/Fareit |
severe |
| PWS:Win32/Lmir.BMQ |
severe |
| Ransom:MSIL/Crawl |
severe |
| Ransom:MSIL/HiddenTear.PE!MTB |
severe |
| Ransom:Win32/Basta.PB!MTB |
severe |
| Ransom:Win32/Cobra |
severe |
| Ransom:Win32/FileCoder |
severe |
| Trojan:AndroidOS/Mploit!rfn |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:AndroidOS/Spynote.C |
severe |
| Trojan:AndroidOS/Spynote.E |
severe |
| Trojan:BAT/Runner.B |
severe |
| Trojan:Linux/SAgnt!MTB |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:MacOS/Multiverze |
severe |
| Trojan:MacOS/SAgnt!MTB |
severe |
| Trojan:MSIL/AgentTesla.AT!MTB |
severe |
| Trojan:MSIL/AgentTesla.CCHS!MTB |
severe |
| Trojan:MSIL/AgentTesla.KMNG |
severe |
| Trojan:MSIL/AgentTesla.MBYB!MTB |
severe |
| Trojan:MSIL/AgentTesla.MBZY!MTB |
severe |
| Trojan:MSIL/AgentTesla.RDBQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.RVGP |
severe |
| Trojan:MSIL/Amadey.RDY!MTB |
severe |
| Trojan:MSIL/AsyncRAT.R!MTB |
severe |
| Trojan:MSIL/AtlantidaStealer.RPX!MTB |
severe |
| Trojan:MSIL/Barys.AMMH!MTB |
severe |
| Trojan:MSIL/CymRan.ACA!MTB |
severe |
| Trojan:MSIL/Cymulate.ACY!MTB |
severe |
| Trojan:MSIL/DCRat.JB |
severe |
| Trojan:MSIL/Malgent!MSR |
severe |
| Trojan:MSIL/QuasarRAT.L!MTB |
severe |
| Trojan:MSIL/RedLineStealer!pz |
severe |
| Trojan:MSIL/Rozena.ARE!MTB |
severe |
| Trojan:MSIL/SnakeKeyLogger.RDAY!MTB |
severe |
| Trojan:MSIL/Taskun.SPFM!MTB |
severe |
| Trojan:MSIL/XenoRat.SG!MTB |
severe |
| Trojan:PDF/Phish.HNAD!MTB |
severe |
| Trojan:PHP/RevWebshell.YA!MTB |
severe |
| Trojan:PHP/WebShell.VKY!MSR |
severe |
| Trojan:Python/CStealer.CF!MTB |
severe |
| Trojan:Script/Wacatac.B |
severe |
| Trojan:VBS/DropBin.CS |
severe |
| Trojan:VBS/Guloader!MTB |
severe |
| Trojan:Win32/Acll |
severe |
| Trojan:Win32/Amadey.RDP!MTB |
severe |
| Trojan:Win32/Astaroth.psyM!MTB |
severe |
| Trojan:Win32/AutoItInject.SW |
severe |
| Trojan:Win32/AutoItInject.SW!MTB |
severe |
| Trojan:Win32/Azorult.RF!MTB |
severe |
| Trojan:Win32/Azorult.RM!MTB |
severe |
| Trojan:Win32/Blackmoon!MSR |
severe |
| Trojan:Win32/Blackmoon!MTB |
severe |
| Trojan:Win32/BlackMoon.Z!MTB |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Cerber.MPI!MTB |
severe |
| Trojan:Win32/Convagent.AMMI!MTB |
severe |
| Trojan:Win32/CryptInject.DZ!MTB |
severe |
| Trojan:Win32/CymRan.ACR!MTB |
severe |
| Trojan:Win32/CymRan.B!MTB |
severe |
| Trojan:Win32/Dorifel |
severe |
| Trojan:Win32/Dorv.A |
severe |
| Trojan:Win32/Dorv.A!rfn |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!dtc |
severe |
| Trojan:Win32/Ekstak!MTB |
severe |
| Trojan:Win32/Ekstak.ASGF!MTB |
severe |
| Trojan:Win32/Ekstak.RV!MTB |
severe |
| Trojan:Win32/Esulat.A!rfn |
severe |
| Trojan:Win32/Farfli!pz |
severe |
| Trojan:Win32/Farfli.RPT!MTB |
severe |
| Trojan:Win32/Fauppod.SPZX!MTB |
severe |
| Trojan:Win32/Floxif!pz |
severe |
| Trojan:Win32/Fragtor.OCAA!MTB |
severe |
| Trojan:Win32/Fragtor.SPZB!MTB |
severe |
| Trojan:Win32/Genbhv.F |
severe |
| Trojan:Win32/Grandoreiro.psyM!MTB |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/GuLoader.KPOF!MTB |
severe |
| Trojan:Win32/Hidcon!MSR |
severe |
| Trojan:Win32/Hitbrovi.C |
severe |
| Trojan:Win32/ICLoader.JL!MTB |
severe |
| Trojan:Win32/ICLoader.JLK!MTB |
severe |
| Trojan:Win32/ICLoader.RPZ!MTB |
severe |
| Trojan:Win32/Kadena.gen!B |
severe |
| Trojan:Win32/Killav.DR |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Lokibot.PB!MTB |
severe |
| Trojan:Win32/LummaStealer.CCIF!MTB |
severe |
| Trojan:Win32/LummaStealer.RO!MTB |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/Meterpreter.gen!R |
severe |
| Trojan:Win32/Midie.MBFW!MTB |
severe |
| Trojan:Win32/ModiLoader.NB!MTB |
severe |
| Trojan:Win32/MultiPlug |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/MyDoom!pz |
severe |
| Trojan:Win32/Neoreblamy.EC!MTB |
severe |
| Trojan:Win32/Neoreblamy.RN!MTB |
severe |
| Trojan:Win32/Neoreblamy.RP!MTB |
severe |
| Trojan:Win32/Neoreblamy.RS!MTB |
severe |
| Trojan:Win32/Nymeria.GPB!MTB |
severe |
| Trojan:Win32/Occamy.C4A |
severe |
| Trojan:Win32/Occamy.CA7 |
severe |
| Trojan:Win32/Occamy.CB4 |
severe |
| Trojan:Win32/OffLoader.RDE!MTB |
severe |
| Trojan:Win32/OffLoader.RPY!MTB |
severe |
| Trojan:Win32/PhishLeonem |
severe |
| Trojan:Win32/Phorpiex.RB!MTB |
severe |
| Trojan:Win32/QQProtect.A!ibt |
severe |
| Trojan:Win32/Qukart.ASO!MTB |
severe |
| Trojan:Win32/Raccoon.MA!MTB |
severe |
| Trojan:Win32/Raccrypt.GQ!MTB |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/Recordbreaker.RPY!MTB |
severe |
| Trojan:Win32/Redline.AMMI!MTB |
severe |
| Trojan:Win32/Redline.MRC!MTB |
severe |
| Trojan:Win32/Remcos.EM!MTB |
severe |
| Trojan:Win32/RisePro.RP!MTB |
severe |
| Trojan:Win32/RiseProStealer.AT!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Skeeyah.NS!MTB |
severe |
| Trojan:Win32/Socks5Systemz.ASO!MTB |
severe |
| Trojan:Win32/Startpage |
severe |
| Trojan:Win32/Startpage!pz |
severe |
| Trojan:Win32/Strab.GPDX!MTB |
severe |
| Trojan:Win32/Swisyn.ADA!MTB |
severe |
| Trojan:Win32/Tepfer.NT!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega!MSR |
severe |
| Trojan:Win32/Tnega!MTB |
severe |
| Trojan:Win32/TrickBot.GN!MTB |
severe |
| Trojan:Win32/Ulise.OS!MTB |
severe |
| Trojan:Win32/Vidar.MP!MTB |
severe |
| Trojan:Win32/Vindor!pz |
severe |
| Trojan:Win32/VMProtect |
severe |
| Trojan:Win32/Vundo.gen!AW |
severe |
| Trojan:Win32/Winlnk.A |
severe |
| Trojan:Win32/WinLNK.AAA |
severe |
| Trojan:Win32/WinLNK.NHK!MTB |
severe |
| Trojan:Win32/Zbot.SIBL!MTB |
severe |
| Trojan:Win32/Zenpak.GXZ!MTB |
severe |
| Trojan:Win64/CoinMiner |
severe |
| Trojan:Win64/CoinMiner.RM!MTB |
severe |
| Trojan:Win64/CoinMiner.WE |
severe |
| Trojan:Win64/CoinMiner.WJ |
severe |
| Trojan:Win64/CrealStealer.AMJ!MTB |
severe |
| Trojan:Win64/CymRun.RDA!MTB |
severe |
| Trojan:Win64/CymulateRansomTest.LK!MTB |
severe |
| Trojan:Win64/Dacic.ADZ!MTB |
severe |
| Trojan:Win64/FormBook.AFB!MTB |
severe |
| Trojan:Win64/Grandoreiro |
severe |
| Trojan:Win64/Lazy.AME!MTB |
severe |
| Trojan:Win64/LunaLogger!pz |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Midie.NCAA!MTB |
severe |
| Trojan:Win64/NSudo!MSR |
severe |
| Trojan:Win64/XMRig.CCAN!MTB |
severe |
| Trojan:Win64/Zusy.RF!MTB |
severe |
| Trojan:XML/SuspBuild.MJ!ibt |
severe |
| TrojanClicker:Win32/Doplik.P |
severe |
| TrojanDownloader:HTML/Adodb.gen |
severe |
| TrojanDownloader:O97M/Dridex.RM!MTB |
severe |
| TrojanDownloader:O97M/Emotet.CSK!MTB |
severe |
| TrojanDownloader:O97M/Obfuse |
severe |
| TrojanDownloader:Win32/Darkgate.VV!MTB |
severe |
| TrojanDownloader:Win32/Jaik.AJI!MTB |
severe |
| TrojanDownloader:Win32/Rugmi.HNI!MTB |
severe |
| TrojanDownloader:Win32/Sinresby!pz |
severe |
| TrojanDropper:Win32/Kaymundler!rfn |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanProxy:Win32/Acapaladat.B |
severe |
| TrojanSpy:AndroidOS/SMforw.E |
severe |
| VirTool:INF/Autorun.gen!AA |
severe |
| VirTool:MSIL/SharpDAPI!pz |
severe |
| VirTool:VBS/Obfuscator.TH |
severe |
| VirTool:Win32/ColorUAC.A!MTB |
severe |
| VirTool:Win32/Meterpreter!pz |
severe |
| VirTool:Win32/Obfuscator.XY |
severe |
| VirTool:Win32/Obfuscator.XZ |
severe |
| VirTool:Win32/Sliver.D!MTB |
severe |
| Worm:Win32/Autorun |
severe |
| Worm:Win32/AutoRun!atmn |
severe |
| Worm:Win32/Autorun!inf |
severe |
| Worm:Win32/AutoRun!pz |
severe |
| Worm:Win32/Autorun.RO |
severe |
| Worm:Win32/AutoRun.XXY!bit |
severe |
| Worm:Win32/Dumpy.B |
severe |
| Worm:Win32/Ganelp.E |
severe |
| Worm:Win32/Klez.H |
severe |
| Worm:Win32/Mogoogwi.A!lnk |
severe |
| Worm:Win32/Renamer.A!MSR |
severe |
| Worm:Win32/Smuma.A |
severe |
| Worm:Win32/Vermis.gen!lnk |
severe |