| Adware:AndroidOS/Multiverze |
high |
| Adware:Linux/Multiverze!rfn |
high |
| Adware:Win32/Multiverze!rfn |
high |
| Backdoor:AndroidOS/Multiverze!rfn |
severe |
| Backdoor:Java/WebShell.D!dha |
severe |
| Backdoor:JS/Makdichi!rfn |
severe |
| Backdoor:Linux/Dakkatoni!rfn |
severe |
| Backdoor:Linux/Gafgyt!rfn |
severe |
| Backdoor:Linux/Gafgyt.P!MTB |
severe |
| Backdoor:Linux/Mirai!MTB |
severe |
| Backdoor:Linux/Mirai!rfn |
severe |
| Backdoor:Linux/Mirai.AP!xp |
severe |
| Backdoor:Linux/Mirai.AR!MTB |
severe |
| Backdoor:Linux/Mirai.BU!MTB |
severe |
| Backdoor:Linux/Mirai.E!xp |
severe |
| Backdoor:MacOS/Mettle |
severe |
| Backdoor:MSIL/Crysan!rfn |
severe |
| Backdoor:MSIL/DCRat!rfn |
severe |
| Backdoor:MSIL/SharpStats.A |
severe |
| Backdoor:MSIL/TurtleLoader.BSC!dha |
severe |
| Backdoor:PHP/C99shell.I |
severe |
| Backdoor:PHP/Dirtelt |
severe |
| Backdoor:PHP/Dirtelti.MTG |
severe |
| Backdoor:PHP/Perhetshell.A!dha |
severe |
| Backdoor:PHP/Remoteshell.B |
severe |
| Backdoor:PHP/Shell.C |
severe |
| Backdoor:PHP/Webshell |
severe |
| Backdoor:PHP/Webshell.H |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Lojax.A |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| Backdoor:Win32/Pingbed.A |
severe |
| Backdoor:Win32/Prosti!rfn |
severe |
| Backdoor:Win64/Malgent!AMTB |
severe |
| Backdoor:Win64/Swoorp.A |
severe |
| Backdoor:Win64/SystemBC!rfn |
severe |
| Backdoor:Win64/TinyTurla.RHB!MTB |
severe |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:MSIL/MediaArena!MTB |
high |
| BrowserModifier:Win32/BabylonToolbar |
high |
| BrowserModifier:Win32/KipodToolsCby |
high |
| BrowserModifier:Win32/MediaArena |
high |
| BrowserModifier:Win32/Shafmia!MTB |
high |
| Exploit:HTML/CVE-2022-30190!MSR |
severe |
| Exploit:HTML/IframeRef!rfn |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:JS/Codebase |
severe |
| Exploit:JS/ShellCode.gen |
severe |
| Exploit:Linux/DirtyPipe.A |
severe |
| Exploit:O97M/CVE-2017-0199.EAY!MTB |
severe |
| Exploit:O97M/CVE-2017-0199.GAE!MTB |
severe |
| Exploit:O97M/CVE-2017-0199.RVA!MTB |
severe |
| Exploit:O97M/CVE-2017-11882!rfn |
severe |
| Exploit:O97M/CVE-2017-11882.A |
severe |
| Exploit:O97M/CVE-2017-11882.SMK |
severe |
| Exploit:PHP/Malgent |
severe |
| Exploit:Python/CVE-2021-26855!dha |
severe |
| Exploit:Python/Qlink.A |
severe |
| Exploit:Win32/CVE-2014-1761 |
severe |
| Exploit:Win32/CVE-2020-1054 |
severe |
| Exploit:Win32/Pdfjsc |
severe |
| Exploit:Win32/Pdfjsc.BI |
severe |
| Exploit:Win64/CVE-2022-3699.B!MSR |
severe |
| FriendlyFiles |
low |
| HackTool:BAT/AutoKMS!AMTB |
high |
| HackTool:MSIL/Malgent!MSR |
high |
| HackTool:PowerShell/PowerView!pz |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket.AAL |
high |
| HackTool:Python/Pourri!MSR |
high |
| HackTool:Python/SAgnt.G!MTB |
high |
| HackTool:Win32/Activator |
high |
| HackTool:Win32/Activator!AMTB |
high |
| HackTool:Win32/AndroidUnlocker!MTB |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!MTB |
high |
| HackTool:Win32/AutoKMS!rfn |
high |
| HackTool:Win32/Chisel!rfn |
high |
| HackTool:Win32/Chisel.A |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/FRProxy |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MSR |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Keygen!rfn |
high |
| HackTool:Win32/KeyGen.VI!MTB |
high |
| HackTool:Win32/KMSAuto!MSR |
high |
| HackTool:Win32/Malgent!MSR |
high |
| HackTool:Win32/MeltScreen!MTB |
high |
| HackTool:Win32/Meterpreter!rfn |
high |
| HackTool:Win32/Mikatz |
high |
| HackTool:Win32/Netcat |
high |
| HackTool:Win32/NetCatTool!rfn |
high |
| HackTool:Win32/NLBrute |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/Patcher!AMTB |
high |
| HackTool:Win32/Patcher!MTB |
high |
| HackTool:Win32/PowerSploit.A |
high |
| HackTool:Win32/ProductKey |
high |
| HackTool:Win32/Pypykatz.A |
high |
| HackTool:Win32/Sqlinject.B |
high |
| HackTool:Win32/VMProtect!MTB |
high |
| HackTool:Win64/Crack |
high |
| HackTool:Win64/Keygen |
high |
| HackTool:Win64/Mikatz!dha |
high |
| HackTool:Win64/Mimikatz!rfn |
high |
| HackTool:Win64/ProductKey.G!MSR |
high |
| HackTool:Win64/UACMe.A |
high |
| Misleading:Linux/FRP.B!MTB |
high |
| Program:AndroidOS/Multiverze!rfn |
high |
| Program:Python/Multiverze!rfn |
high |
| PWS:Win32/Fareit!rfn |
severe |
| PWS:Win32/Remexi.YA!MTB |
severe |
| PWS:Win32/Zbot |
severe |
| PWS:Win32/Zbot.gen!AF |
severe |
| Ransom:AndroidOS/Congur!rfn |
severe |
| Ransom:BAT/Clop |
severe |
| Ransom:Linux/CerberRansom.A1 |
severe |
| Ransom:Linux/Filecoder |
severe |
| Ransom:MSIL/SamSam.D |
severe |
| Ransom:Win32/BastaLoader!rfn |
severe |
| Ransom:Win32/Clop.E |
severe |
| Ransom:Win32/FileCoder!MTB |
severe |
| Ransom:Win32/Ryuk.B |
severe |
| Ransom:Win64/Albabat.AC!MTB |
severe |
| Ransom:Win64/BianLian.B!MSR |
severe |
| Ransom:Win64/Filecoder!MTB |
severe |
| Ransom:Win64/IndustrialSpy!MTB |
severe |
| Spyware:AndroidOS/Multiverze!rfn |
high |
| Spyware:Linux/Multiverze!rfn |
high |
| SupportScam:Win32/Screcwon!AMTB |
severe |
| Trojan:ALisp/Duxfas.C |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:AutoIt/Agent |
severe |
| Trojan:BAT/ExlusionTamper.A |
severe |
| Trojan:HTML/FakeLogin.ACG!MTB |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Redirector.DCM!MTB |
severe |
| Trojan:HTML/Redirector.DRE!MTB |
severe |
| Trojan:HTML/Redirector.PHAC!MTB |
severe |
| Trojan:HTML/Redirector.SKT!MTB |
severe |
| Trojan:HTML/Redirector.SLIY!MTB |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:JS/Agent!MTB |
severe |
| Trojan:JS/AgentTesla!MTB |
severe |
| Trojan:JS/AsyncRAT!MTB |
severe |
| Trojan:JS/DarkCloud.AB!MTB |
severe |
| Trojan:JS/Redirector.GAG!MTB |
severe |
| Trojan:Linux/Coinminer.B |
severe |
| Trojan:Linux/Meterp!rfn |
severe |
| Trojan:Linux/Moobot.B |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/SAgnt!MTB |
severe |
| Trojan:Linux/SAgnt!rfn |
severe |
| Trojan:Linux/SAgnt.X!MTB |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MSIL/AgentTesla!MSR |
severe |
| Trojan:MSIL/AgentTesla!MTB |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.RAR!MTB |
severe |
| Trojan:MSIL/AgentTesla.RAV!MTB |
severe |
| Trojan:MSIL/AgentTesla.RAZ!MTB |
severe |
| Trojan:MSIL/AgentTesla.RBA!MTB |
severe |
| Trojan:MSIL/AgentTesla.RSQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.SKC!MTB |
severe |
| Trojan:MSIL/Androm!rfn |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/ClipBanker!rfn |
severe |
| Trojan:MSIL/CoinMiner!rfn |
severe |
| Trojan:MSIL/Crysan.BAB!MTB |
severe |
| Trojan:MSIL/DarkTortilla.AABP!MTB |
severe |
| Trojan:MSIL/DaVinci!rfn |
severe |
| Trojan:MSIL/Eskimo |
severe |
| Trojan:MSIL/FormBook!rfn |
severe |
| Trojan:MSIL/FormBook.AKB!MTB |
severe |
| Trojan:MSIL/FormBook.RVK!MTB |
severe |
| Trojan:MSIL/MassLogger!rfn |
severe |
| Trojan:MSIL/Njrat!rfn |
severe |
| Trojan:MSIL/Seraph!rfn |
severe |
| Trojan:MSIL/SnakeKeylogger.SPT!MTB |
severe |
| Trojan:MSIL/Spygentz.A!MTB |
severe |
| Trojan:MSIL/SpyNoon.AMAX!MTB |
severe |
| Trojan:MSIL/Stealer!AMTB |
severe |
| Trojan:MSIL/Stealer!rfn |
severe |
| Trojan:MSIL/VIPKeylogger!rfn |
severe |
| Trojan:MSIL/VIPKeylogger.AFXA!MTB |
severe |
| Trojan:MSIL/Wansgan.B |
severe |
| Trojan:MSIL/WebShell!rfn |
severe |
| Trojan:MSIL/Xworm!MTB |
severe |
| Trojan:MSIL/Zusy!rfn |
severe |
| Trojan:PowerShell/AgentTesla.DVU!MTB |
severe |
| Trojan:PowerShell/Refpeinj |
severe |
| Trojan:PowerShell/ReverseShell.SA |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/Malgent |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:Script/Obfuse!MSR |
severe |
| Trojan:Script/Sabsik!rfn |
severe |
| Trojan:VBS/AsyncRAT.RVD!MTB |
severe |
| Trojan:VBS/Boxter!rfn |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/GuLoader!rfn |
severe |
| Trojan:VBS/Obfuse!rfn |
severe |
| Trojan:VBS/Obfuse.PAL!MTB |
severe |
| Trojan:VBS/Remcos!rfn |
severe |
| Trojan:VBS/RemcosRAT!rfn |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/AgentTesla!MTB |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/AutoitShellInj!rfn |
severe |
| Trojan:Win32/Berbew!rfn |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/Cerber!rfn |
severe |
| Trojan:Win32/ChChes.G!dha |
severe |
| Trojan:Win32/ClipBanker!rfn |
severe |
| Trojan:Win32/CoinMiner!rfn |
severe |
| Trojan:Win32/Convagent!rfn |
severe |
| Trojan:Win32/CoreWarrior!rfn |
severe |
| Trojan:Win32/CryptInject!MSR |
severe |
| Trojan:Win32/Cryware!rfn |
severe |
| Trojan:Win32/Dapato!rfn |
severe |
| Trojan:Win32/DarkCloudStealer!rfn |
severe |
| Trojan:Win32/DBatLoader!rfn |
severe |
| Trojan:Win32/DBatLoader.VD!MTB |
severe |
| Trojan:Win32/DBatLoader.VDF!MTB |
severe |
| Trojan:Win32/DllInject |
severe |
| Trojan:Win32/Doina!rfn |
severe |
| Trojan:Win32/DorkBot!rfn |
severe |
| Trojan:Win32/Dorv!rfn |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotet.ARJ!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/Farfli!rfn |
severe |
| Trojan:Win32/Formbook!MTB |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/FormBook.RVD!MTB |
severe |
| Trojan:Win32/FormBook.VDE!MTB |
severe |
| Trojan:Win32/Fragtor.AM!MTB |
severe |
| Trojan:Win32/gen8!rfn |
severe |
| Trojan:Win32/Gh0stRat!rfn |
severe |
| Trojan:Win32/Grandoreiro!rfn |
severe |
| Trojan:Win32/Grandoreiro.psyR!MTB |
severe |
| Trojan:Win32/GuLoader |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/GuLoader!rfn |
severe |
| Trojan:Win32/GuLoader.GKP!MTB |
severe |
| Trojan:Win32/GuLoader.GKT!MTB |
severe |
| Trojan:Win32/GuLoader.GKY!MTB |
severe |
| Trojan:Win32/GuLoader.GLO!MTB |
severe |
| Trojan:Win32/GuLoader.GLV!MTB |
severe |
| Trojan:Win32/GuLoader.GLY!MTB |
severe |
| Trojan:Win32/GuLoader.GMC!MTB |
severe |
| Trojan:Win32/GuLoader.GMD!MTB |
severe |
| Trojan:Win32/GuLoader.GMF!MTB |
severe |
| Trojan:Win32/GuLoader.GMH!MTB |
severe |
| Trojan:Win32/GuLoader.GMM!MTB |
severe |
| Trojan:Win32/GuLoader.GMP!MTB |
severe |
| Trojan:Win32/GuLoader.GMT!MTB |
severe |
| Trojan:Win32/GuLoader.GMW!MTB |
severe |
| Trojan:Win32/GuLoader.GMZ!MTB |
severe |
| Trojan:Win32/GuLoader.GNJ!MTB |
severe |
| Trojan:Win32/GuLoader.GNK!MTB |
severe |
| Trojan:Win32/GuLoader.GNN!MTB |
severe |
| Trojan:Win32/GuLoader.GNR!MTB |
severe |
| Trojan:Win32/GuLoader.GOG!MTB |
severe |
| Trojan:Win32/GuLoader.KA!MTB |
severe |
| Trojan:Win32/GuLoader.KAPR!MTB |
severe |
| Trojan:Win32/GuLoader.KBVJ!MTB |
severe |
| Trojan:Win32/GuLoader.KEWI!MTB |
severe |
| Trojan:Win32/GuLoader.KFDD!MTB |
severe |
| Trojan:Win32/GuLoader.KFF!MTB |
severe |
| Trojan:Win32/GuLoader.KGFP!MTB |
severe |
| Trojan:Win32/GuLoader.KXZV |
severe |
| Trojan:Win32/GuLoader.LDB!MTB |
severe |
| Trojan:Win32/GuLoader.LEH!MTB |
severe |
| Trojan:Win32/GuLoader.LFV!MTB |
severe |
| Trojan:Win32/GuLoader.LHR!MTB |
severe |
| Trojan:Win32/GuLoader.LIX!MTB |
severe |
| Trojan:Win32/GuLoader.LKR!MTB |
severe |
| Trojan:Win32/GuLoader.LKX!MTB |
severe |
| Trojan:Win32/GuLoader.LMP!MTB |
severe |
| Trojan:Win32/GuLoader.LMV!MTB |
severe |
| Trojan:Win32/GuLoader.LMZ!MTB |
severe |
| Trojan:Win32/GuLoader.LNN!MTB |
severe |
| Trojan:Win32/GuLoader.LPF!MTB |
severe |
| Trojan:Win32/GuLoader.LQG!MTB |
severe |
| Trojan:Win32/GuLoader.LQJ!MTB |
severe |
| Trojan:Win32/GuLoader.LQR!MTB |
severe |
| Trojan:Win32/GuLoader.LQS!MTB |
severe |
| Trojan:Win32/GuLoader.LRE!MTB |
severe |
| Trojan:Win32/GuLoader.LRF!MTB |
severe |
| Trojan:Win32/GuLoader.LRI!MTB |
severe |
| Trojan:Win32/GuLoader.LRM!MTB |
severe |
| Trojan:Win32/GuLoader.LRR!MTB |
severe |
| Trojan:Win32/GuLoader.LSD!MTB |
severe |
| Trojan:Win32/GuLoader.LSI!MTB |
severe |
| Trojan:Win32/GuLoader.LSW!MTB |
severe |
| Trojan:Win32/GuLoader.LTK!MTB |
severe |
| Trojan:Win32/GuLoader.OSI!MTB |
severe |
| Trojan:Win32/GuLoader.OSP!MTB |
severe |
| Trojan:Win32/GuLoader.OSQ!MTB |
severe |
| Trojan:Win32/GuLoader.OSW!MTB |
severe |
| Trojan:Win32/GuLoader.OSX!MTB |
severe |
| Trojan:Win32/GuLoader.PSA!MTB |
severe |
| Trojan:Win32/GuLoader.PSI!MTB |
severe |
| Trojan:Win32/GuLoader.PSL!MTB |
severe |
| Trojan:Win32/GuLoader.PSP!MTB |
severe |
| Trojan:Win32/GuLoader.PSQ!MTB |
severe |
| Trojan:Win32/GuLoader.PSV!MTB |
severe |
| Trojan:Win32/GuLoader.QSK!MTB |
severe |
| Trojan:Win32/GuLoader.QSL!MTB |
severe |
| Trojan:Win32/GuLoader.QSO!MTB |
severe |
| Trojan:Win32/GuLoader.QSR!MTB |
severe |
| Trojan:Win32/GuLoader.QSS!MTB |
severe |
| Trojan:Win32/GuLoader.QSX!MTB |
severe |
| Trojan:Win32/GuLoader.QSZ!MTB |
severe |
| Trojan:Win32/GuLoader.RAD!MTB |
severe |
| Trojan:Win32/GuLoader.RAE!MTB |
severe |
| Trojan:Win32/GuLoader.RAL!MTB |
severe |
| Trojan:Win32/GuLoader.RAM!MTB |
severe |
| Trojan:Win32/GuLoader.RAS!MTB |
severe |
| Trojan:Win32/GuLoader.RAU!MTB |
severe |
| Trojan:Win32/GuLoader.RAV!MTB |
severe |
| Trojan:Win32/GuLoader.RAY!MTB |
severe |
| Trojan:Win32/GuLoader.RBH!MTB |
severe |
| Trojan:Win32/GuLoader.RBJ!MTB |
severe |
| Trojan:Win32/GuLoader.RBN!MTB |
severe |
| Trojan:Win32/GuLoader.RBP!MTB |
severe |
| Trojan:Win32/GuLoader.RBQ!MTB |
severe |
| Trojan:Win32/GuLoader.RBY!MTB |
severe |
| Trojan:Win32/GuLoader.RJL!MTB |
severe |
| Trojan:Win32/GuLoader.RJO!MTB |
severe |
| Trojan:Win32/GuLoader.RJS!MTB |
severe |
| Trojan:Win32/GuLoader.RSB!MTB |
severe |
| Trojan:Win32/GuLoader.RSE!MTB |
severe |
| Trojan:Win32/GuLoader.RSI!MTB |
severe |
| Trojan:Win32/GuLoader.RSR!MTB |
severe |
| Trojan:Win32/GuLoader.RSV!MTB |
severe |
| Trojan:Win32/GuLoader.RVBG!MTB |
severe |
| Trojan:Win32/GuLoader.RVDA!MTB |
severe |
| Trojan:Win32/GuLoader.RVDH!MTB |
severe |
| Trojan:Win32/Guloader.SA!MTB |
severe |
| Trojan:Win32/GuLoader.SAA!MTB |
severe |
| Trojan:Win32/GuLoader.SAB!MTB |
severe |
| Trojan:Win32/GuLoader.SAC!MTB |
severe |
| Trojan:Win32/GuLoader.SAE!MTB |
severe |
| Trojan:Win32/GuLoader.SAG!MTB |
severe |
| Trojan:Win32/GuLoader.SAI!MTB |
severe |
| Trojan:Win32/GuLoader.SAM!MTB |
severe |
| Trojan:Win32/GuLoader.SAT!MTB |
severe |
| Trojan:Win32/Guloader.SKJ!MTB |
severe |
| Trojan:Win32/Guloader.SLC!MTB |
severe |
| Trojan:Win32/GuLoader.VNO!MTB |
severe |
| Trojan:Win32/GuLoader.VNV!MTB |
severe |
| Trojan:Win32/GuLoader.VNY!MTB |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/InfoStealer |
severe |
| Trojan:Win32/IRCBot!rfn |
severe |
| Trojan:Win32/Jumplump.A!dha |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/Keydoor!MSR |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Lazy!rfn |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Lotok!rfn |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/Makoob!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/Meterpreter!rfn |
severe |
| Trojan:Win32/Mint!rfn |
severe |
| Trojan:Win32/ModiLoader.LK!MTB |
severe |
| Trojan:Win32/ModiLoader.XSV!MTB |
severe |
| Trojan:Win32/ModiLoader.ZSV!MTB |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/NAZAR |
severe |
| Trojan:Win32/Neoreblamy!rfn |
severe |
| Trojan:Win32/NSISInject!rfn |
severe |
| Trojan:Win32/NSISInject.SKJ!MTB |
severe |
| Trojan:Win32/Occamy!rfn |
severe |
| Trojan:Win32/OffLoader!rfn |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Pikabot!rfn |
severe |
| Trojan:Win32/PlugX!pz |
severe |
| Trojan:Win32/PlugX!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/PonyStealer!rfn |
severe |
| Trojan:Win32/PonyStealer.AE!MTB |
severe |
| Trojan:Win32/QakbotPacker!MTB |
severe |
| Trojan:Win32/Qukart!rfn |
severe |
| Trojan:Win32/Ramsay.DA!MTB |
severe |
| Trojan:Win32/Remcos!rfn |
severe |
| Trojan:Win32/RemoteAdmin!rfn |
severe |
| Trojan:Win32/Rhadamanthys!rfn |
severe |
| Trojan:Win32/Rugmi!rfn |
severe |
| Trojan:Win32/Sabsik.TE.B!ml |
severe |
| Trojan:Win32/Sdum!rfn |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/Skeeyah!rfn |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Small!MTB |
severe |
| Trojan:Win32/SnakeKeylogger.RVA!MTB |
severe |
| Trojan:Win32/StealC!MTB |
severe |
| Trojan:Win32/Stealer!rfn |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn!rfn |
severe |
| Trojan:Win32/Tedy!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tinba!rfn |
severe |
| Trojan:Win32/Tisifi |
severe |
| Trojan:Win32/Tisifi!rfn |
severe |
| Trojan:Win32/Tisifi.B |
severe |
| Trojan:Win32/Tnega!MSR |
severe |
| Trojan:Win32/Trickler!rfn |
severe |
| Trojan:Win32/Upatre!rfn |
severe |
| Trojan:Win32/Vagger!rfn |
severe |
| Trojan:Win32/Vilsel!rfn |
severe |
| Trojan:Win32/Vindor!rfn |
severe |
| Trojan:Win32/Wacatac.A |
severe |
| Trojan:Win32/WinLNK!MTB |
severe |
| Trojan:Win32/WinLNK.SIR!MTB |
severe |
| Trojan:Win32/Ymacco!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zusy!MTB |
severe |
| Trojan:Win32/Zusy!rfn |
severe |
| Trojan:Win64/AsyncRat!rfn |
severe |
| Trojan:Win64/CobaltStrike!rfn |
severe |
| Trojan:Win64/CryptInject!rfn |
severe |
| Trojan:Win64/Donut!rfn |
severe |
| Trojan:Win64/Dordpmal!rfn |
severe |
| Trojan:Win64/GoldMax.A!dha |
severe |
| Trojan:Win64/IcedId!rfn |
severe |
| Trojan:Win64/Latrodectus |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/LummaC!MTB |
severe |
| Trojan:Win64/LummaStealer!MTB |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/LummaStealer.QET!MTB |
severe |
| Trojan:Win64/Malagent!MSR |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Mikey!rfn |
severe |
| Trojan:Win64/Mimikatz!dha |
severe |
| Trojan:Win64/Nuitka!MTB |
severe |
| Trojan:Win64/PrivateLoader!rfn |
severe |
| Trojan:Win64/ShellcodeInject.GLN!MTB |
severe |
| Trojan:Win64/UACBypassExp.A!MTB |
severe |
| Trojan:Win64/Wiliky!rfn |
severe |
| Trojan:Win64/XLoader!MTB |
severe |
| Trojan:Win64/Zusy!MTB |
severe |
| Trojan:Win64/Zusy!rfn |
severe |
| TrojanClicker:JS/Faceliker.A |
severe |
| TrojanDownloader:JS/FormBook.RBA!MTB |
severe |
| TrojanDownloader:JS/Nemucod.BAO!MTB |
severe |
| TrojanDownloader:Linux/SAgnt!MTB |
severe |
| TrojanDownloader:O97M/Aptdrop.J |
severe |
| TrojanDownloader:O97M/Emotet.RVK!MTB |
severe |
| TrojanDownloader:O97M/EncDoc.MDLO!MTB |
severe |
| TrojanDownloader:O97M/Malgent.B |
severe |
| TrojanDownloader:O97M/Obfuse.MM!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.PKA!MTB |
severe |
| TrojanDownloader:O97M/Ursnif.AM!MTB |
severe |
| TrojanDownloader:PDF/Gozi!rfn |
severe |
| TrojanDownloader:PowerShell/Boxter.DTY!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.RAU!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.RV!MTB |
severe |
| TrojanDownloader:Win32/AutoHK.C |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Citeary!rfn |
severe |
| TrojanDownloader:Win32/Eqtonapt!rfn |
severe |
| TrojanDownloader:Win32/Nemucod!rfn |
severe |
| TrojanDownloader:Win64/Malgent!MSR |
severe |
| TrojanDropper:AndroidOS/Multiverze!rfn |
severe |
| TrojanDropper:O97M/Farheyt |
severe |
| TrojanDropper:O97M/ISMDrop.A!dha |
severe |
| TrojanDropper:O97M/Obfuse!rfn |
severe |
| TrojanDropper:O97M/Obfuse.SLB!MTB |
severe |
| TrojanDropper:PowerShell/Doprimm!rfn |
severe |
| TrojanDropper:VBS/RemcosRAT.LRC!MTB |
severe |
| TrojanDropper:VBS/XWorm.EAW!MTB |
severe |
| TrojanDropper:Win32/Sality!rfn |
severe |
| TrojanDropper:Win32/VB!rfn |
severe |
| TrojanDropper:Win64/Qakbot!rfn |
severe |
| TrojanSpy:MSIL/Noon!rfn |
severe |
| TrojanSpy:Win32/Lydra!rfn |
severe |
| TrojanSpy:Win32/Noon.SJ!MSR |
severe |
| VirTool:Win32/DelfInject.gen!AC |
severe |
| Worm:VBS/Jenxcus.DA |
severe |
| Worm:Win32/AutoRun!atmn |
severe |
| Worm:Win32/Autorun!rfn |
severe |
| Worm:Win32/FakeFolder!rfn |
severe |
| Worm:Win32/Fanys!rfn |
severe |
| Worm:Win32/Fesber!rfn |
severe |
| Worm:Win32/Gamarue |
severe |
| Worm:Win32/Gamarue!rfn |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/NeksMiner!rfn |
severe |
| Worm:Win32/Nuqel.BG |
severe |
| Worm:Win32/Rimecud!inf |
severe |
| Worm:Win32/Soltern!rfn |
severe |
| Worm:Win32/Vobfus!rfn |
severe |