| Backdoor:Win32/Androm.BQ!MTB |
severe |
| Backdoor:Win32/Androm.MK!MTB |
severe |
| Backdoor:Win32/Androme.PA!MTB |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| Backdoor:Win32/Simda.CCJE!MTB |
severe |
| Backdoor:Win32/Venik.QE!MTB |
severe |
| Behavior:Win32/Mamadut.AJ |
severe |
| Behavior:Win32/Mamadut.BH |
severe |
| Behavior:Win32/Mamadut.FC |
severe |
| Behavior:Win64/AbuseCommBack.B!sms |
severe |
| Behavior:Win64/AbuseCommMain.B!sms |
severe |
| Exploit:O97M/CVE-2017-0199!MSR |
severe |
| Exploit:O97M/CVE-2017-0199.VDY!MTB |
severe |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win64/CobaltStrike!rfn |
high |
| PWS:MSIL/AdamantiumTheif.GA!MTB |
severe |
| PWS:MSIL/Polazert.GA!MTB |
severe |
| PWS:Win32/Fareit.ZT!MTB |
severe |
| PWS:Win32/Zbot.MS!MTB |
severe |
| Ransom:Win32/BlackCat!rfn |
severe |
| Ransom:Win32/Clop!rfn |
severe |
| Ransom:Win32/Qilinloader!rfn |
severe |
| Ransom:Win32/Trigona!rfn |
severe |
| Ransom:Win64/BlackByte!MTB |
severe |
| Ransom:Win64/LockFile!MTB |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:HTML/Qakbot!rfn |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:JS/QakbotLNK!rfn |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.ABPF!MTB |
severe |
| Trojan:MSIL/AgentTesla.DW!MTB |
severe |
| Trojan:MSIL/Barys.AR!MTB |
severe |
| Trojan:MSIL/Jalapeno!MTB |
severe |
| Trojan:MSIL/MassLogger.BS!MTB |
severe |
| Trojan:MSIL/QuasarRat.ND!MTB |
severe |
| Trojan:MSIL/Razy.PGRZ!MTB |
severe |
| Trojan:MSIL/SpyNoon!MTB |
severe |
| Trojan:MSIL/WebShell.HB!MTB |
severe |
| Trojan:O97M/Donoff!MSR |
severe |
| Trojan:PDF/Phish!rfn |
severe |
| Trojan:PDF/Ursinf!rfn |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/Qakbot!rfn |
severe |
| Trojan:Win32/Agent!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/AutoRun.GA!MTB |
severe |
| Trojan:Win32/BlackMoon.NK!MTB |
severe |
| Trojan:Win32/Blihan.MA!MTB |
severe |
| Trojan:Win32/Bobik!rfn |
severe |
| Trojan:Win32/CardSpy.DA!MTB |
severe |
| Trojan:Win32/ClipBanker.RPP!MTB |
severe |
| Trojan:Win32/CoinMiner.ABAS!MTB |
severe |
| Trojan:Win32/CoinMiner.GNT!MTB |
severe |
| Trojan:Win32/CoinMiner.KK!MTB |
severe |
| Trojan:Win32/Copak.PGCP!MTB |
severe |
| Trojan:Win32/CoreWarrior.DA!MTB |
severe |
| Trojan:Win32/CryInfector.MBFH!MTB |
severe |
| Trojan:Win32/DCRat.MX!MTB |
severe |
| Trojan:Win32/Dinwod.A!MTB |
severe |
| Trojan:Win32/Downloader.RPJ!MTB |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotet.PGE!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/FakeAV.EA!MTB |
severe |
| Trojan:Win32/FakeFolder.AA!MTB |
severe |
| Trojan:Win32/Fareit.VB!MTB |
severe |
| Trojan:Win32/Farfli.AB!MTB |
severe |
| Trojan:Win32/Farfli.B!MTB |
severe |
| Trojan:Win32/Farfli.RPM!MTB |
severe |
| Trojan:Win32/Fragtor.GKN!MTB |
severe |
| Trojan:Win32/FraudLoad.A!MTB |
severe |
| Trojan:Win32/GhostRAT!MSR |
severe |
| Trojan:Win32/Graftor.HNA!MTB |
severe |
| Trojan:Win32/Grandoreiro.psyM!MTB |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/Injector.RAQ!MTB |
severe |
| Trojan:Win32/Injector.YTRE!MTB |
severe |
| Trojan:Win32/Ipamor.EA!MTB |
severe |
| Trojan:Win32/IRCBot.EN!MTB |
severe |
| Trojan:Win32/IRCBot.RT!MTB |
severe |
| Trojan:Win32/Kazadm.A!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KoiLoader!rfn |
severe |
| Trojan:Win32/LatenBot.EA!MTB |
severe |
| Trojan:Win32/Lauri.ALI!MTB |
severe |
| Trojan:Win32/Lazy!rfn |
severe |
| Trojan:Win32/Lazy.AHE!MTB |
severe |
| Trojan:Win32/LokiBot.RPX!MTB |
severe |
| Trojan:Win32/LummaStealer |
severe |
| Trojan:Win32/LummaStealer.ZD!MTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/Molerats.LKV!MTB |
severe |
| Trojan:Win32/Neoreblamy!MTB |
severe |
| Trojan:Win32/NetWire.GMT!MTB |
severe |
| Trojan:Win32/Otfrem.A!MTB |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/PlugX!MTB |
severe |
| Trojan:Win32/PlugX.psyP!MTB |
severe |
| Trojan:Win32/Predator!rfn |
severe |
| Trojan:Win32/Razy.ARZ!MTB |
severe |
| Trojan:Win32/RifdoorRat.CAZW!MTB |
severe |
| Trojan:Win32/Salgorea.C!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/SelfDel.A!MTB |
severe |
| Trojan:Win32/Shellara!rfn |
severe |
| Trojan:Win32/ShellcodeRunner.LMC!MTB |
severe |
| Trojan:Win32/ShipUp.DSK!MTB |
severe |
| Trojan:Win32/SmokeLoader.FT!MTB |
severe |
| Trojan:Win32/StormAttack.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn.ADA!MTB |
severe |
| Trojan:Win32/Tedy!MTB |
severe |
| Trojan:Win32/Tinba.RLA!MTB |
severe |
| Trojan:Win32/Tiny.AB!MTB |
severe |
| Trojan:Win32/Upatre.AMN!MTB |
severe |
| Trojan:Win32/Urelas.AB!MTB |
severe |
| Trojan:Win32/Urelas.JU!MTB |
severe |
| Trojan:Win32/VBClone.GTT!MTB |
severe |
| Trojan:Win32/Vilsel.A!MTB |
severe |
| Trojan:Win32/Vilsel.ABS!MTB |
severe |
| Trojan:Win32/Vindor.AHB!MTB |
severe |
| Trojan:Win32/Vundo.AHC!MTB |
severe |
| Trojan:Win32/Waski.A!MTB |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.DM!MTB |
severe |
| Trojan:Win32/Zbot.GIL!MTB |
severe |
| Trojan:Win32/Zbot.HBAI!MTB |
severe |
| Trojan:Win32/Zbot.rmwh!MTB |
severe |
| Trojan:Win32/Zbot.SIBB3!MTB |
severe |
| Trojan:Win32/Zbot.SIBD14!MTB |
severe |
| Trojan:Win32/Zbot.SIBL!MTB |
severe |
| Trojan:Win32/Zbot.SP!MTB |
severe |
| Trojan:Win32/Zbot.VHO!MTB |
severe |
| Trojan:Win32/Zusy.DV!MTB |
severe |
| Trojan:Win32/Zusy.ED!MTB |
severe |
| Trojan:Win32/Zusy.EM!MTB |
severe |
| Trojan:Win32/Zusy.HBE!MTB |
severe |
| Trojan:Win32/Zusy.LMV!MTB |
severe |
| Trojan:Win32/Zusy.SQ!MTB |
severe |
| Trojan:Win64/BumbleBee!rfn |
severe |
| Trojan:Win64/CobaltStrike!MTB |
severe |
| Trojan:Win64/CoinMiner!MTB |
severe |
| Trojan:Win64/Corkow.EK!MTB |
severe |
| Trojan:Win64/Emotetcrypt!rfn |
severe |
| Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
| Trojan:Win64/GravityRat.AGRV!MTB |
severe |
| Trojan:Win64/Latrodectus!rfn |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/Lazy.GMQ!MTB |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Mikey.MMT!MTB |
severe |
| Trojan:Win64/QuasarRAT!MTB |
severe |
| Trojan:Win64/RedLineStealer!MTB |
severe |
| Trojan:Win64/Shellcoderunner!MSR |
severe |
| Trojan:Win64/Shodi.A!MTB |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/Stealc!MTB |
severe |
| Trojan:Win64/Tedy!MTB |
severe |
| Trojan:Win64/Tedy.ATY!MTB |
severe |
| Trojan:Win64/Tedy.PGT!MTB |
severe |
| Trojan:Win64/Tedy.ZJJ!MTB |
severe |
| Trojan:Win64/Tedy.ZTM!MTB |
severe |
| Trojan:Win64/Vidar!MTB |
severe |
| Trojan:Win64/Vidar.AVA!MTB |
severe |
| Trojan:Win64/XWorm.ZAP!MTB |
severe |
| Trojan:Win64/Xworm.ZBO!MTB |
severe |
| Trojan:Win64/Zusy!MTB |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/EncDoc!rfn |
severe |
| TrojanDownloader:Win32/Fragtor.ARAZ!MTB |
severe |
| TrojanDownloader:Win32/PurityScan.MI!MTB |
severe |
| TrojanDownloader:Win32/Sock5Systemz.MK!MTB |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanDropper:Win32/Salgorea.AI!MTB |
severe |
| TrojanDropper:Win64/Lazy.MK!MTB |
severe |
| VirTool:Java/Meterpreter.A |
severe |
| VirTool:JS/Obfuscator.Z |
severe |
| VirTool:Win32/DelfInject!rfn |
severe |
| Worm:Win32/Autorun.DU!MTB |
severe |
| Worm:Win32/Mofksys.EA!MTB |
severe |
| Worm:Win32/Mofksys.RND!MTB |
severe |
| Worm:Win32/Sfone.ECP!MTB |
severe |