Adware:AndroidOS/Multiverze |
high |
Backdoor:ASP/Chopper.F!dha |
severe |
Backdoor:ASP/PhantomShell.A |
severe |
Backdoor:ASP/ShellAttckPP.A |
severe |
Backdoor:Linux/Mirai!MTB |
severe |
Backdoor:Linux/Tusnami.C!MTB |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Bladabindi.AP |
severe |
Backdoor:Win32/Berbew.AA!MTB |
severe |
Backdoor:Win32/Coroxy.E |
severe |
Backdoor:Win32/TeviRat.HNA!MTB |
severe |
Behavior:MacOS/NetworkConfDiscovery.G |
severe |
Behavior:MacOS/NetworkConfDiscovery.J!curl |
severe |
Behavior:MacOS/SensitiveFileExfil.A |
severe |
Behavior:MacOS/SensitiveFileExfil.B |
severe |
Behavior:MacOS/SuspFileExecute.B |
severe |
Behavior:MacOS/SystemCommand.A!grep |
severe |
BrowserModifier:JS/NeoreblamyExtension |
high |
Exploit:O97M/CVE-2017-11882.VRP!MTB |
severe |
Exploit:Win32/Pidief |
severe |
HackTool:BAT/AutoKms!MTB |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/crack |
high |
HackTool:Win32/Crack!MTB |
high |
HackTool:Win32/Crack!pz |
high |
HackTool:Win32/Cymulion |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!pz |
high |
HackTool:Win32/Patch.A |
high |
HackTool:Win32/PowerRun.A |
high |
HackTool:Win32/Silentall!MSR |
high |
MonitoringTool:AndroidOS/TiFamily!MTB |
severe |
Program:AndroidOS/Multiverze |
high |
Program:Win32/Ymacco.AA52 |
high |
PWS:Win32/Primarypass.A |
severe |
Ransom:MSIL/HiddenTear.RDA!MTB |
severe |
Ransom:Win32/Basta.PIE!MTB |
severe |
Ransom:Win32/Inc.MKV!MTB |
severe |
Ransom:Win32/Shade |
severe |
Spyware:AndroidOS/Multiverze |
high |
Trojan:AndroidOS/AVerseFalc |
severe |
Trojan:AndroidOS/Casdet!rfn |
severe |
Trojan:AndroidOS/Multiverze |
severe |
Trojan:AndroidOS/Smsthief.P |
severe |
Trojan:HTML/Casdet!rfn |
severe |
Trojan:HTML/Phish!MSR |
severe |
Trojan:HTML/Phish.NKP!MTB |
severe |
Trojan:HTML/Phish.SKL!MTB |
severe |
Trojan:HTML/Phish.SMG!MTB |
severe |
Trojan:HTML/Phish.THK!MTB |
severe |
Trojan:HTML/Redirector.PAN!MTB |
severe |
Trojan:JS/CoinMiner.A!MTB |
severe |
Trojan:JS/Cryxos.DA!MTB |
severe |
Trojan:Linux/Multiverze |
severe |
Trojan:MSIL/AgentTesla.AMAL!MTB |
severe |
Trojan:MSIL/AgentTesla.AMAX!MTB |
severe |
Trojan:MSIL/AgentTesla.AMCI!MTB |
severe |
Trojan:MSIL/AgentTesla.ASBF!MTB |
severe |
Trojan:MSIL/AgentTesla.ASDA!MTB |
severe |
Trojan:MSIL/AgentTesla.AXP |
severe |
Trojan:MSIL/AgentTesla.CCDS!MTB |
severe |
Trojan:MSIL/AgentTesla.CCGP!MTB |
severe |
Trojan:MSIL/AgentTesla.CCHS!MTB |
severe |
Trojan:MSIL/AgentTesla.CXFW!MTB |
severe |
Trojan:MSIL/AgentTesla.JAK!MTB |
severe |
Trojan:MSIL/AgentTesla.KAAG!MTB |
severe |
Trojan:MSIL/AgentTesla.KABE!MTB |
severe |
Trojan:MSIL/AgentTesla.MBJQ!MTB |
severe |
Trojan:MSIL/AgentTesla.MBYT!MTB |
severe |
Trojan:MSIL/AgentTesla.MBZY!MTB |
severe |
Trojan:MSIL/AgentTesla.MVB!MTB |
severe |
Trojan:MSIL/AgentTesla.NKQ!MTB |
severe |
Trojan:MSIL/AgentTesla.NXK!MTB |
severe |
Trojan:MSIL/AgentTesla.PSYH!MTB |
severe |
Trojan:MSIL/AgentTesla.PSYL!MTB |
severe |
Trojan:MSIL/AgentTesla.RDBW!MTB |
severe |
Trojan:MSIL/AgentTesla.RPX!MTB |
severe |
Trojan:MSIL/AgentTesla.RVV |
severe |
Trojan:MSIL/Androm.AMAA!MTB |
severe |
Trojan:MSIL/AsyncRAT.R!MTB |
severe |
Trojan:MSIL/CymRan.ACA!MTB |
severe |
Trojan:MSIL/CymRan.ACY!MTB |
severe |
Trojan:MSIL/DCRat.LA!MTB |
severe |
Trojan:MSIL/DCRat.MA!MTB |
severe |
Trojan:MSIL/Kryptik.R!ibt |
severe |
Trojan:MSIL/LummaStealer.CCCO!MTB |
severe |
Trojan:MSIL/Marsilia.AMCC!MTB |
severe |
Trojan:MSIL/Marsilia.AMR!MTB |
severe |
Trojan:MSIL/Nanobot.AMAA!MTB |
severe |
Trojan:MSIL/RedLine!MTB |
severe |
Trojan:MSIL/Redline.ASGH!MTB |
severe |
Trojan:MSIL/Redline.MG!MTB |
severe |
Trojan:MSIL/RedLineStealer.H!MTB |
severe |
Trojan:MSIL/RedlineStealer.RPY!MTB |
severe |
Trojan:MSIL/Remcos.AAOC!MTB |
severe |
Trojan:MSIL/Remcos.AMBA!MTB |
severe |
Trojan:MSIL/Remcos.AMMD!MTB |
severe |
Trojan:MSIL/Remcos.ARS!MTB |
severe |
Trojan:MSIL/RemLoader!MTB |
severe |
Trojan:MSIL/Rhadamanthys.AW!MTB |
severe |
Trojan:MSIL/SnakeKeylogger.SPYX!MTB |
severe |
Trojan:MSIL/Taskun.KAO!MTB |
severe |
Trojan:MSIL/Tnega.BK!MTB |
severe |
Trojan:O97M/Casdet!rfn |
severe |
Trojan:PDF/Phish.SMO!MTB |
severe |
Trojan:PHP/Obfuse |
severe |
Trojan:PowerShell/Guloader!MTB |
severe |
Trojan:VBS/AgentTesla!MTB |
severe |
Trojan:VBS/GuLoader.NJL |
severe |
Trojan:VBS/GuLoader.TTP!MTB |
severe |
Trojan:VBS/Obfuse!MTB |
severe |
Trojan:Win32/Acll |
severe |
Trojan:Win32/AgentTesla!ml |
severe |
Trojan:Win32/AgentTesla.RPQ!MTB |
severe |
Trojan:Win32/AgentTesla.SUP!MTB |
severe |
Trojan:Win32/Amadey.PAER!MTB |
severe |
Trojan:Win32/Bitrep.A |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/Cerber.MPI!MTB |
severe |
Trojan:Win32/CymRan.ACR!MTB |
severe |
Trojan:Win32/Dapato!MTB |
severe |
Trojan:Win32/DCRat.MQ!MTB |
severe |
Trojan:Win32/DorkBot.DU |
severe |
Trojan:Win32/Dorv.A |
severe |
Trojan:Win32/Ekstak!MTB |
severe |
Trojan:Win32/Fauppod.J |
severe |
Trojan:Win32/FormBook.MBKC!MTB |
severe |
Trojan:Win32/Gozi.RC!MTB |
severe |
Trojan:Win32/Grandoreiro.psyM!MTB |
severe |
Trojan:Win32/GuLoader.ALY!MTB |
severe |
Trojan:Win32/ICLoader.JL!MTB |
severe |
Trojan:Win32/ICLoader.JLK!MTB |
severe |
Trojan:Win32/ICLoader.RPZ!MTB |
severe |
Trojan:Win32/KeyLogger.Spyrix.AMH!MTB |
severe |
Trojan:Win32/Leonem |
severe |
Trojan:Win32/Leonem.30F |
severe |
Trojan:Win32/Leonem.B3B |
severe |
Trojan:Win32/LummaStealer.CCHX!MTB |
severe |
Trojan:Win32/LummaStealer.CCIH!MTB |
severe |
Trojan:Win32/LummaStealer.MWW!MTB |
severe |
Trojan:Win32/Malgent |
severe |
Trojan:Win32/Malgent!MSR |
severe |
Trojan:Win32/Mamson.A!ac |
severe |
Trojan:Win32/Mikey.HNF!MTB |
severe |
Trojan:Win32/Multiverze |
severe |
Trojan:Win32/MyDoom!pz |
severe |
Trojan:Win32/MyloBot.A!MTB |
severe |
Trojan:Win32/Neoreblamy.RB!MTB |
severe |
Trojan:Win32/Neoreblamy.RP!MTB |
severe |
Trojan:Win32/Neoreblamy.RS!MTB |
severe |
Trojan:Win32/PhishLeonem |
severe |
Trojan:Win32/Qukart.ASO!MTB |
severe |
Trojan:Win32/Redcap.NB!MTB |
severe |
Trojan:Win32/Redline.MRC!MTB |
severe |
Trojan:Win32/Remcos.ARM!MTB |
severe |
Trojan:Win32/RisePro.RP!MTB |
severe |
Trojan:Win32/RiseProStealer |
severe |
Trojan:Win32/RiseProStealer.AX!MTB |
severe |
Trojan:Win32/Seheq!rfn |
severe |
Trojan:Win32/Skeeyah.A |
severe |
Trojan:Win32/SmokeLoader!MTB |
severe |
Trojan:Win32/Smokeloader.KAE!MTB |
severe |
Trojan:Win32/SpyKeylogger.GPB!MTB |
severe |
Trojan:Win32/Stealerc.GAB!MTB |
severe |
Trojan:Win32/Strab.GPCX!MTB |
severe |
Trojan:Win32/Strab.GPX!MTB |
severe |
Trojan:Win32/tenga |
severe |
Trojan:Win32/Tepfer!pz |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Ursnif.PVR!MTB |
severe |
Trojan:Win32/Vidar.MP!MTB |
severe |
Trojan:Win32/Zenpak.RDM!MTB |
severe |
Trojan:Win32/Znyonm |
severe |
Trojan:Win32/Zusy.AMAI!MTB |
severe |
Trojan:Win64/AgentTesla.GC!MTB |
severe |
Trojan:Win64/Coinminer.RB!MTB |
severe |
Trojan:Win64/CymRun.RDA!MTB |
severe |
Trojan:Win64/CymulateRansomTest.MKW!MTB |
severe |
Trojan:Win64/DisguisedXMRigMiner!pz |
severe |
Trojan:Win64/Donut.C!MTB |
severe |
Trojan:Win64/DriverLoader.DB!MTB |
severe |
Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
Trojan:Win64/IcedID!MTB |
severe |
Trojan:Win64/Lazy.AME!MTB |
severe |
Trojan:Win64/Metasploit.CRTD!MTB |
severe |
Trojan:Win64/PsBanker!MTB |
severe |
Trojan:Win64/Remcos!MTB |
severe |
Trojan:Win64/Tedy!MTB |
severe |
Trojan:Win64/Zusy.AR!MTB |
severe |
Trojan:XML/SuspBuild.MJ!ibt |
severe |
TrojanDownloader:MSIL/FormBook.D!MTB |
severe |
TrojanDownloader:O97M/Emotet.PD!MTB |
severe |
TrojanDownloader:O97M/Emotet.RVKC |
severe |
TrojanDownloader:Win32/Berbew |
severe |
TrojanDownloader:Win32/Upatre.CDSA!MTB |
severe |
TrojanProxy:Win32/Acapaladat.B |
severe |
TrojanProxy:Win32/Acapaladat.B!MTB |
severe |
TrojanSpy:AndroidOS/SMSThief.AT!MTB |
severe |
VirTool:INF/Autorun.gen |
severe |
Worm:JS/Bondat.A!lnk |
severe |
Worm:VBS/Jenxcus |
severe |
Worm:Win32/Autorun.AHY |
severe |
Worm:Win32/AutoRun.XXY!bit |
severe |
Worm:Win32/Tupym.A |
severe |