Skip to content

Instantly share code, notes, and snippets.

@zv
Last active March 9, 2023 10:03
Show Gist options
  • Save zv/1d8735fa1b5abd732573f57572db072c to your computer and use it in GitHub Desktop.
Save zv/1d8735fa1b5abd732573f57572db072c to your computer and use it in GitHub Desktop.
AV family name components (Polyunite)
Engine | H | OS | Macro | Language | Labels | Name | Malware Family
==================================================================================================================================================
Alibaba | | Android | | | trackware | Airpush | AdDisplay:Android/Airpush.52083512
Alibaba | H | Android | | | adware | Agent | AdWare:Android/Agent.fe8d701d
Alibaba | | Android | | | adware | Ewind | AdWare:Android/Ewind.5ee20870
Alibaba | | | | | adware | CrossRider | AdWare:NSIS/CrossRider.b36e5bcf
Alibaba | | Windows | | | adware | 1ClickDownload | AdWare:Win32/1ClickDownload.6c036a0d
Alibaba | | Windows | | | adware | Adposhel | AdWare:Win32/Adposhel.751d8012
Alibaba | | Windows | | | adware | BrowseFox | AdWare:Win32/BrowseFox.6c3a86ef
Alibaba | | Windows | | | adware | BrowserIO | AdWare:Win32/BrowserIO.e13b47f9
Alibaba | | Windows | | | adware | DealPly | AdWare:Win32/DealPly.d1b28249
Alibaba | | Windows | | | adware | Dotdo | AdWare:Win32/Dotdo.af8434bd
Alibaba | | Windows | | | adware | ELEX | AdWare:Win32/ELEX.ba3648f1
Alibaba | | Windows | | | adware | EZula | AdWare:Win32/EZula.82db95a2
Alibaba | | Windows | | | adware | IStartSurf | AdWare:Win32/IStartSurf.2bb55553
Alibaba | | Windows | | | adware | Imali | AdWare:Win32/Imali.78c2d776
Alibaba | | Windows | | | adware | InstallCore | AdWare:Win32/InstallCore.d0cf55e4
Alibaba | | Windows | | | adware | KuziTui | AdWare:Win32/KuziTui.776d2e12
Alibaba | | Windows | | | adware | Linkury | AdWare:Win32/Linkury.fc377834
Alibaba | | Windows | | | adware | MultiPlug | AdWare:Win32/MultiPlug.e281c6bd
Alibaba | | Windows | | | adware | OutBrowse | AdWare:Win32/OutBrowse.19e77a2d
Alibaba | | Windows | | | adware | SoftPulse | AdWare:Win32/SoftPulse.45223150
Alibaba | | Windows | | | adware | StartSurf | AdWare:Win32/StartSurf.3d25f253
Alibaba | | Windows | | | adware | UpToDown | AdWare:Win32/UpToDown.323a533f
Alibaba | | Windows | | | adware | Wajam | AdWare:Win32/Wajam.da9356cb
Alibaba | | Windows | | | adware | Linkury | AdWare:Win64/Linkury.02ebf7f5
Alibaba | | Android | | | backdoor | KungFu | Backdoor:Android/KungFu.a5a0d15d
Alibaba | | Android | | | backdoor | Stiniter | Backdoor:Android/Stiniter.b9d89c7a
Alibaba | | | Java | | backdoor, exploit, CVE | CVE-2012-0507 | Backdoor:JAVA/CVE-2012-0507.a39c585b
Alibaba | H | Linux | | | backdoor | Agent | Backdoor:Linux/Agent.981bab81
Alibaba | | Linux | | | backdoor | Apmod | Backdoor:Linux/Apmod.c99b9593
Alibaba | | Linux | | | backdoor | CoinMiner | Backdoor:Linux/CoinMiner.0f3cde0b
Alibaba | | Linux | | | backdoor | Gafgyt | Backdoor:Linux/Gafgyt.db63e7d8
Alibaba | | Linux | | | backdoor | Hydru | Backdoor:Linux/Hydru.0e89a5ea
Alibaba | | Linux | | | backdoor | IRCBot | Backdoor:Linux/IRCBot.df83c5e5
Alibaba | | Linux | | | backdoor | Mirai | Backdoor:Linux/Mirai.26e00e63
Alibaba | | Linux | | | backdoor | Mumblehard | Backdoor:Linux/Mumblehard.f99985a7
Alibaba | | Linux | | | backdoor | Setag | Backdoor:Linux/Setag.7252279a
Alibaba | | Linux | | | backdoor | Small | Backdoor:Linux/Small.434318f2
Alibaba | | Linux | | | backdoor | Tigrbot | Backdoor:Linux/Tigrbot.cfdcceb3
Alibaba | | Linux | | | backdoor | Tsunami | Backdoor:Linux/Tsunami.278c5be4
Alibaba | | Linux | | | backdoor | VPNFilt | Backdoor:Linux/VPNFilt.f6f84a1b
Alibaba | | | MSIL | | backdoor | Bladabindi | Backdoor:MSIL/Bladabindi.eeedb188
Alibaba | | | MSIL | | backdoor | Kryptik | Backdoor:MSIL/Kryptik.0a878784
Alibaba | | MacOSX | | | backdoor | CallMe | Backdoor:MacOS/CallMe.b43b6ce0
Alibaba | | MacOSX | | | backdoor | Getshell | Backdoor:MacOS/Getshell.57e8505f
Alibaba | | MacOSX | | | backdoor | HellRTS | Backdoor:MacOS/HellRTS.f4ac3d02
Alibaba | | MacOSX | | | backdoor | MaControl | Backdoor:MacOS/MaControl.caa00308
Alibaba | | MacOSX | | | backdoor | Ocalo | Backdoor:MacOS/Ocalo.a0b4e009
Alibaba | | MacOSX | | | backdoor | Olyx | Backdoor:MacOS/Olyx.f3d98887
Alibaba | | MacOSX | | | backdoor | Pintsized | Backdoor:MacOS/Pintsized.a20014be
Alibaba | | MacOSX | | | backdoor | Wirenet | Backdoor:MacOS/Wirenet.a6ef6f7a
Alibaba | | MacOSX | | | backdoor | CallMe | Backdoor:MacOS_X/CallMe.d449122f
Alibaba | | Multi | | | backdoor | Mibsun | Backdoor:Multi/Mibsun.bf37a19e
Alibaba | | UNIX | | | backdoor | Mirai | Backdoor:Unix/Mirai.53d30027
Alibaba | H | Windows | | | backdoor | Agent | Backdoor:Win32/Agent.c4a3efa6
Alibaba | | Windows | | | backdoor | Androm | Backdoor:Win32/Androm.b6b43eef
Alibaba | | Windows | | | backdoor | BOXP | Backdoor:Win32/BOXP.d7c1623b
Alibaba | | Windows | | | backdoor | DSNX | Backdoor:Win32/DSNX.6a742dc6
Alibaba | | Windows | | | backdoor | Delf | Backdoor:Win32/Delf.1a9ed8b1
Alibaba | H | Windows | | | backdoor | Generic | Backdoor:Win32/Generic.6a742dc6
Alibaba | | Windows | | | backdoor | Laserv | Backdoor:Win32/Laserv.9f912fcf
Alibaba | | Windows | | | backdoor | LockPos | Backdoor:Win32/LockPos.09b6290f
Alibaba | | Windows | | | backdoor | Meterpreter | Backdoor:Win32/Meterpreter.99f8ed8f
Alibaba | | Windows | | | backdoor | Netbus | Backdoor:Win32/Netbus.68f1803c
Alibaba | | Windows | | | backdoor | Padodor | Backdoor:Win32/Padodor.99c4b0be
Alibaba | | Windows | | | backdoor | Skeeyah | Backdoor:Win32/Skeeyah.895cb3a0
Alibaba | | Windows | | | backdoor | SubSeven | Backdoor:Win32/SubSeven.6ca32fd3
Alibaba | | Windows | | | backdoor | Unskal | Backdoor:Win32/Unskal.42f3d3f4
Alibaba | | Windows | | | backdoor | Xtrat | Backdoor:Win32/Xtrat.431960e8
Alibaba | H | Linux | | | ddos | Agent | DDoS:Linux/Agent.63dd0386
Alibaba | | Linux | | | ddos | Gafgyt | DDoS:Linux/Gafgyt.c1d0dacc
Alibaba | | Linux | | | ddos | Glock | DDoS:Linux/Glock.e9a5ab1c
Alibaba | | Linux | | | ddos | Lightaidra | DDoS:Linux/Lightaidra.b60cff44
Alibaba | | Windows | | | ddos | Dinwod | DDoS:Win32/Dinwod.e4f2ff22
Alibaba | | Windows | | | ddos | Nitol | DDoS:Win32/Nitol.98b03da0
Alibaba | | | MSIL | | downloader | DownloadSponsor | Downloader:MSIL/DownloadSponsor.d28fc74e
Alibaba | H | Windows | | | downloader | Agent | Downloader:Win32/Agent.96f4a8b8
Alibaba | | Windows | | | downloader | BindEx | Downloader:Win32/BindEx.74ab38ab
Alibaba | | Windows | | | downloader | DownloadAsist | Downloader:Win32/DownloadAsist.f97043a9
Alibaba | | Windows | | | downloader | DownloaderGuide | Downloader:Win32/DownloaderGuide.288ae287
Alibaba | | Windows | | | downloader | DriverUpd | Downloader:Win32/DriverUpd.acee6815
Alibaba | | Windows | | | downloader | OfferInstall | Downloader:Win32/OfferInstall.5e75225a
Alibaba | | Windows | | | downloader | Snojan | Downloader:Win32/Snojan.a9d31986
Alibaba | | Windows | | | downloader | Yantai | Downloader:Win32/Yantai.b0371dee
Alibaba | | Android | | | exploit | Lotoor | Exploit:Android/Lotoor.40803f4b
Alibaba | | Android | | | exploit | Psneuter | Exploit:Android/Psneuter.ab719385
Alibaba | | | HTML | | exploit | IframeRef | Exploit:HTML/IframeRef.1415a7f8
Alibaba | H | | Java | | exploit | Agent | Exploit:JAVA/Agent.77deb4a0
Alibaba | | | Java | | exploit, CVE | CVE-2008-5353 | Exploit:JAVA/CVE-2008-5353.468016b8
Alibaba | | | Java | | exploit, CVE | CVE-2010-0840 | Exploit:JAVA/CVE-2010-0840.3cd47e65
Alibaba | | | Java | | exploit, CVE | CVE-2011-3544 | Exploit:JAVA/CVE-2011-3544.ca9635d9
Alibaba | | | Java | | exploit, CVE | CVE-2012-0507 | Exploit:JAVA/CVE-2012-0507.d93a7eae
Alibaba | | | Java | | exploit, CVE | CVE-2012-1723 | Exploit:JAVA/CVE-2012-1723.cd3455b1
Alibaba | | | Java | | exploit, CVE | CVE-2012-4681 | Exploit:JAVA/CVE-2012-4681.5e2ea564
Alibaba | | | Java | | exploit, CVE | CVE-2013-0422 | Exploit:JAVA/CVE-2013-0422.f53d6373
Alibaba | | | Java | | exploit, CVE | CVE-2013-0431 | Exploit:JAVA/CVE-2013-0431.da524f4a
Alibaba | H | | Java | | exploit | Generic | Exploit:JAVA/Generic.b8623964
Alibaba | | | Java | | exploit | SecurityShield | Exploit:JAVA/SecurityShield.e0d556c0
Alibaba | H | | JS | | exploit | Agent | Exploit:JS/Agent.b78f1eb7
Alibaba | | | JS | | exploit, CVE | CVE-2010-2883 | Exploit:JS/CVE-2010-2883.527eecc7
Alibaba | | | JS | | exploit, CVE | CVE-2011-2462 | Exploit:JS/CVE-2011-2462.40413bd8
Alibaba | | | JS | | exploit | Pdfka | Exploit:JS/Pdfka.f1666dbd
Alibaba | | Linux | | | exploit | Acpi | Exploit:Linux/Acpi.5a9d0040
Alibaba | | Linux | | | exploit | Apache | Exploit:Linux/Apache.9dad189b
Alibaba | | Linux | | | exploit | Lotoor | Exploit:Linux/Lotoor.7f3d956c
Alibaba | | Linux | | | exploit | Lqsmy | Exploit:Linux/Lqsmy.541f5fb2
Alibaba | | Linux | | | exploit | Mysql | Exploit:Linux/Mysql.8a0c5bea
Alibaba | | Linux | | | exploit | Race | Exploit:Linux/Race.ffe964ff
Alibaba | | Linux | | | exploit | Small | Exploit:Linux/Small.ecda822a
Alibaba | | | | MSOffice | exploit, CVE | CVE-2012-0158 | Exploit:MSExcel/CVE-2012-0158.c59eb338
Alibaba | | | | MSOffice | exploit, CVE | CVE-2010-3333 | Exploit:MSWord/CVE-2010-3333.fa0f8ed1
Alibaba | | MacOSX | | | exploit | Small | Exploit:MacOS/Small.09373dbb
Alibaba | | | | RTF | exploit, CVE | CVE-2010-3333 | Exploit:RTF/CVE-2010-3333.adb1211e
Alibaba | | SunOS | | | exploit | Drpc | Exploit:SunOS/Drpc.bf097c5a
Alibaba | | Windows | | | exploit, CVE | CVE-2010-0188 | Exploit:Win32/CVE-2010-0188.eddcef9e
Alibaba | | Windows | | | exploit, CVE | CVE-2010-2883 | Exploit:Win32/CVE-2010-2883.64447766
Alibaba | | Windows | | | exploit, CVE | CVE-2010-3333 | Exploit:Win32/CVE-2010-3333.56322850
Alibaba | | Windows | | | exploit, CVE | CVE-2012-0158 | Exploit:Win32/CVE-2012-0158.ea19552f
Alibaba | | Windows | | | exploit, CVE | CVE-2020-0601 | Exploit:Win32/CVE-2020-0601.d7802b07
Alibaba | H | Windows | | | exploit | Generic | Exploit:Win32/Generic.c27bc94a
Alibaba | | Windows | | | exploit | LiveSecurity | Exploit:Win32/LiveSecurity.f36186ce
Alibaba | | Windows | | | exploit | Obfuscator | Exploit:Win32/Obfuscator.cd6a1058
Alibaba | | Windows | | | exploit | Pidief | Exploit:Win32/Pidief.ed6d8db6
Alibaba | H | Windows | | | exploit | Agent | Exploit:Win64/Agent.03d94bb1
Alibaba | | | Java | | ddos | Loic | Flooder:JAVA/Loic.b28b7f90
Alibaba | | Linux | | | ddos | Small | Flooder:Linux/Small.91dd810d
Alibaba | H | Multi | | | security_assessment_tool | Generic | GameHack:Application/Generic.1207502b
Alibaba | | Windows | | | security_assessment_tool | Muldrop | GameHack:Win32/Muldrop.e7425d8a
Alibaba | | Windows | | | security_assessment_tool | ProcHack | GameHack:Win32/ProcHack.450bea1f
Alibaba | | Linux | | | security_assessment_tool | Cleanlog | HackTool:Linux/Cleanlog.20293496
Alibaba | | Linux | | | security_assessment_tool | Faker | HackTool:Linux/Faker.721decf1
Alibaba | H | Linux | | | security_assessment_tool | Generic | HackTool:Linux/Generic.246c64ac
Alibaba | | Linux | | | security_assessment_tool | Pckinject | HackTool:Linux/Pckinject.d1eb5c9a
Alibaba | | Linux | | | security_assessment_tool | Shark | HackTool:Linux/Shark.4f142373
Alibaba | | Linux | | | security_assessment_tool | Small | HackTool:Linux/Small.45f58f24
Alibaba | | Linux | | | security_assessment_tool | Sshbru | HackTool:Linux/Sshbru.bd43cd7e
Alibaba | | Windows | | | security_assessment_tool | CheatEngine | HackTool:Win32/CheatEngine.cf374c91
Alibaba | | Windows | | | security_assessment_tool | Crack | HackTool:Win32/Crack.99830b2a
Alibaba | | MacOSX | | | greyware | Defma | Hoax:MacOS/Defma.fdb07df1
Alibaba | | Windows | | | greyware | PCTool | Hoax:Win32/PCTool.e79a2260
Alibaba | | MacOSX | | | worm | Leap | IMWorm:MacOS/Leap.0ae09609
Alibaba | | | HTML | | virus | FunDF | Malware:HTML/FunDF.3d064873
Alibaba | | Windows | | | virus | Dorpal | Malware:Win32/Dorpal.ali1000029
Alibaba | | Windows | | | virus | Maluser | Malware:Win32/Maluser.ali1000108
Alibaba | | iPhoneOS | | | spyware | FinSpy | Monitor:IOS/FinSpy.634bd751
Alibaba | | MacOSX | | | spyware | LogKext | Monitor:MacOS/LogKext.0aedbeb3
Alibaba | | Multi | | | greyware | EarthWorm | NetTool:Application/EarthWorm.ccccbb50
Alibaba | | iPhoneOS | | | worm | Ike | NetWorm:IphoneOS/Ike.7430bc1d
Alibaba | | Windows | | | worm | Allaple | NetWorm:Win32/Allaple.adca12d0
Alibaba | | Windows | | | worm | Eterok | NetWorm:Win32/Eterok.25fe7bce
Alibaba | | Windows | | | worm | Nimda | NetWorm:Win32/Nimda.631e5fbc
Alibaba | | Windows | | | worm | Picsys | P2PWorm:Win32/Picsys.c3c5c6be
Alibaba | | Android | | | greyware | AdTrafficAnalys | PUA:Android/AdTrafficAnalysis.f99e1c25
Alibaba | | Android | | | greyware | SMSreg | PUA:Android/SMSreg.8680cdf8
Alibaba | | Android | | | greyware | Secapk | PUA:Android/Secapk.c8001217
Alibaba | | Android | | | greyware | Styricka | PUA:Android/Styricka.39d85818
Alibaba | | Android | | | greyware | contains | PUA:Android/contains.fa03b0fe
Alibaba | H | Multi | | | greyware | Generic | PUA:Application/Generic.f665ce1f
Alibaba | | Multi | | | greyware | Zylom | PUA:Application/Zylom.1fac137d
Alibaba | | Linux | | | greyware | Mirai | PUA:Linux/Mirai.fa38d347
Alibaba | | | MSIL | | greyware | Linkury | PUA:MSIL/Linkury.212249bc
Alibaba | | | MSIL | | greyware | Tpyn | PUA:MSIL/Tpyn.dcf13fbe
Alibaba | | Windows | | | greyware | AdLoad | PUA:Win32/AdLoad.5f37498d
Alibaba | | Windows | | | greyware | DownloadAsist | PUA:Win32/DownloadAsist.7726aef9
Alibaba | | Windows | | | greyware | DownloadGuide | PUA:Win32/DownloadGuide.d2822a39
Alibaba | | Windows | | | greyware | DownloadSponsor | PUA:Win32/DownloadSponsor.3ba9fb2f
Alibaba | | Windows | | | greyware | DownloaderGuide | PUA:Win32/DownloaderGuide.4d3a93f7
Alibaba | H | Windows | | | greyware | Generic | PUA:Win32/Generic.0505a1de
Alibaba | | Windows | | | greyware | OpenInstall | PUA:Win32/OpenInstall.a13b5561
Alibaba | | Windows | | | greyware | Reptile | PUA:Win32/Reptile.962d0985
Alibaba | | Windows | | | greyware | Rostpay | PUA:Win32/Rostpay.d956bead
Alibaba | | Windows | | | greyware | ShellCode | PUA:Win32/ShellCode.ac4f222c
Alibaba | | Windows | | | greyware | Softcnapp | PUA:Win32/Softcnapp.f526e309
Alibaba | | Windows | | | greyware | Softobase | PUA:Win32/Softobase.50d4f335
Alibaba | | Windows | | | greyware | TryMedia | PUA:Win32/TryMedia.1a914e5c
Alibaba | | Windows | | | greyware | VirLock | PUA:Win32/VirLock.b719c32c
Alibaba | | Windows | | | greyware | Winexe | PUA:Win64/Winexe.c59d73b9
Alibaba | | Windows | | | password_stealer | Dexter | PWSteal:Win32/Dexter.bd40026e
Alibaba | | Windows | | | password_stealer | Mocrt | PWSteal:Win32/Mocrt.e1bf8040
Alibaba | | Windows | | | password_stealer | Mofksys | PWSteal:Win32/Mofksys.2ff47518
Alibaba | | Windows | | | password_stealer | Reconyc | PWSteal:Win32/Reconyc.2b8c93a3
Alibaba | | Windows | | | password_stealer | VB | PWSteal:Win32/VB.75d2c21a
Alibaba | | Windows | | | password_stealer | Zbot | PWSteal:Win32/Zbot.41ff73a6
Alibaba | | Windows | | | | Krap | Packed:Win32/Krap.923577fd
Alibaba | | Windows | | | | NoobyProtect | Packed:Win32/NoobyProtect.94073d82
Alibaba | | Windows | | | | VMProtect | Packed:Win32/VMProtect.c78b0db5
Alibaba | | Android | | | ransomware | LockScreen | Ransom:Android/LockScreen.e1eaf9f8
Alibaba | | Linux | | | ransomware | Cryptor | Ransom:Linux/Cryptor.60fcdde7
Alibaba | H | | MSIL | | ransomware | Agent | Ransom:MSIL/Agent.d936a0aa
Alibaba | | Windows | | | ransomware | Blocker | Ransom:Win32/Blocker.5443b0ad
Alibaba | | Windows | | | exploit, ransomware, CVE | CVE-2017-0147 | Ransom:Win32/CVE-2017-0147.12fe97c9
Alibaba | | Windows | | | ransomware | Crypren | Ransom:Win32/Crypren.af809da2
Alibaba | | Windows | | | ransomware | Encoder | Ransom:Win32/Encoder.80460ba7
Alibaba | H | Windows | | | ransomware | Foreign | Ransom:Win32/Foreign.7cc29e5a
Alibaba | H | Windows | | | ransomware | Gen | Ransom:Win32/Gen.c7e59686
Alibaba | | Windows | | | ransomware | Korasom | Ransom:Win32/Korasom.31a0bdd7
Alibaba | | Windows | | | ransomware | Nasan | Ransom:Win32/Nasan.0d4e6619
Alibaba | | Windows | | | ransomware | Petr | Ransom:Win32/Petr.a958689d
Alibaba | | Windows | | | ransomware | PornoBlocker | Ransom:Win32/PornoBlocker.299f6bb3
Alibaba | | Windows | | | ransomware | Sysn | Ransom:Win32/Sysn.f83d613b
Alibaba | | Windows | | | ransomware | Wanna | Ransom:Win32/Wanna.7c953283
Alibaba | | Windows | | | remote_access_trojan | WinVNC | RemoteAdmin:Win32/WinVNC.9ea1e7d2
Alibaba | | Android | | | greyware | SMSreg | RiskTool:Android/SMSreg.babd61ba
Alibaba | | Android | | | greyware | SmsPay | RiskTool:Android/SmsPay.8b2c7757
Alibaba | | Multi | | | greyware | EarthWorm | RiskTool:Application/EarthWorm.53c3644a
Alibaba | | Linux | | | greyware | MechBot | RiskTool:Linux/MechBot.f1de18f6
Alibaba | H | Windows | | | greyware | Agent | RiskTool:Win32/Agent.46290528
Alibaba | | Windows | | | greyware | Gamehack | RiskTool:Win32/Gamehack.539294b3
Alibaba | | Windows | | | greyware | OptimizerPro | RiskTool:Win32/OptimizerPro.4f9dd576
Alibaba | | Windows | | | greyware | PCTool | RiskTool:Win32/PCTool.066e02eb
Alibaba | | Android | | | greyware | SMSreg | RiskWare:Android/SMSreg.d8fc14c1
Alibaba | | Windows | | | greyware | Ammyy | RiskWare:Win32/Ammyy.1af2df39
Alibaba | | Windows | | | greyware | NetPass | RiskWare:Win32/NetPass.83e67f7c
Alibaba | | Windows | | | greyware | PEMalform | RiskWare:Win32/PEMalform.3cb557fb
Alibaba | H | Linux | | | rootkit | Agent | Rootkit:Linux/Agent.6ba4fe7c
Alibaba | H | SunOS | | | rootkit | Agent | Rootkit:SunOS/Agent.d466439f
Alibaba | | | | | nonmalware | EICAR | Test:Any/EICAR.51848e83
Alibaba | H | | MSIL | | greyware | Agent | Toolbar:MSIL/Agent.f55c833f
Alibaba | H | Windows | | | greyware | Agent | Toolbar:Win32/Agent.f12e7861
Alibaba | | Windows | | | greyware | Cossder | Toolbar:Win32/Cossder.b5d65daf
Alibaba | | Windows | | | greyware | Reptile | Toolbar:Win32/Reptile.4d953c4e
Alibaba | H | Android | | | trojan | Agent | Trojan:Android/Agent.c19c983a
Alibaba | | Android | | | trojan | Clicker | Trojan:Android/Clicker.de2d44e2
Alibaba | | Android | | | trojan | Fakeapp | Trojan:Android/Fakeapp.a6392783
Alibaba | | Android | | | trojan | Hiddapp | Trojan:Android/Hiddapp.c4e4af51
Alibaba | | Android | | | trojan | Ztorg | Trojan:Android/Ztorg.c5cc33fa
Alibaba | | Multi | | | trojan | UnSafe | Trojan:Any/UnSafe.a
Alibaba | H | Multi | | | trojan | Generic | Trojan:Application/Generic.8a6031f0
Alibaba | | | HTML | | trojan | Malicious | Trojan:HTML/Malicious.101d52ec
Alibaba | | | HTML | | trojan | Redirector | Trojan:HTML/Redirector.8f17ce0e
Alibaba | H | | Java | | trojan | Generic | Trojan:JAVA/Generic.aaa3dd3f
Alibaba | | | Java | | trojan | Kryptik | Trojan:JAVA/Kryptik.48779129
Alibaba | H | | JS | | trojan | Agent | Trojan:JS/Agent.e543358d
Alibaba | | | JS | | trojan | CoinHive | Trojan:JS/CoinHive.0c07ffb3
Alibaba | H | | JS | | trojan | Generic | Trojan:JS/Generic.edbd8485
Alibaba | | | JS | | trojan | HideLink | Trojan:JS/HideLink.d0a06070
Alibaba | | | JS | | trojan | Iframe | Trojan:JS/Iframe.1f2a0e3e
Alibaba | | | JS | | trojan | Iframeinject | Trojan:JS/Iframeinject.c178c97d
Alibaba | | | JS | | trojan | Kryptik | Trojan:JS/Kryptik.481e66df
Alibaba | | | JS | | trojan | Redirector | Trojan:JS/Redirector.6d5c07b8
Alibaba | | | JS | | trojan | Runner | Trojan:JS/Runner.03c62bf1
Alibaba | H | Linux | | | trojan | Agent | Trojan:Linux/Agent.7d6995c5
Alibaba | | Linux | | | trojan | Gafgyt | Trojan:Linux/Gafgyt.247f1ef8
Alibaba | | Linux | | | trojan | Small | Trojan:Linux/Small.bcb5f2dd
Alibaba | | Linux | | | trojan | Termite | Trojan:Linux/Termite.b01b2e8e
Alibaba | | | MSIL | | trojan | Aenjaris | Trojan:MSIL/Aenjaris.e931785c
Alibaba | H | | MSIL | | trojan | Agent | Trojan:MSIL/Agent.24b12000
Alibaba | | | MSIL | | trojan | Bladabindi | Trojan:MSIL/Bladabindi.4fea2eae
Alibaba | | | MSIL | | trojan | Crypt | Trojan:MSIL/Crypt.6f7184c7
Alibaba | | | MSIL | | trojan | GenKryptik | Trojan:MSIL/GenKryptik.aa5a0581
Alibaba | H | | MSIL | | trojan | GenMalicious | Trojan:MSIL/GenMalicious.edf58fa9
Alibaba | | | MSIL | | trojan | Hesv | Trojan:MSIL/Hesv.46339729
Alibaba | | | MSIL | | trojan | Inject | Trojan:MSIL/Inject.ac7ecbed
Alibaba | | | MSIL | | trojan | Injector | Trojan:MSIL/Injector.0bee197c
Alibaba | | | MSIL | | trojan | Kryptik | Trojan:MSIL/Kryptik.c1f079c2
Alibaba | | | MSIL | | trojan | Mogoogwi | Trojan:MSIL/Mogoogwi.cb1996c9
Alibaba | | MacOSX | | | trojan | Yontoo | Trojan:MacOS/Yontoo.92eb3d57
Alibaba | | | | | nonmalware | EICAR | Trojan:MacOS/eicar.com
Alibaba | | MacOSX | | | trojan | AdPlugin | Trojan:OSX/AdPlugin.190716
Alibaba | | MacOSX | | | trojan | iWorm | Trojan:OSX/iWorm.190716
Alibaba | H | | PowerShel | | trojan | Generic | Trojan:PowerShell/Generic.7cef0ec1
Alibaba | H | Script | | | trojan | Agent | Trojan:Script/Agent.9ece9167
Alibaba | H | UNIX | | | trojan | Agent | Trojan:Unix/Agent.6203f361
Alibaba | H | | | MSOffice | trojan | Generic | Trojan:WM/Generic.2168493a
Alibaba | | Windows | | | trojan | Adload | Trojan:Win32/Adload.242cb41b
Alibaba | | Windows | | | trojan | Adposhel | Trojan:Win32/Adposhel.952b5ded
Alibaba | H | Windows | | | trojan | Agent | Trojan:Win32/Agent.0c2eb0aa
Alibaba | H | Windows | | | trojan | Agentb | Trojan:Win32/Agentb.03af5b49
Alibaba | | Windows | | | trojan | AntiFW | Trojan:Win32/AntiFW.ee0269a3
Alibaba | | Windows | | | trojan | Bancteian | Trojan:Win32/Bancteian.ed0915af
Alibaba | | Windows | | | trojan | Bulta | Trojan:Win32/Bulta.c805191c
Alibaba | | Windows | | | trojan | Casdet | Trojan:Win32/Casdet.cfe5cdec
Alibaba | | Windows | | | trojan | Chapak | Trojan:Win32/Chapak.e5b16676
Alibaba | | Windows | | | trojan | CoinMiner | Trojan:Win32/CoinMiner.ff3ff11c
Alibaba | | Windows | | | trojan | Danabot | Trojan:Win32/Danabot.32d70334
Alibaba | | Windows | | | trojan | DarkTequila | Trojan:Win32/DarkTequila.5d99f12e
Alibaba | | Windows | | | trojan | Delf | Trojan:Win32/Delf.5eb5574d
Alibaba | | Windows | | | trojan | Dorv | Trojan:Win32/Dorv.4d06c533
Alibaba | | Windows | | | trojan | Emotet | Trojan:Win32/Emotet.13b2b4ef
Alibaba | | Windows | | | trojan | EquationDrug | Trojan:Win32/EquationDrug.43937ed6
Alibaba | | Windows | | | trojan | Esendi | Trojan:Win32/Esendi.ffb2bd95
Alibaba | | Windows | | | trojan | Eterock | Trojan:Win32/Eterock.5f5772d9
Alibaba | | Windows | | | trojan | Fsysna | Trojan:Win32/Fsysna.2def7c6e
Alibaba | H | Windows | | | trojan | Generic | Trojan:Win32/Generic.2168493a
Alibaba | | Windows | | | trojan | Hosts2 | Trojan:Win32/Hosts2.59bfcbfb
Alibaba | | Windows | | | trojan | Inject | Trojan:Win32/Inject.32d4566f
Alibaba | | Windows | | | trojan | Injected | Trojan:Win32/Injected.1dc41cf3
Alibaba | | Windows | | | trojan | Injector | Trojan:Win32/Injector.89219364
Alibaba | | Windows | | | trojan | Kaicorn | Trojan:Win32/Kaicorn.53cd52e7
Alibaba | | Windows | | | trojan | Kitpyrk | Trojan:Win32/Kitpyrk.6d906105
Alibaba | | Windows | | | trojan | Kovter | Trojan:Win32/Kovter.8f1d0fa7
Alibaba | | Windows | | | trojan | Kryptik | Trojan:Win32/Kryptik.e31a88e4
Alibaba | | Windows | | | trojan | Lokibot | Trojan:Win32/Lokibot.c0a9372e
Alibaba | | Windows | | | trojan | Maener | Trojan:Win32/Maener.64414a69
Alibaba | | Windows | | | trojan | Malumpos | Trojan:Win32/Malumpos.c5865383
Alibaba | | Windows | | | trojan | NabucurObfs | Trojan:Win32/NabucurObfs.c0ec15b2
Alibaba | | Windows | | | trojan | Occamy | Trojan:Win32/Occamy.973d3ae4
Alibaba | | Windows | | | trojan | Patched | Trojan:Win32/Patched.5d54a309
Alibaba | | Windows | | | trojan | RawPOS | Trojan:Win32/RawPOS.07d85816
Alibaba | | Windows | | | trojan | Scar | Trojan:Win32/Scar.9de548eb
Alibaba | | Windows | | | trojan | Scarsi | Trojan:Win32/Scarsi.33c76511
Alibaba | | Windows | | | trojan | SelfDel | Trojan:Win32/SelfDel.3af80cad
Alibaba | | Windows | | | trojan | Skeeyah | Trojan:Win32/Skeeyah.f2e3043d
Alibaba | | Windows | | | trojan | Snarasite | Trojan:Win32/Snarasite.db076f29
Alibaba | | Windows | | | trojan | Sofacy | Trojan:Win32/Sofacy.4a752b7e
Alibaba | | Windows | | | trojan | Swisyn | Trojan:Win32/Swisyn.21946dca
Alibaba | | Windows | | | trojan | Swrort | Trojan:Win32/Swrort.292e523b
Alibaba | | Windows | | | trojan | Tescrypt | Trojan:Win32/Tescrypt.dfd61e14
Alibaba | | Windows | | | trojan | Tinba | Trojan:Win32/Tinba.b25ae440
Alibaba | | Windows | | | trojan | TreasureHunter | Trojan:Win32/TreasureHunter.7a7d0079
Alibaba | | Windows | | | trojan | VB | Trojan:Win32/VB.8e626e26
Alibaba | | Windows | | | trojan | VBClone | Trojan:Win32/VBClone.8e72735b
Alibaba | | Windows | | | trojan | dark | Trojan:Win32/dark.ali1000040
Alibaba | | Windows | | | trojan | starter | Trojan:Win32/starter.ali1000030
Alibaba | | Windows | | | trojan | trickler | Trojan:Win32/trickler.ali1000044
Alibaba | | Windows | | | trojan | udisk | Trojan:Win32/udisk.ali1000021
Alibaba | | Android | | | trojan, banker | Anubis | TrojanBanker:Android/Anubis.1f308a6f
Alibaba | | Android | | | trojan, banker | Asacub | TrojanBanker:Android/Asacub.4bded77d
Alibaba | | Android | | | trojan, banker | Gepew | TrojanBanker:Android/Gepew.a61e911b
Alibaba | | Windows | | | trojan, banker | CliptoShuffler | TrojanBanker:Win32/CliptoShuffler.e56f6042
Alibaba | | Windows | | | trojan, banker | Emotet | TrojanBanker:Win32/Emotet.7d547560
Alibaba | | Windows | | | trojan, banker | Shifu | TrojanBanker:Win32/Shifu.062f66f2
Alibaba | | Windows | | | trojan, banker | Emotet | TrojanBanker:Win64/Emotet.a3af2d90
Alibaba | | | JS | | trojan, clicker | Faceliker | TrojanClicker:JS/Faceliker.3478325e
Alibaba | | Linux | | | ddos, trojan | Fork | TrojanDDoS:Linux/Fork.f6927b01
Alibaba | | SunOS | | | ddos, trojan | TFN | TrojanDDoS:SunOS/TFN.c503dae6
Alibaba | | Android | | | trojan, downloader | Nemucod | TrojanDownloader:Android/Nemucod.c0dce97b
Alibaba | | Linux | | | trojan, downloader | Mirai | TrojanDownloader:ELF/Mirai.9473576d
Alibaba | H | | Java | | trojan, downloader | Agent | TrojanDownloader:JAVA/Agent.8112e297
Alibaba | | | Java | | CVE, exploit, trojan, downloader | CVE-2012-1723 | TrojanDownloader:JAVA/CVE-2012-1723.9b940a2b
Alibaba | | | Java | | CVE, exploit, trojan, downloader | CVE-2013-0422 | TrojanDownloader:JAVA/CVE-2013-0422.be365142
Alibaba | | | Java | | trojan, downloader | OpenStream | TrojanDownloader:JAVA/OpenStream.fb4da567
Alibaba | H | | JS | | trojan, downloader | Agent | TrojanDownloader:JS/Agent.a715641f
Alibaba | | | JS | | trojan, downloader | FakejQuery | TrojanDownloader:JS/FakejQuery.e7f12dc0
Alibaba | | | JS | | trojan, downloader | HideLink | TrojanDownloader:JS/HideLink.a715641f
Alibaba | | | JS | | trojan, downloader | Locky | TrojanDownloader:JS/Locky.d30d6f44
Alibaba | | | JS | | trojan, downloader | Nemucod | TrojanDownloader:JS/Nemucod.515b017b
Alibaba | | | JS | | trojan, downloader | Redirector | TrojanDownloader:JS/Redirector.920a3cf0
Alibaba | H | Linux | | | trojan, downloader | Agent | TrojanDownloader:Linux/Agent.89837b7a
Alibaba | | Linux | | | trojan, downloader | Gafgyt | TrojanDownloader:Linux/Gafgyt.1addfc7a
Alibaba | | Linux | | | trojan, downloader | Mirai | TrojanDownloader:Linux/Mirai.37f76fba
Alibaba | | | MSIL | | trojan, downloader | Genmaldow | TrojanDownloader:MSIL/Genmaldow.32284202
Alibaba | | | MSIL | | trojan, downloader | Kubik | TrojanDownloader:MSIL/Kubik.f176890a
Alibaba | | MacOSX | | | trojan, downloader | Flashback | TrojanDownloader:MacOS/Flashback.92c9238b
Alibaba | | | | | trojan, downloader | Adload | TrojanDownloader:NSIS/Adload.cd22a85d
Alibaba | | | | MSOffice | trojan, downloader | Stratos | TrojanDownloader:Office/Stratos.d25c681f
Alibaba | H | | | MSOffice | trojan, downloader | Agent | TrojanDownloader:Office97/Agent.18cb670c
Alibaba | | | | MSOffice | trojan, downloader | Donoff | TrojanDownloader:Office97/Donoff.04097eac
Alibaba | | | VBS | | trojan, downloader | MalDoc | TrojanDownloader:VBA/MalDoc.ali1000103
Alibaba | | | VBS | | trojan, downloader | Obfuscation | TrojanDownloader:VBA/Obfuscation.A
Alibaba | H | | VBS | | trojan, downloader | Agent | TrojanDownloader:VBS/Agent.cdb0dedc
Alibaba | | | VBS | | trojan, downloader | Donvibs | TrojanDownloader:VBS/Donvibs.c196068d
Alibaba | H | Windows | | | trojan, downloader | Agent | TrojanDownloader:Win32/Agent.711e842f
Alibaba | H | Windows | | | trojan, downloader | Agentb | TrojanDownloader:Win32/Agentb.970af258
Alibaba | | Windows | | | trojan, downloader | EquationDrug | TrojanDownloader:Win32/EquationDrug.e732147a
Alibaba | | Windows | | | trojan, downloader | Laqma | TrojanDownloader:Win32/Laqma.bdb6adce
Alibaba | | Windows | | | trojan, downloader | Reconyc | TrojanDownloader:Win32/Reconyc.bb1d4004
Alibaba | | Windows | | | trojan, downloader | SpyEyes | TrojanDownloader:Win32/SpyEyes.80bf2957
Alibaba | | Windows | | | trojan, downloader | Unruy | TrojanDownloader:Win32/Unruy.730a4ebf
Alibaba | | Windows | | | trojan, downloader | Upatre | TrojanDownloader:Win32/Upatre.fb327cdf
Alibaba | | Android | | | trojan, dropper | Hqwar | TrojanDropper:Android/Hqwar.657ae279
Alibaba | | Android | | | trojan, dropper | SMSreg | TrojanDropper:Android/SMSreg.35e6583f
Alibaba | | Android | | | trojan, dropper | Shedun | TrojanDropper:Android/Shedun.190980c2
Alibaba | | Android | | | trojan, dropper | Wapnor | TrojanDropper:Android/Wapnor.0bc0ca30
Alibaba | H | Linux | | | trojan, dropper | Agent | TrojanDropper:ELF/Agent.2d7020fc
Alibaba | | | MSIL | | trojan, dropper | Macrodrop | TrojanDropper:MSIL/Macrodrop.1a75de45
Alibaba | | MacOSX | | | trojan, dropper | Revir | TrojanDropper:MacOS/Revir.e36503fc
Alibaba | H | | | MSOffice | trojan, dropper | Agent | TrojanDropper:Office97/Agent.11eceb60
Alibaba | | | PowerShel | | trojan, dropper | Ploty | TrojanDropper:PowerShell/Ploty.295bb691
Alibaba | | Windows | | | trojan, dropper | Addrop | TrojanDropper:Win32/Addrop.40b87b5b
Alibaba | | Windows | | | trojan, dropper | Agent2 | TrojanDropper:Win32/Agent2.cfc64530
Alibaba | | Windows | | | trojan, dropper | Dapato | TrojanDropper:Win32/Dapato.ee8d3166
Alibaba | | Windows | | | trojan, dropper | Dinwod | TrojanDropper:Win32/Dinwod.f78b73f0
Alibaba | H | Windows | | | trojan, dropper | Generic | TrojanDropper:Win32/Generic.2286612d
Alibaba | | Windows | | | trojan, dropper | Gepys | TrojanDropper:Win32/Gepys.c9c38636
Alibaba | | Windows | | | trojan, dropper | ShipUp | TrojanDropper:Win32/ShipUp.d4ebb5d1
Alibaba | | Windows | | | trojan, dropper | Sventore | TrojanDropper:Win32/Sventore.79368c45
Alibaba | H | | WinLNK | | trojan, dropper | Generic | TrojanDropper:WinLNK/Generic.ac5a1f3b
Alibaba | | | MSIL | | trojan, password_stealer | Kryptik | TrojanPSW:MSIL/Kryptik.4a057c9b
Alibaba | | Windows | | | trojan, password_stealer | Coins | TrojanPSW:Win32/Coins.497c6730
Alibaba | | Windows | | | trojan, password_stealer | Fareit | TrojanPSW:Win32/Fareit.d192484d
Alibaba | H | Windows | | | trojan, password_stealer | Generic | TrojanPSW:Win32/Generic.f6a96993
Alibaba | | Windows | | | trojan, password_stealer | LokiBot | TrojanPSW:Win32/LokiBot.a357f3a4
Alibaba | | Windows | | | trojan, password_stealer | Swisyn | TrojanPSW:Win32/Swisyn.eba8b79b
Alibaba | H | Android | | | sms, trojan | Agent | TrojanSMS:Android/Agent.95aa6c3d
Alibaba | | Android | | | sms, trojan | FakeInst | TrojanSMS:Android/FakeInst.84dde279
Alibaba | | Android | | | sms, trojan | Opfake | TrojanSMS:Android/Opfake.7b2c83c3
Alibaba | | Android | | | trojan, spyware | SmForw | TrojanSpy:Android/SmForw.8a9fe438
Alibaba | | Linux | | | trojan, spyware | EvilGnome | TrojanSpy:Linux/EvilGnome.784f67df
Alibaba | | | MSIL | | trojan, spyware | Kryptik | TrojanSpy:MSIL/Kryptik.fbeb40ba
Alibaba | H | Windows | | | trojan, spyware | Agentb | TrojanSpy:Win32/Agentb.24cf4949
Alibaba | | Windows | | | trojan, spyware | Alina | TrojanSpy:Win32/Alina.fea121b8
Alibaba | | Windows | | | trojan, spyware | Alinaos | TrojanSpy:Win32/Alinaos.af83b799
Alibaba | | Windows | | | trojan, spyware | BrowserReplacer | TrojanSpy:Win32/BrowserReplacer.f4498a2c
Alibaba | | Windows | | | trojan, spyware | Buhtrap | TrojanSpy:Win32/Buhtrap.ef5f65ea
Alibaba | | Windows | | | trojan, spyware | Casdet | TrojanSpy:Win32/Casdet.745b67fe
Alibaba | | Windows | | | trojan, spyware | Estoler | TrojanSpy:Win32/Estoler.09ee3451
Alibaba | | Windows | | | trojan, spyware | FastHookPOS | TrojanSpy:Win32/FastHookPOS.62114e6d
Alibaba | | Windows | | | trojan, spyware | FastPOS | TrojanSpy:Win32/FastPOS.a1b5d8ba
Alibaba | | Windows | | | trojan, spyware | KeyLogger | TrojanSpy:Win32/KeyLogger.83f4e262
Alibaba | | Windows | | | trojan, spyware | Multigrain | TrojanSpy:Win32/Multigrain.238d8dd9
Alibaba | | Windows | | | trojan, spyware | POS | TrojanSpy:Win32/POS.560d92a2
Alibaba | | Windows | | | trojan, spyware | POSCardStealer | TrojanSpy:Win32/POSCardStealer.c0aa2610
Alibaba | | Windows | | | trojan, spyware | Stealer | TrojanSpy:Win32/Stealer.6af3b963
Alibaba | | Windows | | | trojan, spyware | Ursnif | TrojanSpy:Win32/Ursnif.41c4a294
Alibaba | | Windows | | | trojan, spyware | Zbot | TrojanSpy:Win32/Zbot.da75bbc7
Alibaba | | | MSIL | | security_assessment_tool | CryptInject | VirTool:MSIL/CryptInject.8cb5a13f
Alibaba | | | MSIL | | security_assessment_tool | Injector | VirTool:MSIL/Injector.33313845
Alibaba | | Windows | | | security_assessment_tool | CeeInject | VirTool:Win32/CeeInject.033d00f4
Alibaba | | Windows | | | security_assessment_tool | Injector | VirTool:Win32/Injector.112d6249
Alibaba | | Windows | | | security_assessment_tool | Obfuscator | VirTool:Win32/Obfuscator.134fb168
Alibaba | | Windows | | | security_assessment_tool | VBInject | VirTool:Win32/VBInject.103057b3
Alibaba | | | | | nonmalware | EICAR | Virus:Any/EICAR_Test_File.b8db2e91
Alibaba | | Boot | | | virus | Telefonica | Virus:Boot-DOS/Telefonica.9a24ab46
Alibaba | | DOS | | | virus | Friday13 | Virus:DOS/Friday13.ccd9a38f
Alibaba | | DOS | | | virus | Toad | Virus:DOS/Toad.2971c178
Alibaba | | DOS | | | virus | Version | Virus:DOS/Version.6ac86d1d
Alibaba | | DOS | | | virus | Yesmile | Virus:DOS/Yesmile.6d7c96d4
Alibaba | | Linux | | | virus | Osf | Virus:Linux/Osf.9df11233
Alibaba | | MacOSX | | | virus | Macarena | Virus:MacOS/Macarena.2b08413a
Alibaba | | | VBS | | virus | Ramnit | Virus:VBS/Ramnit.fb225b24
Alibaba | H | Windows | | | virus | Agent | Virus:Win32/Agent.7d0e3c15
Alibaba | | Windows | | | virus | Delf | Virus:Win32/Delf.8726d9b1
Alibaba | | Windows | | | virus | Floxif | Virus:Win32/Floxif.79a3e0be
Alibaba | | Windows | | | virus | Luder | Virus:Win32/Luder.9eb84ca0
Alibaba | | Windows | | | virus | Nabucur | Virus:Win32/Nabucur.1cfb650b
Alibaba | | Windows | | | virus | NabucurObfs | Virus:Win32/NabucurObfs.6200914a
Alibaba | | Windows | | | virus | Neshta | Virus:Win32/Neshta.9a63f9d8
Alibaba | | Windows | | | virus | Parite | Virus:Win32/Parite.d8973ed3
Alibaba | | Windows | | | virus | PolyRansom | Virus:Win32/PolyRansom.c2c10022
Alibaba | | Windows | | | virus | Qvod | Virus:Win32/Qvod.208c93aa
Alibaba | | Windows | | | virus | Ramnit | Virus:Win32/Ramnit.b6ad3aea
Alibaba | | Windows | | | virus | Runouce | Virus:Win32/Runouce.8e098f6f
Alibaba | | Windows | | | virus | Sality | Virus:Win32/Sality.b5dc77de
Alibaba | | Windows | | | virus | Shodi | Virus:Win32/Shodi.9e60760d
Alibaba | | Windows | | | virus | Sivis | Virus:Win32/Sivis.270fb1e7
Alibaba | | Windows | | | virus | VB | Virus:Win32/VB.258d040a
Alibaba | | Windows | | | virus | Virlock | Virus:Win32/Virlock.bb09a9a8
Alibaba | | Windows | | | virus | Virut | Virus:Win32/Virut.55c484d9
Alibaba | | Windows | | | virus | Zatoxp | Virus:Win32/Zatoxp.ff873dba
Alibaba | | Linux | | | worm | Darlloz | Worm:Linux/Darlloz.9f6371ab
Alibaba | | Linux | | | worm | Hijack | Worm:Linux/Hijack.e42f7473
Alibaba | | Linux | | | worm | Hydra | Worm:Linux/Hydra.54669dc8
Alibaba | | Linux | | | worm | Millen | Worm:Linux/Millen.06bdfebc
Alibaba | | Linux | | | worm | Moose | Worm:Linux/Moose.71277b81
Alibaba | H | Windows | | | worm | Agent | Worm:Win32/Agent.443baba7
Alibaba | | Windows | | | worm | Ainslot | Worm:Win32/Ainslot.7f0fac67
Alibaba | | Windows | | | worm | Allaple | Worm:Win32/Allaple.60a25261
Alibaba | | Windows | | | worm | Ardurk | Worm:Win32/Ardurk.ec1c7b6c
Alibaba | | Windows | | | worm | Blocker | Worm:Win32/Blocker.a56bb317
Alibaba | | Windows | | | worm | Brontok | Worm:Win32/Brontok.a6b66e27
Alibaba | | Windows | | | worm | Broskod | Worm:Win32/Broskod.8aba5394
Alibaba | | Windows | | | worm | CoinMiner | Worm:Win32/CoinMiner.9e4eeaef
Alibaba | | Windows | | | worm | Conficker | Worm:Win32/Conficker.eacbdfb1
Alibaba | | Windows | | | worm | Drolnux | Worm:Win32/Drolnux.98676851
Alibaba | | Windows | | | worm | EquationDrug | Worm:Win32/EquationDrug.33fb267e
Alibaba | | Windows | | | worm | Ganelp | Worm:Win32/Ganelp.58f9c6bd
Alibaba | | Windows | | | worm | Hybris | Worm:Win32/Hybris.35b6ccbe
Alibaba | | Windows | | | worm | Klez | Worm:Win32/Klez.80ae0ffe
Alibaba | | Windows | | | worm | Llac | Worm:Win32/Llac.ac3c700c
Alibaba | | Windows | | | worm | Picsys | Worm:Win32/Picsys.faa04714
Alibaba | | Windows | | | worm | Soltern | Worm:Win32/Soltern.d50a6f4b
Alibaba | | Windows | | | worm | Sytro | Worm:Win32/Sytro.9de9bc0d
Alibaba | | Windows | | | worm | VB | Worm:Win32/VB.cf9ba3fa
Alibaba | | Windows | | | worm | VBKryjetor | Worm:Win32/VBKryjetor.dffab9fe
Alibaba | | Windows | | | worm | Vobfus | Worm:Win32/Vobfus.e042500e
Alibaba | | Windows | | | worm | Wauchos | Worm:Win32/Wauchos.8a133852
Alibaba | | Windows | | | worm | Yah | Worm:Win32/Yah.44b0cad1
Alibaba | | Windows | | | virus | InfectPE | virus:Win32/InfectPE.ali2000007
ClamAV | | Android | | | adware | Judy | Andr.Adware.Judy-6328976-1
ClamAV | | Android | | | dropper | Shedun | Andr.Dropper.Shedun-6840512-0
ClamAV | | Android | | | dropper | Smspay | Andr.Dropper.Smspay-6840229-0
ClamAV | | Android | | | exploit | Exploid | Andr.Exploit.Exploid-1
ClamAV | H | Android | | | virus | Agent | Andr.Malware.Agent-1627110
ClamAV | | Android | | | virus | Androidos | Andr.Malware.Androidos-6803921-0
ClamAV | | Android | | | virus | Hiddad | Andr.Malware.Hiddad-6804562-0
ClamAV | | Android | | | virus | Paac | Andr.Malware.Paac-6888112-0
ClamAV | | Android | | | trojan | Anubis | Andr.Trojan.Anubis-6692604-3
ClamAV | | Android | | | trojan | Opfake | Andr.Trojan.Opfake-3
ClamAV | | Multi | | | exploit, CVE | CVE-2010-3333 | BC.Legacy.Exploit.CVE_2010_3333-5
ClamAV | | Windows | | | virus | Virut | BC.Win.Virus.Virut-7001009-0
ClamAV | | | | | nonmalware | File | Clamav.Test.File-7
ClamAV | | | | MSOffice | downloader | Donoff | Doc.Downloader.Donoff-6699304-0
ClamAV | H | | | MSOffice | downloader | Generic | Doc.Downloader.Generic-6698421-0
ClamAV | | | | MSOffice | downloader | Mruk | Doc.Downloader.Mruk-7410213-0
ClamAV | H | | | MSOffice | dropper | Agent | Doc.Dropper.Agent-6550170-0
ClamAV | | | | MSOffice | dropper | Emotet | Doc.Dropper.Emotet-7173604-0
ClamAV | | | | MSOffice | | APMPKILL | Doc.Macro.APMPKILL-6097118-0
ClamAV | | | | MSOffice | virus | Dkah | Doc.Malware.Dkah-6765261-0
ClamAV | | | | | nonmalware | EICAR | Eicar-Test-Signature
ClamAV | | | HTML | | downloader | Fakejquery | Html.Downloader.Fakejquery-6804072-0
ClamAV | H | | HTML | | exploit | Agent | Html.Exploit.Agent-6620609-0
ClamAV | H | | HTML | | virus | Agent | Html.Malware.Agent-6576392-0
ClamAV | | | HTML | | trojan | Iframe | Html.Trojan.Iframe-62
ClamAV | | | HTML | | trojan | Redir | Html.Trojan.Redir-14
ClamAV | | | Java | | exploit | 72 | Java.Exploit.72-1
ClamAV | | | Java | | exploit, CVE | CVE-2012-1723 | Java.Exploit.CVE_2012_1723-22
ClamAV | | | Java | | exploit | KaiXin | Java.Exploit.KaiXin-2
ClamAV | H | | Java | | virus | Agent | Java.Malware.Agent-1418023
ClamAV | H | | Java | | trojan | Agent | Java.Trojan.Agent-36943
ClamAV | | | Java | | trojan | Downloader | Java.Trojan.Downloader-186
ClamAV | H | | JS | | cryptominer | Generic | Js.Coinminer.Generic-6836638-0
ClamAV | | | JS | | dropper | Divergent | Js.Dropper.Divergent-7133099-1
ClamAV | | | JS | | virus | Autolike | Js.Malware.Autolike-1
ClamAV | H | | JS | | trojan | Agent | Js.Trojan.Agent-1553495-4663817-1
ClamAV | | | JS | | trojan | Obfus | Js.Trojan.Obfus-178
ClamAV | | | JS | | trojan | Redir | Js.Trojan.Redir-23
ClamAV | H | Multi | | | trojan | Agent | Legacy.Trojan.Agent-1388589
ClamAV | | Multi | | | cryptominer | Miner | Multios.Coinminer.Miner-6781728-2
ClamAV | | MacOSX | | | exploit | Small | Osx.Exploit.Small-24782
ClamAV | H | MacOSX | | | virus | Agent | Osx.Malware.Agent-1396632
ClamAV | | MacOSX | | | trojan | Boaba | Osx.Trojan.Boaba-1
ClamAV | | MacOSX | | | trojan | Bure | Osx.Trojan.Bure-1
ClamAV | | MacOSX | | | trojan | CallMe | Osx.Trojan.CallMe-1
ClamAV | | MacOSX | | | trojan | Dockster | Osx.Trojan.Dockster-1
ClamAV | | MacOSX | | | trojan | Finspy | Osx.Trojan.Finspy-1
ClamAV | | MacOSX | | | trojan | Lamadai | Osx.Trojan.Lamadai-1
ClamAV | | MacOSX | | | trojan | MacDefender | Osx.Trojan.MacDefender-3
ClamAV | | MacOSX | | | trojan | Muxler | Osx.Trojan.Muxler-1
ClamAV | | MacOSX | | | trojan | Netweird | Osx.Trojan.Netweird-2
ClamAV | | MacOSX | | | trojan | Olyx | Osx.Trojan.Olyx-1
ClamAV | | MacOSX | | | trojan | Pintsized | Osx.Trojan.Pintsized-3
ClamAV | | MacOSX | | | trojan | Yontoo | Osx.Trojan.Yontoo-4
ClamAV | H | | | PDF | dropper | Agent | Pdf.Dropper.Agent-1507068
ClamAV | H | | | PDF | exploit | Agent | Pdf.Exploit.Agent-24281
ClamAV | | | | PDF | exploit | Dropped | Pdf.Exploit.Dropped-90
ClamAV | | | | PDF | exploit | Pidief | Pdf.Exploit.Pidief-3
ClamAV | H | | | RTF | dropper | Agent | Rtf.Dropper.Agent-5500386-0
ClamAV | | | | RTF | exploit, CVE | CVE-2012-0158 | Rtf.Exploit.CVE_2012_0158-21
ClamAV | | | TXT | | downloader | Nemucod | Txt.Downloader.Nemucod-6769579-0
ClamAV | | UNIX | | | dropper | Botnet | Unix.Dropper.Botnet-6566040-0
ClamAV | | UNIX | | | dropper | Mirai | Unix.Dropper.Mirai-7136288-0
ClamAV | | UNIX | | | exploit | Race | Unix.Exploit.Race-2
ClamAV | H | UNIX | | | virus | Agent | Unix.Malware.Agent-1396175
ClamAV | H | UNIX | | | trojan | Agent | Unix.Trojan.Agent-1416061
ClamAV | | UNIX | | | trojan | Gafgyt | Unix.Trojan.Gafgyt-1
ClamAV | | UNIX | | | trojan | MSShellcode | Unix.Trojan.MSShellcode-70
ClamAV | | UNIX | | | trojan | Mirai | Unix.Trojan.Mirai-1
ClamAV | | UNIX | | | trojan | Onimiki | Unix.Trojan.Onimiki-1
ClamAV | | UNIX | | | trojan | Tsunami | Unix.Trojan.Tsunami-6981155-0
ClamAV | | UNIX | | | trojan | Vpnfilter | Unix.Trojan.Vpnfilter-6425811-0
ClamAV | | | VBS | | downloader | VBDownloader | Vbs.Downloader.VBDownloader-6486516-0
ClamAV | | Windows | | | adware | 00528d | Win.Adware.00528d-6840349-0
ClamAV | H | Windows | | | adware | Agent | Win.Adware.Agent-1137610
ClamAV | | Windows | | | adware | Bundlore | Win.Adware.Bundlore-1
ClamAV | | Windows | | | adware | Domaiq | Win.Adware.Domaiq-1
ClamAV | | Windows | | | adware | Graftor | Win.Adware.Graftor-5680
ClamAV | | Windows | | | adware | Ibryte | Win.Adware.Ibryte-6668
ClamAV | | Windows | | | adware | Imali | Win.Adware.Imali-17
ClamAV | | Windows | | | adware | Installcore | Win.Adware.Installcore-863
ClamAV | | Windows | | | adware | Linkury | Win.Adware.Linkury-16148
ClamAV | | Windows | | | adware | MultiPlug | Win.Adware.MultiPlug-2
ClamAV | | Windows | | | adware | Pswtool | Win.Adware.Pswtool-104
ClamAV | | Windows | | | adware | Somoto | Win.Adware.Somoto-4
ClamAV | | Windows | | | adware | StartCom | Win.Adware.StartCom-6621922-0
ClamAV | | Windows | | | adware | Swiftbrowse | Win.Adware.Swiftbrowse-513
ClamAV | | Windows | | | adware | Temonde | Win.Adware.Temonde-6796300-0
ClamAV | | Windows | | | adware | Toolbar | Win.Adware.Toolbar-6606401-0
ClamAV | | Windows | | | adware | Trymedia | Win.Adware.Trymedia-3
ClamAV | H | Windows | | | cryptominer | Generic | Win.Coinminer.Generic-7104536-0
ClamAV | | Windows | | | cryptominer | MSILMiner | Win.Coinminer.MSILMiner-6554134-0
ClamAV | | Windows | | | downloader | Asx7bnki | Win.Downloader.Asx7bnki-7341004-0
ClamAV | | Windows | | | downloader | Unruy | Win.Downloader.Unruy-6912807-0
ClamAV | | Windows | | | downloader | Upatre | Win.Downloader.Upatre-5744087-0
ClamAV | | Windows | | | dropper | AHV | Win.Dropper.AHV-4050933-3
ClamAV | H | Windows | | | dropper | Agent | Win.Dropper.Agent-293025
ClamAV | | Windows | | | dropper | Emotet | Win.Dropper.Emotet-7431520-0
ClamAV | | Windows | | | dropper | Miner | Win.Dropper.Miner-7086571-0
ClamAV | | Windows | | | dropper | Seduploader | Win.Dropper.Seduploader-6784279-0
ClamAV | | Windows | | | exploit, CVE | CVE-2010-0188 | Win.Exploit.CVE_2010_0188-7
ClamAV | | Windows | | | exploit, CVE | CVE-2010-3333 | Win.Exploit.CVE_2010_3333-6
ClamAV | | Windows | | | exploit, CVE | CVE-2017-0147 | Win.Exploit.CVE_2017_0147-6331310-0
ClamAV | | Windows | | | exploit, CVE | CVE-2020-0601 | Win.Exploit.CVE_2020_0601-7542899-0
ClamAV | | Windows | | | exploit | Countdown | Win.Exploit.Countdown-1
ClamAV | | Windows | | | exploit | Fnstenv_mov | Win.Exploit.Fnstenv_mov-1
ClamAV | | Windows | | | exploit | JS | Win.Exploit.JS-296
ClamAV | | Windows | | | virus | 0040eff | Win.Malware.0040eff-6804068-0
ClamAV | | Windows | | | virus | 005376ae | Win.Malware.005376ae-6717566-0
ClamAV | | Windows | | | virus | Acalrsg | Win.Malware.Acalrsg-6798661-0
ClamAV | H | Windows | | | virus | Agent | Win.Malware.Agent-6576428-0
ClamAV | | Windows | | | virus | Agent493754275 | Win.Malware.Agent493754275/CRDF-1
ClamAV | | Windows | | | virus | Agent953887836 | Win.Malware.Agent953887836/CRDF-1
ClamAV | | Windows | | | virus | Amonetize | Win.Malware.Amonetize-6832522-0
ClamAV | | Windows | | | virus | Autoit | Win.Malware.Autoit-6952197-0
ClamAV | | Windows | | | virus | Barys | Win.Malware.Barys-6804071-0
ClamAV | | Windows | | | virus | Blkx | Win.Malware.Blkx-6951312-0
ClamAV | | Windows | | | virus | Bzub | Win.Malware.Bzub-6727003-0
ClamAV | | Windows | | | virus | Coinminer | Win.Malware.Coinminer-6690085-0
ClamAV | | Windows | | | virus | D46e2dc | Win.Malware.D46e2dc-6911509-0
ClamAV | | Windows | | | virus | Daqc | Win.Malware.Daqc-6598201-0
ClamAV | | Windows | | | virus | Delf | Win.Malware.Delf-6717516-0
ClamAV | | Windows | | | virus | Dfay | Win.Malware.Dfay-6722806-0
ClamAV | | Windows | | | virus | Dinwod | Win.Malware.Dinwod-6781494-0
ClamAV | | Windows | | | virus | Divergent | Win.Malware.Divergent-7142328-0
ClamAV | | Windows | | | virus | Downloadguide | Win.Malware.Downloadguide-6803841-0
ClamAV | | Windows | | | virus | Emotet | Win.Malware.Emotet-6891188-0
ClamAV | | Windows | | | virus | Firseria | Win.Malware.Firseria-6840280-0
ClamAV | | Windows | | | virus | Flystudio | Win.Malware.Flystudio-6737526-0
ClamAV | | Windows | | | virus | Fugrafa | Win.Malware.Fugrafa-6803990-0
ClamAV | H | Windows | | | virus | Generickd | Win.Malware.Generickd-6888391-0
ClamAV | H | Windows | | | virus | Generickdz | Win.Malware.Generickdz-6980759-0
ClamAV | | Windows | | | virus | Harharminer | Win.Malware.Harharminer-7169107-0
ClamAV | | Windows | | | virus | Installcore | Win.Malware.Installcore-6979342-0
ClamAV | | Windows | | | virus | Istartsurf | Win.Malware.Istartsurf-6804516-0
ClamAV | | Windows | | | virus | Lethic | Win.Malware.Lethic-6840766-0
ClamAV | | Windows | | | virus | Linkury | Win.Malware.Linkury-6815986-0
ClamAV | | Windows | | | virus | Loadmoney | Win.Malware.Loadmoney-6795492-0
ClamAV | | Windows | | | virus | Lolbot | Win.Malware.Lolbot-6779088-0
ClamAV | | Windows | | | virus | Mansabo | Win.Malware.Mansabo-7102049-0
ClamAV | | Windows | | | virus | Mepaow | Win.Malware.Mepaow-6725392-0
ClamAV | | Windows | | | virus | Midie | Win.Malware.Midie-6847892-0
ClamAV | | Windows | | | virus | Msilperseus | Win.Malware.Msilperseus-6866345-0
ClamAV | | Windows | | | virus | Noobyprotect | Win.Malware.Noobyprotect-6622929-0
ClamAV | | Windows | | | virus | Openinstall | Win.Malware.Openinstall-6879831-0
ClamAV | | Windows | | | virus | Pluto | Win.Malware.Pluto-6911336-0
ClamAV | H | Windows | | | virus | Score | Win.Malware.Score-6804192-0
ClamAV | | Windows | | | virus | Scriptkd | Win.Malware.Scriptkd-7004813-0
ClamAV | | Windows | | | virus | Sfone | Win.Malware.Sfone-6763601-0
ClamAV | | Windows | | | virus | Shodi | Win.Malware.Shodi-6952159-0
ClamAV | | Windows | | | virus | Sivis | Win.Malware.Sivis-6792843-0
ClamAV | | Windows | | | virus | Snojan | Win.Malware.Snojan-6775202-0
ClamAV | | Windows | | | virus | Softcnapp | Win.Malware.Softcnapp-6787524-0
ClamAV | | Windows | | | virus | Speedingupmypc | Win.Malware.Speedingupmypc-6792430-0
ClamAV | | Windows | | | virus | Spygate | Win.Malware.Spygate-6855918-0
ClamAV | | Windows | | | virus | Startpage | Win.Malware.Startpage-6804223-0
ClamAV | | Windows | | | virus | Triusor | Win.Malware.Triusor-6911567-0
ClamAV | | Windows | | | virus | Tspy | Win.Malware.Tspy-6803833-0
ClamAV | | Windows | | | virus | Ulise | Win.Malware.Ulise-6804628-0
ClamAV | | Windows | | | virus | Upatre | Win.Malware.Upatre-6731996-0
ClamAV | | Windows | | | virus | Urelas | Win.Malware.Urelas-6838238-0
ClamAV | | Windows | | | virus | Ursu | Win.Malware.Ursu-6793772-0
ClamAV | | Windows | | | virus | Uztub | Win.Malware.Uztub-6897269-0
ClamAV | | Windows | | | virus | Winexe | Win.Malware.Winexe-1
ClamAV | | Windows | | | virus | Zamg | Win.Malware.Zamg-7168600-0
ClamAV | | Windows | | | virus | Zbot | Win.Malware.Zbot-6747932-0
ClamAV | | Windows | | | virus | Zusy | Win.Malware.Zusy-6840460-0
ClamAV | | Windows | | | | 00516f | Win.Packed.00516f-6752358-0
ClamAV | | Windows | | | | Agensla | Win.Packed.Agensla-7343119-0
ClamAV | | Windows | | | | Barys | Win.Packed.Barys-6887834-0
ClamAV | | Windows | | | | Bladabindi | Win.Packed.Bladabindi-6717505-0
ClamAV | | Windows | | | | Fecn | Win.Packed.Fecn-7077459-0
ClamAV | H | Windows | | | | Generickdz | Win.Packed.Generickdz-6838244-0
ClamAV | | Windows | | | | Icloader | Win.Packed.Icloader-6860412-0
ClamAV | | Windows | | | | Loadmoney | Win.Packed.Loadmoney-6183880-0
ClamAV | | Windows | | | | Razy | Win.Packed.Razy-6726310-0
ClamAV | | Windows | | | | Sivis | Win.Packed.Sivis-6726654-0
ClamAV | | Windows | | | | Starter | Win.Packed.Starter-6862385-0
ClamAV | | Windows | | | | Vmprotect | Win.Packed.Vmprotect-6762068-1
ClamAV | | Windows | | | | Zamg | Win.Packed.Zamg-7168581-0
ClamAV | | Windows | | | | Zbot | Win.Packed.Zbot-6931276-0
ClamAV | | Windows | | | | addsub | Win.Packed.addsub-6963063-0
ClamAV | | Windows | | | | VbPack | Win.Packer.VbPack-0-6334882-0
ClamAV | | Windows | | | ransomware | BitPaymer | Win.Ransomware.BitPaymer-7373595-0
ClamAV | | Windows | | | ransomware | Karo | Win.Ransomware.Karo-6331638-1
ClamAV | | Windows | | | ransomware | Keypass | Win.Ransomware.Keypass-6731956-0
ClamAV | | Windows | | | ransomware | Satan | Win.Ransomware.Satan-5713061-0
ClamAV | | Windows | | | ransomware | WannaCry | Win.Ransomware.WannaCry-6313787-0
ClamAV | | | | | nonmalware | EICAR | Win.Test.EICAR_HDB-1
ClamAV | | Windows | | | greyware | Cheatengine | Win.Tool.Cheatengine-6956730-0
ClamAV | | Windows | | | trojan | 691128 | Win.Trojan.691128-1
ClamAV | | Windows | | | trojan | 9230377 | Win.Trojan.9230377-1
ClamAV | H | Windows | | | trojan | Agent | Win.Trojan.Agent-1388655
ClamAV | | Windows | | | trojan | Alina | Win.Trojan.Alina-4
ClamAV | | Windows | | | trojan | Antifw | Win.Trojan.Antifw-173
ClamAV | | Windows | | | trojan | Application | Win.Trojan.Application-2111
ClamAV | | Windows | | | trojan | Ascii_115_238_2 | Win.Trojan.Ascii_115_238_251_56-1
ClamAV | | Windows | | | trojan | Ascii_78_135_85 | Win.Trojan.Ascii_78_135_85_4-1
ClamAV | | Windows | | | trojan | Autoit | Win.Trojan.Autoit-6954300-0
ClamAV | | Windows | | | trojan | B | Win.Trojan.B-468
ClamAV | | Windows | | | trojan | BO2K | Win.Trojan.BO2K-56
ClamAV | | Windows | | | trojan | Backoff | Win.Trojan.Backoff-6
ClamAV | | Windows | | | trojan | Badur | Win.Trojan.Badur-32
ClamAV | | Windows | | | trojan | Bancteian | Win.Trojan.Bancteian-0-6418983-0
ClamAV | | Windows | | | trojan | BankerSpy | Win.Trojan.BankerSpy-1
ClamAV | | Windows | | | trojan | BlackHol | Win.Trojan.BlackHol-1
ClamAV | | Windows | | | trojan | Blackhole | Win.Trojan.Blackhole-38
ClamAV | | Windows | | | trojan | Blackshades | Win.Trojan.Blackshades-2
ClamAV | | Windows | | | trojan | Bundlore | Win.Trojan.Bundlore-11
ClamAV | | Windows | | | CVE, exploit, trojan | CVE-2012-0507 | Win.Trojan.CVE_2012_0507-5
ClamAV | | Windows | | | trojan | Changeup | Win.Trojan.Changeup-6169544-0
ClamAV | | Windows | | | trojan | Coinminer | Win.Trojan.Coinminer-6750707-0
ClamAV | | Windows | | | trojan | Crypt | Win.Trojan.Crypt-291
ClamAV | | Windows | | | trojan | Crypted | Win.Trojan.Crypted-32
ClamAV | | Windows | | | trojan | DSNX | Win.Trojan.DSNX-9
ClamAV | | Windows | | | trojan | DarkKomet | Win.Trojan.DarkKomet-1
ClamAV | | Windows | | | trojan | Defma | Win.Trojan.Defma-1
ClamAV | | Windows | | | trojan | Delf | Win.Trojan.Delf-1577
ClamAV | | Windows | | | trojan | Dialer | Win.Trojan.Dialer-83
ClamAV | | Windows | | | trojan | Doboc | Win.Trojan.Doboc-320
ClamAV | | Windows | | | trojan | Downloadadmin | Win.Trojan.Downloadadmin-292
ClamAV | | Windows | | | trojan | Downloader | Win.Trojan.Downloader-163
ClamAV | | Windows | | | trojan | DustySky | Win.Trojan.DustySky-22
ClamAV | | Windows | | | trojan | Elkern | Win.Trojan.Elkern-1
ClamAV | | Windows | | | trojan | Elpapok | Win.Trojan.Elpapok-1
ClamAV | | Windows | | | trojan | Emotet | Win.Trojan.Emotet-6444504-0
ClamAV | | Windows | | | trojan | EternalRocks | Win.Trojan.EternalRocks-6320066-0
ClamAV | | Windows | | | trojan | EternalRocks1 | Win.Trojan.EternalRocks1-6319293-0
ClamAV | | Windows | | | trojan | EternalRocks5 | Win.Trojan.EternalRocks5-6320095-0
ClamAV | | Windows | | | trojan | FakeAlert | Win.Trojan.FakeAlert-1143
ClamAV | | Windows | | | trojan | Fakeav | Win.Trojan.Fakeav-103648
ClamAV | | Windows | | | trojan | Fam | Win.Trojan.Fam-6454574-1
ClamAV | | Windows | | | trojan | Fareit | Win.Trojan.Fareit-403
ClamAV | | Windows | | | trojan | FastPOS | Win.Trojan.FastPOS-1
ClamAV | | Windows | | | trojan | Fearso | Win.Trojan.Fearso-6722844-0
ClamAV | | Windows | | | trojan | Flashback | Win.Trojan.Flashback-15
ClamAV | | Windows | | | trojan | Flashfake | Win.Trojan.Flashfake-8
ClamAV | | Windows | | | trojan | Flax | Win.Trojan.Flax-1
ClamAV | | Windows | | | trojan | GenCNs | Win.Trojan.GenCNs-6393251-0
ClamAV | H | Windows | | | trojan | Generic | Win.Trojan.Generic-42
ClamAV | | Windows | | | trojan | Graftor | Win.Trojan.Graftor-2465
ClamAV | | Windows | | | trojan | Hybris | Win.Trojan.Hybris-9
ClamAV | | Windows | | | trojan | Inject | Win.Trojan.Inject-15310
ClamAV | | Windows | | | trojan | Injects | Win.Trojan.Injects-7341666-0
ClamAV | | Windows | | | trojan | Installcore | Win.Trojan.Installcore-1882
ClamAV | | Windows | | | trojan | Ipamor | Win.Trojan.Ipamor-2
ClamAV | | Windows | | | trojan | Jeefo | Win.Trojan.Jeefo-3
ClamAV | | Windows | | | trojan | Keylogger | Win.Trojan.Keylogger-886
ClamAV | | Windows | | | trojan | Kovter | Win.Trojan.Kovter-6489152-1
ClamAV | | Windows | | | trojan | Larefervt | Win.Trojan.Larefervt-1
ClamAV | | Windows | | | trojan | Laserv | Win.Trojan.Laserv-1
ClamAV | | Windows | | | trojan | Leap | Win.Trojan.Leap-1
ClamAV | | Windows | | | trojan | Linux | Win.Trojan.Linux-27
ClamAV | | Windows | | | trojan | Loadmoney | Win.Trojan.Loadmoney-11725
ClamAV | | Windows | | | trojan | Luder | Win.Trojan.Luder-18
ClamAV | | Windows | | | trojan | MSShellcode | Win.Trojan.MSShellcode-6360728-0
ClamAV | | Windows | | | trojan | MalumPOS | Win.Trojan.MalumPOS-1
ClamAV | | Windows | | | trojan | Miner | Win.Trojan.Miner-6804605-0
ClamAV | | Windows | | | trojan | Morstar | Win.Trojan.Morstar-173
ClamAV | | Windows | | | trojan | Multigrain | Win.Trojan.Multigrain-1
ClamAV | | Windows | | | trojan | Multiplug | Win.Trojan.Multiplug-50410
ClamAV | | Windows | | | trojan | Nanocore | Win.Trojan.Nanocore-5
ClamAV | | Windows | | | trojan | Neshuta | Win.Trojan.Neshuta-1
ClamAV | | Windows | | | trojan | NeutrinoPOS | Win.Trojan.NeutrinoPOS-6333858-3
ClamAV | | Windows | | | trojan | Nitol | Win.Trojan.Nitol-6335025-0
ClamAV | | Windows | | | trojan | Obfus | Win.Trojan.Obfus-22
ClamAV | | Windows | | | trojan | Obfuscated | Win.Trojan.Obfuscated-1662
ClamAV | | Windows | | | trojan | POSCardStealer | Win.Trojan.POSCardStealer-6
ClamAV | | Windows | | | trojan | Padodor | Win.Trojan.Padodor-6803703-0
ClamAV | | Windows | | | trojan | Parite | Win.Trojan.Parite-46
ClamAV | | Windows | | | trojan | Pedex | Win.Trojan.Pedex-1
ClamAV | | Windows | | | trojan | Powershell | Win.Trojan.Powershell-7007230-0
ClamAV | | Windows | | | trojan | Pronny | Win.Trojan.Pronny-2
ClamAV | | Windows | | | trojan | Punkey | Win.Trojan.Punkey-1
ClamAV | | Windows | | | trojan | Qhost | Win.Trojan.Qhost-160
ClamAV | | Windows | | | trojan | Qvod | Win.Trojan.Qvod-257
ClamAV | | Windows | | | trojan | Ramnit | Win.Trojan.Ramnit-1847
ClamAV | | Windows | | | trojan | Redirect | Win.Trojan.Redirect-6055402-0
ClamAV | | Windows | | | trojan | RewriteBootA | Win.Trojan.RewriteBootA-1
ClamAV | | Windows | | | trojan | Rubinurd | Win.Trojan.Rubinurd-67
ClamAV | | Windows | | | trojan | Scar | Win.Trojan.Scar-18
ClamAV | | Windows | | | trojan | Script | Win.Trojan.Script-5
ClamAV | | Windows | | | trojan | Searchsuite | Win.Trojan.Searchsuite-67
ClamAV | | Windows | | | trojan | Shell | Win.Trojan.Shell-65
ClamAV | | Windows | | | trojan | ShellcodeRevers | Win.Trojan.ShellcodeReverseTcp-1
ClamAV | | Windows | | | trojan | Shifu | Win.Trojan.Shifu-6330434-1
ClamAV | | Windows | | | trojan | Shiz | Win.Trojan.Shiz-6769256-0
ClamAV | | Windows | | | trojan | Shohdi | Win.Trojan.Shohdi-6136104-0
ClamAV | H | Windows | | | trojan | Siggen | Win.Trojan.Siggen-6119664-0
ClamAV | | Windows | | | trojan | SillyC | Win.Trojan.SillyC-55
ClamAV | | Windows | | | trojan | Solimba | Win.Trojan.Solimba-65
ClamAV | | Windows | | | trojan | Soul | Win.Trojan.Soul-4
ClamAV | | Windows | | | trojan | Starter | Win.Trojan.Starter-290
ClamAV | | Windows | | | trojan | SubSeven | Win.Trojan.SubSeven-38
ClamAV | | Windows | | | trojan | TRITON | Win.Trojan.TRITON-6991055-0
ClamAV | | Windows | | | trojan | Tinba | Win.Trojan.Tinba-6169133-0
ClamAV | | Windows | | | trojan | Tipp | Win.Trojan.Tipp-8
ClamAV | | Windows | | | trojan | TreasureHunter | Win.Trojan.TreasureHunter-1
ClamAV | | Windows | | | trojan | Trojan | Win.Trojan.Trojan-147
ClamAV | | Windows | | | trojan | Tsunami | Win.Trojan.Tsunami-5
ClamAV | | Windows | | | trojan | U | Win.Trojan.U-2
ClamAV | | Windows | | | trojan | VB | Win.Trojan.VB-3895
ClamAV | | Windows | | | trojan | VBGeneric | Win.Trojan.VBGeneric-6735841-0
ClamAV | | Windows | | | trojan | VGEN | Win.Trojan.VGEN-665
ClamAV | | Windows | | | trojan | Vobfus | Win.Trojan.Vobfus-70344
ClamAV | | Windows | | | trojan | Wabot | Win.Trojan.Wabot-6113548-0
ClamAV | | Windows | | | trojan | Xtreme | Win.Trojan.Xtreme-7
ClamAV | | Windows | | | trojan | Yesmile | Win.Trojan.Yesmile-1
ClamAV | | Windows | | | trojan | Zbot | Win.Trojan.Zbot-41798
ClamAV | | Windows | | | trojan | Zerolocker | Win.Trojan.Zerolocker-1
ClamAV | | Windows | | | virus | Elkern | Win.Virus.Elkern-9
ClamAV | | Windows | | | virus | Expiro | Win.Virus.Expiro-6999516-0
ClamAV | | Windows | | | virus | Gnamer | Win.Virus.Gnamer-1
ClamAV | | Windows | | | virus | Memery | Win.Virus.Memery-6729654-0
ClamAV | | Windows | | | virus | Parite | Win.Virus.Parite-6748128-0
ClamAV | | Windows | | | virus | Pioneer | Win.Virus.Pioneer-6804573-0
ClamAV | | Windows | | | virus | PolyRansom | Win.Virus.PolyRansom-5704625-0
ClamAV | | Windows | | | virus | Qvod | Win.Virus.Qvod-1
ClamAV | | Windows | | | virus | Sality | Win.Virus.Sality:1-6335700-1
ClamAV | | Windows | | | virus | Triusor | Win.Virus.Triusor-6916681-0
ClamAV | | Windows | | | virus | VMProtBad | Win.Virus.VMProtBad-6450060-0
ClamAV | | Windows | | | virus | Virlock | Win.Virus.Virlock-6332874-0
ClamAV | | Windows | | | virus | Virut | Win.Virus.Virut-5898123-1
ClamAV | H | Windows | | | worm | Agent | Win.Worm.Agent-36213
ClamAV | | Windows | | | worm | Allaple | Win.Worm.Allaple-151
ClamAV | | Windows | | | worm | Ardurk | Win.Worm.Ardurk-1
ClamAV | | Windows | | | worm | Autorun | Win.Worm.Autorun-7948
ClamAV | | Windows | | | worm | Brontok | Win.Worm.Brontok-88
ClamAV | | Windows | | | worm | Conficker | Win.Worm.Conficker-246
ClamAV | | Windows | | | worm | Ganelp | Win.Worm.Ganelp-6776766-0
ClamAV | | Windows | | | worm | Guap | Win.Worm.Guap-4
ClamAV | | Windows | | | worm | Kazaa | Win.Worm.Kazaa-1
ClamAV | | Windows | | | worm | Klez | Win.Worm.Klez-2
ClamAV | | Windows | | | worm | Kolab | Win.Worm.Kolab-6888166-0
ClamAV | | Windows | | | worm | Mydoom | Win.Worm.Mydoom-90
ClamAV | | Windows | | | worm | N | Win.Worm.N-74
ClamAV | | Windows | | | worm | Nohoper | Win.Worm.Nohoper-2
ClamAV | | Windows | | | worm | Pajetbin | Win.Worm.Pajetbin-6726648-0
ClamAV | | Windows | | | worm | Picsys | Win.Worm.Picsys-6888234-0
ClamAV | | Windows | | | worm | Soltern | Win.Worm.Soltern-1
ClamAV | | Windows | | | worm | Specx | Win.Worm.Specx-6854420-0
ClamAV | | Windows | | | worm | Sytro | Win.Worm.Sytro-22
ClamAV | | Windows | | | worm | Untukmu | Win.Worm.Untukmu-5949608-0
ClamAV | H | | | MSOffice | dropper | Agent | Xls.Dropper.Agent-1657577
DrWeb | | Android | | | | Android | Android
DrWeb | | Android | | | backdoor | 485 | Android.Backdoor.485.origin
DrWeb | | Android | | | | BankBot | Android.BankBot.187.origin
DrWeb | | Android | | | downloader | DownLoader | Android.DownLoader.744
DrWeb | | Android | | | | DreamExploid | Android.DreamExploid.30
DrWeb | | Android | | | exploit | Exploit | Android.Exploit.70
DrWeb | | Android | | | | HiddenAds | Android.HiddenAds.199
DrWeb | | Android | | | | Joker | Android.Joker.1.origin
DrWeb | | Android | | | | KungFu | Android.KungFu.2
DrWeb | | Android | | | | Locker | Android.Locker.2070
DrWeb | | Android | | | | MobiDash | Android.MobiDash.1737
DrWeb | | Android | | | | Packed | Android.Packed.13151
DrWeb | | Android | | | | RemoteCode | Android.RemoteCode.394
DrWeb | | Android | | | | SmsBot | Android.SmsBot.230.origin
DrWeb | | Android | | | | SmsSend | Android.SmsSend.15340
DrWeb | | Android | | | | SmsSpy | Android.SmsSpy.65.origin
DrWeb | | Android | | | spyware | 454 | Android.Spy.454.origin
DrWeb | | Android | | | | Tgloader | Android.Tgloader
DrWeb | | Android | | | | Triada | Android.Triada.120
DrWeb | | Android | | | | Xiny | Android.Xiny.1513
DrWeb | | | | | backdoor | BackDoor | BackDoor
DrWeb | | | | | backdoor | BotSiggen | BackDoor.BotSiggen.51
DrWeb | | | | | backdoor | Callme | BackDoor.Callme.1
DrWeb | | | | | backdoor | BackDoor | BackDoor.DSNX
DrWeb | | | | | backdoor | DaVinci | BackDoor.DaVinci.1
DrWeb | | | | | backdoor | DarkHole | BackDoor.DarkHole.5
DrWeb | | | | | backdoor | Dockster | BackDoor.Dockster.1
DrWeb | | | | | backdoor | Flashback | BackDoor.Flashback.39
DrWeb | | | | | backdoor | HangUp | BackDoor.HangUp.44044
DrWeb | | | IRC | | backdoor, bot | Bot | BackDoor.IRC.Bot.3218
DrWeb | | | IRC | | backdoor | Sdbot | BackDoor.IRC.Sdbot.16412
DrWeb | | | | | backdoor | Lamadai | BackDoor.Lamadai.2
DrWeb | | | | | backdoor | Macontrol | BackDoor.Macontrol.2
DrWeb | | | | | backdoor | Mbot | BackDoor.Mbot.50
DrWeb | | | | | backdoor | NetBus | BackDoor.NetBus.160
DrWeb | | | | | backdoor | Olyx | BackDoor.Olyx.1
DrWeb | | | | | backdoor | Orcus | BackDoor.Orcus.14
DrWeb | | | | | backdoor | Pintsized | BackDoor.Pintsized.2
DrWeb | H | | | | backdoor | Siggen | BackDoor.Siggen.59579
DrWeb | | | | | backdoor | Siggen2 | BackDoor.Siggen2.2976
DrWeb | | | | | backdoor, spyware | Spy | BackDoor.Spy.2465
DrWeb | | | | | backdoor | SubSeven | BackDoor.SubSeven.145
DrWeb | | | | | backdoor | Way | BackDoor.Way.62
DrWeb | | | | | ddos | Linfork | DDoS.Linfork
DrWeb | | | | | nonmalware | EICAR | EICAR
DrWeb | | | | | nonmalware | EICAR | EICAR Test File
DrWeb | | | | | nonmalware | EICAR | EICAR Test File (NOT a Virus!)
DrWeb | | | | | exploit | BlackHole | Exploit.BlackHole.12
DrWeb | | | | | exploit, CVE | CVE-2012-0507 | Exploit.CVE-2012-0507.12
DrWeb | | | | | exploit, CVE | CVE-2010-3333 | Exploit.CVE2010-3333.8
DrWeb | | | | | exploit, CVE | CVE-2011-0611 | Exploit.CVE2011-0611
DrWeb | | | | | exploit, CVE | CVE-2011-3544 | Exploit.CVE2011-3544.54
DrWeb | | | | | exploit, CVE | CVE-2012-0158 | Exploit.CVE2012-0158.9
DrWeb | | | | | exploit, CVE | CVE-2012-0507 | Exploit.CVE2012-0507.59
DrWeb | | | | | exploit, CVE | CVE-2012-1723 | Exploit.CVE2012-1723.20
DrWeb | | | | | exploit, CVE | CVE-2013-0422 | Exploit.CVE2013-0422.8
DrWeb | | | | | exploit | Excel | Exploit.Excel.22
DrWeb | | | Java | | exploit | Java | Exploit.Java.1026
DrWeb | | Linux | | | exploit | Apache | Exploit.Linux.Apache.1
DrWeb | | | | PDF | exploit | PDF | Exploit.PDF.3944
DrWeb | | | | RTF | exploit | Rtf | Exploit.Rtf.17
DrWeb | H | | | RTF | exploit | based | Exploit.Rtf.based
DrWeb | H | | | | exploit | Siggen | Exploit.Siggen.19688
DrWeb | | | | | | Friday13 | Friday13.408
DrWeb | | | HTML | | | BadLink | HTML.BadLink.1
DrWeb | | iPhoneOS | | | | Cydia | IPhoneOS.Cydia
DrWeb | | iPhoneOS | | | | Finspy | IPhoneOS.Finspy.1
DrWeb | | | JS | | | JS | JS
DrWeb | | | JS | | | Click | JS.Click.335
DrWeb | | | JS | | downloader | FakejQuery | JS.DownLoader.FakejQuery.1
DrWeb | | | JS | | | Facelike | JS.Facelike.10
DrWeb | | | JS | | | Fakejquery | JS.Fakejquery.1
DrWeb | | | JS | | | Flood | JS.Flood.1
DrWeb | | | JS | | | HiddenLink | JS.HiddenLink.3
DrWeb | | | HTML | | | IFrame | JS.IFrame.174
DrWeb | | | JS | | | LockPage | JS.LockPage.32
DrWeb | | | JS | | cryptominer | Miner | JS.Miner.16
DrWeb | | | JS | | dropper | Muldrop | JS.Muldrop.290
DrWeb | | | JS | | | Packed | JS.Packed.38
DrWeb | | | JS | | | Redirector | JS.Redirector.396
DrWeb | | | JS | | | Redirector | JS.Redirector.based.2
DrWeb | | | JS | | | Run | JS.Run.1
DrWeb | | | JS | | | Seospam | JS.Seospam.1
DrWeb | H | | JS | | | Siggen | JS.Siggen.1426
DrWeb | | | Java | | downloader | Downloader | Java.Downloader.515
DrWeb | | | Java | | | SMSSend | Java.SMSSend.780
DrWeb | H | | Java | | | Siggen | Java.Siggen.59
DrWeb | | | | | | Kampana | Kampana.3700
DrWeb | | Linux | | | | Aidra | Linux.Aidra.1
DrWeb | | Linux | | | backdoor | Fgt | Linux.BackDoor.Fgt.309
DrWeb | | Linux | | | backdoor | Gates | Linux.BackDoor.Gates.6
DrWeb | | Linux | | | backdoor | Hydra | Linux.BackDoor.Hydra.1
DrWeb | | Linux | | | backdoor | RunSys | Linux.BackDoor.RunSys.1
DrWeb | | Linux | | | backdoor | Shell | Linux.BackDoor.Shell.70
DrWeb | H | Linux | | | backdoor | Siggen | Linux.BackDoor.Siggen.84
DrWeb | | Linux | | | backdoor | Tsunami | Linux.BackDoor.Tsunami.716
DrWeb | | Linux | | | ddos | Glock | Linux.DDoS.Glock
DrWeb | | Linux | | | | Darlloz | Linux.Darlloz.17
DrWeb | | Linux | | | downloader | DownLoader | Linux.DownLoader.73
DrWeb | | Linux | | | | Encoder | Linux.Encoder.1
DrWeb | | Linux | | | | EvilGnome | Linux.EvilGnome.1
DrWeb | | Linux | | | exploit | Acpi | Linux.Exploit.Acpi.3
DrWeb | | Linux | | | exploit | Local | Linux.Exploit.Local.154
DrWeb | | Linux | | | exploit | Mysql | Linux.Exploit.Mysql.1
DrWeb | | Linux | | | exploit | Race | Linux.Exploit.Race.4
DrWeb | H | Linux | | | exploit | Siggen | Linux.Exploit.Siggen.6
DrWeb | | Linux | | | exploit | Small | Linux.Exploit.Small.32
DrWeb | | Linux | | | | Flood | Linux.Flood.195
DrWeb | | Linux | | | ddos | Teardrop | Linux.Flooder.Teardrop.1
DrWeb | | Linux | | | | Hijack | Linux.Hijack
DrWeb | | Linux | HTML | | | Iframe | Linux.Iframe.2
DrWeb | | Linux | | | | Millen | Linux.Millen.7
DrWeb | | Linux | | | | Mirai | Linux.Mirai.97
DrWeb | | Linux | | | | Moose | Linux.Moose.5
DrWeb | | Linux | | | | Mumblehard | Linux.Mumblehard.15
DrWeb | | Linux | | | | Osf | Linux.Osf.3974
DrWeb | | Linux | | | | PNScan | Linux.PNScan.2
DrWeb | H | Linux | | | | Siggen | Linux.Siggen.1294
DrWeb | | Linux | | | | Small | Linux.Small.4
DrWeb | | Linux | | | trojan, rootkit | Rootkit | Linux.Trojan.Rootkit
DrWeb | | Linux | | | trojan | Satori | Linux.Trojan.Satori.14
DrWeb | | Linux | | | | VPNFilter | Linux.VPNFilter.5
DrWeb | | | MSIL | | | Cola | MSIL.Cola.1
DrWeb | | MacOSX | | | backdoor | HellRTS | Mac.BackDoor.HellRTS.1
DrWeb | | MacOSX | | | backdoor | OceanLotus | Mac.BackDoor.OceanLotus.7
DrWeb | | MacOSX | | | backdoor | Wirenet | Mac.BackDoor.Wirenet.1
DrWeb | | MacOSX | | | exploit | Exploit | Mac.Exploit.1
DrWeb | | MacOSX | | | | Leap | Mac.Leap.1
DrWeb | | MacOSX | | | | Macarena | Mac.Macarena.4
DrWeb | H | MacOSX | | | | Siggen | Mac.Siggen.50
DrWeb | | | | PDF | | Obfuscated | PDF.Obfuscated.9
DrWeb | | Script | | | virus | Virus | SCRIPT.Virus
DrWeb | | | | | | SillyC | SillyC.160
DrWeb | | | | | | SlowFormat | SlowFormat.705
DrWeb | | SunOS | | | | Drpc | SunOS.Drpc.1
DrWeb | | SunOS | | | ddos | Flooder | SunOS.Flooder.1
DrWeb | | SunOS | | | rootkit | Rootkit | SunOS.Rootkit.4
DrWeb | | | | | trojan | Trojan | Trojan
DrWeb | | | | | trojan | AVKill | Trojan.AVKill.59955
DrWeb | | | | | trojan | Adposhel | Trojan.Adposhel.112
DrWeb | | | | | trojan | Amonetize | Trojan.Amonetize.14386
DrWeb | | | | | trojan | BPlug | Trojan.BPlug.1095
DrWeb | | | | | trojan | Backoff | Trojan.Backoff.3
DrWeb | | | | | trojan, cryptominer | BtcMine | Trojan.BtcMine.1901
DrWeb | | | | | trojan | Bundlore | Trojan.Bundlore.11
DrWeb | | | | | trojan | Bundpil | Trojan.Bundpil.8
DrWeb | | | | | trojan | Click2 | Trojan.Click2.32800
DrWeb | | | | | trojan | Click3 | Trojan.Click3.12427
DrWeb | | | | | trojan | Crossrider | Trojan.Crossrider.36840
DrWeb | | | | | trojan | Crossrider1 | Trojan.Crossrider1.58735
DrWeb | | | | | trojan | DiskFill | Trojan.DiskFill.41072
DrWeb | | | | | trojan | Domaiq | Trojan.Domaiq.212
DrWeb | | | | | trojan | DownLoad2 | Trojan.DownLoad2.36935
DrWeb | | | | | trojan | DownLoad3 | Trojan.DownLoad3.33473
DrWeb | | | | | trojan | DownLoad4 | Trojan.DownLoad4.11891
DrWeb | | | | | trojan, downloader | DownLoader | Trojan.DownLoader.4268
DrWeb | | | | | trojan | DownLoader11 | Trojan.DownLoader11.64099
DrWeb | | | | | trojan | DownLoader17 | Trojan.DownLoader17.51161
DrWeb | | | | | trojan | DownLoader22 | Trojan.DownLoader22.22548
DrWeb | | | | | trojan | DownLoader32 | Trojan.DownLoader32.61292
DrWeb | | | | | trojan | DownLoader4 | Trojan.DownLoader4.21288
DrWeb | | | | | trojan | DownLoader6 | Trojan.DownLoader6.42919
DrWeb | | | | | trojan | DownLoader7 | Trojan.DownLoader7.3730
DrWeb | | | | | trojan | DownLoader9 | Trojan.DownLoader9.26652
DrWeb | | | | | trojan | Emotet | Trojan.Emotet.821
DrWeb | | | | | trojan | Encoder | Trojan.Encoder.858
DrWeb | | | | | trojan | Equation | Trojan.Equation.50
DrWeb | | | | | trojan | Fakealert | Trojan.Fakealert.50992
DrWeb | | | | | trojan | FakealertENT | Trojan.FakealertENT.31642
DrWeb | | | | | trojan | FastPOS | Trojan.FastPOS
DrWeb | | | | | trojan | Fraudster | Trojan.Fraudster.2463
DrWeb | | | | | trojan | Gozi | Trojan.Gozi.572
DrWeb | | | | | injector, trojan | Inject | Trojan.Inject.9006
DrWeb | | | | | injector, trojan | Inject1 | Trojan.Inject1.58305
DrWeb | | | | | injector, trojan | Inject2 | Trojan.Inject2.58694
DrWeb | | | | | injector, trojan | Inject3 | Trojan.Inject3.20236
DrWeb | | | | | trojan | InstallCore | Trojan.InstallCore.38
DrWeb | | | | | trojan | InstallCube | Trojan.InstallCube.3825
DrWeb | | | | | trojan | InstallMonster | Trojan.InstallMonster.2699
DrWeb | | | | | trojan | KillFiles | Trojan.KillFiles.62533
DrWeb | | | | | trojan | KillProc | Trojan.KillProc.12201
DrWeb | | | | | trojan | Kovter | Trojan.Kovter.298
DrWeb | | | | | trojan | Kypes | Trojan.Kypes.2
DrWeb | | | | | trojan | LoadMoney | Trojan.LoadMoney.1
DrWeb | | | | | trojan | MacDefender | Trojan.MacDefender.1
DrWeb | | | | | trojan | Malumpos | Trojan.Malumpos.1
DrWeb | | | | | trojan | Mods | Trojan.Mods.1
DrWeb | | | | | trojan | Moneyinst | Trojan.Moneyinst.23
DrWeb | | | | | trojan | MulDrop4 | Trojan.MulDrop4.62194
DrWeb | | | | | trojan | MulDrop5 | Trojan.MulDrop5.6233
DrWeb | | | | | trojan | MulDrop6 | Trojan.MulDrop6.38732
DrWeb | | | | | trojan | MulDrop7 | Trojan.MulDrop7.20246
DrWeb | | | | | trojan | MulDrop8 | Trojan.MulDrop8.59269
DrWeb | | | | | trojan | MulDrop9 | Trojan.MulDrop9.33275
DrWeb | | | | | trojan | Multigrain | Trojan.Multigrain.1
DrWeb | | | | | trojan | Mutabaha | Trojan.Mutabaha.5
DrWeb | | | | | trojan | Muxler | Trojan.Muxler.4
DrWeb | | | | | trojan | NtRootKit | Trojan.NtRootKit.6725
DrWeb | | | | | trojan | OutBrowse | Trojan.OutBrowse.254
DrWeb | | | | | trojan, banker, password_stealer | Banker1 | Trojan.PWS.Banker1.8391
DrWeb | | | | | trojan, password_stealer | Ibank | Trojan.PWS.Ibank.914
DrWeb | | | | | trojan, password_stealer | Panda | Trojan.PWS.Panda.786
DrWeb | | | | | trojan, password_stealer | Papras | Trojan.PWS.Papras.727
DrWeb | | | | | trojan, password_stealer | Qqpass | Trojan.PWS.Qqpass.11245
DrWeb | H | | | | trojan, password_stealer | Siggen | Trojan.PWS.Siggen.33348
DrWeb | | | | | trojan, password_stealer | Siggen2 | Trojan.PWS.Siggen2.8943
DrWeb | | | | | trojan, spyware, password_stealer | Spy | Trojan.PWS.Spy.21095
DrWeb | | | | | trojan, password_stealer | Stealer | Trojan.PWS.Stealer.23948
DrWeb | | | | | trojan, password_stealer | Steam | Trojan.PWS.Steam.15401
DrWeb | | | | | trojan, password_stealer | Tibia | Trojan.PWS.Tibia.2591
DrWeb | | | | | trojan, password_stealer | Tinba | Trojan.PWS.Tinba.148
DrWeb | | | | | trojan | Packed | Trojan.Packed.25441
DrWeb | | | | | trojan | Packed2 | Trojan.Packed2.41883
DrWeb | | | | | trojan | PackedENT | Trojan.PackedENT.108
DrWeb | | | | | trojan | PayInt | Trojan.PayInt.14
DrWeb | | | | | trojan | Potao | Trojan.Potao.1
DrWeb | | | | | backdoor, trojan | Proxy | Trojan.Proxy.19660
DrWeb | | | | | trojan | Punkey | Trojan.Punkey.1
DrWeb | | | | | trojan | Redirect | Trojan.Redirect.167
DrWeb | | | | | trojan | Revizer | Trojan.Revizer.1087
DrWeb | | | | | trojan | Rodricter | Trojan.Rodricter.153
DrWeb | H | | | | trojan | Siggen | Trojan.Siggen.12345
DrWeb | | | | | trojan | Siggen2 | Trojan.Siggen2.56716
DrWeb | | | | | trojan | Siggen3 | Trojan.Siggen3.47992
DrWeb | | | | | trojan | Siggen4 | Trojan.Siggen4.57775
DrWeb | | | | | trojan | Siggen5 | Trojan.Siggen5.61363
DrWeb | | | | | trojan | Siggen6 | Trojan.Siggen6.6048
DrWeb | | | | | trojan | Siggen7 | Trojan.Siggen7.65186
DrWeb | | | | | trojan | Siggen8 | Trojan.Siggen8.48912
DrWeb | | | | | trojan | SpyBot | Trojan.SpyBot.699
DrWeb | | | | | trojan | Starman | Trojan.Starman.6712
DrWeb | | | | | trojan | StartPage | Trojan.StartPage.51648
DrWeb | | | | | trojan | StartPage1 | Trojan.StartPage1.56380
DrWeb | | | | | trojan | Starter | Trojan.Starter.2890
DrWeb | | | | | trojan | Tofsee | Trojan.Tofsee.39
DrWeb | | | | | trojan | Trick | Trojan.Trick.46210
DrWeb | | | | | trojan | Upatre | Trojan.Upatre.112
DrWeb | | | | | trojan | VbCrypt | Trojan.VbCrypt.89
DrWeb | | | | | trojan | Virtumod | Trojan.Virtumod.11842
DrWeb | | | | | trojan | Vittalia | Trojan.Vittalia.9018
DrWeb | | | | | trojan | WebPick | Trojan.WebPick.29
DrWeb | | | | | trojan | Yontoo | Trojan.Yontoo.5489
DrWeb | | | VBS | | | VBS | VBS
DrWeb | | | VBS | | downloader | DownLoader | VBS.DownLoader.995
DrWeb | | | VBS | | | Rmnet | VBS.Rmnet.5
DrWeb | | | VBS | | | StartPage | VBS.StartPage.44
DrWeb | | | | MSOffice | | W97M | W97M
DrWeb | | | | MSOffice | downloader | DownLoader | W97M.DownLoader.4038
DrWeb | | | | MSOffice | dropper | Dropper | W97M.Dropper.68
DrWeb | | | | MSOffice | dropper | MulDrop | W97M.MulDrop.8
DrWeb | H | | | MSOffice | | Siggen | W97M.Siggen.10
DrWeb | | Windows | | | | Win32 | Win32
DrWeb | | Windows | | | | Artur | Win32.Artur.9216
DrWeb | | Windows | | | | FloodFix | Win32.FloodFix.7
DrWeb | H | Windows | | | mass_mailer | Generic | Win32.HLLM.Generic.411
DrWeb | | Windows | | | mass_mailer | Klez | Win32.HLLM.Klez.1
DrWeb | | Windows | | | mass_mailer | MyDoom | Win32.HLLM.MyDoom.33808
DrWeb | | Windows | | | mass_mailer | Pluton | Win32.HLLM.Pluton.1
DrWeb | | Windows | | | prepender | Iparmor | Win32.HLLP.Iparmor.35858
DrWeb | | Windows | | | prepender | Jeefo | Win32.HLLP.Jeefo.36352
DrWeb | | Windows | | | prepender | Soul | Win32.HLLP.Soul.2
DrWeb | | Windows | | | prepender | Stone | Win32.HLLP.Stone.2
DrWeb | | Windows | | | prepender | Woner | Win32.HLLP.Woner
DrWeb | | Windows | | | worm | Autohit | Win32.HLLW.Autohit.18448
DrWeb | | Windows | | | worm | Autoruner | Win32.HLLW.Autoruner.547
DrWeb | | Windows | | | worm | Autoruner1 | Win32.HLLW.Autoruner1.33453
DrWeb | | Windows | | | worm | Autoruner2 | Win32.HLLW.Autoruner2.45118
DrWeb | | Windows | | | worm | Benjamin | Win32.HLLW.Benjamin
DrWeb | | Windows | | | worm | EternalRocks | Win32.HLLW.EternalRocks.4
DrWeb | | Windows | | | worm | Kazaa | Win32.HLLW.Kazaa.924
DrWeb | | Windows | | | worm | Morpheus | Win32.HLLW.Morpheus.3
DrWeb | | Windows | | | worm | Nimda | Win32.HLLW.Nimda.57344
DrWeb | | Windows | | | worm | Phorpiex | Win32.HLLW.Phorpiex.1379
DrWeb | H | Windows | | | worm | Siggen | Win32.HLLW.Siggen.328
DrWeb | | Windows | | | worm | Sytro | Win32.HLLW.Sytro.30
DrWeb | | Windows | | | worm | Unjap | Win32.HLLW.Unjap.293
DrWeb | | Windows | | | | Klez | Win32.Klez.4219
DrWeb | | Windows | | | | Parite | Win32.Parite.2
DrWeb | | Windows | | | | Rmnet | Win32.Rmnet
DrWeb | | Windows | | | | Rmnet | Win32.Rmnet.8
DrWeb | | Windows | | | | Runonce | Win32.Runonce.6652
DrWeb | | Windows | | | | Sector | Win32.Sector.31
DrWeb | H | Windows | | | | Siggen | Win32.Siggen.28
DrWeb | | Windows | | | ransomware | VirLock | Win32.VirLock.4
DrWeb | | Windows | | | | Virut | Win32.Virut.56
DrWeb | | Windows | | | | Expiro | Win64.Expiro.108
DrWeb | | Windows | | | | Vecna | Win98.Vecna.23040
DrWeb | | | | MSOffice | downloader | DownLoader | X97M.DownLoader.240
DrWeb | | iPhoneOS | | | worm | Ikee | iPhoneOS.HLLW.Ikee.1
DrWeb | H | | | | | modification | modification
DrWeb | H | Windows | | | | Win32 | modification of Win32
DrWeb | H | Windows | | | | Virut | modification of Win32.Virut.56
DrWeb | H | Android | | | | SmsSend | probably Android.SmsSend.1513.origin
DrWeb | H | Script | | | virus | Virus | probably SCRIPT.Virus
DrWeb | H | | | | trojan | Packed | probably Trojan.Packed.201
Ikarus | H | | | | adware | Agent | AdWare.Agent
Ikarus | | Android | | | adware | Commplat | AdWare.AndroidOS.Commplat
Ikarus | | | MSIL | | adware | Dotdo | AdWare.MSIL.Dotdo
Ikarus | | Script | | | adware | PornPop | AdWare.Script.PornPop
Ikarus | | Android | | | | GinMaster | AndroidOS.GinMaster
Ikarus | | Windows | | | browser_modifier | Diplugem | BHO.Win32.Diplugem
Ikarus | | | | | backdoor, banker | GroupTA505 | Backdoor.Banker.GroupTA505
Ikarus | H | | | | backdoor | Generic | Backdoor.Generic
Ikarus | | Linux | | | backdoor | Apmod | Backdoor.Linux.Apmod
Ikarus | | MacOSX | | | backdoor | MaControl | Backdoor.OSX.MaControl
Ikarus | | | PHP | | backdoor | C99Shell | Backdoor.PHP.C99Shell
Ikarus | | Script | | | backdoor | Bladabindi | Backdoor.Script.Bladabindi
Ikarus | | Windows | | | backdoor | Padodor | Backdoor.Win32.Padodor.M
Ikarus | | Windows | | | backdoor | Xtreme | Backdoor.Win32.Xtreme
Ikarus | H | | | | | BehavesLike | BehavesLike
Ikarus | | Linux | | | ddos | Lightaidra | DDoS.Linux.Lightaidra
Ikarus | | | | | premium_dialer_smser | Dialer | Dialer
Ikarus | | | | | nonmalware | EICAR | EICAR-Test-File
Ikarus | | Windows | | | worm, mass_mailer | Brontok | Email-Worm.Win32.Brontok
Ikarus | | Windows | | | worm, mass_mailer | Hybris | Email-Worm.Win32.Hybris.Based
Ikarus | | Windows | | | worm, mass_mailer | Klez | Email-Worm.Win32.Klez.E
Ikarus | | Android | | | exploit | Lotoor | Exploit.AndroidOS.Lotoor
Ikarus | | Script | | | exploit | BlackHole | Exploit.BlackHole.Script
Ikarus | | | | | exploit, CVE | CVE-2013-0422 | Exploit.CVE-2013-0422.B2
Ikarus | | | HTML | | exploit | IframeRef | Exploit.HTML.IframeRef
Ikarus | | | JS | | exploit | JS | Exploit.JS
Ikarus | | | JS | | exploit | Pdfka | Exploit.JS.Pdfka
Ikarus | | | Java | | exploit, CVE | CVE-2012-1723 | Exploit.Java.CVE-2012-1723
Ikarus | | Linux | | | exploit | Small | Exploit.Linux.Small
Ikarus | | | | MSOffice | exploit, CVE | CVE-2010-3333 | Exploit.MSWord.CVE-2010-3333
Ikarus | | MacOSX | | | exploit | CVE | Exploit.OSX.CVE
Ikarus | | | | PDF | exploit | Miniduke | Exploit.PDF.Miniduke
Ikarus | | | | MSOffice | exploit | Doc | Exploit.RTF.Doc
Ikarus | | | | SWF | exploit, CVE | CVE-2011-0611 | Exploit.SWF.CVE-2011-0611
Ikarus | | Windows | | | exploit, CVE | CVE-2010 | Exploit.Win32.CVE-2010
Ikarus | | | Java | | ddos | Loic | Flooder.Java.Loic
Ikarus | | Linux | | | ddos | Small | Flooder.Linux.Small
Ikarus | H | Script | | | trojan | Script | HEUR.Trojan.Script
Ikarus | | | HTML | | | ExploitKit | HTML.ExploitKit
Ikarus | | Linux | | | security_assessment_tool | Sshbru | HackTool.Linux.Sshbru
Ikarus | | MacOSX | | | greyware | Defma | Hoax.OSX.Defma
Ikarus | | Windows | | | greyware | FakeKAV | Hoax.Win32.BadJoke.FakeKAV
Ikarus | | | IMAGE | | exploit, CVE | CVE-2004-0597 | IMG-PNG.Exploit.CVE-2004-0597
Ikarus | | | JS | | | Autolike | JS.Autolike
Ikarus | | | JS | | exploit | BlackHole | JS.Exploit.BlackHole
Ikarus | H | | JS | | trojan, downloader | Agent | JS.Trojan-Downloader.Agent
Ikarus | | | Java | | | CVE | Java.CVE
Ikarus | | | Java | | exploit, CVE | CVE-2012-4681 | Java.Exploit.CVE-2012-4681
Ikarus | H | Linux | | | | Agent | LINUX.Agent
Ikarus | | MacOSX | | | backdoor | Pintsized | MAC.OSX.Backdoor.Pintsized
Ikarus | | MacOSX | | | trojan | Trojan | MAC.OSX.Trojan
Ikarus | | iPhoneOS | | | worm | IphoneOS | Net-Worm.IphoneOS
Ikarus | | Windows | | | worm | Allaple | Net-Worm.Win32.Allaple.a
Ikarus | | Windows | | | worm | Eterok | Net-Worm.Win32.Eterok
Ikarus | H | MacOSX | | | | Agent | OSX.Agent
Ikarus | | Windows | | | worm | BlackControl | P2P-Worm.Win32.BlackControl
Ikarus | | Windows | | | worm | Delf | P2P-Worm.Win32.Delf.aj
Ikarus | | Windows | | | worm | Picsys | P2P-Worm.Win32.Picsys.b
Ikarus | | | PHP | | | Lockpage | PHP.Lockpage
Ikarus | | Android | | | greyware | Waps | PUA.AndroidOS.Waps
Ikarus | H | | | | greyware, downloader | Agent | PUA.Downloader.Agent
Ikarus | | | | | greyware, security_assessment_tool | KMSActivator | PUA.Hacktool.KMSActivator
Ikarus | | | | | greyware | InstallCore | PUA.InstallCore
Ikarus | | | JS | | adware, greyware | Adware | PUA.JS.Adware
Ikarus | | | MSIL | | greyware, downloader | Downloader | PUA.MSIL.Downloader
Ikarus | | MacOSX | | | greyware, keylogger | KeyLogger | PUA.OSX.KeyLogger
Ikarus | | | | | greyware | PEMalform | PUA.RiskWare.PEMalform
Ikarus | | | | | greyware | Babylon | PUA.Toolbar.Babylon
Ikarus | | Windows | | | greyware | Prepscram | PUA.Win32.Prepscram
Ikarus | | Android | | | greyware | Qihoo | Packed.PUA.AndroidOS.Qihoo
Ikarus | H | Script | | | | Agent | Packed.Script.Agent
Ikarus | | Windows | | | | Krap | Packer.Win32.Krap
Ikarus | | | HTML | MSOffice | mass_mailer | Doc | Phishing.HTML.Doc
Ikarus | | | | PDF | mass_mailer | Gorilla | Phishing.PDF.Gorilla
Ikarus | | Windows | | | remote_access_trojan, greyware | RemoteAdmin | Riskware.Win32.RemoteAdmin
Ikarus | | Windows | | | greyware | WinexeSvc | Riskware.Win64.WinexeSvc
Ikarus | | Script | | SWF | | C35 | SWF.Script.C35
Ikarus | H | | JS | | | JS | Suspect.JS
Ikarus | | Android | | | trojan, banker | CometBot | Trojan-Banker.AndroidOS.CometBot
Ikarus | | | | | trojan, banker | TrickBot | Trojan-Banker.TrickBot
Ikarus | | Windows | | | trojan, banker | Banbra | Trojan-Banker.Win32.Banbra
Ikarus | | | | MSOffice | trojan, clicker | CM | Trojan-Clicker.CM
Ikarus | | | JS | | trojan, clicker | Faceliker | Trojan-Clicker.JS.Faceliker
Ikarus | | | HTML | | trojan, downloader | IFrame | Trojan-Downloader.HTML.IFrame
Ikarus | H | | JS | | trojan, downloader | Agent | Trojan-Downloader.JS.Agent
Ikarus | H | | Java | | trojan, downloader | Agent | Trojan-Downloader.Java.Agent
Ikarus | | Linux | | | trojan, downloader | Mirai | Trojan-Downloader.Linux.Mirai
Ikarus | H | | MSIL | | trojan, downloader | Agent | Trojan-Downloader.MSIL.Agent
Ikarus | | MacOSX | | | trojan, downloader | Flashfake | Trojan-Downloader.OSX.Flashfake
Ikarus | H | Script | | | trojan, downloader | Agent | Trojan-Downloader.Script.Agent
Ikarus | | | | | trojan, downloader | Upatre | Trojan-Downloader.Upatre
Ikarus | | | VBS | | trojan, downloader | Jaff | Trojan-Downloader.VBA.Jaff
Ikarus | | Windows | | | trojan, downloader | Upatre | Trojan-Downloader.Win32.Upatre
Ikarus | | | | | trojan, dropper | Trojan-Dropper | Trojan-Dropper
Ikarus | H | | | | trojan, dropper | Agent | Trojan-Dropper.Agent
Ikarus | H | Android | | | trojan, dropper | Agent | Trojan-Dropper.AndroidOS.Agent
Ikarus | | Linux | | | trojan, dropper | Prl | Trojan-Dropper.Linux.Prl
Ikarus | H | | | MSOffice | trojan, dropper | Agent | Trojan-Dropper.MSExcel.Agent
Ikarus | | | | MSOffice | trojan, dropper | Macf | Trojan-Dropper.Msword.Macf
Ikarus | H | | | PDF | trojan, dropper | Agent | Trojan-Dropper.PDF.Agent
Ikarus | | | PowerShel | | trojan, dropper | Ploty | Trojan-Dropper.PowerShell.Ploty
Ikarus | H | | | RTF | trojan, dropper | Agent | Trojan-Dropper.RTF.Agent
Ikarus | | Windows | VBS | | trojan, dropper | VB | Trojan-Dropper.Win32.VB
Ikarus | H | | | | trojan, password_stealer | Agent | Trojan-PSW.Agent
Ikarus | | | | | trojan, password_stealer | Fareit | Trojan-PWS.Fareit
Ikarus | | Windows | | | trojan, password_stealer | Zbot | Trojan-PWS.Win32.Zbot
Ikarus | | Linux | | | ransomware, trojan | One | Trojan-Ransom.Linux.Encoder.One
Ikarus | H | | MSIL | | ransomware, trojan | Agent | Trojan-Ransom.MSIL.Agent
Ikarus | | Script | | | ransomware, trojan | Locky | Trojan-Ransom.Script.Locky
Ikarus | | | | | ransomware, trojan | WannaCry | Trojan-Ransom.WannaCry
Ikarus | | Windows | | | ransomware, trojan | Gimemo | Trojan-Ransom.Win32.Gimemo
Ikarus | H | Android | | | sms, trojan | Agent | Trojan-SMS.AndroidOS.Agent
Ikarus | | Android | | | trojan, spyware | MultiBanker | Trojan-Spy.AndroidOS.MultiBanker
Ikarus | | | MSIL | | trojan, spyware | Siplog | Trojan-Spy.MSIL.Siplog
Ikarus | | | | | trojan, spyware | Mofksys | Trojan-Spy.Mofksys
Ikarus | | Windows | | | trojan, spyware | Zbot | Trojan-Spy.Win32.Zbot
Ikarus | | | | | trojan | Adload | Trojan.Adload
Ikarus | | | | | trojan | AgentMB | Trojan.AgentMB.VB
Ikarus | | Android | | | trojan | Jiagu | Trojan.AndroidOS.Jiagu
Ikarus | | | | | trojan | Crypt | Trojan.Crypt.AV
Ikarus | | | | | exploit, trojan | Java_c | Trojan.Exploit.Java_c
Ikarus | | | HTML | | trojan | Phish | Trojan.HTML.Phish
Ikarus | | | | | worm, trojan | Pluto | Trojan.I-Worm.Pluto
Ikarus | | | JS | | trojan | Cryxos | Trojan.JS.Cryxos
Ikarus | | | JS | | trojan, downloader | Fakejquery | Trojan.JS.Trojan-Downloader.JS.Fakejquery
Ikarus | | | Java | | trojan | SMSsend | Trojan.Java.SMSsend
Ikarus | | Linux | | | trojan | VPNFilter | Trojan.Linux.VPNFilter
Ikarus | | | MSIL | | trojan | Crypt | Trojan.MSIL.Crypt
Ikarus | | | | | trojan | Qhost | Trojan.NSIS.Qhost
Ikarus | | MacOSX | | | trojan | Morcut | Trojan.OSX.Morcut
Ikarus | | | | PDF | exploit, trojan | Exploit | Trojan.PDF.Exploit
Ikarus | H | | PS | | trojan | Agent | Trojan.PS.Agent
Ikarus | | | | | trojan | Ren2 | Trojan.Patched.Ren2
Ikarus | H | | PowerShel | | trojan | Agent | Trojan.PowerShell.Agent
Ikarus | | | | | trojan, rootkit | Rootkit | Trojan.Rootkit.C2
Ikarus | | Script | | | trojan | JSIframeInject | Trojan.Script.JSIframeInject
Ikarus | | | | | trojan, spyware, banker | Banker | Trojan.Spy.Banker
Ikarus | | | VBS | | trojan | VBClone | Trojan.VB.VBClone
Ikarus | | Windows | | | trojan | Fsysna | Trojan.Win32.Fsysna
Ikarus | | Windows | | | trojan | Crypt | Trojan.Win64.Crypt
Ikarus | | iPhoneOS | | | trojan | Ikee | Trojan.iOS.Ikee
Ikarus | | | VBS | | dropper | Dropper | VBS.Dropper
Ikarus | | Windows | | | ransomware | Win32 | Virlock.Win32
Ikarus | | Windows | | | ransomware | Dam | Virlock.Win32.Dam
Ikarus | | Windows | | | | Virtob | Virtob.Win32
Ikarus | | | | | ransomware, virus | FileLocker | Virus-Ransom.FileLocker
Ikarus | | DOS | | | virus | Yesmile | Virus.DOS.Yesmile
Ikarus | | | HTML | | virus | Virut | Virus.HTML.Virut
Ikarus | | | JS | | virus | Obfuscator | Virus.JS.Obfuscator
Ikarus | | | Java | | exploit, virus | Exploit | Virus.Java.Exploit
Ikarus | | Linux | | | virus | Osf | Virus.Linux.Osf
Ikarus | | | MSIL | | injector, virus | CryptInject | Virus.MSIL.CryptInject
Ikarus | | MacOSX | | | virus | Macarena | Virus.OSX.Macarena
Ikarus | | | VBS | | virus | Ramnit | Virus.VBS.Ramnit
Ikarus | | | | MSOffice | virus | Thus | Virus.W97M.Thus
Ikarus | | Windows | | | virus | AutoRun | Virus.Win32.AutoRun.hj
Ikarus | | Windows | | | virus | Delf | Virus.Win32.Delf.q
Ikarus | | Windows | | | virus | Elkern | Virus.Win32.Elkern.b
Ikarus | | Windows | | | virus | Floxif | Virus.Win32.Floxif.A
Ikarus | | Windows | | | virus | Ipamor | Virus.Win32.Ipamor.b
Ikarus | | Windows | | | virus | Parite | Virus.Win32.Parite
Ikarus | | Windows | VBS | | virus | VB | Virus.Win32.VB.lb
Ikarus | | Windows | | | virus | Win64 | Virus.Win64
Ikarus | | Windows | | | | Cadoiac | Win32.Cadoiac.A
Ikarus | | Windows | | | | Cryptor | Win32.Cryptor
Ikarus | | | | | worm | DoomsDay | Worm.DoomsDay
Ikarus | | Linux | | | worm | Moose | Worm.Linux.Moose
Ikarus | | | MSIL | | worm | Bladabindi | Worm.MSIL.Bladabindi
Ikarus | | MacOSX | | | worm | Leap | Worm.OSX.Leap
Ikarus | H | Windows | | | worm | Agent | Worm.Win32.Agent.cp
Ikarus | | Windows | | | worm | VBNA | Worm.Win32.VBNA
Ikarus | H | | | | adware | AdLoad | not-a-virus:AdWare.AdLoad
Ikarus | H | Windows | | | adware | DomaIQ | not-a-virus:AdWare.Win32.DomaIQ
Ikarus | H | | | | downloader | Agent | not-a-virus:Downloader.Agent
Ikarus | H | iPhoneOS | | | spyware | IphoneOS | not-a-virus:Monitor.IphoneOS
Ikarus | H | | | | greyware | NetFilter | not-a-virus:NetTool.NetFilter
Ikarus | H | | | | browser_modifier | CrawBar | not-a-virus:WebToolbar.CrawBar
Ikarus | H | | MSIL | | browser_modifier | Agent | not-a-virus:WebToolbar.MSIL.Agent
Ikarus | H | Windows | | | browser_modifier | Cossder | not-a-virus:WebToolbar.Win32.Cossder
Jiangmin | | | | | adware | Adposhel | AdWare.Adposhel.eh
Jiangmin | H | | | | adware | Agent | AdWare.Agent.aizv
Jiangmin | | Android | | | adware | AndroidOS | AdWare.AndroidOS.gfql
Jiangmin | | | | | adware | BrowseFox | AdWare.BrowseFox.fmkm
Jiangmin | | | | | adware | DealPly | AdWare.DealPly.mkri
Jiangmin | | | | | adware | ELEX | AdWare.ELEX.vl
Jiangmin | H | | | | adware | Generic | AdWare.Generic.aanp
Jiangmin | | | | | adware | Gertokr | AdWare.Gertokr.h
Jiangmin | | | | | adware | Hao123 | AdWare.Hao123.i
Jiangmin | | | | | adware | KuziTui | AdWare.KuziTui.ap
Jiangmin | | | | | adware | Linkury | AdWare.Linkury.bynb
Jiangmin | | | MSIL | | adware | MSIL | AdWare.MSIL.krva
Jiangmin | | | | | adware | MultiPlug | AdWare.MultiPlug.ahwb
Jiangmin | | | | | adware | NSIS | AdWare.NSIS.ahb
Jiangmin | | | | | adware | OutBrowse | AdWare.OutBrowse.jes
Jiangmin | | | | | adware | RuKoma | AdWare.RuKoma.c
Jiangmin | | | | | adware | StartSurf | AdWare.StartSurf.vii
Jiangmin | | | | | adware | Techsnab | AdWare.Techsnab.afq
Jiangmin | | | | | adware | Wajam | AdWare.Wajam.i
Jiangmin | | | | | adware | Imali | AdWare/Imali.a
Jiangmin | | | | | adware | Linkury | AdWare/Linkury.kles
Jiangmin | | | | | adware | Lollipop | AdWare/Lollipop.dk
Jiangmin | | | MSIL | | adware | MSIL | AdWare/MSIL.ns
Jiangmin | | | | | adware | MultiPlug | AdWare/MultiPlug.ahd
Jiangmin | | | | | adware | Adware | Adware.Adware.hx
Jiangmin | | | | | adware | BProtector | Adware.BProtector.h
Jiangmin | | | | | adware | iBryte | Adware.iBryte.po
Jiangmin | H | | | | adware | Agent | Adware/Agent.fyq
Jiangmin | | | | | adware | Gator | Adware/Gator
Jiangmin | H | | | | backdoor | Agent | Backdoor.Agent.egx
Jiangmin | | | | | backdoor | Androm | Backdoor.Androm.nnn
Jiangmin | | | | | backdoor, bot | Bot | Backdoor.Bot.ak
Jiangmin | H | | | | backdoor | Generic | Backdoor.Generic.lot
Jiangmin | | | | | backdoor | Hlux | Backdoor.Hlux.cdo
Jiangmin | | Linux | | | backdoor | Linux | Backdoor.Linux.ocy
Jiangmin | | | | | backdoor | LockPos | Backdoor.LockPos.c
Jiangmin | | | MSIL | | backdoor | MSIL | Backdoor.MSIL.bysn
Jiangmin | | Multi | | | backdoor | Multi | Backdoor.Multi.s
Jiangmin | | | | | backdoor | Padodor | Backdoor.Padodor.r
Jiangmin | | | | | backdoor | Tofsee | Backdoor.Tofsee.alx
Jiangmin | | | | | backdoor | VPNFilter | Backdoor.VPNFilter.d
Jiangmin | H | | | | backdoor | Agent | Backdoor/Agent.cil
Jiangmin | | Android | | | backdoor | AndroidOS | Backdoor/AndroidOS.bpn
Jiangmin | | | | | backdoor | Androm | Backdoor/Androm.gxn
Jiangmin | | | | | backdoor | Boxp | Backdoor/Boxp.i
Jiangmin | | | | | backdoor | DSNX | Backdoor/DSNX.04
Jiangmin | | | | | backdoor | Delf | Backdoor/Delf.hxo
Jiangmin | | | | | backdoor | Hlux | Backdoor/Hlux.glv
Jiangmin | | | | | backdoor | Hupigon | Backdoor/Hupigon.bgif
Jiangmin | | Linux | | | backdoor | Linux | Backdoor/Linux.gx
Jiangmin | | | | | backdoor | LolBot | Backdoor/LolBot.jq
Jiangmin | | | | | backdoor | Netbus | Backdoor/Netbus.160
Jiangmin | | | | | backdoor | OSXLasyr | Backdoor/OSXLasyr.b
Jiangmin | | | | | backdoor | Padodor | Backdoor/Padodor.bv
Jiangmin | | | | | backdoor | Plite | Backdoor/Plite.ae
Jiangmin | | | | | backdoor | Shiz | Backdoor/Shiz.box
Jiangmin | | | | | backdoor | SubSeven | Backdoor/SubSeven.22.a
Jiangmin | | | | | backdoor | Wabot | Backdoor/Wabot.z
Jiangmin | | Linux | | | ddos | Glock | DDoS.Linux.Glock
Jiangmin | | DOS | | | | Linux | DoS.Linux.fu
Jiangmin | H | | | | downloader | Agent | Downloader.Agent.nl
Jiangmin | | | | | downloader | DownloadSponsor | Downloader.DownloadSponsor.bm
Jiangmin | | | | | downloader | DownloaderGuide | Downloader.DownloaderGuide.aqk
Jiangmin | H | | | | downloader | Generic | Downloader.Generic.brt
Jiangmin | | | | | downloader | InstallVibe | Downloader.InstallVibe.v
Jiangmin | | | | | downloader | KuziTui | Downloader.KuziTui.by
Jiangmin | | | | | downloader | LMN | Downloader.LMN.fpt
Jiangmin | | | | | downloader | Morstar | Downloader.Morstar.lv
Jiangmin | | | | | downloader | RostDown | Downloader.RostDown.a
Jiangmin | | | | | downloader | Snojan | Downloader.Snojan.adp
Jiangmin | | | | | downloader | Yantai | Downloader.Yantai.d
Jiangmin | | | | | nonmalware | EICAR | EICAR-Test-File
Jiangmin | | | | | exploit, CVE | CVE-2010-188 | Exploit.CVE-2010-188.b
Jiangmin | | | | | exploit, CVE | CVE-2010-3333 | Exploit.CVE-2010-3333.x
Jiangmin | | | | | exploit, CVE | CVE-2012-0158 | Exploit.CVE-2012-0158.a
Jiangmin | | | | | exploit, CVE | CVE-2013-0422 | Exploit.CVE-2013-0422
Jiangmin | | | | | exploit, CVE | CVE-2013-0641 | Exploit.CVE-2013-0641.a
Jiangmin | | | JS | | exploit | Pdfka | Exploit.JS.Pdfka.e
Jiangmin | | | JS | | exploit | JS | Exploit.JS.agz
Jiangmin | | | Java | | exploit | Java | Exploit.Java.aom
Jiangmin | | Linux | | | exploit | Linux | Exploit.Linux.bw
Jiangmin | | Multi | | | exploit | Multi | Exploit.Multi.y
Jiangmin | | Script | | | exploit | Script | Exploit.Script.ms
Jiangmin | | SunOS | | | exploit | SunOS | Exploit.SunOS.b
Jiangmin | | Linux | | | ddos | Linux | Flooder.Linux.ae
Jiangmin | | | | | | Friday13 | Friday13.408
Jiangmin | | | | | | Friday13 | Friday13.416.a
Jiangmin | | | | | security_assessment_tool | FlyStudio | HackTool.FlyStudio.eew
Jiangmin | | Linux | | | security_assessment_tool | Linux | HackTool.Linux.at
Jiangmin | | | | | greyware | SystemCare | Hoax.SystemCare.i
Jiangmin | | | | | worm | China-1 | I-Worm/China-1.a
Jiangmin | | | | | worm | Hybris | I-Worm/Hybris.b
Jiangmin | | | | | worm | Mydoom | I-Worm/Mydoom.l
Jiangmin | | | | | worm | Picsys | I-Worm/P2P.Picsys
Jiangmin | | | | | | KVBASE | KVBASE
Jiangmin | | Linux | | | | Osf | Linux/Osf.8759
Jiangmin | H | | | MSOffice | | Agent | MSExcel/Agent.bj
Jiangmin | H | | | MSOffice | | Agent | MSWord/Agent.ga
Jiangmin | | | | | password_stealer | NetPass | PSWTool.NetPass.cw
Jiangmin | | | | | virus | AntiVM | Pack.Mal.AntiVM
Jiangmin | | | | | | Dico | Packed.Dico.lu
Jiangmin | | | | | | Krap | Packed.Krap.fyig
Jiangmin | | | | | premium_dialer_smser | WebDialer | Porn-Dialer.WebDialer.t
Jiangmin | | | | | remote_access_trojan | Ammyy | RemoteAdmin.Ammyy.c
Jiangmin | | | | | remote_access_trojan | WinVNC | RemoteAdmin.WinVNC-based.fc
Jiangmin | | Android | | | greyware | AndroidOS | RiskTool.AndroidOS.afbe
Jiangmin | | | | | greyware | BitMiner | RiskTool.BitMiner.mnz
Jiangmin | | Linux | | | greyware | Linux | RiskTool.Linux.a
Jiangmin | | | | | greyware | WinExec | RiskTool.WinExec.j
Jiangmin | | SunOS | | | rootkit | SunOS | Rootkit.SunOS.r
Jiangmin | | | | | | Telefonica | Telefonica.3784
Jiangmin | | | | | | Toad | Toad.160
Jiangmin | H | | | | trojan | Agent | Trojan.Agent.bglb
Jiangmin | H | | | | trojan | Agentb | Trojan.Agentb.fmm
Jiangmin | | Android | | | trojan | AndroidOS | Trojan.AndroidOS.fijg
Jiangmin | | | | | trojan | Autoit | Trojan.Autoit.cord
Jiangmin | | | | | trojan, banker | Emotet | Trojan.Banker.Emotet.mof
Jiangmin | | | | | trojan, banker | Shifu | Trojan.Banker.Shifu.fx
Jiangmin | | | | | trojan, banker | Trickster | Trojan.Banker.Trickster.tj
Jiangmin | | | | | trojan | Blocker | Trojan.Blocker.ieh
Jiangmin | | | | | trojan | BrowserReplacer | Trojan.BrowserReplacer.gi
Jiangmin | | | | | trojan | Buzus | Trojan.Buzus.cbi
Jiangmin | | | | | trojan | Chapak | Trojan.Chapak.apw
Jiangmin | | | | | trojan | CherryPicker | Trojan.CherryPicker.d
Jiangmin | | | | | trojan | Crypren | Trojan.Crypren.pq
Jiangmin | | | | | trojan | Encoder | Trojan.Encoder.a
Jiangmin | | | | | trojan | EquationDrug | Trojan.EquationDrug.ex
Jiangmin | | FreeBSD | | | trojan | FreeBSD | Trojan.FreeBSD.a
Jiangmin | | | | | trojan | Fsysna | Trojan.Fsysna.jug
Jiangmin | H | | | | trojan | Gen | Trojan.Gen.ajm
Jiangmin | H | | | | trojan | Generic | Trojan.Generic.dsitt
Jiangmin | | | | | trojan | Generic01 | Trojan.Generic01.a
Jiangmin | | | HTML | | trojan | Fraud | Trojan.HTML.Fraud.l
Jiangmin | | | HTML | | trojan | HTML | Trojan.HTML.i
Jiangmin | | | | | trojan | Hesv | Trojan.Hesv.dnb
Jiangmin | | | | | injector, trojan | Inject | Trojan.Inject.amef
Jiangmin | | | JS | | trojan | JS | Trojan.JS.gu
Jiangmin | | | Java | | trojan | Java | Trojan.Java.cw
Jiangmin | | | | | trojan | Kovter | Trojan.Kovter.arp
Jiangmin | | Linux | | | trojan | Linux | Trojan.Linux.zu
Jiangmin | | | MSIL | | trojan | Zapchast | Trojan.MSIL.Zapchast.ab
Jiangmin | | | MSIL | | trojan | MSIL | Trojan.MSIL.ercy
Jiangmin | | | | | trojan | Mansabo | Trojan.Mansabo.aer
Jiangmin | | | | | trojan, cryptominer | Miner | Trojan.Miner.ftj
Jiangmin | H | | | | trojan, password_stealer | Agent | Trojan.PSW.Agent.azl
Jiangmin | | | | | trojan, password_stealer | Coins | Trojan.PSW.Coins.cyu
Jiangmin | | | MSIL | | trojan, password_stealer | MSIL | Trojan.PSW.MSIL.lmz
Jiangmin | | | | | trojan, password_stealer | Predator | Trojan.PSW.Predator.qm
Jiangmin | | | | | trojan, password_stealer | Staem | Trojan.PSW.Staem.x
Jiangmin | | | PowerShel | | trojan | PowerShell | Trojan.PowerShell.bq
Jiangmin | | | | | trojan | RansomPetya | Trojan.RansomPetya.a
Jiangmin | | | | | trojan | Reconyc | Trojan.Reconyc.jnx
Jiangmin | | | | | trojan | Regrun | Trojan.Regrun.dz
Jiangmin | | | | | trojan | Scar | Trojan.Scar.eoq
Jiangmin | | Script | | | trojan | Script | Trojan.Script.ahte
Jiangmin | | | | | trojan | Snarasite | Trojan.Snarasite.a
Jiangmin | | | | | trojan | StartPage | Trojan.StartPage.bzu
Jiangmin | | | | | trojan | TorJok | Trojan.TorJok.i
Jiangmin | | | VBS | | trojan | VB | Trojan.VB.aoqz
Jiangmin | | | | | trojan | VBKryjetor | Trojan.VBKryjetor.fok
Jiangmin | | | | | trojan | WanaCry | Trojan.WanaCry.b
Jiangmin | | | | | trojan | Wanna | Trojan.Wanna.k
Jiangmin | | | | | trojan | Wauchos | Trojan.Wauchos.ax
Jiangmin | | | | | trojan | Yakes | Trojan.Yakes.akc
Jiangmin | H | | | | trojan | Agent | Trojan/Agent.dqjt
Jiangmin | H | | | | trojan | Agentb | Trojan/Agentb.aqd
Jiangmin | | Android | | | trojan | AndroidOS | Trojan/AndroidOS.afvc
Jiangmin | | Android | | | trojan, banker | AndroidOS | Trojan/Banker.AndroidOS.avn
Jiangmin | | | | | trojan, banker | Banbra | Trojan/Banker.Banbra.jkd
Jiangmin | | | | | cryptominer, trojan, banker | CoinMiner | Trojan/Banker.CoinMiner.a
Jiangmin | | | | | trojan | Buzus | Trojan/Buzus.bntc
Jiangmin | | | | | trojan | Cosmu | Trojan/Cosmu.euy
Jiangmin | | | | | trojan | Delf | Trojan/Delf.tni
Jiangmin | | | | | trojan | Fakeav | Trojan/Fakeav.bfaa
Jiangmin | H | | | | trojan | Generic | Trojan/Generic.inv
Jiangmin | H | | | | trojan | Genome | Trojan/Genome.fwc
Jiangmin | | | | | trojan | Gimemo | Trojan/Gimemo.hbj
Jiangmin | | | | | injector, trojan | Inject | Trojan/Inject.aldw
Jiangmin | | | | | trojan | Invader | Trojan/Invader.gje
Jiangmin | | | | | trojan | Jorik | Trojan/Jorik.gjym
Jiangmin | | Linux | | | trojan, rootkit | Rootkit | Trojan/Linux.Rootkit.c2
Jiangmin | | | | | trojan | MBro | Trojan/MBro.cju
Jiangmin | | | MSIL | | trojan | MSIL | Trojan/MSIL.dmsw
Jiangmin | | | | | trojan | Mepaow | Trojan/Mepaow.d
Jiangmin | H | | | | trojan | Gen | Trojan/Obfuscated.Gen
Jiangmin | | | | | trojan, password_stealer | OnLineGames | Trojan/PSW.OnLineGames.bhnz
Jiangmin | | | | | trojan, password_stealer | QQPass | Trojan/PSW.QQPass.kbm
Jiangmin | | | | | trojan | Pincav | Trojan/Pincav.scs
Jiangmin | | | | | trojan | Powp | Trojan/Powp.bei
Jiangmin | | | | | trojan | Reconyc | Trojan/Reconyc.ffc
Jiangmin | | | | | trojan | Refroso | Trojan/Refroso.mnw
Jiangmin | H | Script | | | trojan | Gen | Trojan/Script.Gen
Jiangmin | | | | | trojan | SecurityShield | Trojan/SecurityShield.bjh
Jiangmin | | | | | trojan | ShipUp | Trojan/ShipUp.nu
Jiangmin | | | | | trojan | Small | Trojan/Small.oxi
Jiangmin | | | | | trojan | Starter | Trojan/Starter.if
Jiangmin | | | | | trojan | Swisyn | Trojan/Swisyn.rmj
Jiangmin | | | | | trojan | Tipp | Trojan/Tipp.tc
Jiangmin | | | VBS | | trojan | VB | Trojan/VB.cyhm
Jiangmin | | | | | trojan | Vilsel | Trojan/Vilsel.cgx
Jiangmin | | | | | trojan | VkHost | Trojan/VkHost.ail
Jiangmin | | | | | trojan | XtremeKeylogger | Trojan/XtremeKeylogger.y
Jiangmin | | | | | trojan, clicker | Cycler | TrojanClicker.Cycler.no
Jiangmin | | | JS | | trojan, clicker | JS | TrojanClicker.JS.ba
Jiangmin | | SunOS | | | ddos, trojan | SunOS | TrojanDDoS.SunOS.a
Jiangmin | | | | | trojan, downloader | Adload | TrojanDownloader.Adload.vof
Jiangmin | H | | | | trojan, downloader | Agent | TrojanDownloader.Agent.apwm
Jiangmin | H | | | | trojan, downloader | Agentb | TrojanDownloader.Agentb.e
Jiangmin | H | | | | trojan, downloader | Generic | TrojanDownloader.Generic.anyg
Jiangmin | | | | | trojan, downloader | Injecter | TrojanDownloader.Injecter.fwg
Jiangmin | | | JS | | trojan, downloader | JS | TrojanDownloader.JS.aish
Jiangmin | | | Java | | trojan, downloader | Java | TrojanDownloader.Java.w
Jiangmin | | Linux | | | trojan, downloader | Linux | TrojanDownloader.Linux.ac
Jiangmin | | | | | trojan, downloader | OSXFlashfake | TrojanDownloader.OSXFlashfake.b
Jiangmin | | | | | trojan, downloader | Small | TrojanDownloader.Small.bwyp
Jiangmin | | | | | trojan, dropper | Addrop | TrojanDropper.Addrop.ax
Jiangmin | H | | | | trojan, dropper | Agent | TrojanDropper.Agent.dgmv
Jiangmin | | | | | trojan, dropper | Daws | TrojanDropper.Daws.byh
Jiangmin | | | | | trojan, dropper | Dinwod | TrojanDropper.Dinwod.ale
Jiangmin | | | | | injector, trojan, dropper | Injector | TrojanDropper.Injector.aqkx
Jiangmin | | Linux | | | trojan, dropper | Linux | TrojanDropper.Linux.x
Jiangmin | | | | | trojan, dropper | Sysn | TrojanDropper.Sysn.dpt
Jiangmin | | | VBS | | trojan, dropper | VB | TrojanDropper.VB.asp
Jiangmin | | | | | backdoor, trojan | Qukart | TrojanProxy.Qukart.lo
Jiangmin | H | | | | trojan, spyware | Agent | TrojanSpy.Agent.bhn
Jiangmin | | Linux | | | trojan, spyware | Linux | TrojanSpy.Linux.an
Jiangmin | | | MSIL | | trojan, spyware | MSIL | TrojanSpy.MSIL.ahdx
Jiangmin | | | | | trojan, spyware | Multigrain | TrojanSpy.Multigrain.a
Jiangmin | | | | | trojan, spyware | POS | TrojanSpy.POS.k
Jiangmin | | | | | trojan, spyware | Qukart | TrojanSpy.Qukart.cz
Jiangmin | | | | | trojan, spyware | SpyEyes | TrojanSpy.SpyEyes.lbe
Jiangmin | | | | | trojan, spyware, password_stealer | Stealer | TrojanSpy.Stealer.bss
Jiangmin | | | | | trojan, spyware | Ursnif | TrojanSpy.Ursnif.cch
Jiangmin | | | | | trojan, spyware | Zbot | TrojanSpy.Zbot.awpx
Jiangmin | H | | | | | Mikey | Variant.Mikey.fm
Jiangmin | H | | | | | Strictor | Variant.Strictor.h
Jiangmin | | | | | | Version | Version.705
Jiangmin | | | MSIL | | virus | Lamer | Virus.MSIL.Lamer.a
Jiangmin | | | | | virus | Neshta | Virus.Neshta.a
Jiangmin | | | | | virus | PolyRansom | Virus.PolyRansom.dv
Jiangmin | | | VBS | | virus | VB | Virus.VB.dd
Jiangmin | H | | | | browser_modifier | Generic | WebToolbar.Generic.az
Jiangmin | | | MSIL | | browser_modifier | MSIL | WebToolbar.MSIL.ahqv
Jiangmin | | Windows | | | prepender | Kuku | Win32/HLLP.Kuku.poly2
Jiangmin | | Windows | | | | IRCNite | Win32/IRCNite.wi
Jiangmin | | Windows | | | | Klez | Win32/Klez.b
Jiangmin | | Windows | | | | Lamer | Win32/Lamer.l
Jiangmin | | Windows | | | | Luder | Win32/Luder.a
Jiangmin | | Windows | | | | Parite | Win32/Parite.b
Jiangmin | | Windows | | | | PatchFile | Win32/PatchFile.et
Jiangmin | | Windows | | | | Pioneer | Win32/Pioneer.l
Jiangmin | | Windows | | | trojan | MSWdm | Win32/Trojan.MSWdm.b
Jiangmin | | Windows | | | | Virut | Win32/Virut.bo
Jiangmin | | Windows | | | | cnPeace | Win32/cnPeace.b
Jiangmin | | | | | worm | Ardurk | Worm.Ardurk.ysp
Jiangmin | | | | | worm | AutoRun | Worm.AutoRun.ys
Jiangmin | | | | | worm | Benjamin | Worm.Benjamin.b
Jiangmin | | | | | worm | Brontok | Worm.Brontok.bt
Jiangmin | | | | | worm | EternalRocks | Worm.EternalRocks.a
Jiangmin | | | | | worm | Eterok | Worm.Eterok.c
Jiangmin | | Linux | | | worm | Hijack | Worm.Linux.Hijack
Jiangmin | | | | | worm | Vobfus | Worm.Vobfus.cxya
Jiangmin | | | | | worm | WBNA | Worm.WBNA.hwtv
Jiangmin | H | | | | worm | Agent | Worm/Agent.te
Jiangmin | | | | | worm | Allaple | Worm/Allaple.Gen
Jiangmin | | | | | worm | Delf | Worm/Delf.vm
Jiangmin | H | | | | worm | Generic | Worm/Generic.qjz
Jiangmin | | | | | worm | Klez | Worm/Klez.l
Jiangmin | | Linux | | | worm | Millen | Worm/Linux.Millen
Jiangmin | | | | | worm | Sytro | Worm/P2P.Sytro.j
Jiangmin | | | | | worm | Picsys | Worm/Picsys.a
Jiangmin | | | | | worm | Shakblades | Worm/Shakblades.zs
Jiangmin | | | | | worm | Sramota | Worm/Sramota.qz
Jiangmin | | | | | worm | Sytro | Worm/Sytro.y
Jiangmin | | | | | worm | VBNA | Worm/VBNA.hbyc
Jiangmin | H | | | | exploit, CVE | CVE-2013-0422 | heur:Exploit.CVE-2013-0422
Jiangmin | | | | | nonmalware | EICAR | {"infection": "EICAR-Test-File"}
K7 | | | | | adware | Adware | Adware
K7 | | | | | adware | Adware | Adware ( 005307e21 )
K7 | | | | | backdoor | Backdoor | Backdoor ( 000032d31 )
K7 | | | | | premium_dialer_smser | Dialer | Dialer ( 00046bb31 )
K7 | | | | | nonmalware | EICAR | EICAR_Test_File
K7 | | | | | worm, mass_mailer | EmailWorm | EmailWorm ( 0000439f1 )
K7 | | | | | exploit | Exploit | Exploit
K7 | | | | | exploit | Exploit | Exploit ( 04c55c361 )
K7 | | | | | security_assessment_tool | Hacktool | Hacktool ( 700007861 )
K7 | | | | | worm | NetWorm | NetWorm ( f10000041 )
K7 | | | | | worm | P2PWorm | P2PWorm ( 0050fa4b1 )
K7 | | | | | password_stealer | Password-Steale | Password-Stealer
K7 | | | | | password_stealer | Password-Steale | Password-Stealer ( 003662641 )
K7 | | | | | backdoor, greyware | Proxy-Program | Proxy-Program ( 003b8b111 )
K7 | | | | | greyware | Riskware | Riskware
K7 | | | | | greyware | Riskware | Riskware ( 0040eff71 )
K7 | | | | | rootkit | RootKit | RootKit ( 000172de1 )
K7 | | | | | spyware | Spyware | Spyware
K7 | | | | | spyware | Spyware | Spyware ( 0054d33c1 )
K7 | | | | | trojan | Trojan | Trojan
K7 | | | | | trojan | Trojan | Trojan ( 005009911 )
K7 | | | | | trojan, downloader | Trojan-Download | Trojan-Downloader ( 04c573ef1 )
K7 | | | | | greyware | Unwanted-File | Unwanted-File
K7 | | | | | greyware | Unwanted-File | Unwanted-File ( 6b49d2001 )
K7 | | | | | greyware | Unwanted-Progra | Unwanted-Program
K7 | | | | | greyware | Unwanted-Progra | Unwanted-Program ( 0040f8701 )
K7 | | | | | virus | Virus | Virus ( 0008bca01 )
Lionic | | Android | | | security_assessment_tool | Psneuter | Hacktool.AndroidOS.Psneuter.B!c
Lionic | H | | JS | | security_assessment_tool | Agent | Hacktool.JS.Agent.3!c
Lionic | | | JS | | exploit, CVE, security_assessment_tool | CVE-2010-2883 | Hacktool.JS.CVE-2010-2883.3!c
Lionic | | | JS | | exploit, CVE, security_assessment_tool | CVE-2011-2462 | Hacktool.JS.CVE-2011-2462.3!c
Lionic | | | JS | | security_assessment_tool | Pdfka | Hacktool.JS.Pdfka.3!c
Lionic | H | | Java | | security_assessment_tool | Agent | Hacktool.Java.Agent.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2011-3544 | Hacktool.Java.CVE-2011-3544.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2012-0507 | Hacktool.Java.CVE-2012-0507.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2012-1723 | Hacktool.Java.CVE-2012-1723.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2012-4681 | Hacktool.Java.CVE-2012-4681.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2013-0422 | Hacktool.Java.CVE-2013-0422.3!c
Lionic | | | Java | | exploit, CVE, security_assessment_tool | CVE-2013-0431 | Hacktool.Java.CVE-2013-0431.3!c
Lionic | H | | Java | | security_assessment_tool | Generic | Hacktool.Java.Generic.3!c
Lionic | | Linux | | | security_assessment_tool | Acpi | Hacktool.Linux.Acpi.3!c
Lionic | | Linux | | | security_assessment_tool | Apache | Hacktool.Linux.Apache.3!c
Lionic | | Linux | | | security_assessment_tool | Avtech | Hacktool.Linux.Avtech.3!c
Lionic | | Linux | | | exploit, CVE, security_assessment_tool | CVE-2014-8361 | Hacktool.Linux.CVE-2014-8361.3!c
Lionic | | Linux | | | security_assessment_tool | Faker | Hacktool.Linux.Faker.3!c
Lionic | H | Linux | | | security_assessment_tool | Generic | Hacktool.Linux.Generic.3!c
Lionic | | Linux | | | security_assessment_tool | Lotoor | Hacktool.Linux.Lotoor.3!c
Lionic | | Linux | | | security_assessment_tool | Lqsmy | Hacktool.Linux.Lqsmy.3!c
Lionic | | Linux | | | security_assessment_tool | Mirai | Hacktool.Linux.Mirai.3!c
Lionic | | Linux | | | security_assessment_tool | Mysql | Hacktool.Linux.Mysql.3!c
Lionic | | Linux | | | security_assessment_tool | Race | Hacktool.Linux.Race.3!c
Lionic | | Linux | | | security_assessment_tool | Shark | Hacktool.Linux.Shark.3!c
Lionic | | Linux | | | security_assessment_tool | Small | Hacktool.Linux.Small.3!c
Lionic | | Linux | | | security_assessment_tool | Sshbru | Hacktool.Linux.Sshbru.3!c
Lionic | | | | MSOffice | exploit, CVE, security_assessment_tool | CVE-2012-0158 | Hacktool.MSExcel.CVE-2012-0158.3!c
Lionic | | | | MSOffice | exploit, CVE, security_assessment_tool | CVE-2010-3333 | Hacktool.MSWord.CVE-2010-3333.3!c
Lionic | H | | | MSOffice | security_assessment_tool | Generic | Hacktool.MSWord.Generic.3!c
Lionic | | MacOSX | | | security_assessment_tool | Small | Hacktool.Mac.Small.3!c
Lionic | | Multi | | | exploit, CVE, security_assessment_tool | CVE-2020-0601 | Hacktool.Multi.CVE-2020-0601.3!c
Lionic | | MacOSX | | | exploit, CVE, security_assessment_tool | CVE-2009-0563 | Hacktool.OSX.CVE-2009-0563.3!c
Lionic | | MacOSX | | | security_assessment_tool | Defma | Hacktool.OSX.Defma.3!c
Lionic | H | MacOSX | | | security_assessment_tool | Generic | Hacktool.OSX.Generic.3!c
Lionic | | | | SWF | exploit, CVE, security_assessment_tool | CVE-2011-0611 | Hacktool.SWF.CVE-2011-0611.3!c
Lionic | H | Script | | | security_assessment_tool | Generic | Hacktool.Script.Generic.3!c
Lionic | | SunOS | | | security_assessment_tool | Drpc | Hacktool.SunOS.Drpc.3!c
Lionic | | Windows | | | security_assessment_tool | Blackv | Hacktool.Win32.Blackv.3!c
Lionic | | Windows | | | exploit, CVE, security_assessment_tool | CVE-2010-0188 | Hacktool.Win32.CVE-2010-0188.3!c
Lionic | | Windows | | | exploit, CVE, security_assessment_tool | CVE-2010-2883 | Hacktool.Win32.CVE-2010-2883.3!c
Lionic | | Windows | | | exploit, CVE, security_assessment_tool | CVE-2012-0158 | Hacktool.Win32.CVE-2012-0158.3!c
Lionic | | Windows | | | security_assessment_tool | FlyStudio | Hacktool.Win32.FlyStudio.3!c
Lionic | | Windows | | | security_assessment_tool | Krap | Hacktool.Win32.Krap.3!c
Lionic | | Windows | | | security_assessment_tool | Pidief | Hacktool.Win32.Pidief.3!c
Lionic | | Windows | | | security_assessment_tool | Tpyn | Hacktool.Win32.Tpyn.x!c
Lionic | H | Windows | | | security_assessment_tool | Agent | Hacktool.Win64.Agent.3!c
Lionic | H | | | | | SUSPICIOUS | SUSPICIOUS
Lionic | | | | | nonmalware | EICAR | Test.File.EICAR.y!c
Lionic | H | Android | | | trojan | Agent | Trojan.AndroidOS.Agent.C!c
Lionic | | Android | | | trojan | Anubis | Trojan.AndroidOS.Anubis.C!c
Lionic | | Android | | | trojan | Boogr | Trojan.AndroidOS.Boogr.C!c
Lionic | | Android | | | trojan | DroidKungFu | Trojan.AndroidOS.DroidKungFu.F!c
Lionic | | Android | | | trojan | FakeInst | Trojan.AndroidOS.FakeInst.C!c
Lionic | | Android | | | trojan | Fakeapp | Trojan.AndroidOS.Fakeapp.C!c
Lionic | H | Android | | | trojan | Generic | Trojan.AndroidOS.Generic.C!c
Lionic | | Android | | | trojan | Hiddapp | Trojan.AndroidOS.Hiddapp.C!c
Lionic | | Android | | | trojan | Hqwar | Trojan.AndroidOS.Hqwar.C!c
Lionic | | Android | | | trojan | Linux | Trojan.AndroidOS.Linux.C!c
Lionic | | Android | | | trojan | Ramha | Trojan.AndroidOS.Ramha.C!c
Lionic | | Android | | | trojan | SmForw | Trojan.AndroidOS.SmForw.C!c
Lionic | | Android | | | trojan | Stiniter | Trojan.AndroidOS.Stiniter.F!c
Lionic | | Android | | | trojan | Wapnor | Trojan.AndroidOS.Wapnor.C!c
Lionic | | FreeBSD | | | trojan | Cryptor | Trojan.FreeBSD.Cryptor.4!c
Lionic | H | | HTML | | trojan | Agent | Trojan.HTML.Agent.8!c
Lionic | | | HTML | | trojan | CoinHive | Trojan.HTML.CoinHive.4!c
Lionic | | | HTML | | trojan | CoinMiner | Trojan.HTML.CoinMiner.4!c
Lionic | | | HTML | | trojan | FakejQuery | Trojan.HTML.FakejQuery.4!c
Lionic | H | | HTML | | trojan | Generic | Trojan.HTML.Generic.4!c
Lionic | | | HTML | | trojan | IFrame | Trojan.HTML.IFrame.a!c
Lionic | | | HTML | | trojan | Miner | Trojan.HTML.Miner.4!c
Lionic | | | HTML | | trojan | Redirector | Trojan.HTML.Redirector.4!c
Lionic | H | | JS | | trojan | Agent | Trojan.JS.Agent.a!c
Lionic | | | JS | | trojan | Cryptoload | Trojan.JS.Cryptoload.a!c
Lionic | | | JS | | trojan | FBook | Trojan.JS.FBook.4!c
Lionic | | | JS | | trojan | HideLink | Trojan.JS.HideLink.4!c
Lionic | | | HTML | | trojan | Iframe | Trojan.JS.Iframe.a!c
Lionic | | | JS | | trojan | Redirector | Trojan.JS.Redirector.a!c
Lionic | H | | Java | | trojan | Agent | Trojan.Java.Agent.4!c
Lionic | H | Linux | | | trojan | Agent | Trojan.Linux.Agent.m!c
Lionic | | Linux | | | trojan | Apmod | Trojan.Linux.Apmod.4!c
Lionic | | Linux | | | trojan | Cryptor | Trojan.Linux.Cryptor.j!c
Lionic | | Linux | | | trojan | Fork | Trojan.Linux.Fork.4!c
Lionic | | Linux | | | trojan | Gafgyt | Trojan.Linux.Gafgyt.m!c
Lionic | | Linux | | | trojan | Ganiw | Trojan.Linux.Ganiw.4!c
Lionic | H | Linux | | | trojan | Generic | Trojan.Linux.Generic.a!c
Lionic | | Linux | | | trojan | Glock | Trojan.Linux.Glock.4!c
Lionic | | Linux | | | trojan | Hydru | Trojan.Linux.Hydru.m!c
Lionic | | Linux | | | trojan | Linux | Trojan.Linux.Linux.4!c
Lionic | | Linux | | | trojan | Mirai | Trojan.Linux.Mirai.m!c
Lionic | | Linux | | | trojan | Prl | Trojan.Linux.Prl.b!c
Lionic | | Linux | | | trojan | Small | Trojan.Linux.Small.m!c
Lionic | | Linux | | | trojan | Tsunami | Trojan.Linux.Tsunami.m!c
Lionic | | Linux | | | trojan | Vpnfilter | Trojan.Linux.Vpnfilter.4!c
Lionic | H | | | MSOffice | trojan | Generic | Trojan.MSExcel.Generic.4!c
Lionic | | | MSIL | | trojan | Agensla | Trojan.MSIL.Agensla.i!c
Lionic | H | | MSIL | | trojan | Agent | Trojan.MSIL.Agent.4!c
Lionic | | | MSIL | | trojan | Crypt | Trojan.MSIL.Crypt.4!c
Lionic | H | | MSIL | | trojan | Generic | Trojan.MSIL.Generic.4!c
Lionic | | | MSIL | | trojan | Hesv | Trojan.MSIL.Hesv.4!c
Lionic | | | MSIL | | trojan | Heye | Trojan.MSIL.Heye.i!c
Lionic | | | MSIL | | trojan | Inject | Trojan.MSIL.Inject.4!c
Lionic | | | MSIL | | trojan | Macrodrop | Trojan.MSIL.Macrodrop.4!c
Lionic | | | MSIL | | trojan | Noon | Trojan.MSIL.Noon.l!c
Lionic | | | MSIL | | trojan | SpyGate | Trojan.MSIL.SpyGate.4!c
Lionic | | | MSIL | | trojan | TorJok | Trojan.MSIL.TorJok.4!c
Lionic | | | MSIL | | trojan | Tpyn | Trojan.MSIL.Tpyn.4!c
Lionic | H | | | MSOffice | trojan | Generic | Trojan.MSOffice.Generic.4!c
Lionic | H | | | MSOffice | trojan | Agent | Trojan.MSWord.Agent.a!c
Lionic | | | | MSOffice | CVE, exploit, trojan | CVE-2010-3333 | Trojan.MSWord.CVE-2010-3333.a!c
Lionic | H | | | MSOffice | trojan | Generic | Trojan.MSWord.Generic.4!c
Lionic | H | Multi | | | trojan | Generic | Trojan.Multi.Generic.4!c
Lionic | | Multi | | | trojan | Mibsun | Trojan.Multi.Mibsun.4!c
Lionic | | | | | trojan | Adload | Trojan.NSIS.Adload.4!c
Lionic | | MacOSX | | | trojan | BlackHol | Trojan.OSX.BlackHol.m!c
Lionic | | MacOSX | | | trojan | Callme | Trojan.OSX.Callme.m!c
Lionic | | MacOSX | | | trojan | Flashfake | Trojan.OSX.Flashfake.a!c
Lionic | H | MacOSX | | | trojan | Generic | Trojan.OSX.Generic.4!c
Lionic | | MacOSX | | | trojan | Getshell | Trojan.OSX.Getshell.m!c
Lionic | | MacOSX | | | trojan | Lasyr | Trojan.OSX.Lasyr.m!c
Lionic | | MacOSX | | | trojan | MaControl | Trojan.OSX.MaControl.m!c
Lionic | | MacOSX | | | trojan | OceanLotus | Trojan.OSX.OceanLotus.4!c
Lionic | | MacOSX | | | trojan | Olyx | Trojan.OSX.Olyx.m!c
Lionic | | MacOSX | | | trojan | Pintsized | Trojan.OSX.Pintsized.4!c
Lionic | | MacOSX | | | trojan | Revir | Trojan.OSX.Revir.4!c
Lionic | | MacOSX | | | trojan | Shlayer | Trojan.OSX.Shlayer.4!c
Lionic | | MacOSX | | | trojan | Wirenet | Trojan.OSX.Wirenet.4!c
Lionic | | MacOSX | | | trojan | Yontoo | Trojan.OSX.Yontoo.4!c
Lionic | H | | | PDF | trojan | Agent | Trojan.PDF.Agent.4!c
Lionic | | | | PDF | trojan | Alien | Trojan.PDF.Alien.4!c
Lionic | H | | | PDF | trojan | Generic | Trojan.PDF.Generic.4!c
Lionic | H | | PowerShel | | trojan | Agent | Trojan.PowerShell.Agent.4!c
Lionic | H | | PowerShel | | trojan | Generic | Trojan.PowerShell.Generic.4!c
Lionic | H | Script | | | trojan | Agent | Trojan.Script.Agent.4!c
Lionic | | Script | | | trojan | FakejQuery | Trojan.Script.FakejQuery.4!c
Lionic | H | Script | | | trojan | Generic | Trojan.Script.Generic.a!c
Lionic | | Script | | | trojan | Runner | Trojan.Script.Runner.4!c
Lionic | H | SunOS | | | trojan | Agent | Trojan.SunOS.Agent.5!c
Lionic | | SunOS | | | trojan | TFN | Trojan.SunOS.TFN.9!c
Lionic | H | UKP | | | trojan | Generic | Trojan.UKP.Generic.4!c
Lionic | H | | VBS | | trojan | Agent | Trojan.VBS.Agent.4!c
Lionic | | | VBS | | trojan | Ramnit | Trojan.VBS.Ramnit.b!c
Lionic | H | Windows | | | trojan | Agent | Trojan.Win32.Agent.i!c
Lionic | | Windows | | | trojan | Agent2 | Trojan.Win32.Agent2.4!c
Lionic | H | Windows | | | trojan | Agentb | Trojan.Win32.Agentb.4!c
Lionic | | Windows | | | trojan | Androm | Trojan.Win32.Androm.m!c
Lionic | | Windows | | | trojan | Autoit | Trojan.Win32.Autoit.4!c
Lionic | | Windows | | | trojan | BOXP | Trojan.Win32.BOXP.m!c
Lionic | | Windows | | | trojan | Blocker | Trojan.Win32.Blocker.4!c
Lionic | | Windows | | | trojan | Broskod | Trojan.Win32.Broskod.4!c
Lionic | | Windows | | | trojan | Chapak | Trojan.Win32.Chapak.4!c
Lionic | | Windows | | | trojan | CliptoShuffler | Trojan.Win32.CliptoShuffler.7!c
Lionic | | Windows | | | trojan | Coins | Trojan.Win32.Coins.4!c
Lionic | | Windows | | | trojan | Crypren | Trojan.Win32.Crypren.j!c
Lionic | | Windows | | | trojan | DSNX | Trojan.Win32.DSNX.4!c
Lionic | | Windows | | | trojan | Dapato | Trojan.Win32.Dapato.4!c
Lionic | | Windows | | | trojan | DarkTequila | Trojan.Win32.DarkTequila.4!c
Lionic | | Windows | | | trojan | Daws | Trojan.Win32.Daws.b!c
Lionic | | Windows | | | trojan | Delf | Trojan.Win32.Delf.4!c
Lionic | | Windows | | | trojan | Dexter | Trojan.Win32.Dexter.4!c
Lionic | | Windows | | | trojan | Dinwod | Trojan.Win32.Dinwod.b!c
Lionic | | Windows | | | trojan | Dmab | Trojan.Win32.Dmab.4!c
Lionic | | Windows | | | trojan | Emotet | Trojan.Win32.Emotet.L!c
Lionic | | Windows | | | trojan | Encoder | Trojan.Win32.Encoder.4!c
Lionic | | Windows | | | trojan | EquationDrug | Trojan.Win32.EquationDrug.4!c
Lionic | | Windows | | | trojan | Fareit | Trojan.Win32.Fareit.4!c
Lionic | | Windows | | | trojan | FastPOS | Trojan.Win32.FastPOS.4!c
Lionic | H | Windows | | | trojan | Foreign | Trojan.Win32.Foreign.4!c
Lionic | | Windows | | | trojan | Fsysna | Trojan.Win32.Fsysna.4!c
Lionic | H | Windows | | | trojan | Generic | Trojan.Win32.Generic.m!c
Lionic | H | Windows | | | trojan | GenericCryptor | Trojan.Win32.GenericCryptor.4!c
Lionic | | Windows | | | trojan | Graftor | Trojan.Win32.Graftor.4!c
Lionic | | Windows | | | trojan | Hosts2 | Trojan.Win32.Hosts2.4!c
Lionic | | Windows | | | trojan | Inject | Trojan.Win32.Inject.4!c
Lionic | | Windows | | | trojan | Injecter | Trojan.Win32.Injecter.4!c
Lionic | | Windows | | | trojan | Injects | Trojan.Win32.Injects.4!c
Lionic | | Windows | | | trojan | Invader | Trojan.Win32.Invader.4!c
Lionic | | Windows | | | trojan | Jorik | Trojan.Win32.Jorik.4!c
Lionic | | Windows | | | trojan | Kazy | Trojan.Win32.Kazy.4!c
Lionic | | Windows | | | trojan | Keylogger | Trojan.Win32.Keylogger.4!c
Lionic | | Windows | | | trojan | Kryptik | Trojan.Win32.Kryptik.4!c
Lionic | | Windows | | | trojan | Laserv | Trojan.Win32.Laserv.4!c
Lionic | | Windows | | | trojan | LiveSecurity | Trojan.Win32.LiveSecurity.c!c
Lionic | | Windows | | | trojan | Llac | Trojan.Win32.Llac.4!c
Lionic | | Windows | | | trojan | LockPos | Trojan.Win32.LockPos.4!c
Lionic | | Windows | | | trojan | Malicious | Trojan.Win32.Malicious.4!c
Lionic | | Windows | | | trojan | Mansabo | Trojan.Win32.Mansabo.4!c
Lionic | | Windows | | | trojan | Miner | Trojan.Win32.Miner.4!c
Lionic | | Windows | | | trojan | Multigrain | Trojan.Win32.Multigrain.4!c
Lionic | | Windows | | | trojan | POS | Trojan.Win32.POS.l!c
Lionic | | Windows | | | trojan | Padodor | Trojan.Win32.Padodor.4!c
Lionic | | Windows | | | trojan | Pegazus | Trojan.Win32.Pegazus.b!c
Lionic | | Windows | | | trojan | Petr | Trojan.Win32.Petr.4!c
Lionic | | Windows | | | trojan | Pincav | Trojan.Win32.Pincav.4!c
Lionic | | Windows | | | trojan | PornoBlocker | Trojan.Win32.PornoBlocker.4!c
Lionic | | Windows | | | trojan | Qukart | Trojan.Win32.Qukart.4!c
Lionic | | Windows | | | trojan | Razy | Trojan.Win32.Razy.4!c
Lionic | | Windows | | | trojan | Reconyc | Trojan.Win32.Reconyc.4!c
Lionic | | Windows | | | trojan | Regrun | Trojan.Win32.Regrun.4!c
Lionic | | Windows | | | trojan | Scar | Trojan.Win32.Scar.4!c
Lionic | | Windows | | | trojan | SecurityShield | Trojan.Win32.SecurityShield.c!c
Lionic | | Windows | | | trojan | Shelma | Trojan.Win32.Shelma.4!c
Lionic | | Windows | | | trojan | Shifu | Trojan.Win32.Shifu.4!c
Lionic | | Windows | | | trojan | ShipUp | Trojan.Win32.ShipUp.4!c
Lionic | | Windows | | | trojan | Snarasite | Trojan.Win32.Snarasite.4!c
Lionic | | Windows | | | trojan | Sofacy | Trojan.Win32.Sofacy.4!c
Lionic | | Windows | | | trojan | SpyEyes | Trojan.Win32.SpyEyes.4!c
Lionic | | Windows | | | trojan | Strictor | Trojan.Win32.Strictor.4!c
Lionic | | Windows | | | trojan | SubSeven | Trojan.Win32.SubSeven.m!c
Lionic | | Windows | | | trojan | Swisyn | Trojan.Win32.Swisyn.4!c
Lionic | | Windows | | | trojan | Sysn | Trojan.Win32.Sysn.4!c
Lionic | | Windows | | | trojan | Tiny | Trojan.Win32.Tiny.4!c
Lionic | | Windows | | | trojan | TreasureHunter | Trojan.Win32.TreasureHunter.4!c
Lionic | | Windows | | | trojan | Ulise | Trojan.Win32.Ulise.4!c
Lionic | | Windows | | | trojan | Upatre | Trojan.Win32.Upatre.a!c
Lionic | | Windows | | | trojan | Ursu | Trojan.Win32.Ursu.4!c
Lionic | | Windows | VBS | | trojan | VB | Trojan.Win32.VB.b!c
Lionic | | Windows | | | trojan | VBKryjetor | Trojan.Win32.VBKryjetor.4!c
Lionic | | Windows | | | trojan | Wabot | Trojan.Win32.Wabot.4!c
Lionic | | Windows | | | trojan | Wanna | Trojan.Win32.Wanna.u!c
Lionic | | Windows | | | trojan | Wauchos | Trojan.Win32.Wauchos.4!c
Lionic | | Windows | | | trojan | Xtreme | Trojan.Win32.Xtreme.4!c
Lionic | | Windows | | | trojan | Yesmile | Trojan.Win32.Yesmile.4!c
Lionic | | Windows | | | trojan | Zbot | Trojan.Win32.Zbot.4!c
Lionic | | Windows | | | trojan | Zusy | Trojan.Win32.Zusy.4!c
Lionic | H | | WinLNK | | trojan | Generic | Trojan.WinLNK.Generic.4!c
Lionic | | Boot | | | virus | Telefonica | Virus.Boot-DOS.Telefonica.n!c
Lionic | | DOS | | | virus | Friday13 | Virus.DOS.Friday13.n!c
Lionic | | DOS | | | virus | Toad | Virus.DOS.Toad.n!c
Lionic | | Linux | | | virus | Osf | Virus.Linux.Osf.n!c
Lionic | | | MSIL | | virus | Lamer | Virus.MSIL.Lamer.n!c
Lionic | | MacOSX | | | virus | Macarena | Virus.OSX.Macarena.n!c
Lionic | H | Windows | | | virus | Agent | Virus.Win32.Agent.n!c
Lionic | | Windows | | | virus | Delf | Virus.Win32.Delf.n!c
Lionic | | Windows | | | virus | Elkern | Virus.Win32.Elkern.n!c
Lionic | H | Windows | | | virus | Generic | Virus.Win32.Generic.n!c
Lionic | | Windows | | | virus | Lamer | Virus.Win32.Lamer.n!c
Lionic | | Windows | | | virus | Neshta | Virus.Win32.Neshta.n!c
Lionic | | Windows | | | virus | Nimnul | Virus.Win32.Nimnul.n!c
Lionic | | Windows | | | virus | Parite | Virus.Win32.Parite.n!c
Lionic | | Windows | | | virus | Pioneer | Virus.Win32.Pioneer.n!c
Lionic | | Windows | | | virus | PolyRansom | Virus.Win32.PolyRansom.n!c
Lionic | | Windows | | | virus | Qvod | Virus.Win32.Qvod.n!c
Lionic | | Windows | | | virus | Sality | Virus.Win32.Sality.v!c
Lionic | | Windows | | | virus | Texel | Virus.Win32.Texel.n!c
Lionic | | Windows | VBS | | virus | VB | Virus.Win32.VB.n!c
Lionic | | Windows | | | virus | Version | Virus.Win32.Version.n!c
Lionic | | Windows | | | virus | Virut | Virus.Win32.Virut.n!c
Lionic | | iPhoneOS | | | worm | Ike | Worm.IphoneOS.Ike.p!c
Lionic | | Linux | | | worm | Darlloz | Worm.Linux.Darlloz.p!c
Lionic | H | Linux | | | worm | Generic | Worm.Linux.Generic.o!c
Lionic | | Linux | | | worm | Hijack | Worm.Linux.Hijack.p!c
Lionic | | Linux | | | worm | Millen | Worm.Linux.Millen.p!c
Lionic | | Linux | | | worm | Moose | Worm.Linux.Moose.o!c
Lionic | | MacOSX | | | worm | Leap | Worm.OSX.Leap.o!c
Lionic | H | Windows | | | worm | Agent | Worm.Win32.Agent.o!c
Lionic | | Windows | | | worm | Allaple | Worm.Win32.Allaple.o!c
Lionic | | Windows | | | worm | Ardurk | Worm.Win32.Ardurk.o!c
Lionic | | Windows | | | worm | AutoIt | Worm.Win32.AutoIt.o!c
Lionic | | Windows | | | worm | AutoRun | Worm.Win32.AutoRun.o!c
Lionic | | Windows | | | worm | Benjamin | Worm.Win32.Benjamin.o!c
Lionic | | Windows | | | worm | Brontok | Worm.Win32.Brontok.o!c
Lionic | | Windows | | | worm | Delf | Worm.Win32.Delf.o!c
Lionic | | Windows | | | worm | Eterok | Worm.Win32.Eterok.p!c
Lionic | | Windows | | | worm | Hybris | Worm.Win32.Hybris.o!c
Lionic | | Windows | | | worm | Kido | Worm.Win32.Kido.o!c
Lionic | | Windows | | | worm | Klez | Worm.Win32.Klez.o!c
Lionic | | Windows | | | worm | Mydoom | Worm.Win32.Mydoom.o!c
Lionic | | Windows | | | worm | Nimda | Worm.Win32.Nimda.o!c
Lionic | | Windows | | | worm | Picsys | Worm.Win32.Picsys.o!c
Lionic | | Windows | | | worm | Shakblades | Worm.Win32.Shakblades.o!c
Lionic | | Windows | | | worm | Sytro | Worm.Win32.Sytro.o!c
Lionic | | Windows | | | worm | Vobfus | Worm.Win32.Vobfus.o!c
Lionic | | Windows | | | worm | Yah | Worm.Win32.Yah.o!c
NanoAV | | | | | nonmalware | EICAR | Marker.Dos.EICAR-Test-File.dyb
NanoAV | | | | | exploit, CVE | CVE-2014-8361 | Exploit.CVE20148361.fliwke
NanoAV | | | COM | | exploit, CVE | CVE-2012-0158 | Exploit.ComObj.CVE-2012-0158.hzuf
NanoAV | | | | | exploit | Drpc | Exploit.Drpc.bfnewh
NanoAV | | Linux | | | exploit | Apache | Exploit.Elf32.Apache.bfnexd
NanoAV | | Linux | | | exploit, CVE | CVE-2014-8361 | Exploit.Elf32.CVE20148361.fliwkf
NanoAV | | Linux | | | exploit | Lqsmy | Exploit.Elf32.Lqsmy.bfnevt
NanoAV | | Linux | | | exploit | Mysql | Exploit.Elf32.Mysql.bfnent
NanoAV | | Linux | | | exploit | Race | Exploit.Elf32.Race.bfnewj
NanoAV | | Linux | | | exploit | Small | Exploit.Elf32.Small.drxdhp
NanoAV | | Linux | | | exploit | Acpi | Exploit.Elf64.Acpi.dxkfln
NanoAV | | Linux | | | exploit, CVE | CVE-2014-8361 | Exploit.ElfArm32.CVE20148361.flcewg
NanoAV | | Linux | | | exploit | Lotoor | Exploit.ElfArm32.Lotoor.drzzjk
NanoAV | H | | Java | | exploit | Agent | Exploit.Java.Agent.oqvmn
NanoAV | | | Java | | exploit, CVE | CVE-2011-3544 | Exploit.Java.CVE-2011-3544.cvwuim
NanoAV | | | Java | | exploit, CVE | CVE-2012-1723 | Exploit.Java.CVE-2012-1723.wqvvf
NanoAV | | | Java | | exploit, CVE | CVE-2012-4681 | Exploit.Java.CVE-2012-4681.xgdkb
NanoAV | | | Java | | exploit, CVE | CVE-2009-3867 | Exploit.Java.CVE20093867g.smbw
NanoAV | | | Java | | exploit, CVE | CVE-2011-3544 | Exploit.Java.CVE20113544.bekiim
NanoAV | | | Java | | exploit, CVE | CVE-2012-0507 | Exploit.Java.CVE20120507.efvfpw
NanoAV | | | Java | | exploit, CVE | CVE-2012-172 | Exploit.Java.CVE2012172.boplpz
NanoAV | | | Java | | exploit, CVE | CVE-2012-1723 | Exploit.Java.CVE20121723.fdejpu
NanoAV | | | Java | | exploit, CVE | CVE-2012-4681 | Exploit.Java.CVE20124681.cslaxl
NanoAV | | | Java | | exploit, CVE | CVE-2013-0422 | Exploit.Java.CVE20130422.bnuomc
NanoAV | | | Java | | exploit, CVE | CVE-2013-0431 | Exploit.Java.CVE20130431.euwlmz
NanoAV | | | Java | | exploit | Crypt | Exploit.Java.Crypt.cofboc
NanoAV | | | Java | | exploit | FVS | Exploit.Java.FVS.eldbtx
NanoAV | H | | Java | | exploit | Generic | Exploit.Java.Generic.fkydsb
NanoAV | | | Java | | exploit | Graunt | Exploit.Java.Graunt.fczvet
NanoAV | | | Java | | exploit | JavaBzNA | Exploit.Java.JavaBzNA.eujrkv
NanoAV | | | Java | | exploit | JavaDlUG | Exploit.Java.JavaDlUG.fdcazc
NanoAV | | | Java | | exploit | JavaDlUH | Exploit.Java.JavaDlUH.ekbiuu
NanoAV | | | Java | | exploit | Jogek | Exploit.Java.Jogek.cjhftr
NanoAV | | MacOSX | | | exploit | Callme | Exploit.Mac.Callme.bkzvkq
NanoAV | | MacOSX | | | exploit | Small | Exploit.Mac.Small.cnlikt
NanoAV | | | | PDF | exploit | Pidief | Exploit.Pdf.Pidief.tzpbc
NanoAV | | | | RTF | exploit, CVE | CVE-2010-3333 | Exploit.Rtf.CVE-2010-3333.hzts
NanoAV | | | | RTF | exploit, CVE | CVE-2010-3333 | Exploit.Rtf.CVE20103333.eskhym
NanoAV | H | | | RTF | exploit | Heuristic-rtf | Exploit.Rtf.Heuristic-rtf.dinbqn
NanoAV | H | Script | | PDF | exploit | Heuristic-pdf | Exploit.Script.Heuristic-pdf.gutws
NanoAV | | Script | | | exploit | Pdfka | Exploit.Script.Pdfka.bkbqa
NanoAV | | | IMAGE | | exploit, CVE | CVE-2010-0188 | Exploit.Tiff.CVE-2010-0188.bmsomj
NanoAV | | | | FONT | exploit, CVE | CVE-2010-2883 | Exploit.Ttf.CVE-2010-2883.dfgiqd
NanoAV | | | | XML | exploit | Pdfka | Exploit.Xml.Pdfka.bjsnuz
NanoAV | | | | | exploit, CVE | CVE-2010-0840 | Exploit.Zip.CVE-2010-0840.ctxomg
NanoAV | | | | | exploit, CVE | CVE-2012-0507 | Exploit.Zip.CVE-2012-0507.cucoox
NanoAV | | | | | exploit, CVE | CVE-2012-4681 | Exploit.Zip.CVE-2012-4681.cujltn
NanoAV | | | | | exploit, CVE | CVE-2012-1723 | Exploit.Zip.CVE20121723.crxrbn
NanoAV | | | | | exploit, CVE | CVE-2013-0431 | Exploit.Zip.CVE20130431.eikqqa
NanoAV | H | | Java | | exploit | Heuristic-java | Exploit.Zip.Heuristic-java.csrvpr
NanoAV | | | | | nonmalware | EICAR | Marker.Dos.EICAR-Test-File.dyb
NanoAV | H | Android | | | greyware | Agent | Riskware.Android.Agent.entxvm
NanoAV | | Android | | | greyware | Ewind | Riskware.Android.Ewind.fmcyqi
NanoAV | | Android | | | greyware | HiddenAds | Riskware.Android.HiddenAds.feqtyr
NanoAV | | Android | | | greyware | Leadbolt | Riskware.Android.Leadbolt.dkzuxh
NanoAV | | Android | | | greyware | Minimob | Riskware.Android.Minimob.cxezsg
NanoAV | | Android | | | greyware | MobiDash | Riskware.Android.MobiDash.ejeuce
NanoAV | | Android | | | greyware | SMSSend | Riskware.Android.SMSSend.etbfre
NanoAV | | Android | | | greyware | SMSreg | Riskware.Android.SMSreg.ehamkn
NanoAV | | Android | | | greyware | Styricka | Riskware.Android.Styricka.flmqqr
NanoAV | | Android | | | greyware | Triada | Riskware.Android.Triada.fgkdth
NanoAV | | Android | | | greyware | Wooboo | Riskware.Android.Wooboo.cthjxd
NanoAV | | Linux | | | greyware | EnergyMech | Riskware.Elf32.EnergyMech.ebdnwp
NanoAV | | Linux | | | greyware | PacketInjector | Riskware.Elf32.PacketInjector.fdbbvw
NanoAV | | Linux | | | greyware | Shark | Riskware.Elf32.Shark.hvaz
NanoAV | | Linux | | | greyware | Small | Riskware.Elf32.Small.hvbb
NanoAV | | Linux | | | greyware | DroidRtA | Riskware.ElfArm32.DroidRtA.bfnewt
NanoAV | | | HTML | | greyware | FunDF | Riskware.Html.FunDF.cbgtry
NanoAV | | MacOSX | | | greyware, keylogger | KeyLogger | Riskware.Mac.KeyLogger.dctoru
NanoAV | | MacOSX | | | greyware | MacDefender | Riskware.Mac.MacDefender.bdopms
NanoAV | | | | | greyware | Adw | Riskware.Nsis.Adw.dpybew
NanoAV | | Script | | | greyware | FunDF | Riskware.Script.FunDF.cbgtry
NanoAV | | Script | | | greyware | Mackeeper | Riskware.Script.Mackeeper.fjtpil
NanoAV | | Script | | | greyware, cryptominer | Miner | Riskware.Script.Miner.fmckge
NanoAV | | | HTML | | greyware, cryptominer | Miner | Riskware.Url.Miner.fjumdl
NanoAV | | Windows | | | greyware | AdLoad | Riskware.Win32.AdLoad.dxemlm
NanoAV | | Windows | | | greyware | Adposhel | Riskware.Win32.Adposhel.fmcvaw
NanoAV | | Windows | | | greyware | Adw | Riskware.Win32.Adw.ctkpgz
NanoAV | | Windows | | | adware, greyware | Adware | Riskware.Win32.Adware.crdtpa
NanoAV | H | Windows | | | greyware | Agent | Riskware.Win32.Agent.dqfnew
NanoAV | | Windows | | | greyware | ArchSMS | Riskware.Win32.ArchSMS.foqask
NanoAV | | Windows | | | greyware | Autoruner1 | Riskware.Win32.Autoruner1.dchfqm
NanoAV | | Windows | | | greyware | BitMiner | Riskware.Win32.BitMiner.ewvndj
NanoAV | | Windows | | | greyware | BrowseFox | Riskware.Win32.BrowseFox.ehevkp
NanoAV | | Windows | | | greyware | Bundlore | Riskware.Win32.Bundlore.fhfpby
NanoAV | | Windows | | | greyware | CNBTech | Riskware.Win32.CNBTech.ddxtsi
NanoAV | | Windows | | | greyware | Cossder | Riskware.Win32.Cossder.ecscky
NanoAV | | Windows | | | greyware | Covus | Riskware.Win32.Covus.fkfkjs
NanoAV | | Windows | | | greyware | Crypter | Riskware.Win32.Crypter.ficngn
NanoAV | | Windows | | | greyware | Fiseria | Riskware.Win32.Fiseria.dvsthn
NanoAV | | Windows | | | greyware | IBryte | Riskware.Win32.IBryte.forkjx
NanoAV | | Windows | | | greyware | Imali | Riskware.Win32.Imali.duyhuc
NanoAV | | Windows | | | greyware | Inbox | Riskware.Win32.Inbox.fafjzq
NanoAV | | Windows | | | greyware | InfoLeak | Riskware.Win32.InfoLeak.cvgqot
NanoAV | | Windows | | | greyware | InstMonster | Riskware.Win32.InstMonster.eyfooe
NanoAV | | Windows | | | greyware | InstallCore | Riskware.Win32.InstallCore.dwtfnk
NanoAV | | Windows | | | greyware | InstallToolbar | Riskware.Win32.InstallToolbar.falasm
NanoAV | | Windows | | | greyware | KuziTui | Riskware.Win32.KuziTui.fmqvdt
NanoAV | | Windows | | | greyware | Lolipop | Riskware.Win32.Lolipop.cvxwob
NanoAV | | Windows | | | greyware | Lollipop | Riskware.Win32.Lollipop.dvstgq
NanoAV | | Windows | | | greyware | MSILPerseus | Riskware.Win32.MSILPerseus.fotkpx
NanoAV | | Windows | | | greyware | MultiPlug | Riskware.Win32.MultiPlug.dwbwir
NanoAV | | Windows | | | greyware | MusIn | Riskware.Win32.MusIn.fsbjcr
NanoAV | | Windows | | | greyware | Mutabaha | Riskware.Win32.Mutabaha.epeund
NanoAV | | Windows | | | greyware | OptimizerPro | Riskware.Win32.OptimizerPro.fnfceb
NanoAV | | Windows | | | greyware | PayInt | Riskware.Win32.PayInt.dpxhjj
NanoAV | | Windows | | | greyware | PornTool | Riskware.Win32.PornTool.dvfhgw
NanoAV | | Windows | | | greyware | RK | Riskware.Win32.RK.faqtop
NanoAV | | Windows | | | remote_access_trojan, greyware | RemoteAdmin | Riskware.Win32.RemoteAdmin.csowxz
NanoAV | | Windows | | | greyware | SearchSuite | Riskware.Win32.SearchSuite.dvtojt
NanoAV | | Windows | | | greyware | ShouQu | Riskware.Win32.ShouQu.dmnfjx
NanoAV | | Windows | | | greyware | SoftPulse | Riskware.Win32.SoftPulse.dknpfd
NanoAV | | Windows | | | greyware | Softcnapp | Riskware.Win32.Softcnapp.enwter
NanoAV | | Windows | | | greyware | SpeedingUpMyPC | Riskware.Win32.SpeedingUpMyPC.flyrty
NanoAV | | Windows | | | greyware | StartSurf | Riskware.Win32.StartSurf.floxzr
NanoAV | | Windows | | | greyware | Wajam | Riskware.Win32.Wajam.flwvlv
NanoAV | | Windows | | | browser_modifier, greyware | WebToolbar | Riskware.Win32.WebToolbar.dejknp
NanoAV | | Windows | | | greyware | WinFixer | Riskware.Win32.WinFixer.dgafjo
NanoAV | | Windows | | | greyware | BPlug | Riskware.Win64.BPlug.dvtora
NanoAV | | Windows | | | greyware | Winexe | Riskware.Win64.Winexe.eyqkfd
NanoAV | H | | | | trojan | Agent | Trojan.Agent.dsgdqu
NanoAV | H | Android | | | trojan | Agent | Trojan.Android.Agent.easrtk
NanoAV | | Android | | | trojan | BankBot | Trojan.Android.BankBot.gbozfo
NanoAV | | Android | | | trojan | FakeApp | Trojan.Android.FakeApp.fnqczd
NanoAV | | Android | | | trojan | FakeInst | Trojan.Android.FakeInst.dndnjk
NanoAV | | Android | | | trojan | Hamob | Trojan.Android.Hamob.eenqey
NanoAV | | Android | | | trojan | Mlw | Trojan.Android.Mlw.fkdnbi
NanoAV | | Android | | | trojan | Opfake | Trojan.Android.Opfake.ctyuap
NanoAV | | Android | | | trojan | Piom | Trojan.Android.Piom.fcbepr
NanoAV | | Android | | | trojan | Ramha | Trojan.Android.Ramha.fktarh
NanoAV | | Android | | | trojan | SMSreg | Trojan.Android.SMSreg.dgtikl
NanoAV | | Android | | | trojan | Secapk | Trojan.Android.Secapk.cussul
NanoAV | | Android | | | trojan | SmsSend | Trojan.Android.SmsSend.flnsco
NanoAV | | Android | | | trojan | SmsSpy | Trojan.Android.SmsSpy.dqzmgp
NanoAV | | Android | | | trojan, spyware | Spy | Trojan.Android.Spy.efvlxi
NanoAV | | Android | | | trojan | TrjGen | Trojan.Android.TrjGen.dzuzis
NanoAV | | Android | | | trojan | Waps | Trojan.Android.Waps.dgpglh
NanoAV | H | Linux | | | trojan | Agent | Trojan.Elf32.Agent.clhpo
NanoAV | | Linux | | | trojan | Aidra | Trojan.Elf32.Aidra.eyybil
NanoAV | | Linux | | | trojan | Apmod | Trojan.Elf32.Apmod.chvuay
NanoAV | | Linux | | | trojan | Dwn | Trojan.Elf32.Dwn.euosoh
NanoAV | | Linux | | | trojan | Faker | Trojan.Elf32.Faker.bfnfdb
NanoAV | | Linux | | | trojan | Fgt | Trojan.Elf32.Fgt.fjvnph
NanoAV | | Linux | | | trojan | Fork | Trojan.Elf32.Fork.htzc
NanoAV | | Linux | | | trojan | Gafgyt | Trojan.Elf32.Gafgyt.epabkl
NanoAV | | Linux | | | trojan | Glock | Trojan.Elf32.Glock.htze
NanoAV | | Linux | | | trojan | Hijack | Trojan.Elf32.Hijack.bsfnw
NanoAV | | Linux | | | trojan | Hydru | Trojan.Elf32.Hydru.drzykm
NanoAV | | Linux | | | trojan | Millen | Trojan.Elf32.Millen.bsfnz
NanoAV | | Linux | | | trojan | Mirai | Trojan.Elf32.Mirai.fokzsy
NanoAV | | Linux | | | trojan | PNScan | Trojan.Elf32.PNScan.ffjtif
NanoAV | | Linux | | | trojan | Prl | Trojan.Elf32.Prl.chvuav
NanoAV | | Linux | | | ransomware, trojan | Ransom | Trojan.Elf32.Ransom.ebdoiq
NanoAV | | Linux | | | trojan | Shell | Trojan.Elf32.Shell.eyybdp
NanoAV | | Linux | | | trojan | Shellbot | Trojan.Elf32.Shellbot.vsqwc
NanoAV | | Linux | | | trojan | Small | Trojan.Elf32.Small.foyidd
NanoAV | | Linux | | | trojan | Sshbru | Trojan.Elf32.Sshbru.eksral
NanoAV | | Linux | | | trojan | Tsunami | Trojan.Elf32.Tsunami.fvdkdu
NanoAV | | Linux | | | trojan | Vpnfilter | Trojan.Elf32.Vpnfilter.fmofke
NanoAV | | Linux | | | trojan | Dwn | Trojan.Elf64.Dwn.fdbfex
NanoAV | | Linux | | | trojan | EvlGnm | Trojan.Elf64.EvlGnm.ftyhmy
NanoAV | | Linux | | | trojan | Fgt | Trojan.Elf64.Fgt.fniggh
NanoAV | | Linux | | | trojan | Gafgyt | Trojan.Elf64.Gafgyt.fshhid
NanoAV | | Linux | | | trojan | Mibsun | Trojan.Elf64.Mibsun.fedyqq
NanoAV | | Linux | | | trojan | Mirai | Trojan.Elf64.Mirai.flbabu
NanoAV | | Linux | | | ransomware, trojan | Ransom | Trojan.Elf64.Ransom.ebddqp
NanoAV | | Linux | | | trojan | RunSys | Trojan.Elf64.RunSys.ewappb
NanoAV | | Linux | | | trojan | Tsunami | Trojan.Elf64.Tsunami.fqruug
NanoAV | | Linux | | | trojan | Fgt | Trojan.ElfArm32.Fgt.fjvwyq
NanoAV | | Linux | | | trojan | Gafgyt | Trojan.ElfArm32.Gafgyt.fnsnlg
NanoAV | | Linux | | | trojan | Mirai | Trojan.ElfArm32.Mirai.frpozd
NanoAV | | Linux | | | trojan | Moose | Trojan.ElfArm32.Moose.dxppzd
NanoAV | | Linux | | | trojan | Stiniter | Trojan.ElfArm32.Stiniter.bfnezq
NanoAV | | Linux | | | trojan | Tigrbot | Trojan.ElfArm32.Tigrbot.fdafdw
NanoAV | | Linux | | | trojan | Tsunami | Trojan.ElfArm32.Tsunami.fmddbb
NanoAV | | | | | trojan | Fgt | Trojan.Fgt.emrzyy
NanoAV | | | | | trojan | Gafgyt | Trojan.Gafgyt.eqswvv
NanoAV | H | | HTML | | trojan | Agent | Trojan.Html.Agent.dxibai
NanoAV | | | HTML | | trojan | Html | Trojan.Html.Html.csonbg
NanoAV | | | HTML | | trojan | Iframe-scroll | Trojan.Html.Iframe-scroll.dbubqb
NanoAV | | | HTML | | trojan | Iframe | Trojan.Html.Iframe.fczwcq
NanoAV | | | HTML | | mass_mailer, trojan | Phishing | Trojan.Html.Phishing.erlzbr
NanoAV | | | HTML | | trojan | Redirector | Trojan.Html.Redirector.eiyypi
NanoAV | | | HTML | | trojan | TwitScroll | Trojan.Html.TwitScroll.bklyhq
NanoAV | | | HTML | | trojan | Virut | Trojan.Html.Virut.dpfzvo
NanoAV | | | HTML | | trojan | hidIFrame | Trojan.Html.hidIFrame.ejgwvr
NanoAV | | | | | trojan | DealPly | Trojan.InnoSetup.DealPly.fkluyz
NanoAV | H | | Java | | trojan | Agent | Trojan.Java.Agent.mpke
NanoAV | | | Java | | injector, trojan | Inject | Trojan.Java.Inject.bderhr
NanoAV | | | Java | | trojan | JavaBzHV | Trojan.Java.JavaBzHV.ekbiak
NanoAV | | | Java | | trojan | Jogek | Trojan.Java.Jogek.flkkev
NanoAV | | | Java | | trojan | SMSSend | Trojan.Java.SMSSend.cypqth
NanoAV | | | Java | | trojan | Treams | Trojan.Java.Treams.cjgwhn
NanoAV | | | Java | | trojan | TrjGen | Trojan.Java.TrjGen.vqqvn
NanoAV | | MacOSX | | | trojan | Callme | Trojan.Mac.Callme.bllwom
NanoAV | | MacOSX | | | trojan | DarkHole | Trojan.Mac.DarkHole.twcdk
NanoAV | | MacOSX | | | trojan | Flashfake | Trojan.Mac.Flashfake.uglta
NanoAV | | MacOSX | | | trojan | HellRTS | Trojan.Mac.HellRTS.fdcbbq
NanoAV | | MacOSX | | | trojan | IPhoneOS | Trojan.Mac.IPhoneOS.cwxvad
NanoAV | | MacOSX | | | trojan | Lamadai | Trojan.Mac.Lamadai.qyfct
NanoAV | | MacOSX | | | trojan | Leap | Trojan.Mac.Leap.hyot
NanoAV | | MacOSX | | | trojan | Macontrol | Trojan.Mac.Macontrol.blgujd
NanoAV | | MacOSX | | | trojan | Muxler | Trojan.Mac.Muxler.ywlsw
NanoAV | | MacOSX | | | trojan | OceanLotus | Trojan.Mac.OceanLotus.eqettu
NanoAV | | MacOSX | | | trojan | Olyx | Trojan.Mac.Olyx.dqqeb
NanoAV | | MacOSX | | | trojan | Pintsized | Trojan.Mac.Pintsized.bhdxta
NanoAV | | MacOSX | | | trojan | TrjGen | Trojan.Mac.TrjGen.bgdlbv
NanoAV | | MacOSX | | | trojan | Wirenet | Trojan.Mac.Wirenet.bsapjo
NanoAV | | MacOSX | | | trojan | Yontoo | Trojan.Mac.Yontoo.cufpqv
NanoAV | H | | | MSOffice | trojan | Agent | Trojan.Macro.Agent.bjqrul
NanoAV | | | | | trojan | Mirai | Trojan.Mirai.eniwhj
NanoAV | | | | | trojan | Moose | Trojan.Moose.dvjbdj
NanoAV | | | | | trojan | Adload | Trojan.Nsis.Adload.fjtptt
NanoAV | | | | | trojan | Dotbo | Trojan.Nsis.Dotbo.ersfyl
NanoAV | | | | | trojan | Dotdo | Trojan.Nsis.Dotdo.fbvnjr
NanoAV | | | | | trojan | Dwn | Trojan.Nsis.Dwn.ezdrwi
NanoAV | | | | | trojan | Excel | Trojan.Ole2.Excel.djimmz
NanoAV | H | | VBS | | trojan | Vbs-heuristic | Trojan.Ole2.Vbs-heuristic.druvzi
NanoAV | | | | PDF | CVE, exploit, trojan | CVE-2011-0611 | Trojan.Pdf.CVE20110611.blkelu
NanoAV | | | | PDF | trojan | Pdfka | Trojan.Pdf.Pdfka.bphviw
NanoAV | | Script | | | trojan | AddFav | Trojan.Script.AddFav.embffw
NanoAV | H | Script | | | trojan | Agent | Trojan.Script.Agent.blpmfs
NanoAV | | Script | | | trojan | AgentClick | Trojan.Script.AgentClick.dchycs
NanoAV | | Script | | | trojan | Aimesu | Trojan.Script.Aimesu.dyritc
NanoAV | | Script | | | trojan | Autorun | Trojan.Script.Autorun.dqzzbx
NanoAV | | Script | | | trojan | BetterSurf | Trojan.Script.BetterSurf.ecsqgs
NanoAV | | Script | | | trojan | Click | Trojan.Script.Click.trmyk
NanoAV | | Script | | | trojan | Crpt | Trojan.Script.Crpt.enoipo
NanoAV | | Script | | | trojan | Crypted | Trojan.Script.Crypted.dpgaty
NanoAV | | Script | | | trojan | ExpKit | Trojan.Script.ExpKit.fpdsbh
NanoAV | | Script | | | trojan | Expack | Trojan.Script.Expack.drqfka
NanoAV | | Script | | | exploit, trojan | Exploit | Trojan.Script.Exploit.gbtsvw
NanoAV | | Script | | | trojan | FBJack | Trojan.Script.FBJack.dcoxzf
NanoAV | | Script | | | trojan | Facelike | Trojan.Script.Facelike.ehdabi
NanoAV | | Script | | | trojan | Faceliker | Trojan.Script.Faceliker.fqkjzi
NanoAV | H | Script | JS | | trojan | Heuristic-js | Trojan.Script.Heuristic-js.iacgm
NanoAV | | Script | HTML | | trojan | Iframe | Trojan.Script.Iframe.zqwnd
NanoAV | | Script | | | trojan | IframeDQ | Trojan.Script.IframeDQ.czzusk
NanoAV | H | Script | | | injector, trojan | Inject-Gen | Trojan.Script.Inject-Gen.echzcn
NanoAV | | Script | | | trojan | Kriptik | Trojan.Script.Kriptik.fotpmu
NanoAV | | Script | | | trojan | Kryptik | Trojan.Script.Kryptik.ewlsdt
NanoAV | | Script | | | virus, trojan | Malware | Trojan.Script.Malware.fhbcua
NanoAV | | Script | | | trojan | Obfuscated | Trojan.Script.Obfuscated.ewublj
NanoAV | | Script | | | trojan | PdfKa | Trojan.Script.PdfKa.bjryo
NanoAV | | Script | | | trojan | Redir | Trojan.Script.Redir.cskpac
NanoAV | | Script | | | trojan | Redirector | Trojan.Script.Redirector.vfpst
NanoAV | | Script | | | trojan | Shadraem | Trojan.Script.Shadraem.bfypel
NanoAV | | Script | | | trojan | Small | Trojan.Script.Small.bwlnjp
NanoAV | H | Script | VBS | | trojan | Vbs-heuristic | Trojan.Script.Vbs-heuristic.druvzi
NanoAV | | | | | trojan | TFN | Trojan.TFN.hulh
NanoAV | | | | | trojan, dropper | Drop | Trojan.Text.Drop.dhqasc
NanoAV | | | | | trojan | Tsunami | Trojan.Tsunami.fmdcjt
NanoAV | | | HTML | | trojan | Iframe | Trojan.Url.Iframe.bgznd
NanoAV | | | HTML | | trojan | IframeB | Trojan.Url.IframeB.bgisfk
NanoAV | | | HTML | | virus, trojan | Malware | Trojan.Url.Malware.fhbcso
NanoAV | | | HTML | | trojan | Redirector | Trojan.Url.Redirector.eykwro
NanoAV | | | | | trojan | Vpnfilter | Trojan.Vpnfilter.fettoo
NanoAV | | Windows | | | trojan | AVKill | Trojan.Win32.AVKill.eamlcc
NanoAV | | Windows | | | trojan | Adload | Trojan.Win32.Adload.etvtxs
NanoAV | | Windows | | | trojan | Adposhel | Trojan.Win32.Adposhel.fabtlt
NanoAV | | Windows | | | trojan | Adw | Trojan.Win32.Adw.fcgbbl
NanoAV | H | Windows | | | trojan | Agent | Trojan.Win32.Agent.elnxuz
NanoAV | | Windows | | | trojan | Amonetize | Trojan.Win32.Amonetize.etdwmr
NanoAV | | Windows | | | trojan | Androm | Trojan.Win32.Androm.gbxtdp
NanoAV | | Windows | | | trojan | AutoRun | Trojan.Win32.AutoRun.bqzoew
NanoAV | | Windows | | | trojan | Autoruner | Trojan.Win32.Autoruner.cihufu
NanoAV | | Windows | | | trojan | Autoruner2 | Trojan.Win32.Autoruner2.fmdjjx
NanoAV | | Windows | | | trojan | Azorult | Trojan.Win32.Azorult.flivyn
NanoAV | | Windows | | | trojan, banker | Banker1 | Trojan.Win32.Banker1.ebnywb
NanoAV | | Windows | | | trojan | Benjamin | Trojan.Win32.Benjamin.dojfap
NanoAV | | Windows | | | trojan | BindEx | Trojan.Win32.BindEx.errlhc
NanoAV | | Windows | | | trojan | Brontok | Trojan.Win32.Brontok.dxqijp
NanoAV | | Windows | | | trojan, cryptominer | BtcMine | Trojan.Win32.BtcMine.exddfs
NanoAV | | Windows | | | trojan | CherryPicker | Trojan.Win32.CherryPicker.fbnyzh
NanoAV | | Windows | | | trojan | Click3 | Trojan.Win32.Click3.dvtsyy
NanoAV | | Windows | | | trojan, cryptominer | CoinMiner | Trojan.Win32.CoinMiner.decjkn
NanoAV | | Windows | | | trojan | Coins | Trojan.Win32.Coins.fqtffb
NanoAV | | Windows | | | trojan | Crossrider | Trojan.Win32.Crossrider.dnevif
NanoAV | | Windows | | | trojan | Crossrider1 | Trojan.Win32.Crossrider1.ecbtrc
NanoAV | | Windows | | | trojan | Crypren | Trojan.Win32.Crypren.ftofoh
NanoAV | | Windows | | | trojan | Crypt | Trojan.Win32.Crypt.fcanek
NanoAV | | Windows | | | trojan | Crypted | Trojan.Win32.Crypted.ezgxcy
NanoAV | | Windows | | | trojan | Cycler | Trojan.Win32.Cycler.byvara
NanoAV | | Windows | | | trojan | DKPS | Trojan.Win32.DKPS.elolak
NanoAV | | Windows | | | trojan | DLYF | Trojan.Win32.DLYF.eniozb
NanoAV | | Windows | | | trojan | DSNX | Trojan.Win32.DSNX.fjhfqz
NanoAV | | Windows | | | trojan | Dapato | Trojan.Win32.Dapato.ftxnvq
NanoAV | | Windows | | | trojan | Daws | Trojan.Win32.Daws.wdguj
NanoAV | | Windows | | | trojan | Delf | Trojan.Win32.Delf.oxkq
NanoAV | | Windows | | | trojan | Dinwod | Trojan.Win32.Dinwod.ejafor
NanoAV | | Windows | | | trojan | DomaIQ | Trojan.Win32.DomaIQ.ctadmg
NanoAV | | Windows | | | trojan | DownLoad2 | Trojan.Win32.DownLoad2.cprlvn
NanoAV | | Windows | | | trojan | DownLoad3 | Trojan.Win32.DownLoad3.dimskd
NanoAV | | Windows | | | trojan | DownloadAsist | Trojan.Win32.DownloadAsist.foyghp
NanoAV | | Windows | | | trojan | DownloadSponsor | Trojan.Win32.DownloadSponsor.fvxutz
NanoAV | | Windows | | | trojan, dropper | Drop | Trojan.Win32.Drop.fblueb
NanoAV | | Windows | | | trojan | Dwn | Trojan.Win32.Dwn.ddtmhv
NanoAV | | Windows | | | trojan | Emotet | Trojan.Win32.Emotet.fnlbjv
NanoAV | | Windows | | | trojan | Encoder | Trojan.Win32.Encoder.ejvycm
NanoAV | | Windows | | | trojan | Eterok | Trojan.Win32.Eterok.evbixd
NanoAV | | Windows | | | trojan | Fakealert | Trojan.Win32.Fakealert.faizaa
NanoAV | | Windows | | | ransomware, trojan | Filecoder | Trojan.Win32.Filecoder.fgtfsr
NanoAV | | Windows | | | trojan | FlyStudio | Trojan.Win32.FlyStudio.fcuxgn
NanoAV | | Windows | | | trojan | Fsysna | Trojan.Win32.Fsysna.fzcjhw
NanoAV | | Windows | | | trojan, security_assessment_tool | GameHack | Trojan.Win32.GameHack.fmbktp
NanoAV | | Windows | | | trojan | Gator | Trojan.Win32.Gator.dogjis
NanoAV | | Windows | | | trojan | GenKryptik | Trojan.Win32.GenKryptik.fltbhu
NanoAV | | Windows | | | trojan | Gena | Trojan.Win32.Gena.doticp
NanoAV | H | Windows | | | trojan | Generic | Trojan.Win32.Generic.fmzlgp
NanoAV | | Windows | | | trojan | Graftor | Trojan.Win32.Graftor.gcbevw
NanoAV | | Windows | | | trojan | HBW | Trojan.Win32.HBW.ejyqci
NanoAV | | Windows | | | trojan | Hesv | Trojan.Win32.Hesv.fnewiq
NanoAV | | Windows | | | trojan | Heye | Trojan.Win32.Heye.gabboi
NanoAV | | Windows | | | trojan | Hijacker | Trojan.Win32.Hijacker.fazwyt
NanoAV | | Windows | | | trojan | Hlux | Trojan.Win32.Hlux.eitydt
NanoAV | | Windows | | | trojan | IRCBot | Trojan.Win32.IRCBot.dpvlrd
NanoAV | | Windows | | | trojan | Ibank | Trojan.Win32.Ibank.dpnaf
NanoAV | | Windows | | | injector, trojan | Inject | Trojan.Win32.Inject.fhmlxb
NanoAV | | Windows | | | injector, trojan | Inject1 | Trojan.Win32.Inject1.fkvece
NanoAV | | Windows | | | injector, trojan | Inject3 | Trojan.Win32.Inject3.gbwyrh
NanoAV | | Windows | | | trojan | Injecter | Trojan.Win32.Injecter.fkyjrp
NanoAV | | Windows | | | trojan | Injects | Trojan.Win32.Injects.gcbeiu
NanoAV | | Windows | | | trojan | InstallCube | Trojan.Win32.InstallCube.flwqme
NanoAV | | Windows | | | trojan | Invader | Trojan.Win32.Invader.vxfyv
NanoAV | | Windows | | | trojan | Kazy | Trojan.Win32.Kazy.elhoip
NanoAV | | Windows | | | keylogger, trojan | KeyLogger | Trojan.Win32.KeyLogger.dcivqv
NanoAV | | Windows | | | greyware, trojan | Keygen | Trojan.Win32.Keygen.cthzhv
NanoAV | | Windows | | | trojan | Kido | Trojan.Win32.Kido.bvftw
NanoAV | | Windows | | | trojan | KillProc | Trojan.Win32.KillProc.dipizs
NanoAV | | Windows | | | trojan | Klez | Trojan.Win32.Klez.gleq
NanoAV | | Windows | | | trojan | Krap | Trojan.Win32.Krap.espnuv
NanoAV | | Windows | | | trojan | Kryptik | Trojan.Win32.Kryptik.flvpcy
NanoAV | | Windows | | | trojan | Kypes | Trojan.Win32.Kypes.cuqrlk
NanoAV | | Windows | | | trojan | LMN | Trojan.Win32.LMN.emapdu
NanoAV | | Windows | | | trojan | Laserv | Trojan.Win32.Laserv.csyvps
NanoAV | | Windows | | | trojan | LoadMoney | Trojan.Win32.LoadMoney.dnqcid
NanoAV | | Windows | | | trojan | LolBot | Trojan.Win32.LolBot.dfheig
NanoAV | | Windows | | | trojan | Malformed | Trojan.Win32.Malformed.evafmt
NanoAV | | Windows | | | trojan | Malumpos | Trojan.Win32.Malumpos.dtbkqi
NanoAV | | Windows | | | trojan | Mikey | Trojan.Win32.Mikey.evailu
NanoAV | | Windows | | | trojan, cryptominer | Miner | Trojan.Win32.Miner.fkdkns
NanoAV | | Windows | | | trojan | Mira | Trojan.Win32.Mira.etthwn
NanoAV | | Windows | | | trojan | Mlw | Trojan.Win32.Mlw.euvrsl
NanoAV | | Windows | | | trojan | MlwGen | Trojan.Win32.MlwGen.eitiyw
NanoAV | | Windows | | | trojan | Mods | Trojan.Win32.Mods.cssoeg
NanoAV | | Windows | | | trojan | Morstar | Trojan.Win32.Morstar.fncfgb
NanoAV | | Windows | | | trojan | Multigrain | Trojan.Win32.Multigrain.fodvhd
NanoAV | | Windows | | | trojan | Mydoom | Trojan.Win32.Mydoom.hevk
NanoAV | | Windows | | | trojan | Netbus | Trojan.Win32.Netbus.dxqxpv
NanoAV | | Windows | | | trojan | Nimda | Trojan.Win32.Nimda.glkx
NanoAV | | Windows | | | trojan | Noon | Trojan.Win32.Noon.gbwyph
NanoAV | | Windows | | | trojan | Orcus | Trojan.Win32.Orcus.ffvlkl
NanoAV | | Windows | | | trojan | OutBrowse | Trojan.Win32.OutBrowse.dzizrp
NanoAV | | Windows | | | trojan | POS | Trojan.Win32.POS.dubfuy
NanoAV | | Windows | | | trojan | POSCardStealer | Trojan.Win32.POSCardStealer.dzdjnz
NanoAV | | Windows | | | trojan | PackedENT | Trojan.Win32.PackedENT.fmhtyw
NanoAV | | Windows | | | trojan | Padodor | Trojan.Win32.Padodor.foufls
NanoAV | | Windows | | | trojan | Pakes | Trojan.Win32.Pakes.etgnjc
NanoAV | | Windows | | | trojan | Panda | Trojan.Win32.Panda.rhcfr
NanoAV | | Windows | | | trojan | PayInt | Trojan.Win32.PayInt.csficn
NanoAV | | Windows | | | trojan | Petya | Trojan.Win32.Petya.eqlcgp
NanoAV | | Windows | | | trojan | Phorpiex | Trojan.Win32.Phorpiex.gazmnu
NanoAV | | Windows | | | trojan | Picsys | Trojan.Win32.Picsys.deaxpd
NanoAV | | Windows | | | trojan | Pincav | Trojan.Win32.Pincav.cvaeck
NanoAV | | Windows | | | trojan | Plocust | Trojan.Win32.Plocust.dvmijm
NanoAV | | Windows | | | trojan | Pluto | Trojan.Win32.Pluto.fsey
NanoAV | | Windows | | | trojan | PolyRansom | Trojan.Win32.PolyRansom.exypia
NanoAV | | Windows | | | trojan | QQPass | Trojan.Win32.QQPass.hcdgh
NanoAV | | Windows | | | trojan | Qukart | Trojan.Win32.Qukart.fokxzm
NanoAV | | Windows | | | ransomware, trojan | Ransom | Trojan.Win32.Ransom.eoptnj
NanoAV | | Windows | | | trojan | RawPOS | Trojan.Win32.RawPOS.ebipxs
NanoAV | | Windows | | | trojan | Reconyc | Trojan.Win32.Reconyc.flewco
NanoAV | | Windows | | | trojan | Redirect | Trojan.Win32.Redirect.bxpfip
NanoAV | | Windows | | | trojan | Regrun | Trojan.Win32.Regrun.dxtouo
NanoAV | | Windows | | | trojan | Ric | Trojan.Win32.Ric.flukcm
NanoAV | | Windows | | | trojan | SMSSend | Trojan.Win32.SMSSend.ddptxx
NanoAV | | Windows | | | trojan | STZV8108 | Trojan.Win32.STZV8108.eehdxv
NanoAV | | Windows | | | trojan | SelfDel | Trojan.Win32.SelfDel.fbsrhl
NanoAV | | Windows | | | trojan | ServStart | Trojan.Win32.ServStart.epnptq
NanoAV | | Windows | | | trojan | ShipUp | Trojan.Win32.ShipUp.bqpsur
NanoAV | | Windows | | | trojan | Shiz | Trojan.Win32.Shiz.dvsrfy
NanoAV | | Windows | | | trojan | Simda | Trojan.Win32.Simda.dmjofw
NanoAV | | Windows | | | trojan | Small | Trojan.Win32.Small.ciwsuw
NanoAV | | Windows | | | trojan | Snojan | Trojan.Win32.Snojan.flxkte
NanoAV | | Windows | | | trojan | Sock4Proxy | Trojan.Win32.Sock4Proxy.gkyfpl
NanoAV | | Windows | | | trojan | Sofacy | Trojan.Win32.Sofacy.exuiox
NanoAV | | Windows | | | trojan | Softcnapp | Trojan.Win32.Softcnapp.fmqwbq
NanoAV | | Windows | | | trojan | SpyEyes | Trojan.Win32.SpyEyes.deharo
NanoAV | | Windows | | | trojan | SpyGate | Trojan.Win32.SpyGate.fqbrjv
NanoAV | | Windows | | | trojan | StartPage | Trojan.Win32.StartPage.vskal
NanoAV | | Windows | | | trojan | StartPage1 | Trojan.Win32.StartPage1.flysxa
NanoAV | | Windows | | | trojan | Starter | Trojan.Win32.Starter.ewkkkb
NanoAV | | Windows | | | trojan, password_stealer | Stealer | Trojan.Win32.Stealer.gbaxsv
NanoAV | | Windows | | | trojan | Steam | Trojan.Win32.Steam.exnhvx
NanoAV | | Windows | | | trojan | Strictor | Trojan.Win32.Strictor.dusuhq
NanoAV | | Windows | | | trojan | SubSeven | Trojan.Win32.SubSeven.dqcy
NanoAV | | Windows | | | trojan | Swisyn | Trojan.Win32.Swisyn.kfrsw
NanoAV | | Windows | | | trojan | Swrort | Trojan.Win32.Swrort.eratya
NanoAV | | Windows | | | trojan | Symmi | Trojan.Win32.Symmi.erajhz
NanoAV | | Windows | | | trojan | Sytro | Trojan.Win32.Sytro.fyca
NanoAV | | Windows | | | trojan | Tinba | Trojan.Win32.Tinba.erausx
NanoAV | | Windows | | | greyware, trojan | Toolbar | Trojan.Win32.Toolbar.efzqub
NanoAV | | Windows | | | trojan | TorJok | Trojan.Win32.TorJok.eqlvia
NanoAV | | Windows | | | trojan | Tpyn | Trojan.Win32.Tpyn.ehrfyr
NanoAV | | Windows | | | trojan | Trick | Trojan.Win32.Trick.fmnsqe
NanoAV | | Windows | | | trojan | TrjGen | Trojan.Win32.TrjGen.dbnsu
NanoAV | | Windows | | | trojan | Ulise | Trojan.Win32.Ulise.fjybzr
NanoAV | | Windows | | | trojan | Unruy | Trojan.Win32.Unruy.eqtaog
NanoAV | | Windows | | | trojan | Upatre | Trojan.Win32.Upatre.dxlhlv
NanoAV | | Windows | | | trojan | Ursnif | Trojan.Win32.Ursnif.gbxtur
NanoAV | | Windows | | | trojan | Ursu | Trojan.Win32.Ursu.flwcih
NanoAV | | Windows | VBS | | trojan | VB | Trojan.Win32.VB.tole
NanoAV | | Windows | | | trojan | VP2 | Trojan.Win32.VP2.flqubk
NanoAV | | Windows | | | trojan | Vecna | Trojan.Win32.Vecna.fodkwh
NanoAV | | Windows | | | trojan | Virtumod | Trojan.Win32.Virtumod.fmhtqc
NanoAV | | Windows | | | trojan | Vittalia | Trojan.Win32.Vittalia.fmqbfd
NanoAV | | Windows | | | trojan | WBNA | Trojan.Win32.WBNA.cqkxuk
NanoAV | | Windows | | | trojan | Wabot | Trojan.Win32.Wabot.dmukv
NanoAV | | Windows | | | trojan | Wanna | Trojan.Win32.Wanna.epxkni
NanoAV | | Windows | | | trojan | Way | Trojan.Win32.Way.cocrda
NanoAV | | Windows | | | trojan | WebPick | Trojan.Win32.WebPick.dusuex
NanoAV | | Windows | | | trojan | Webdial | Trojan.Win32.Webdial.crgopi
NanoAV | | Windows | | | trojan | Winlock | Trojan.Win32.Winlock.fmobyw
NanoAV | | Windows | | | trojan | Xtreme | Trojan.Win32.Xtreme.eakzpj
NanoAV | | Windows | | | trojan | Yakes | Trojan.Win32.Yakes.fnqjqt
NanoAV | | Windows | | | trojan | Yantai | Trojan.Win32.Yantai.etelhd
NanoAV | | Windows | | | trojan | Zapchast | Trojan.Win32.Zapchast.didxqy
NanoAV | | Windows | | | trojan | Zbot | Trojan.Win32.Zbot.cscjpi
NanoAV | | Windows | | | trojan | Zenpak | Trojan.Win32.Zenpak.fktrvs
NanoAV | H | Windows | | | trojan | Agent | Trojan.Win64.Agent.gdldke
NanoAV | | Windows | | | trojan | Fsysna | Trojan.Win64.Fsysna.epfcpw
NanoAV | | Windows | | | trojan | Kryptik | Trojan.Win64.Kryptik.fnrtgi
NanoAV | | Windows | | | trojan | Malformed | Trojan.Win64.Malformed.evafmt
NanoAV | | Windows | | | trojan, cryptominer | Miner | Trojan.Win64.Miner.fkupuk
NanoAV | | Windows | | | trojan | Reconyc | Trojan.Win64.Reconyc.epdwpq
NanoAV | | Windows | | | trojan | RedCap | Trojan.Win64.RedCap.eximgg
NanoAV | | | HTML | XML | trojan | Iframe | Trojan.Xml.Iframe.dcipov
NanoAV | | | | | trojan | Hexem | Trojan.Zip.Hexem.elnrxi
NanoAV | | | | | trojan | Mlw | Trojan.Zip.Mlw.ebturx
NanoAV | | | | | trojan | Qysly | Trojan.Zip.Qysly.ehzsjz
NanoAV | | | | | trojan | ezsuap | Trojan.ezsuap.fdbxke
NanoAV | | | | | trojan | ezsyso | Trojan.ezsyso.fdbxuf
NanoAV | | DOS | | | virus | Friday13 | Virus.Dos.Friday13.dzp
NanoAV | | DOS | | | virus | Smile | Virus.Dos.Smile.ieg
NanoAV | | DOS | | | virus | Telefonica | Virus.Dos.Telefonica.igx
NanoAV | | DOS | | | virus | Version | Virus.Dos.Version.fbc
NanoAV | | Linux | | | virus | Osf | Virus.Elf32.Osf.bblfua
NanoAV | H | Windows | | | virus | Agent | Virus.Win32.Agent.klkgx
NanoAV | | Windows | | | virus | Allaple | Virus.Win32.Allaple.bkbmt
NanoAV | | Windows | | | virus | Delf | Virus.Win32.Delf.rznj
NanoAV | | Windows | | | virus | Elkern | Virus.Win32.Elkern.fmxi
NanoAV | H | Windows | | | virus | Gen-Crypt | Virus.Win32.Gen-Crypt.ccnc
NanoAV | H | Windows | | | injector, virus | Gen-Resident | Virus.Win32.Gen-Resident.ccnd
NanoAV | H | Windows | | | virus | Gen | Virus.Win32.Gen.ccmw
NanoAV | | Windows | | | virus | Hidrag | Virus.Win32.Hidrag.clfcen
NanoAV | | Windows | | | virus, infector | Infector | Virus.Win32.Infector.eazaig
NanoAV | | Windows | | | virus | Ipamor | Virus.Win32.Ipamor.cxoj
NanoAV | | Windows | | | virus | Lamer | Virus.Win32.Lamer.zocpe
NanoAV | | Windows | | | virus | Mepaow | Virus.Win32.Mepaow.btvwx
NanoAV | | Windows | | | virus | Nimnul | Virus.Win32.Nimnul.fntoeg
NanoAV | | Windows | | | virus | Parite | Virus.Win32.Parite.bgvo
NanoAV | | Windows | | | virus | Pioneer | Virus.Win32.Pioneer.bvrqhu
NanoAV | | Windows | | | virus | Qvod | Virus.Win32.Qvod.bmnus
NanoAV | | Windows | | | virus | Ramnit | Virus.Win32.Ramnit.eslalb
NanoAV | | Windows | | | virus | Runouce | Virus.Win32.Runouce.bxafx
NanoAV | | Windows | | | virus | Sality | Virus.Win32.Sality.yusp
NanoAV | | Windows | | | virus | Shodi | Virus.Win32.Shodi.ggcu
NanoAV | | Windows | | | virus | Texel | Virus.Win32.Texel.rdnn
NanoAV | | Windows | | | virus | Trivial | Virus.Win32.Trivial-based.iadg
NanoAV | | Windows | VBS | | virus | VB | Virus.Win32.VB.bnmwf
NanoAV | | Windows | | | ransomware, virus | Virlock | Virus.Win32.Virlock.ejooci
NanoAV | | Windows | | | virus | Virut | Virus.Win32.Virut.hpeg
NanoAV | | Windows | | | virus | Expiro | Virus.Win64.Expiro.crfrpo
Qihoo 360 | H | Windows | | | backdoor | Agent | Backdoor.Win32.Agent.DP
Qihoo 360 | | Windows | | | backdoor | Delf | Backdoor.Win32.Delf.A
Qihoo 360 | H | | | | trojan | Trojan | Generic/Trojan.2dc
Qihoo 360 | H | | | | virus | Gen | HEUR/Malware.QVM06.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/Malware.QVM07.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/Malware.QVM19.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/Malware.QVM20.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM03.0.EC75.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM03.0.FCA3.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM03.0.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM04.0.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM06.1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM07.1.EE85.Malware.Gen
Qihoo 360 | H | Windows | | | virus | Virut | HEUR/QVM08.0.EC75.Virus.Win32.Virut
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.1.127D.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.1.330D.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.1.8F09.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.1.ECA3.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.2.07FF.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM10.2.FDD1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM18.1.0956.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM18.1.8F09.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM19.1.2F29.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM19.1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM20.1.0151.Malware.Gen
Qihoo 360 | H | Windows | | | adware | AntiFW | HEUR/QVM20.1.FE59.Adware.Win32.AntiFW
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM20.1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM202.0.9A39.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM23.1.08AD.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM27.0.A84B.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM30.2.CC2D.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM39.1.127D.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM40.1.BB16.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM41.1.8EE5.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM41.1.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM41.2.E32E.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM41.2.Malware.Gen
Qihoo 360 | H | | | | virus | Gen | HEUR/QVM42.2.08AD.Malware.Gen
Qihoo 360 | | | | | virus | Radar01 | Malware.Radar01.Gen
Qihoo 360 | | | | | virus | Radar05 | Malware.Radar05.Gen
Qihoo 360 | H | | | | virus | Gen | QVM41.1.Malware.Gen
Qihoo 360 | | Script | | | trojan | BO | Script/Trojan.BO.c5d
Qihoo 360 | | Script | | | trojan | Trojan | Script/Trojan.b6a
Qihoo 360 | | Script | | | virus | Virus | Script/Virus.392
Qihoo 360 | H | Windows | | | adware, trojan | Agent | Trojan.Adware.Win32.Agent.BB
Qihoo 360 | H | Android | | | trojan | Gen | Trojan.Android.Gen
Qihoo 360 | | Windows | | | trojan, downloader | Waski | Trojan.Downloader.Win32.Waski.G
Qihoo 360 | H | | | | trojan | Generic | Trojan.Generic
Qihoo 360 | | Windows | | | trojan | AutoIt | Trojan.Win32.AutoIt.D
Qihoo 360 | | Windows | | | trojan | NtHook | Trojan.Win32.NtHook.A
Qihoo 360 | | Windows | | | trojan | SalityStub | Trojan.Win32.SalityStub.A
Qihoo 360 | | Windows | | | trojan | Starter | Trojan.Win32.Starter.A
Qihoo 360 | | Windows | VBS | | trojan | VB | Trojan.Win32.VB.M
Qihoo 360 | | Windows | | | virus | CNHacker | Virus.Win32.CNHacker.C
Qihoo 360 | | Windows | | | virus, downloader | Downloader | Virus.Win32.Downloader.M
Qihoo 360 | | Windows | | | virus | Jeefo | Virus.Win32.Jeefo.A
Qihoo 360 | | Windows | | | virus | Neshta | Virus.Win32.Neshta.B
Qihoo 360 | | Windows | | | virus | Parite | Virus.Win32.Parite.H
Qihoo 360 | | Windows | | | virus | Perez | Virus.Win32.Perez.B
Qihoo 360 | | Windows | | | virus | Pioneer | Virus.Win32.Pioneer.C
Qihoo 360 | | Windows | | | virus | Ramnit | Virus.Win32.Ramnit.B
Qihoo 360 | | Windows | | | virus | Runner | Virus.Win32.Runner.F
Qihoo 360 | | Windows | | | virus | Sality | Virus.Win32.Sality.I
Qihoo 360 | | Windows | | | virus | Shohdi | Virus.Win32.Shohdi.A
Qihoo 360 | | Windows | | | virus | VBViking | Virus.Win32.VBViking.L
Qihoo 360 | | Windows | | | virus | Viking | Virus.Win32.Viking.LG
Qihoo 360 | | Windows | | | ransomware, virus | VirLock | Virus.Win32.VirLock.F
Qihoo 360 | | Windows | | | virus | Virut | Virus.Win32.Virut.AT
Qihoo 360 | | Windows | | | virus | WdExt | Virus.Win32.WdExt.A
Qihoo 360 | | Windows | | | virus | Parite | VirusOrg.Win32.Parite.A
Qihoo 360 | | Windows | | | | Application | Win32/Application.01f
Qihoo 360 | | Windows | | | | Keylog | Win32/Application.Keylog.1b4
Qihoo 360 | | Windows | | | remote_access_trojan | RemoteAdmin | Win32/Application.RemoteAdmin.1b9
Qihoo 360 | | Windows | | | backdoor | Backdoor | Win32/Backdoor.110
Qihoo 360 | | Windows | | | backdoor | Jklmno | Win32/Backdoor.Jklmno.A
Qihoo 360 | | Windows | | | backdoor | Nitol | Win32/Backdoor.Nitol.A
Qihoo 360 | | Windows | | | backdoor | Uinsey | Win32/Backdoor.Uinsey.A
Qihoo 360 | | Windows | | | backdoor | Wabot | Win32/Backdoor.Wabot.A
Qihoo 360 | | Windows | VBS | | greyware | VB | Win32/Harm.VB.A
Qihoo 360 | | Windows | | | rootkit | Rootkit | Win32/RootKit.Rootkit.22c
Qihoo 360 | | Windows | | | trojan | Trojan | Win32/Trojan.86d
Qihoo 360 | | Windows | | | adware, trojan | Adposhel | Win32/Trojan.Adware.Adposhel.A
Qihoo 360 | | Windows | | | trojan | AutoIt | Win32/Trojan.AutoIt.N
Qihoo 360 | | Windows | | | trojan | BO | Win32/Trojan.BO.86f
Qihoo 360 | | Windows | | | trojan | Delf | Win32/Trojan.Delf.I
Qihoo 360 | | Windows | | | trojan | DieIcon | Win32/Trojan.DieIcon.A
Qihoo 360 | | DOS | | | trojan | DoS | Win32/Trojan.DoS.1e2
Qihoo 360 | | Windows | | | trojan, downloader | Downloader | Win32/Trojan.Downloader.52f
Qihoo 360 | | Windows | | | trojan, downloader | FakePDF | Win32/Trojan.Downloader.FakePDF.A
Qihoo 360 | | Windows | | | trojan, dropper | Dropper | Win32/Trojan.Dropper.37c
Qihoo 360 | | Windows | | | exploit, trojan | Exploit | Win32/Trojan.Exploit.198
Qihoo 360 | | Windows | | | trojan | FakePDF | Win32/Trojan.FakePDF.AF
Qihoo 360 | H | Windows | | | trojan | Generic | Win32/Trojan.Generic.29a
Qihoo 360 | | Windows | | | trojan | IM | Win32/Trojan.IM.801
Qihoo 360 | | Windows | IRC | | trojan | IRC | Win32/Trojan.IRC.65f
Qihoo 360 | | Windows | | | trojan | Keylog | Win32/Trojan.Keylog.860
Qihoo 360 | | Windows | | | trojan | Laqma | Win32/Trojan.Laqma.C
Qihoo 360 | | Multi | | | trojan | daf | Win32/Trojan.Multi.daf
Qihoo 360 | | Windows | | | trojan | PS-MPC | Win32/Trojan.PS-MPC.0bf
Qihoo 360 | | Windows | | | trojan, password_stealer | GameOnline | Win32/Trojan.PSW.GameOnline.GF
Qihoo 360 | | Windows | | | trojan, password_stealer | PSW | Win32/Trojan.PSW.ce6
Qihoo 360 | | Windows | | | trojan | Padodor | Win32/Trojan.Padodor.A
Qihoo 360 | | Windows | | | trojan | Qukart | Win32/Trojan.Qukart.A
Qihoo 360 | | Windows | | | ransomware, trojan | Ransom | Win32/Trojan.Ransom.62c
Qihoo 360 | | Windows | | | trojan | Rubin | Win32/Trojan.Rubin.A
Qihoo 360 | | Script | | | trojan | Script | Win32/Trojan.Script.bb7
Qihoo 360 | | Windows | | | trojan | Shifu | Win32/Trojan.Shifu.A
Qihoo 360 | | Windows | | | trojan | Shipup | Win32/Trojan.Shipup.E
Qihoo 360 | | Windows | | | trojan | Snojan | Win32/Trojan.Snojan.E
Qihoo 360 | | Windows | | | trojan, spyware | Spy | Win32/Trojan.Spy.e54
Qihoo 360 | | Windows | | | trojan | StartPage | Win32/Trojan.StartPage.CI
Qihoo 360 | | Windows | | | trojan | Urelas | Win32/Trojan.Urelas.G
Qihoo 360 | | Windows | | | trojan | VBClone | Win32/Trojan.VBClone.A
Qihoo 360 | | Windows | | | trojan | VBKryjetor | Win32/Trojan.VBKryjetor.A
Qihoo 360 | | Windows | | | trojan | VBNA | Win32/Trojan.VBNA.A
Qihoo 360 | | Windows | | | trojan | Yolox | Win32/Trojan.Yolox.A
Qihoo 360 | | Windows | | | adware, virus | Adware | Win32/Virus.Adware.f5d
Qihoo 360 | | Windows | | | virus | DayeWang | Win32/Virus.DayeWang.A
Qihoo 360 | | DOS | | | virus | DoS | Win32/Virus.DoS.93a
Qihoo 360 | | Windows | | | virus, downloader | Downloader | Win32/Virus.Downloader.76f
Qihoo 360 | | Windows | | | virus | FileInfector | Win32/Virus.FileInfector.A
Qihoo 360 | | Windows | | | virus | IM | Win32/Virus.IM.2bf
Qihoo 360 | | Windows | | | virus | Ipamor | Win32/Virus.Ipamor.H
Qihoo 360 | | Windows | | | virus, password_stealer | PSW | Win32/Virus.PSW.f65
Qihoo 360 | | Windows | | | ransomware, virus | Ransom | Win32/Virus.Ransom.4b0
Qihoo 360 | | Windows | | | remote_access_trojan, virus | RemoteAdmin | Win32/Virus.RemoteAdmin.b8b
Qihoo 360 | | Windows | | | greyware, virus | RiskTool | Win32/Virus.RiskTool.f9f
Qihoo 360 | | Windows | | | virus | Shohdi | Win32/Virus.Shohdi.A
Qihoo 360 | | Windows | | | virus | Triusor | Win32/Virus.Triusor.A
Qihoo 360 | | Windows | | | virus | Viking | Win32/Virus.Viking.YW
Qihoo 360 | | Windows | | | ransomware, virus | VirLock | Win32/Virus.VirLock.M
Qihoo 360 | | Windows | | | virus | VirutChangeCall | Win32/Virus.VirutChangeCall.K
Qihoo 360 | | Windows | | | virus | VirutChangeEntr | Win32/Virus.VirutChangeEntry.G
Qihoo 360 | | Windows | | | virus | Visua | Win32/Virus.Visua.C
Qihoo 360 | | Windows | | | virus | Virus | Win32/Virus.b30
Qihoo 360 | | Windows | | | virus | VBViking | Win32/VirusOrg.VBViking.C
Qihoo 360 | | Windows | | | worm | AllapleGen | Win32/Worm.AllapleGen.A
Qihoo 360 | | Windows | | | worm | Ardurk | Win32/Worm.Ardurk.A
Qihoo 360 | | Windows | | | worm | AutoRun | Win32/Worm.AutoRun.P
Qihoo 360 | | Windows | | | worm | Benjamin | Win32/Worm.Benjamin.A
Qihoo 360 | | Windows | | | worm | CracksWare | Win32/Worm.CracksWare.A
Qihoo 360 | | Windows | | | worm | Email-Worm | Win32/Worm.Email-Worm.162
Qihoo 360 | | Windows | | | worm | FakeFolder | Win32/Worm.FakeFolder.KB
Qihoo 360 | | Windows | | | worm | P2P-Worm | Win32/Worm.P2P-Worm.a67
Qihoo 360 | | Windows | | | worm | Sfone | Win32/Worm.Sfone.A
Qihoo 360 | | Windows | | | worm | WannaCrypt | Win32/Worm.WannaCrypt.B
Qihoo 360 | | Windows | | | worm | Worm | Win32/Worm.f1e
Qihoo 360 | H | Windows | | | worm | Agent | Worm.Win32.Agent.A
Qihoo 360 | | Windows | | | worm | Allaple | Worm.Win32.Allaple.P
Qihoo 360 | | Windows | | | worm | Fanny | Worm.Win32.Fanny.A
Qihoo 360 | | Windows | | | worm | Picsys | Worm.Win32.Picsys.A
Qihoo 360 | | Windows | | | worm | Systro | Worm.Win32.Systro.A
Qihoo 360 | | Windows | | | worm | Sytro | Worm.Win32.Sytro.B
Qihoo 360 | | | JS | | exploit | pdfannot | exploit.js.pdfannot.2
Qihoo 360 | | Script | HTML | | | facelike | html.script.facelike.c
Qihoo 360 | | Script | HTML | | | packed | html.script.packed.a
Qihoo 360 | | | HTML | | | redirector | html.url.redirector.d
Qihoo 360 | | | HTML | | adware | adware | js.iframe.adware.a
Qihoo 360 | | | | MSOffice | | jork | macro.ole.jork.ba
Qihoo 360 | | | | PDF | | less | pdf.less.za.19
Qihoo 360 | | | | | nonmalware | EICAR | qex.eicar.gen.gen
Qihoo 360 | | | HTML | | trojan | redirector | trojan.html.redirector.b
Qihoo 360 | | | JS | | trojan | likejack | trojan.js.likejack.a
Qihoo 360 | | Linux | | | virus | mirai | virus.elf.mirai.c
Qihoo 360 | | | | | exploit, virus | exp | virus.exp.20103333
Qihoo 360 | | | HTML | | virus | gen03 | virus.html.gen03.7
Qihoo 360 | | | HTML | | virus | url | virus.html.url.10
Qihoo 360 | | iPhoneOS | | | virus | finspy | virus.ios.finspy.a
Qihoo 360 | | iPhoneOS | | | virus | ikee | virus.ios.ikee.gen
Qihoo 360 | H | iPhoneOS | | | virus, infector | gen | virus.ios.infector.gen
Qihoo 360 | | | JS | | virus | fakelike | virus.js.fakelike.1
Qihoo 360 | | | JS | | virus | pdfjs | virus.js.pdfjs
Qihoo 360 | | | JS | | virus | qexvmc | virus.js.qexvmc.1
Qihoo 360 | | | JS | | virus | unescapepmen | virus.js.unescapepmen.4
Qihoo 360 | | | | MSOffice | virus | obfuscated | virus.office.obfuscated.1
Qihoo 360 | | | | PDF | virus | eval | virus.pdf.eval.3
Qihoo 360 | | | | PDF | virus | pdfjs | virus.pdf.pdfjs.64
Qihoo 360 | | | | PDF | virus | shell | virus.pdf.shell.19
Qihoo 360 | | Script | HTML | | virus | script | virus.url.script.a
Qihoo 360 | | | VBS | | virus | qexvmc | virus.vbs.qexvmc.1
Qihoo 360 | | | VBS | | virus | writebin | virus.vbs.writebin.a
Qihoo 360 | | | | PDF | | a21 | xfa.pdfjs.a21.gen
Qihoo 360 | | | | PDF | exploit, CVE | CVE-2010-0188 | xfa.pdfjs.cve-2010-0188.1
Qihoo 360 | | | | | nonmalware | EICAR | {"infection": "qex.eicar.gen.gen"}
Quick Heal | | | | | adware | AdWare | AdWare)
Quick Heal | H | | | | adware | Agent | AdWare.NSIS.Agent.A
Quick Heal | | | | | adware | Trymedia | AdWare.Trymedia.S525154
Quick Heal | | | | | adware | DealPly | Adware.DealPly.B8
Quick Heal | | | | | adware | DomaIQ | Adware.DomaIQ.BT5
Quick Heal | | | | | adware | Firseria | Adware.Firseria.A5
Quick Heal | | | | | adware | Linkury | Adware.Linkury.A3
Quick Heal | | | | | adware | MegaSearch | Adware.MegaSearch.A5
Quick Heal | | | | | adware | Multiplug | Adware.Multiplug.D6
Quick Heal | | | | | adware | Adwapper | Adware.NSIS.Adwapper
Quick Heal | | | | | adware | StartSurf | Adware.StartSurf.S20383
Quick Heal | | | | | adware | iBryte | Adware.iBryte.A5
Quick Heal | H | Android | | | | Agent | Android.Agent.GEN1478
Quick Heal | | Android | | | downloader | Downloader | Android.Downloader.N
Quick Heal | | Android | | | | FakeInst | Android.FakeInst.BW
Quick Heal | | Android | | | | Hiddapp | Android.Hiddapp.Ae5b
Quick Heal | | Android | | | | RuSMS | Android.RuSMS.A
Quick Heal | | Android | | | | SMSSend | Android.SMSSend.CJ
Quick Heal | | Android | | | | Shedun | Android.Shedun.E
Quick Heal | | Android | | | | SmForw | Android.SmForw.DF
Quick Heal | | Android | | | sms, spyware | SmsSpy | Android.SmsSpy.GEN23245
Quick Heal | | Android | | | | Tiny | Android.Tiny.GEN29568
Quick Heal | | Android | | | | Triada | Android.Triada.GEN11297
Quick Heal | | Android | | | | Ztorg | Android.Ztorg.T
Quick Heal | H | | | | backdoor | Agent | Backdoor.Agent
Quick Heal | | | | | backdoor | Berbew | Backdoor.Berbew.G6
Quick Heal | | | | | backdoor | Bladabindi | Backdoor.Bladabindi.AL4
Quick Heal | | | | | backdoor | Fynloski | Backdoor.Fynloski.A3
Quick Heal | | | | | backdoor | Hupigon | Backdoor.Hupigon.18637
Quick Heal | | | | | backdoor | IRCbotPMF | Backdoor.IRCbotPMF.S3232693
Quick Heal | | | | | backdoor | Kelihos | Backdoor.Kelihos.S20943
Quick Heal | | | | | backdoor | Laserv | Backdoor.Laserv.A4
Quick Heal | H | Linux | | | backdoor | Gen | Backdoor.Linux.Gen
Quick Heal | | MacOSX | | | backdoor | BlackHol | Backdoor.MacOSX.BlackHol.A
Quick Heal | | MacOSX | | | backdoor | CallMe | Backdoor.MacOSX.CallMe.A
Quick Heal | | MacOSX | | | backdoor | Dockster | Backdoor.MacOSX.Dockster.A
Quick Heal | | MacOSX | | | backdoor | Flashback | Backdoor.MacOSX.Flashback.E
Quick Heal | | MacOSX | | | backdoor | GetShell | Backdoor.MacOSX.GetShell.A
Quick Heal | | MacOSX | | | backdoor | NetWeirdRC | Backdoor.MacOSX.NetWeirdRC.A
Quick Heal | | MacOSX | | | backdoor | Olyx | Backdoor.MacOSX.Olyx.A
Quick Heal | | MacOSX | | | backdoor | PintSized | Backdoor.MacOSX.PintSized.A
Quick Heal | | MacOSX | | | backdoor | GetShell | Backdoor.OSX.GetShell.A
Quick Heal | | MacOSX | | | backdoor | MaControl | Backdoor.OSX.MaControl.A
Quick Heal | | | | | backdoor | Xtrat | Backdoor.Xtrat.AA8
Quick Heal | | iPhoneOS | | | backdoor | Ikee | Backdoor.iPhoneOS.Ikee.D
Quick Heal | | | | | browser_modifier | Diplugem | BrowserModifier.Diplugem.CB5
Quick Heal | | | | | browser_modifier | Soctuseer | Browsermodifier.Soctuseer
Quick Heal | | | | | greyware | Prepscram | Bundler.Prepscram.S5323899
Quick Heal | | | | | greyware | PrepscramRI | Bundler.PrepscramRI.S4971798
Quick Heal | | | | CRX | | Bettersurf | CRX/Bettersurf.HB
Quick Heal | | | | | cryptominer | Miner | Coinhive.Miner.30699
Quick Heal | | | | | ddos | Nitol | Ddos.Nitol.20059
Quick Heal | | | | | downloader | Upatre | Downldr.Upatre.S442725
Quick Heal | H | | | | downloader | Agent | Downloader.Agent.9785
Quick Heal | | | | | dropper | Jeefo | Dropper.Jeefo.YY5
Quick Heal | | | | | nonmalware | EICAR | EICAR.TestFile
Quick Heal | | Linux | | | | VPNFilter | ELF.Linux.VPNFilter.GC
Quick Heal | | | HTML | | exploit, CVE | CVE-2008-2551 | Exp.HTML.CVE-2008-2551.C
Quick Heal | H | | Java | | exploit | Agent | Exp.JAVA.Agent.ZI
Quick Heal | | | Java | | exploit, CVE | CVE-2012-0507 | Exp.JAVA.CVE-2012-0507
Quick Heal | H | | Java | | exploit | Generic | Exp.JAVA.Generic.AU
Quick Heal | | | | MSOffice | exploit, CVE | CVE-2012-0158 | Exp.OLE.CVE-2012-0158
Quick Heal | | | | PDF | exploit, CVE | CVE-2010-0188 | Exp.PDF.CVE-2010-0188
Quick Heal | | | | PDF | exploit, CVE | CVE-2010-2883 | Exp.PDF.CVE-2010-2883.B
Quick Heal | | | | PDF | exploit, CVE | CVE-2011-2462 | Exp.PDF.CVE-2011-2462.A
Quick Heal | | | | PDF | exploit, CVE | CVE-2013-0641 | Exp.PDF.CVE-2013-0641.A
Quick Heal | | | | RTF | exploit, CVE | CVE-2010-3333 | Exp.RTF.CVE-2010-3333.A
Quick Heal | | | | RTF | exploit, CVE | CVE-2012-0158 | Exp.RTF.CVE-2012-0158
Quick Heal | | | | RTF | exploit | Shellcode | Exp.RTF.Shellcode.A
Quick Heal | | | IMAGE | | exploit, CVE | CVE-2010-0188 | Exp.TIFF.CVE-2010-0188
Quick Heal | | | | | exploit | IframeRef | Exploit.IframeRef.A
Quick Heal | | MacOSX | | | exploit | Small | Exploit.MacOS.Small.C
Quick Heal | | | | | exploit | Neclu | Exploit.Neclu.E
Quick Heal | | | IMAGE | | exploit | Gif | Exploit/Gif.RJ
Quick Heal | | | | | greyware | Security | FraudTool.Security
Quick Heal | H | | | | downloader | Downloader | Generic.Downloader.A8
Quick Heal | H | | HTML | | | Agent | HTML.Agent.IV
Quick Heal | | | HTML | | | BlacoleRef | HTML.BlacoleRef.U
Quick Heal | | | HTML | | downloader | Downloader | HTML.Downloader.32947
Quick Heal | | | HTML | | | Iframe | HTML.Iframe.AH
Quick Heal | | | HTML | | | IframeRef | HTML.IframeRef.B
Quick Heal | | | HTML | | | Redirector | HTML.Redirector.B
Quick Heal | | | HTML | | trojan, clicker | TrojanClicker | HTML.TrojanClicker.F
Quick Heal | | | HTML | | | Ref | HTML/Iframe.Ref
Quick Heal | | | HTML | | | Redirector | HTML/Redirector.NG
Quick Heal | | | | | security_assessment_tool | Winexe | Hacktool.Winexe
Quick Heal | H | | | | downloader | Downloader | Heur.Downloader
Quick Heal | | | | | | Hybris | Hybris.worm
Quick Heal | | | | | worm | Allaple | I-Worm.Allaple.gen
Quick Heal | H | | Java | | | Gen | JAVA.Suspicious.Gen
Quick Heal | H | | JS | | | Agent | JS.Agent.B
Quick Heal | | | JS | | | Blacole | JS.Blacole.WA
Quick Heal | | | JS | | | CCoinMine | JS.CCoinMine.4000
Quick Heal | | | JS | | | Cryptmine | JS.Cryptmine.3373
Quick Heal | | | JS | | downloader | Downloader | JS.Downloader.CV
Quick Heal | | | JS | | | Faceliker | JS.Faceliker.NC
Quick Heal | | | JS | | | FakejQuery | JS.FakejQuery.A
Quick Heal | | | HTML | | | Iframe | JS.Iframe.BC
Quick Heal | | | JS | | | Inor | JS.Inor.A
Quick Heal | | | JS | | | Locky | JS.Locky.JI
Quick Heal | | | JS | | | Nemucod | JS.Nemucod.TU
Quick Heal | | | JS | | | Psyme | JS.Psyme.E
Quick Heal | | | JS | | | Redirector | JS.Redirector.CI
Quick Heal | | | JS | | | BlacoleRef | JS/BlacoleRef.CZB
Quick Heal | | | JS | | | Faceliker | JS/Faceliker.CN
Quick Heal | | | HTML | | | Iframe | JS/Iframe.AE
Quick Heal | | | JS | | | Pdfcm | JS/Pdfcm.AQ
Quick Heal | | | | | | NetBus16 | NetBus16.Cl
Quick Heal | | | | MSOffice | downloader | Downloader | O97M.Downloader.35430
Quick Heal | | | | MSOffice | | Emotet | O97M.Emotet.35803
Quick Heal | | | | MSOffice | | ShellHide | O97M.ShellHide.A
Quick Heal | | | | PDF | exploit | Exploit | PDF.Exploit.C
Quick Heal | | | | PDF | trojan | Trojan | PDF.Trojan.4051
Quick Heal | | | | PDF | exploit | Exploit | PDF/Exploit.CK
Quick Heal | | | | | greyware | Andreyhmel | PUA.Andreyhmel.Gen
Quick Heal | | | | | greyware | Arturkozak | PUA.Arturkozak.Gen
Quick Heal | | | | | greyware | Awimballc1 | PUA.Awimballc1.Gen
Quick Heal | | | | | greyware | Biserit | PUA.Biserit.Gen
Quick Heal | | | | | greyware | Bundloreli | PUA.Bundloreli.Gen
Quick Heal | | | | | greyware | Bundlorelt | PUA.Bundlorelt.Gen
Quick Heal | | | | | greyware | Chipdigita3 | PUA.Chipdigita3.Gen
Quick Heal | | | | | greyware | Clickyesbe | PUA.Clickyesbe.Gen
Quick Heal | | | | | greyware | Comboapps | PUA.Comboapps.Gen
Quick Heal | | | | | greyware | Coolmirage1 | PUA.Coolmirage1.Gen
Quick Heal | | | | | greyware | Daneiljemo | PUA.Daneiljemo.Gen
Quick Heal | | | | | greyware | Danielhare | PUA.Danielhare.Gen
Quick Heal | | | | | greyware | Digitalplu5 | PUA.Digitalplu5.Gen
Quick Heal | | | | | greyware | Digitalplu8 | PUA.Digitalplu8.Gen
Quick Heal | | | | | greyware | Dolphindea | PUA.Dolphindea.Gen
Quick Heal | | | | | greyware | Eiliodevel1 | PUA.Eiliodevel1.Gen
Quick Heal | | | | | greyware | Firseria | PUA.Firseria.Gen
Quick Heal | | | | | greyware | Freemiumgm2 | PUA.Freemiumgm2.Gen
Quick Heal | H | | | | greyware | GenericPMF | PUA.GenericPMF.S4842067
Quick Heal | | | | | greyware | Graftor | PUA.Graftor.S23116
Quick Heal | | | | | greyware | Greatappst | PUA.Greatappst.Gen
Quick Heal | | | | | greyware | Imalignime | PUA.Imalignime.Gen
Quick Heal | | | | | greyware | Installdot | PUA.Installdot.Gen
Quick Heal | | | | | greyware | Installvib | PUA.Installvib.Gen
Quick Heal | | | | | greyware | Ivankostin | PUA.Ivankostin.Gen
Quick Heal | | | | | greyware | Ivanmalygi | PUA.Ivanmalygi.Gen
Quick Heal | | | | | greyware | LLCMail | PUA.LLCMail.DC7
Quick Heal | | | | | greyware | Limitedlia2 | PUA.Limitedlia2.Gen
Quick Heal | | | | | greyware | LinkuryFC | PUA.LinkuryFC.S6050629
Quick Heal | | | | | greyware | Marimara | PUA.Marimara.Gen
Quick Heal | | | | | greyware | Mediaingea | PUA.Mediaingea.Gen
Quick Heal | | | | | greyware | Penzievs | PUA.NSIS.Penzievs.A
Quick Heal | | | | | greyware | Omegapartn | PUA.Omegapartn.Gen
Quick Heal | | | | | greyware | Onefloorap | PUA.Onefloorap.Gen
Quick Heal | | | | | greyware | Paymentsin1 | PUA.Paymentsin1.Gen
Quick Heal | | | | | greyware | Pcutilitie | PUA.Pcutilitie.Gen
Quick Heal | | | | | greyware | Personalcl | PUA.Personalcl.Gen
Quick Heal | | | | | greyware | Pluginupda3 | PUA.Pluginupda3.Gen
Quick Heal | | | | | greyware | Pluginupda5 | PUA.Pluginupda5.Gen
Quick Heal | | | | | greyware | Popelersys | PUA.Popelersys.Gen
Quick Heal | | | | | greyware | Presenoker | PUA.Presenoker.S5304897
Quick Heal | | | | | greyware | Safedownlo | PUA.Safedownlo.Gen
Quick Heal | | | | | greyware | Safeinstal | PUA.Safeinstal.Gen
Quick Heal | | | | | greyware | Sergeypetr | PUA.Sergeypetr.Gen
Quick Heal | | | | | greyware | Siteonspot3 | PUA.Siteonspot3.Gen
Quick Heal | | | | | greyware | Smartinsta1 | PUA.Smartinsta1.Gen
Quick Heal | | | | | greyware | Stanislavk | PUA.Stanislavk.Gen
Quick Heal | | | | | greyware | Stmsetup | PUA.Stmsetup.Gen
Quick Heal | | | | | greyware | Superclick1 | PUA.Superclick1.Gen
Quick Heal | | | | | greyware | Tuguuisrae | PUA.Tuguuisrae.Gen
Quick Heal | | | | | greyware | Tuguusl | PUA.Tuguusl.Gen
Quick Heal | | | | | greyware | Viktorsepe | PUA.Viktorsepe.Gen
Quick Heal | | | | | greyware | Xacti | PUA.Xacti.Gen
Quick Heal | | | | | greyware | Yesapps | PUA.Yesapps.Gen
Quick Heal | | | | | greyware | PUP | PUP)
Quick Heal | | | | | password_stealer | Simda | PWS.Simda.A
Quick Heal | | | | | greyware | Unwaders | Program.Unwaders
Quick Heal | | | | | ransomware | Cerber | Ransom.Cerber.VB3
Quick Heal | | | | | ransomware | Petya | Ransom.Petya.A5
Quick Heal | | | | | ransomware | PolyRansom | Ransom.PolyRansom.F3
Quick Heal | | | | | ransomware | Teslacrypt | Ransom.Teslacrypt.OL4
Quick Heal | | | | | ransomware | VirLock | Ransom.VirLock.A2
Quick Heal | | | | | ransomware | WannaCrypt | Ransom.WannaCrypt.A4
Quick Heal | | | | | ransomware | WannaCry | Ransomware.WannaCry.IRG1
Quick Heal | | | | | ransomware | Zerolocker | Ransomware.Zerolocker.A3
Quick Heal | | | | | greyware | Prochack | Risktool.Prochack
Quick Heal | | MacOSX | | | rogue_security_software | FakeMacdef | Rogue.MacOSX.FakeMacdef.A
Quick Heal | | Script | | MSOffice | dropper | Dropper | Script/OLE.Dropper.A
Quick Heal | | | | | greyware | Fourthrem | SftwrBndlr.NSIS.Fourthrem.A
Quick Heal | | | | | | SouthAfr | SouthAfr.408
Quick Heal | | | | | | SouthAfrican | SouthAfrican.B
Quick Heal | | | | | greyware | Dlhelper | Swbndlr.Dlhelper.V4
Quick Heal | H | | | | trojan | AgentAD | Trojan.AgentAD.S1052478
Quick Heal | H | | | | trojan | AgentPMF | Trojan.AgentPMF.S5980907
Quick Heal | | | | | trojan, cryptominer | CoinMiner | Trojan.Autoit.CoinMiner.AT
Quick Heal | | | | | trojan | Autorun | Trojan.Autorun.5254
Quick Heal | | | | | backdoor, trojan | Backdoor | Trojan.Backdoor.S4092223
Quick Heal | | | | | trojan | BagsuCS | Trojan.BagsuCS.S99330
Quick Heal | | | | | trojan | BanbraVMF | Trojan.BanbraVMF.S2280829
Quick Heal | | | | | trojan | Bancteian | Trojan.Bancteian.CB4
Quick Heal | | | | | trojan | Beaugrit | Trojan.Beaugrit.S16628
Quick Heal | | | | | trojan | CasurRI | Trojan.CasurRI.S9162132
Quick Heal | | | | | injector, trojan | Ceeinject | Trojan.Ceeinject.A4
Quick Heal | | | | | trojan, cryptominer | CoinMiner | Trojan.CoinMiner.S1782204
Quick Heal | | | | | trojan | Cuvt | Trojan.Cuvt.A3
Quick Heal | | | | | trojan | Dinwood | Trojan.Dinwood.S3209673
Quick Heal | | | | | trojan | Dorv | Trojan.Dorv.S4530269
Quick Heal | | | | | trojan, downloader | Downloader | Trojan.Downloader.S3376907
Quick Heal | | | | | trojan | DynaCur | Trojan.DynaCur.S13183
Quick Heal | | | | | trojan | Dynamer | Trojan.Dynamer.S467543
Quick Heal | | | | | trojan | EmelentPMF | Trojan.EmelentPMF.S5375118
Quick Heal | | | | | trojan | EsendiRI | Trojan.EsendiRI.S5539232
Quick Heal | | | | | trojan | EternalRock | Trojan.EternalRock.A3
Quick Heal | H | | | | trojan | Generic | Trojan.Generic.S2322759
Quick Heal | H | | | | trojan | GenericFC | Trojan.GenericFC.S6049305
Quick Heal | H | | | | trojan | GenericPMF | Trojan.GenericPMF.S4654925
Quick Heal | H | | | | trojan | GenericRI | Trojan.GenericRI.S4243210
Quick Heal | | | | | trojan | Gupboot | Trojan.Gupboot.G.mue
Quick Heal | | | | | trojan | Hidelink | Trojan.Hidelink.C
Quick Heal | | | | | trojan | HistBoaderMF | Trojan.HistBoaderMF.S4566749
Quick Heal | | | | | trojan | IGENERICPMF | Trojan.IGENERICPMF.S4047905
Quick Heal | | | | | trojan | IgenericRI | Trojan.IgenericRI.S9375184
Quick Heal | | | | | injector, trojan | Inject | Trojan.Inject.A11
Quick Heal | | iPhoneOS | | | trojan | FinSpy | Trojan.IphoneOS.FinSpy.A
Quick Heal | H | | JS | | trojan | Agent | Trojan.JS.Agent.2481
Quick Heal | | | | | trojan | Kovter | Trojan.Kovter.A1
Quick Heal | | | | | trojan | Lodbak | Trojan.Lodbak.MUE.A4
Quick Heal | | MacOSX | | | trojan | Flosax | Trojan.MacOSX.Flosax.A
Quick Heal | | MacOSX | | | keylogger, trojan | Keylogger | Trojan.MacOSX.Keylogger.D
Quick Heal | | MacOSX | | | trojan | Yontoo | Trojan.MacOSX.Yontoo.A
Quick Heal | | | | | trojan | Maener | Trojan.Maener.A5
Quick Heal | | | | | trojan | Mauvaise | Trojan.Mauvaise.S604164
Quick Heal | | | | | trojan | MauvaiseRI | Trojan.MauvaiseRI.S5243781
Quick Heal | | | | | trojan, cryptominer | Miner | Trojan.Miner.S4324439
Quick Heal | | | | | trojan | Mofksys | Trojan.Mofksys.A
Quick Heal | | | | | trojan | Mogoogwi | Trojan.Mogoogwi.A3
Quick Heal | | | | | trojan | MsilFC | Trojan.MsilFC.S6059267
Quick Heal | | | | | trojan | Nitol | Trojan.Nitol.A
Quick Heal | | | | | trojan | Obfuscated | Trojan.Obfuscated.gen
Quick Heal | | | | | trojan | Orbus | Trojan.Orbus.C3
Quick Heal | | | | | trojan | PresenokerPMF | Trojan.PresenokerPMF.S5755031
Quick Heal | | | | | trojan | Primawega | Trojan.Primawega
Quick Heal | | | | | trojan | Redirector | Trojan.Redirector.B
Quick Heal | | | | | trojan | ScarPMF | Trojan.ScarPMF.S5300470
Quick Heal | | | | | trojan | Skeeyah | Trojan.Skeeyah.J1
Quick Heal | | | | | trojan | Snojan | Trojan.Snojan.S1829144
Quick Heal | | | | | trojan, spyware | Spy | Trojan.Spy.S2043631
Quick Heal | | | | | trojan | Starter | Trojan.Starter.YY4
Quick Heal | | | | | trojan | Startpage | Trojan.Startpage.A4
Quick Heal | | | | | trojan | Tpyn | Trojan.Tpyn.S9130
Quick Heal | | | | | trojan | VBClone | Trojan.VBClone.S6370754
Quick Heal | | | | | trojan | VBCrypt | Trojan.VBCrypt.MF.6966
Quick Heal | | | | | trojan | VBCryptVMF | Trojan.VBCryptVMF.S2722584
Quick Heal | | | | | trojan | Vindor | Trojan.Vindor.B5
Quick Heal | | | | | trojan | Vobfus | Trojan.Vobfus.gen
Quick Heal | | | | | trojan | Wabot | Trojan.Wabot.A8
Quick Heal | | | | | trojan | WacatacPMF | Trojan.WacatacPMF.S7399804
Quick Heal | | | | | trojan | Yakes | Trojan.Yakes.R6
Quick Heal | | | | | trojan | Zbot | Trojan.Zbot.Y4
Quick Heal | | | | | trojan | Zenshirsh | Trojan.Zenshirsh.SL7
Quick Heal | H | | | | trojan, downloader | Agent | TrojanDownloader.Agent
Quick Heal | | | | | trojan, downloader | BeautyC | TrojanDownloader.NSIS.BeautyC
Quick Heal | | | | | trojan, downloader | Ogimant | TrojanDownloader.Ogimant.A7
Quick Heal | | | | | trojan, downloader | Upatre | TrojanDownloader.Upatre.AA3
Quick Heal | | | | | trojan, downloader | Zlob | TrojanDownloader.Zlob.A4
Quick Heal | | | | | trojan, dropper | Gepys | TrojanDropper.Gepys.A
Quick Heal | | | | | trojan, dropper | Loring | TrojanDropper.Loring.A11
Quick Heal | | | | | trojan, dropper | Potao | TrojanDropper.Potao
Quick Heal | | | | | trojan, downloader | Upatre | TrojanDwnldr.Upatre.AB4
Quick Heal | | | | | trojan, password_stealer | Zbot | TrojanPWS.Zbot.Gen
Quick Heal | | | | | ransomware, trojan | Crypren | TrojanRansom.Crypren
Quick Heal | H | | | | trojan, spyware | Generic | TrojanSpy.Generic
Quick Heal | | | | | | TrojanToga | TrojanToga.MUE.R9
Quick Heal | | | | | trojan, password_stealer | Coins | Trojanpws.Coins
Quick Heal | | | | | trojan, password_stealer | Qqpass | Trojanpws.Qqpass.26495
Quick Heal | | | VBS | | dropper | Dropper | VBS.Dropper.A
Quick Heal | | | VBS | | | Ramnit | VBS.Ramnit.A
Quick Heal | | | VBS | | | Registry | VBS/Registry.A
Quick Heal | | | | | injector, security_assessment_tool | VBInject | VirTool.VBInject.LE3
Quick Heal | | | | | | VirXXX-C | VirXXX-C.60
Quick Heal | | MacOSX | | | virus | Leap | Virus.MacOSX.Leap.A
Quick Heal | | MacOSX | | | virus | MacArena | Virus.MacOSX.MacArena.A
Quick Heal | | Windows | | | | AutoRun | W32.AutoRun.A5
Quick Heal | | Windows | | | | Delf | W32.Delf.S10
Quick Heal | | Windows | | | | Elkern | W32.Elkern.B
Quick Heal | | Windows | | | | Jeefo | W32.Jeefo.A
Quick Heal | | Windows | | | | Klez | W32.Klez.H
Quick Heal | | Windows | | | | Lamer | W32.Lamer.FG8
Quick Heal | | Windows | | | | Luder | W32.Luder.B
Quick Heal | | Windows | | | | Mofksys | W32.Mofksys.A3
Quick Heal | | Windows | | | | Neshta | W32.Neshta.A7
Quick Heal | | Windows | | | | Nimda | W32.Nimda.e
Quick Heal | | Windows | | | | Patched | W32.Patched.J1
Quick Heal | | Windows | | | | Perite | W32.Perite.A
Quick Heal | | Windows | | | | Pikroms | W32.Pikroms.A
Quick Heal | | Windows | | | | Pioneer | W32.Pioneer.CZ1
Quick Heal | | Windows | | | | Ramnit | W32.Ramnit.BA
Quick Heal | | Windows | | | | Runouce | W32.Runouce.B
Quick Heal | | Windows | | | | Sality | W32.Sality.U
Quick Heal | | Windows | | | | Shodi | W32.Shodi.A
Quick Heal | | Windows | | | | Sivis | W32.Sivis.A5
Quick Heal | | Windows | | | | Swisyn | W32.Swisyn.A
Quick Heal | | Windows | | | | Triusor | W32.Triusor.A7
Quick Heal | | Windows | | | | Tufik | W32.Tufik.gen
Quick Heal | | Windows | | | | Vindor | W32.Vindor.B3
Quick Heal | | Windows | | | | Virut | W32.Virut.G
Quick Heal | | | | MSOffice | | Mofksys | W42.Mofksys.A8
Quick Heal | | | | MSOffice | dropper | Dropper | W97M.Dropper.PI
Quick Heal | | | | MSOffice | | Emotet | W97M.Emotet.36777
Quick Heal | | | | | worm | Ainslot | Worm.Ainslot.A3
Quick Heal | | | | | worm | AinslotFC | Worm.AinslotFC.S3727857
Quick Heal | | | | | worm | Ardunk | Worm.Ardunk.G
Quick Heal | | | | | worm | Yuner | Worm.AutoIt.Yuner.A
Quick Heal | | | | | worm | Cambot | Worm.Cambot.A3
Quick Heal | | | | | worm | Dorkbot | Worm.Dorkbot.A
Quick Heal | | | | | worm | Drolnux | Worm.Drolnux.S644909
Quick Heal | | | | | worm | Duptwux | Worm.Duptwux.A4
Quick Heal | | | | | worm | Eterok | Worm.Eterok
Quick Heal | | | | | worm | Ludbaruma | Worm.Ludbaruma.A3
Quick Heal | | | | | worm | Picsys | Worm.Picsys.CC1
Quick Heal | | | | | worm | PicsysPMF | Worm.PicsysPMF.S5305800
Quick Heal | | | | | worm | PlutoPMF | Worm.PlutoPMF.S2185859
Quick Heal | | | | | worm | Rahiwi | Worm.Rahiwi.A3
Quick Heal | | | | | worm | Sfone | Worm.Sfone.A3
Quick Heal | | | | | worm | Soltern | Worm.Soltern.A.mue
Quick Heal | | | | | worm | SolternPMF | Worm.SolternPMF.S2399322
Quick Heal | | | | | worm | Vobfus | Worm.Vobfus.Gen
Quick Heal | | iPhoneOS | | | worm | Ikee | Worm.iPhoneOS.Ikee.B
Quick Heal | | | | MSOffice | downloader | Downloader | X97M.Downloader.35195
Quick Heal | H | | | | virus | GenericNRV | alware.GenericNRV.S2056763
Quick Heal | | | | | virus | VGeneric | alware.VGeneric.S1979170
Quick Heal | | | | | ransomware | Keypass | ansom.Keypass.S3364624
Quick Heal | | | | | ransomware | Petya | ansom.Petya.S1164450
Quick Heal | | | | | ransomware | WannaCrypt | ansom.WannaCrypt.S1670344
Rising | | Windows | | | adware | MultiPlug | AdWare.Win32.MultiPlug.q
Rising | | | | | adware | Adposhel | Adware.Adposhel!1.B180
Rising | | | | | adware | BrowserIO | Adware.BrowserIO!8.F304
Rising | | | | | adware | Dotdo | Adware.Dotdo!1.B0DB
Rising | | | | | adware, downloader | DownloadGuide | Adware.DownloadGuide!1.A1DB
Rising | | | | | adware | Gator-Trickler | Adware.Gator-Trickler!1.A7ED
Rising | | | | | adware | InstallCore | Adware.InstallCore!1.B883
Rising | | Android | | | adware | Kuguo | Adware.Kuguo/Android!8.363
Rising | | | | | adware | Linkury | Adware.Linkury!1.A236
Rising | | Android | | | adware | MobiDash | Adware.MobiDash/Android!8.3D1
Rising | | | | | adware | MultiAds | Adware.MultiAds!1.9D9E
Rising | | | | | adware | SpeedingUpMyPC | Adware.SpeedingUpMyPC!1.A7EC
Rising | | Android | | | adware | Waps | Adware.Waps/Android!8.42E
Rising | H | | | | backdoor | Agent | Backdoor.Agent!8.C5D
Rising | | | | | backdoor | Androm | Backdoor.Androm!8.113
Rising | | | | | backdoor | Apmod | Backdoor.Apmod!8.17E1
Rising | | | | | backdoor | BOXP | Backdoor.BOXP.w
Rising | | | | | backdoor | Bafruz | Backdoor.Bafruz!8.4528
Rising | | | | | backdoor | Berbew | Backdoor.Berbew!8.115
Rising | | MacOSX | | | backdoor | BlackHol | Backdoor.BlackHol/OSX!8.5DDA
Rising | | | | | backdoor | Bladabindi | Backdoor.Bladabindi!8.B1F
Rising | | MacOSX | | | backdoor | Callme | Backdoor.Callme/OSX!8.1D0D
Rising | | | | | backdoor | DSNX | Backdoor.DSNX!1.68BD
Rising | | | | | backdoor | Delf | Backdoor.Delf!1.64C1
Rising | | | | | backdoor | Farfli | Backdoor.Farfli!1.64D7
Rising | | | | | backdoor | Flashback | Backdoor.Flashback!8.1D7B
Rising | | | | | backdoor | Flosax | Backdoor.Flosax!8.5291
Rising | | | | | backdoor | Gafgyt | Backdoor.Gafgyt!8.56E
Rising | | Linux | | | backdoor | Gafgyt | Backdoor.Gafgyt/Linux!1.BBEE
Rising | H | | | | backdoor | Generic | Backdoor.Generic!8.CE
Rising | | MacOSX | | | backdoor | Getshell | Backdoor.Getshell/OSX!8.2A64
Rising | | | | | backdoor | Hydru | Backdoor.Hydru!8.5E05
Rising | | | | | backdoor | Ikee | Backdoor.Ikee!8.9E3A
Rising | | Linux | | | backdoor | IntergrateCHK | Backdoor.IntergrateCHK/Linux!1.BAB1
Rising | | | | | backdoor | Laserv | Backdoor.Laserv.d
Rising | | MacOSX | | | backdoor | Lasyr | Backdoor.Lasyr/OSX!8.5C18
Rising | | Linux | | | backdoor | Small | Backdoor.Linux.Small.i
Rising | | Linux | | | backdoor | VPNFilter | Backdoor.Linux.VPNFilter.e
Rising | | | MSIL | | backdoor | Bladabindi | Backdoor.MSIL.Bladabindi!1.9E49
Rising | | MacOSX | | | backdoor | MaControl | Backdoor.MaControl/OSX!8.660B
Rising | | | | | backdoor | Mirai | Backdoor.Mirai!8.E05B
Rising | | Linux | | | backdoor | Mirai | Backdoor.Mirai/Linux!1.BAFE
Rising | | | | | backdoor | Mumblehard | Backdoor.Mumblehard!8.49A7
Rising | | | | | backdoor | NanoCore | Backdoor.NanoCore!1.B6F9
Rising | | | | | backdoor | Netbus | Backdoor.Netbus!8.1215
Rising | | | | | backdoor | Noancooe | Backdoor.Noancooe!8.176
Rising | | MacOSX | | | backdoor | OceanLotus | Backdoor.OceanLotus/OSX!8.1D72
Rising | | MacOSX | | | backdoor | Olyx | Backdoor.Olyx/OSX!8.8432
Rising | | | | | backdoor | Overie | Backdoor.Overie!1.64BD
Rising | | | | | backdoor | Padodor | Backdoor.Padodor.br
Rising | | | | | backdoor | Pontoeb | Backdoor.Pontoeb!1.6637
Rising | | MacOSX | | | backdoor | Reshe | Backdoor.Reshe/OSX!8.1DF9
Rising | | | | | backdoor | Simda | Backdoor.Simda!8.2D9
Rising | | Android | | | backdoor | Stiniter | Backdoor.Stiniter/Android!8.4D91
Rising | | | | | backdoor | Tigrbot | Backdoor.Tigrbot!8.4DAA
Rising | | | | | backdoor | Tofsee | Backdoor.Tofsee!8.1E9
Rising | | | | | backdoor | Tsunami | Backdoor.Tsunami!1.A1B2
Rising | | | VBS | | backdoor | VB | Backdoor.VB!1.651D
Rising | | | | | backdoor | Vpnfilter | Backdoor.Vpnfilter!8.FA2F
Rising | | Windows | | | backdoor | Delf | Backdoor.Win32.Delf.env
Rising | | MacOSX | | | backdoor | Wirenet | Backdoor.Wirenet/OSX!8.2AB1
Rising | | | | | backdoor | Xtrat | Backdoor.Xtrat!1.B38D
Rising | | | | | downloader | Adload | Downloader.Adload!8.D1
Rising | H | | | | downloader | Agent | Downloader.Agent!8.B23
Rising | | | | | downloader | Donoff | Downloader.Donoff!8.36C
Rising | | | | | downloader | Donvibs | Downloader.Donvibs!8.8287
Rising | | | | | downloader | FakejQuery | Downloader.FakejQuery!8.7B40
Rising | | | | | downloader | Injecter | Downloader.Injecter!8.1822
Rising | | | | | downloader | Mirai | Downloader.Mirai!8.DF69
Rising | | | | | ransomware, downloader | Ransomware | Downloader.Ransomware!8.625A
Rising | | | | | downloader | Tsunami | Downloader.Tsunami!8.4BC4
Rising | | | | | downloader | Unruy | Downloader.Unruy!8.D8
Rising | | | | | downloader | Upatre | Downloader.Upatre!8.B5
Rising | | | VBS | | downloader | MaliciousEmail | Downloader.VBS.MaliciousEmail!1.ACE7
Rising | | | | | downloader | Waski | Downloader.Waski!8.184
Rising | | | | | dropper | Addrop | Dropper.Addrop!8.11F
Rising | H | | | | dropper | Agent | Dropper.Agent!8.2F
Rising | H | Android | | | dropper | Android | Dropper.Agent/Android!8.37E
Rising | | | | | dropper | Dapato | Dropper.Dapato!8.2A2
Rising | | | | | dropper | Dinwod | Dropper.Dinwod!8.3BD
Rising | H | | | | dropper | Generic | Dropper.Generic!8.35E
Rising | | | | | dropper | Gepys | Dropper.Gepys!8.15D
Rising | | | | | injector, dropper | Injector | Dropper.Injector!8.DC
Rising | | | | | macro_virus, dropper | Macrodrop | Dropper.Macrodrop!8.5188
Rising | | | | | dropper | Pegazus | Dropper.Pegazus!8.10EF1
Rising | | Android | | | dropper | Piom | Dropper.Piom/Android!8.EC29
Rising | | MacOSX | | | dropper | Revir | Dropper.Revir/OSX!8.6618
Rising | | Android | | | dropper | Shedun | Dropper.Shedun/Android!8.3F4
Rising | | | | | dropper | Sventore | Dropper.Sventore!8.42A
Rising | | Android | | | dropper | Wapnor | Dropper.Wapnor/Android!8.10104
Rising | | | | | exploit | Acpi | Exploit.Acpi!8.159B
Rising | H | | | | exploit | Agent | Exploit.Agent!8.1B
Rising | | | | | exploit | Avtech | Exploit.Avtech!8.10662
Rising | | | | | exploit | Blacole | Exploit.Blacole!8.3C5
Rising | | | | | exploit, CVE | CVE-2008-5353 | Exploit.CVE-2008-5353!8.1966
Rising | | MacOSX | | | exploit, CVE | CVE-2009-0563 | Exploit.CVE-2009-0563/OSX!8.5A15
Rising | | | | | exploit, CVE | CVE-2010-0188 | Exploit.CVE-2010-0188!8.DB6
Rising | | | | | exploit, CVE | CVE-2010-0840 | Exploit.CVE-2010-0840!8.17D7
Rising | | | | | exploit, CVE | CVE-2017-17215 | Exploit.CVE-2017-17215!8.1058B
Rising | | | | | exploit, CVE | CVE-2020-0601 | Exploit.CVE-2020-0601!8.1168A
Rising | H | | | | exploit | Generic | Exploit.Generic!8.3E1
Rising | | | | | exploit | Lotoor | Exploit.Lotoor!8.107C
Rising | | Android | | | exploit | Lotoor | Exploit.Lotoor/Android!8.4A5
Rising | | | | | exploit | Lqsmy | Exploit.Lqsmy!8.E07E
Rising | | | | | exploit | Madvise | Exploit.Madvise!8.2C15
Rising | | | | | exploit | Mysql | Exploit.Mysql!8.167C
Rising | | | | | exploit | Pdfjsc | Exploit.Pdfjsc!8.822
Rising | | | | | exploit | Pdfka | Exploit.Pdfka!8.3A
Rising | | | | | exploit | Pidief | Exploit.Pidief!8.41B
Rising | | | | | exploit | SandyEva | Exploit.SandyEva!8.312D
Rising | | | | | exploit | ShellCode | Exploit.ShellCode!1.9E32
Rising | | | | | exploit | Slapper | Exploit.Slapper!8.73BB
Rising | | | | | exploit | Small | Exploit.Small!8.A6A
Rising | | MacOSX | | | exploit | Small | Exploit.Small/OSX!8.8A7C
Rising | | | | | exploit | Spectre | Exploit.Spectre!8.F25F
Rising | | | | | exploit | Vigorf | Exploit.Vigorf!8.F621
Rising | | | | | ddos | Fork | Hack.DDoSer.Fork
Rising | | | | | ddos | Glock | Hack.DDoSer.Glock.a
Rising | | SunOS | | | ddos | TFN | Hack.DDoSer.SunOS.TFN.a
Rising | | | | MSOffice | exploit, CVE | CVE-2012-0158 | Hack.Exploit.Macro.Word.CVE-2012-0158.a
Rising | | Script | Java | | exploit, CVE | CVE-2012-0507 | Hack.Exploit.Script.Java.CVE-2012-0507.a
Rising | | SunOS | | | exploit | Drpc | Hack.Exploit.Sunos.Drpc.a
Rising | | Windows | | | exploit, CVE | CVE-2010-0188 | Hack.Exploit.Win32.CVE-2010-0188.b
Rising | | Windows | | PDF | exploit | PDF | Hack.Exploit.Win32.PDF.kpt
Rising | | Linux | | | exploit | Faker | Hack.Linux.Faker.a
Rising | | Linux | | | exploit | Shark | Hack.Linux.Shark.a
Rising | | Linux | | | exploit | Small | Hack.Linux.Small.f
Rising | | | | | security_assessment_tool | Flooder-Loic | HackTool.Flooder-Loic!8.A61
Rising | | | | | security_assessment_tool | LogWiper | HackTool.LogWiper!8.E4A1
Rising | | MacOSX | | | greyware | Defma | Hoax.Defma/OSX!8.550F
Rising | | | | | greyware | Uniblue | Hoax.Uniblue!8.100E9
Rising | H | | | | macro_virus | Agent | Macro.Agent.dx
Rising | | | | | browser_modifier, virus | BrowserModifier | Malware.BrowserModifier!8.282
Rising | | | | | virus | Diplugem | Malware.Diplugem!8.E988
Rising | | | | | virus | Faceliker | Malware.Faceliker!1.A0E3
Rising | | | | | virus | FakeFolder | Malware.FakeFolder@CV!1.6ABC
Rising | H | | | | virus | Generic | Malware.Generic.5!tfe
Rising | H | | | | virus | Heuristic | Malware.Heuristic!ET#99%
Rising | | | | | virus | Obfuscator | Malware.Obfuscator!1.B079
Rising | H | | | | virus | Obscure | Malware.Obscure/Heur!1.A89F
Rising | | | | | virus | Strealer | Malware.Strealer!8.1EF
Rising | | | | | virus | Undefined | Malware.Undefined!8.C
Rising | | | | | virus | XPACK | Malware.XPACK!1.64E8
Rising | | Android | | | greyware | AdTrafficAnalys | PUA.AdTrafficAnalysis/Android!8.1C13
Rising | | | | | greyware, cryptominer | CoinMiner | PUA.CoinMiner!8.4639
Rising | | | | | greyware | Conduit | PUA.Conduit!8.122
Rising | | | | | greyware | DownloadAssista | PUA.DownloadAssistant!8.182
Rising | | | | | greyware, downloader | DownloadGuide | PUA.DownloadGuide!8.1C2
Rising | | | | | greyware | FusionCore | PUA.FusionCore!8.124
Rising | | | | | greyware | Inbox | PUA.Inbox!8.374
Rising | | | | | greyware | KuaiZip | PUA.KuaiZip!8.2F40
Rising | | | | | greyware | Linkury | PUA.Linkury!8.14B
Rising | | | | | greyware | Presenoker | PUA.Presenoker!8.F608
Rising | | | | | greyware | Softobase | PUA.Softobase!8.654
Rising | | | | | greyware | Vigua | PUA.Vigua!8.10186
Rising | H | | | | greyware | Agent | PUF.Agent!1.B931
Rising | | | | | greyware | DealPly | PUF.DealPly!1.AA42
Rising | | | | | greyware, security_assessment_tool | Hacktool | PUF.Hacktool!1.B2A6
Rising | | | | | greyware | InstallCore | PUF.InstallCore!1.AB2C
Rising | | | | | greyware | InstallRex | PUF.InstallRex!1.9E4C
Rising | | | | | greyware | Neobar | PUF.Neobar!8.126
Rising | | | | | greyware | Rostpay | PUF.Rostpay!1.B8EA
Rising | | | | | greyware | Softcnapp | PUF.Softcnapp!1.B56E
Rising | | | | | greyware | Solimba | PUF.Solimba!1.B1CF
Rising | H | | | | ransomware | Agent | Ransom.Agent!8.6B7
Rising | | | | | ransomware | Blocker | Ransom.Blocker!8.12A
Rising | | | | | ransomware | Crypt | Ransom.Crypt!1.BA5A
Rising | | | | | ransomware | FileCryptor | Ransom.FileCryptor!8.1A7
Rising | H | | | | ransomware | Foreign | Ransom.Foreign!8.292
Rising | | | | | ransomware | Haperlock | Ransom.Haperlock!8.5355
Rising | | | | | ransomware | Korasom | Ransom.Korasom!8.E8EF
Rising | | Android | | | ransomware | LockScreen | Ransom.LockScreen/Android!8.594
Rising | | | | | ransomware | Petya | Ransom.Petya!1.ABCF
Rising | H | | | | ransomware | PornoAsset | Ransom.PornoAsset!8.6AA
Rising | | | | | ransomware | WanaCrypt | Ransom.WanaCrypt!1.AAEF
Rising | | | | | ransomware | Wanna | Ransom.Wanna!8.E7B2
Rising | H | SunOS | | | rootkit | Agent | RootKit.SunOS.Agent.s
Rising | H | | | | rootkit | Agent | Rootkit.Agent!8.F5
Rising | H | | | | spyware | Agent | Spyware.Agent!8.C6
Rising | H | Android | | | spyware | Android | Spyware.Agent/Android!8.3BE
Rising | | Android | | | spyware, banker | Android | Spyware.Banker/Android!8.45C
Rising | | | | | spyware | EvlGnm | Spyware.EvlGnm!8.10F86
Rising | H | | | | spyware | Generic | Spyware.Generic!8.DC0E
Rising | | | | | spyware | POSCardStealer | Spyware.POSCardStealer!8.644
Rising | | Android | | | spyware | SmForw | Spyware.SmForw/Android!8.3E2
Rising | | | | | spyware | SpyEyes | Spyware.SpyEyes!8.4AA
Rising | | | | | spyware | Ursnif | Spyware.Ursnif!8.1DEF
Rising | | | | | spyware | Zbot | Spyware.Zbot!8.16B
Rising | | | | | password_stealer | Neko | Stealer.Neko!1.B6C2
Rising | | | | | password_stealer | QQPass | Stealer.QQPass!8.F7
Rising | | Multi | | | | Fokonge | System.Fokonge!1.9DA8
Rising | | | | | trojan | Adload | Trojan.Adload!1.A2B9
Rising | H | | | | trojan | Agent | Trojan.Agent!8.B1E
Rising | H | | | | trojan | Agent | Trojan.Agent.gdk
Rising | H | Android | | | trojan | Android | Trojan.Agent/Android!8.358
Rising | H | | | | trojan | Agentb | Trojan.Agentb!8.F8
Rising | | | | | trojan | Alien | Trojan.Alien!8.5E97
Rising | | Android | | | trojan | SMSreg | Trojan.Android.SMSreg!1.A677
Rising | | | | | trojan | AntiFW | Trojan.AntiFW!8.F9
Rising | | | | | trojan | Bagsu | Trojan.Bagsu!8.3B1
Rising | | iPhoneOS | | | trojan | Belesak | Trojan.Belesak/iOS!8.76C6
Rising | | | | | trojan | Bitrep | Trojan.Bitrep!8.F596
Rising | | | | | trojan | BlacoleRef | Trojan.BlacoleRef!8.367
Rising | | Android | | | trojan | Boogr | Trojan.Boogr/Android!8.DCA0
Rising | | | | | trojan | BrowseFox | Trojan.BrowseFox!1.A470
Rising | | | | | trojan | Bumat | Trojan.Bumat!8.710
Rising | | | | | trojan | Casur | Trojan.Casur!8.10E51
Rising | | | | | trojan | Clicker-Facelik | Trojan.Clicker-Faceliker!8.37F
Rising | | Android | | | trojan, clicker | Android | Trojan.Clicker/Android!8.457
Rising | | | | | trojan | Cloxer | Trojan.Cloxer!8.F54F
Rising | | | | | trojan, cryptominer | CoinHive | Trojan.CoinHive!8.101B2
Rising | | | | | trojan, cryptominer | CoinMiner | Trojan.CoinMiner!8.30A
Rising | | | | | trojan | Crypto | Trojan.Crypto!8.364
Rising | | Linux | | | trojan | DDoS-MrBlack | Trojan.DDoS-MrBlack/Linux!1.A483
Rising | | | | | trojan, downloader | Zylom | Trojan.DL.Zylom!1.68C7
Rising | H | DOS | | | trojan | Agent | Trojan.DOS/Agent!1.BBB2
Rising | | | | | trojan | DoS-Agent | Trojan.DoS-Agent!8.1BB
Rising | | | | | trojan | DoS-Teardrop | Trojan.DoS-Teardrop!8.5E17
Rising | | | | | trojan | Dorv | Trojan.Dorv!8.422
Rising | | | | | trojan | Dynamer | Trojan.Dynamer!8.3A0
Rising | | | | | trojan | Emotet | Trojan.Emotet!8.B95
Rising | | | | | trojan | Eqtonex | Trojan.Eqtonex!8.E3CD
Rising | | | | | trojan | FakeAV | Trojan.FakeAV!1.64D1
Rising | | | | | trojan | FakeDOC | Trojan.FakeDOC!1.B30B
Rising | | Android | | | trojan | FakeInst | Trojan.FakeInst/Android!8.3C9
Rising | | Android | | | trojan | Fakeapp | Trojan.Fakeapp/Android!8.451
Rising | | | | | trojan | Fakefolder | Trojan.Fakefolder!1.6944
Rising | | | | | trojan | FakejQuery | Trojan.FakejQuery!1.A136
Rising | | | | | trojan | Gafgyt | Trojan.Gafgyt!8.56F
Rising | | Linux | | | trojan | Gafgyt | Trojan.Gafgyt/Linux!1.AAF5
Rising | | | | | trojan | GenKryptik | Trojan.GenKryptik!8.AA55
Rising | H | | | | trojan | Generic | Trojan.Generic!8.C3
Rising | | | | | trojan | Gupboot | Trojan.Gupboot!1.9CEA
Rising | | | | | trojan | Hesv | Trojan.Hesv!8.EDB6
Rising | | Android | | | trojan | Hiddad | Trojan.Hiddad/Android!8.4E1
Rising | | Android | | | trojan | HiddenApp | Trojan.HiddenApp/Android!8.4AF
Rising | | | | | trojan | HideLink | Trojan.HideLink!8.1DD5
Rising | | | | | trojan | Iframeinject | Trojan.Iframeinject!8.3C8
Rising | | | | | trojan | Inejctor | Trojan.Inejctor!1.A7C6
Rising | | | | | injector, trojan | Inject | Trojan.Inject!8.103
Rising | | | | | injector, trojan | Injector | Trojan.Injector!8.C4
Rising | | MacOSX | | | trojan | Iservice | Trojan.Iservice/OSX!8.2C76
Rising | | | | | trojan | JsDropper | Trojan.JsDropper!8.10F0B
Rising | | | | | trojan | Killav | Trojan.Killav!1.66BF
Rising | | | | | trojan | Kovter | Trojan.Kovter!1.A7CF
Rising | | | | | trojan | Kryptic | Trojan.Kryptic!8.10123
Rising | | | | | trojan | Kryptik | Trojan.Kryptik!1.B34D
Rising | | Linux | | | trojan | Gafgyt | Trojan.Linux/Gafgyt!1.AD1C
Rising | | Linux | | | trojan | Mirai | Trojan.Linux/Mirai!1.B311
Rising | | | | | trojan | LiveSecurity | Trojan.LiveSecurity!8.2F16
Rising | | | | | trojan | Lokibot | Trojan.Lokibot!8.F1B5
Rising | | | | | trojan | Loring | Trojan.Loring!1.A1A2
Rising | | | | | trojan | Ludicrouz | Trojan.Ludicrouz!8.FB9A
Rising | | | MSIL | | trojan | Injector | Trojan.MSIL/Injector!1.B43C
Rising | | | MSIL | | trojan | Kryptik | Trojan.MSIL/Kryptik!1.B5B8
Rising | | | MSIL | | trojan | Ribaj | Trojan.MSIL/Ribaj!1.B577
Rising | | | | | trojan | Maener | Trojan.Maener!1.AFC8
Rising | | | | | trojan | Meche | Trojan.Meche!8.1D1E
Rising | | | | | trojan | Meterpreter | Trojan.Meterpreter!1.AEA1
Rising | | | | | trojan, cryptominer | Miner | Trojan.Miner!8.EA1
Rising | | | | | trojan | Mirai | Trojan.Mirai!1.AA81
Rising | | | | | trojan | Obfuscated | Trojan.Obfuscated!1.9A68
Rising | | | | | trojan | Occamy | Trojan.Occamy!8.F1CD
Rising | | Android | | | trojan | Opfake | Trojan.Opfake/Android!8.49A
Rising | | | | | trojan | Orbus | Trojan.Orbus!1.A3A0
Rising | | | | PDF | trojan | Phishing | Trojan.PDF/Phishing!1.B4CE
Rising | | | | | trojan, password_stealer | PWS | Trojan.PWS!1.B34F
Rising | | | | | trojan | Padodor | Trojan.Padodor!1.AF13
Rising | | Android | | | trojan | Piom | Trojan.Piom/Android!8.EC26
Rising | | | PowerShel | | trojan | Injector | Trojan.PowerShell/Injector!1.ACC3
Rising | | | | | trojan | QOT | Trojan.QOT!1.6519
Rising | | | | | trojan | Quidvetis | Trojan.Quidvetis!8.89B
Rising | | Linux | | | ransomware, trojan | Linux | Trojan.Ransom-Encoder/Linux!1.A3F7
Rising | | | | | ransomware, trojan | Satan | Trojan.Ransom.Satan!1.AEB7
Rising | | | | | trojan | Reconyc | Trojan.Reconyc!8.153
Rising | | | | | trojan | Redir | Trojan.Redir@URL!1.A0B9
Rising | | | | | trojan | Redirector | Trojan.Redirector!8.E
Rising | | | | | trojan | SMSreg | Trojan.SMSreg!8.2DFC
Rising | | | | | trojan | Scar | Trojan.Scar!8.33F
Rising | | | | | trojan | ScrInject | Trojan.ScrInject!8.A
Rising | | | | | trojan | Shiz | Trojan.Shiz!1.AE6D
Rising | | | | | trojan | Small | Trojan.Small!8.A9
Rising | | | | | trojan | Snarasite | Trojan.Snarasite!1.AB34
Rising | | | | | trojan | Sofacy | Trojan.Sofacy!8.42F7
Rising | | | | | trojan | SoftPulse | Trojan.SoftPulse!1.A460
Rising | | | | | trojan | StartPage | Trojan.StartPage!1.6677
Rising | | | | | trojan | Sub7 | Trojan.Sub7.22
Rising | | | | | trojan | Sub7 | Trojan.Sub7.22.a
Rising | | | | | trojan | Tiggre | Trojan.Tiggre!8.ED98
Rising | | | | | trojan | Tinba | Trojan.Tinba!1.AE6E
Rising | | | | | trojan | Tpyn | Trojan.Tpyn!8.1B39
Rising | | | | | trojan | VBClone | Trojan.VBClone!1.B5C7
Rising | | | | | trojan | Vigorf | Trojan.Vigorf!8.EAEA
Rising | | Linux | | | ddos, trojan | Linux | Trojan.VseFlooder/Linux!1.A482
Rising | | | | | trojan | Wacatac | Trojan.Wacatac!8.10C01
Rising | | | | | trojan | Waski | Trojan.Waski!1.A489
Rising | | Windows | | | trojan | Fednu | Trojan.Win32.Fednu.bzf
Rising | H | Windows | | | trojan | Generic | Trojan.Win32.Generic.197BA0DB
Rising | | Windows | | | trojan | KUKU | Trojan.Win32.KUKU.a
Rising | | Windows | | | trojan | Nodef | Trojan.Win32.Nodef.jzi
Rising | | Windows | | | trojan | Virlock | Trojan.Win32.Virlock.a
Rising | | Windows | | | trojan | XMR-Miner | Trojan.Win32/64.XMR-Miner!1.ADCC
Rising | | Windows | | | trojan | Kryptik | Trojan.Win64/Kryptik!1.B555
Rising | | MacOSX | | | trojan | Yontoo | Trojan.Yontoo/OSX!8.5580
Rising | | | | | trojan | Zpevdo | Trojan.Zpevdo!8.F912
Rising | | DOS | | | virus | Toad | Virus.Dos.Toad.160
Rising | | DOS | | | virus | Version | Virus.Dos.Version.705
Rising | | | | | nonmalware | EICAR | Virus.EICAR_Test_File!8.D9E
Rising | | | | | virus | Floxif | Virus.Floxif!1.9BE6
Rising | | | | | virus | Lamer | Virus.Lamer!1.A4FA
Rising | | MacOSX | | | virus | Macarena | Virus.Macarena/OSX!8.4E46
Rising | | | | | virus | Mgr | Virus.Mgr!1.9AD0
Rising | | | | | virus | OSF | Virus.OSF!8.4CCB
Rising | | | | | virus | Parite | Virus.Parite#dll!1.A144
Rising | | | VBS | | virus | Ramnit | Virus.Ramnit/VBS!1.AE79
Rising | | | | | virus | Resur | Virus.Resur!1.B42C
Rising | | | | | virus | Rincux | Virus.Rincux!1.9B8C
Rising | | | | | virus | Sality | Virus.Sality!1.A5BD
Rising | | | | | virus | Shodi | Virus.Shodi!1.9B9C
Rising | | | | | virus | Sivis | Virus.Sivis!1.A647
Rising | | | | | virus | Telefonica | Virus.Telefonica!8.2A02
Rising | | | | | virus | Undefined | Virus.Undefined!8.23
Rising | | | | | ransomware, virus | VirLock | Virus.VirLock!1.A08A
Rising | | | | | ransomware, virus | VirLock | Virus.VirLock@EP!1.A247
Rising | | | | | virus | Virut | Virus.Virut!1.A08B
Rising | | | | | virus | Wapomi | Virus.Wapomi.A!1.A14E
Rising | | | | | virus | Xpaj | Virus.Xpaj!8.3D0
Rising | | | | | virus | Yesmile | Virus.Yesmile!8.86EC
Rising | | Windows | | | | Delf | Win32.Delf.a
Rising | | Windows | | | | HiDrag | Win32.HiDrag.a
Rising | | Windows | | | | Iuhzu | Win32.Iuhzu.a
Rising | | Windows | | | | Klez | Win32.Klez.b
Rising | | Windows | VBS | | | VB | Win32.VB.frp
Rising | H | | | | worm | Agent | Worm.Agent!1.AFBD
Rising | | | | | worm | Ainslot | Worm.Ainslot!8.53E
Rising | | | | | worm | Allaple | Worm.Allaple!1.AB29
Rising | | | | | worm | Ardurk | Worm.Ardurk!1.B7A8
Rising | | | | | worm | Bladabindi | Worm.Bladabindi!8.29B
Rising | | | | | worm | Cambot | Worm.Cambot!8.206F
Rising | | | | | worm | Chilly | Worm.Chilly!1.661C
Rising | | | | | worm | Crastic | Worm.Crastic!8.1F6
Rising | | | | | worm | Delf | Worm.Delf!1.64B1
Rising | | | | | worm | Drolnux | Worm.Drolnux!8.217
Rising | | | | | worm | EternalRocks-01 | Worm.EternalRocks-01!1.AAFE
Rising | | | | | worm | EternalRocks-02 | Worm.EternalRocks-02!1.AB01
Rising | | | | | worm | EternalRocks-03 | Worm.EternalRocks-03!1.AB03
Rising | | | | | worm | Eterok | Worm.Eterok!8.E7FD
Rising | | | | | worm | Fanys | Worm.Fanys!8.4807
Rising | | | | | worm | Gamarue | Worm.Gamarue!8.13B
Rising | | | | | worm | Hybris | Worm.Hybris.2004
Rising | | | | | worm | Kazaa | Worm.Kazaa
Rising | | | | | worm | Klez | Worm.Klez!1.A1CB
Rising | | | | | worm | Lamer | Worm.Lamer!1.A4FA
Rising | | Linux | | | worm | Hijack | Worm.Linux.Hijack.b
Rising | | Linux | | | worm | Millen | Worm.Linux.Millen.c
Rising | | MacOSX | | | worm | iPhoneIkee | Worm.Mac.iPhoneIkee.a
Rising | | | | | worm, mass_mailer | Ardurk | Worm.Mail.Ardurk.f
Rising | | | | | worm | Ming | Worm.Ming!1.692A
Rising | | | | | worm | Mira | Worm.Mira!1.A270
Rising | | | | | worm | Mofksys | Worm.Mofksys!1.B351
Rising | | | | | worm | Moose | Worm.Moose!8.5F07
Rising | | | | | worm | Nimda | Worm.Nimda.ea
Rising | | MacOSX | | | worm | Leap | Worm.OSX.Leap.a
Rising | | | | | worm | Delf | Worm.P2p.Delf.z
Rising | | | | | worm | Phorpiex | Worm.Phorpiex!8.48D
Rising | | | | | worm | Pilkah | Worm.Pilkah!8.51AB
Rising | | | | | worm | Pykspa | Worm.Pykspa!1.A60D
Rising | | | | | worm | Ramnit | Worm.Ramnit!1.A0D4
Rising | | | | | worm | Skynet | Worm.Skynet!1.6656
Rising | | | | | worm | Soltern | Worm.Soltern!1.A328
Rising | | | | | worm | Tedeos | Worm.Tedeos!8.5B48
Rising | | | VBS | | worm | VB | Worm.VB!8.30
Rising | | | | | worm | VBInjectEx | Worm.VBInjectEx!1.99E6
Rising | | | | | worm | Vobfus | Worm.Vobfus!1.99C6
Rising | | Windows | | | worm | Autorun | Worm.Win32.Autorun.ubr
Rising | | Windows | | | worm | Ms08067 | Worm.Win32.Ms08067.w
Rising | | Windows | VBS | | worm | VB | Worm.Win32.VB.mc
Rising | | | | | worm | WinSxsBot | Worm.WinSxsBot.a
TACHYON | | Windows | | | backdoor | DP-Hupigon | Backdoor/W32.DP-Hupigon.761344.B
TACHYON | | Windows | | | backdoor | DP-WaBot | Backdoor/W32.DP-WaBot.Zen
TACHYON | | Windows | | | backdoor | Padodor | Backdoor/W32.Padodor.6145.W
TACHYON | | Windows | | | banker | DP-Pharm | Banker/W32.DP-Pharm.1663125
TACHYON | | Windows | | | banker | DP-Pharm | Banker/W32.DP-Pharm.728576
TACHYON | | | | | nonmalware | EICAR | EICAR-Test-File
TACHYON | H | Windows | | | trojan, dropper | Agent | Trojan-Dropper/W32.Agent.643198
TACHYON | | | | RTF | CVE, exploit, trojan | CVE-2017-11882 | Trojan-Exploit/RTF.CVE-2017-11882
TACHYON | | | | PDF | trojan | JSAgent | Trojan/PDF.JSAgent.E
TACHYON | | Windows | | | trojan | Diple | Trojan/W32.Diple.401920
TACHYON | | Windows | | | trojan | DP-Broskod | Trojan/W32.DP-Broskod.869784
TACHYON | | Windows | | | trojan | DP-Delf | Trojan/W32.DP-Delf.1130496
TACHYON | H | Windows | | | trojan | Genome | Trojan/W32.Genome.77824.V
TACHYON | | Windows | | | trojan | Sivis | Trojan/W32.Sivis.Gen
TACHYON | | Windows | | | trojan | Starter | Trojan/W32.Starter.3584
TACHYON | | Windows | | | trojan | VBKryjetor | Trojan/W32.VBKryjetor.307200
TACHYON | | Windows | | | trojan | VB-Ludbaruma | Trojan/W32.VB-Ludbaruma.Zen.B
TACHYON | | Windows | | | trojan | Vilsel | Trojan/W32.Vilsel.38377
TACHYON | | Windows | | | virus | Hematite | Virus/W32.Hematite
TACHYON | | Windows | | | virus | VirRansom | Virus/W32.VirRansom
TACHYON | | Windows | | | virus | VirRansom | Virus/W32.VirRansom.C
TACHYON | | Windows | | | worm | Ardurk | Worm/W32.Ardurk
TACHYON | | Windows | | | worm | FakePorn | Worm/W32.FakePorn.Zen
TACHYON | | Windows | | | worm | Kido | Worm/W32.Kido.86431
TACHYON | | Windows | | | worm | Picsys | Worm/W32.Picsys
TACHYON | | Windows | | | worm | Sivis | Worm/W32.Sivis.Zen.C
URLHaus | | | | | | AZORult | AZORult
URLHaus | | | | | adware | ExtenBro | Adware.ExtenBro
URLHaus | | | | | adware | Startpage | Adware.Startpage
URLHaus | | | | | | AgentTesla | AgentTesla
URLHaus | | | | | | ArkeiStealer | ArkeiStealer
URLHaus | | | | | | AsyncRAT | AsyncRAT
URLHaus | | | | | | BlackRAT | BlackRAT
URLHaus | | | | | cryptominer | CoinMiner | CoinMiner
URLHaus | | | | | cryptominer | XMRig | CoinMiner.XMRig
URLHaus | | | | | | DanaBot | DanaBot
URLHaus | | | | | downloader | Upatre | Downloader.Upatre
URLHaus | | | | | | Dridex | Dridex
URLHaus | | | | | nonmalware | EICAR | EICAR File
URLHaus | | | | | | FirebirdRAT | FirebirdRAT
URLHaus | | | | | | FormBook | FormBook
URLHaus | | | | | | Gh0stRAT | Gh0stRAT
URLHaus | | | | | | Glupteba | Glupteba
URLHaus | | | | | | Gozi | Gozi
URLHaus | | | | | | GuLoader | GuLoader
URLHaus | | | | | | HawkEye | HawkEye
URLHaus | | | | | | Heodo | Heodo
URLHaus | | | | | | Heodo | Heodo
URLHaus | | | | | | IcedID | IcedID
URLHaus | | | | | | Loki | Loki
URLHaus | | | | | | NanoCore | NanoCore
URLHaus | | | | | | NetSupport | NetSupport
URLHaus | | | | | | NetWire | NetWire
URLHaus | | | | | | Phorpiex | Phorpiex
URLHaus | | | | | | Quakbot | Quakbot
URLHaus | | | | | | RaccoonStealer | RaccoonStealer
URLHaus | | | | | ransomware | Troldesh | Ransomware.Troldesh
URLHaus | | | | | | RemcosRAT | RemcosRAT
URLHaus | | | | | | Smoke Loader | Smoke Loader
URLHaus | | | | | | Tinba | Tinba
URLHaus | | | | | | TrickBot | TrickBot
URLHaus | | | | | | ZLoader | ZLoader
URLHaus | | | | | downloader | malware_downloa | malware_download
URLHaus | | | | | downloader | malware_downloa | malware_download
URLHaus | | | | | | njrat | njrat
Virusdie | | | | MSOffice | | write | Doc.write.unescape
Virusdie | | | | | nonmalware | EICAR | EICAR.TEST
Virusdie | | | HTML | | | dnnViewState | Iframe.dnnViewState
Virusdie | | | JS | | injector | JS | Inject.JS.659
Virusdie | | | | | | InjectHEX | InjectHEX.HTML
Virusdie | | | JS | | injector | Inject | JS.Inject.11
Virusdie | | | JS | | | Nimda | JS.Nimda
Virusdie | | | | | cryptominer | Include | Miner.Coinhive.Include
Virusdie | H | | | | | Exec | Suspect.Exec.Stdio.794
Virusdie | H | | | | | Sendmail | Suspect.Sendmail.851
Virusdie | | | | | injector, trojan | Inject | Trojan.Inject.26
Virusdie | | | | | trojan | WSHshell | Trojan.WSHshell
-----------------------------------------------------------------------MISSING------------------------------------------------------------------------
{"Rob\\'s Engine", 'CrowdStrike Falcon', 'XVirus', 'MalwarePatrol', 'InsCyt', 'Trustlook', 'Concinnity', 'CyRadar', 'SecureAge', 'engine'}
-----------------------------------------------------------------------FAILURES-----------------------------------------------------------------------
ClamAV : BC.Win.Virus.Ransom-9157.A : Could not decode BC.Win.Virus.Ransom-9157.A as a ClamAV family.
Ikarus : SPR.ANDR.SMSreg.AWV : Could not decode SPR.ANDR.SMSreg.AWV as a Ikarus family.
Ikarus : damaged.copy.of.Application.W32.Damaged_File : Could not decode damaged.copy.of.Application.W32.Damaged_File as a Ikarus family.
Ikarus : possible-Threat.Untrusted.Certificate : Could not decode possible-Threat.Untrusted.Certificate as a Ikarus family.
Jiangmin : 1878 : Could not decode 1878 as a Jiangmin family.
Lionic : Trojan.Win32.Wanna.!c : Could not decode Trojan.Win32.Wanna.!c as a Lionic family.
NanoAV : {"infections": []} : Could not decode {"infections": []} as a NanoAV family.
Qihoo 360 : Android mobile malware : Could not decode Android mobile malware as a Qihoo360 family.
Qihoo 360 : Win32/Sorter.AVE.DotNetFile.A : Could not decode Win32/Sorter.AVE.DotNetFile.A as a Qihoo360 family.
Qihoo 360 : tif.pdf.shell.2 : Could not decode tif.pdf.shell.2 as a Qihoo360 family.
Qihoo 360 : trojan-clicker.js.agent.ma : Could not decode trojan-clicker.js.agent.ma as a Qihoo360 family.
Quick Heal : dware.Adposhel.S1738243 : Could not decode dware.Adposhel.S1738243 as a QuickHeal family.
-------------------------------------------------------------------------INFO-------------------------------------------------------------------------
compile.cache_info: CacheInfo(hits=3304, misses=1, maxsize=128, currsize=1)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment