Backdoor:MSIL/BladaInjector!MTB |
severe |
FriendlyFiles |
low |
Trojan:Win32/Kovter.G |
severe |
VirTool:MSIL/Lore.AD!MTB |
severe |
Behavior:Win32/RansomExtn.A!rsm |
severe |
TrojanDownloader:O97M/Emotet.OH!MTB |
severe |
TrojanDownloader:O97M/Emotet.OI!MTB |
severe |
TrojanDownloader:O97M/Powdow!MTB |
severe |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi.AP |
severe |
Backdoor:MSIL/Noancooe.C |
severe |
Backdoor:Win32/Bifrose.AE |
severe |
Backdoor:Win32/Dodiw.A |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Fynloski!rfn |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Tofsee.T |
severe |
Backdoor:Win32/Ursap!rts |
high |
BrowserModifier:Win32/Prifou |
high |
Exploit:HTML/IframeRef!rfn |
severe |
Exploit:O97M/CVE-2017-11882!rfn |
severe |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/Virledi.A |
high |
HackTool:Win32/Wpakill |
high |
PWS:MSIL/Nimisi.A |
severe |
PWS:Win32/Fareit |
severe |
PWS:Win32/Prast!rts |
high |
PWS:Win32/Vidar.YB!MTB |
severe |
PWS:Win32/Zbot.gen!R |
severe |
Ransom:Win32/Genasom |
severe |
Ransom:Win32/Sodinokibi.F |
severe |
SupportScam:JS/TechBrolo!rfn |
severe |
Trojan:HTML/IframeRef!rfn |
severe |
Trojan:Java/Qrat |
severe |
Trojan:JS/Iframe!rfn |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:MSIL/Gendemal |
severe |
Trojan:MSIL/Starter.F |
severe |
Trojan:O97M/Donoff |
severe |
Trojan:O97M/Obfuse!rfn |
severe |
Trojan:PDF/Fraud!dta |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CoinMiner!bit |
severe |
Trojan:Win32/CoinMiner.PE |
severe |
Trojan:Win32/Comisproc!gmb |
severe |
Trojan:Win32/CommandAndControl!BV |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/Crysteb!rfn |
severe |
Trojan:Win32/Darkddoser |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.AC!bit |
severe |
Trojan:Win32/Eqtonex.F!dha |
severe |
Trojan:Win32/Equabresl |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/FileTour |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/Genasep.A |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Grenam.B!inf |
severe |
Trojan:Win32/KillApp.E |
severe |
Trojan:Win32/Kryptic |
severe |
Trojan:Win32/LateralMovement!BV |
severe |
Trojan:Win32/Malagent!gmb |
severe |
Trojan:Win32/Meredrop |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Miuref.R |
severe |
Trojan:Win32/MultiInjector.A!rfn |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Orsam!rts |
high |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Ramnit |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Sonoko.A!ms |
severe |
Trojan:Win32/Sopinar.F!bit |
severe |
Trojan:Win32/Spraxeth.Q |
severe |
Trojan:Win32/Tapxamy.A |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Trafog!rts |
high |
Trojan:Win32/TrickBot.I |
severe |
Trojan:WinNT/Sality |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanClicker:Win32/Yabector |
severe |
TrojanDownloader:JS/FakejQuery!rfn |
severe |
TrojanDownloader:O97M/Donoff!rfn |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:O97M/Dornoe.C!ams |
severe |
TrojanDownloader:Win32/Banload |
severe |
TrojanDownloader:Win32/Cekar |
severe |
TrojanDownloader:Win32/Troxen!rts |
high |
VirTool:MSIL/Injector |
severe |
Virus:DOS/V2PX.1808 |
severe |
Worm:VBS/Jenxcus.K |
severe |
Trojan:Java/Adwind!MSR |
severe |
TrojanDownloader:O97M/Donoff!MSR |
severe |
Behavior:Win32/RansomExtn.A!rsm |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Ursnif.V!MTB |
severe |
TrojanDownloader:VBS/DomDocBase64.GA!MTB |
severe |
TrojanSpy:Win32/Ursnif!MTB |
severe |
Adware:Win32/CsdiMonetize!MSR |
high |
Adware:Win32/Hebogo |
high |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:MSIL/Bladabindi!rfn |
severe |
Backdoor:MSIL/Bladabindi.B |
severe |
Backdoor:MSIL/Noancooe.CA |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/NetWiredRC.C |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Trenk!rts |
high |
Backdoor:Win32/Xyligan.A |
severe |
Backdoor:Win32/Zegost |
severe |
BrowserModifier:Win32/Kronaldaler |
high |
Exploit:O97M/DDEDownloader!rfn |
severe |
FriendlyFiles |
low |
HackTool:PowerShell/PsAttack.B |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/AutoKMS!rfn |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/Patch |
high |
HackTool:Win32/Virledi.A |
high |
HackTool:Win32/WinActivator |
high |
PWS:Win32/Bzub |
severe |
PWS:Win32/Fareit |
severe |
PWS:Win32/Vidar.YB!MTB |
severe |
Ransom:AndroidOS/LockScreen!rfn |
severe |
Ransom:Win32/Gandcrab.G!MTB |
severe |
Ransom:Win32/Genasom |
severe |
Trojan:BAT/Qhost!gen |
severe |
Trojan:JS/Redirector!bit |
severe |
Trojan:MSIL/CryptInject!MSR |
severe |
Trojan:MSIL/Inmalsal.A |
severe |
Trojan:Win32/Bladi!rts |
high |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Bumat!rts |
high |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CoinMiner!bit |
severe |
Trojan:Win32/CoinMiner.PE |
severe |
Trojan:Win32/Comame!gmb |
severe |
Trojan:Win32/CommandAndControl!BV |
severe |
Trojan:Win32/Corebot.B!bit |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet |
severe |
Trojan:Win32/Emotet!MSR |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.AC!bit |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.S!MSR |
severe |
Trojan:Win32/Eqtonex!rfn |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/Fynloski!BV |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/Genasep.A |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Injector!MSR |
severe |
Trojan:Win32/Lodap!rts |
high |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Orsam!rts |
high |
Trojan:Win32/Peaac.A!gfc |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Predator.BC!MTB |
severe |
Trojan:Win32/Pwsteal.Q!bit |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Qakbot!MSR |
severe |
Trojan:Win32/Skeeyah.A!bit |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Suloc.A |
severe |
Trojan:Win32/Sulunch!gmb |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tonmye |
severe |
Trojan:Win32/TrickBot.AE!MSR |
severe |
Trojan:Win32/TrickBot.I |
severe |
Trojan:Win32/Winexert!rfn |
severe |
Trojan:Win32/Zonidel.A |
severe |
TrojanDownloader:O97M/Donoff!MSR |
severe |
TrojanDownloader:O97M/Donoff!rfn |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SE!MTB |
severe |
TrojanDownloader:O97M/Emotet.SJ!MTB |
severe |
TrojanDownloader:O97M/Emotet.SL!MTB |
severe |
TrojanDownloader:O97M/Emotet.SM!MTB |
severe |
TrojanDownloader:O97M/Emotet.SN!MTB |
severe |
TrojanDownloader:O97M/Emotet.SP!MTB |
severe |
TrojanDownloader:O97M/Obfuse.CT |
severe |
TrojanDownloader:O97M/Obfuse.DT |
severe |
TrojanDownloader:O97M/Obfuse.PA!MTB |
severe |
TrojanDownloader:O97M/Obfuse.RI!MTB |
severe |
TrojanDownloader:Win32/Cekar |
severe |
TrojanDownloader:Win32/Perkesh |
severe |
TrojanDropper:O97M/GraceWire.O!MTB |
severe |
TrojanDropper:Win32/Dunik!rts |
high |
TrojanDropper:Win32/Woozlist.B |
severe |
TrojanSpy:Win32/Banker |
severe |
TrojanSpy:Win32/Skeeyah.A!rfn |
severe |
TrojanSpy:Win32/SocStealer!rfn |
severe |
VirTool:MSIL/Injector |
severe |
VirTool:MSIL/Loksec!rfn |
severe |
VirTool:MSIL/Subti.C |
severe |
VirTool:MSIL/Subti.N |
severe |
VirTool:Win32/AutObfus.K |
severe |
VirTool:Win32/DelfInject |
severe |
Virus:Win32/Grenam.B |
severe |
Worm:AutoIt/Nuqel |
severe |
Worm:MSIL/Bladabindi.F |
severe |
Worm:Win32/Autorun!inf |
severe |
Worm:Win32/Rebhip |
severe |
Adware:Win32/BetterSurf |
high |
Adware:Win32/Ceabeadak |
high |
Adware:Win32/DotDo.AC!MTB |
high |
Adware:Win32/Eholg |
high |
Backdoor:Linux/Mirai!rfn |
severe |
Backdoor:MacOS/Berbew |
severe |
Backdoor:MacOS/Mettle |
severe |
Backdoor:MacOS/Shlayer!rfn |
severe |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:MSIL/Bladabindi!rfn |
severe |
Backdoor:MSIL/Bladabindi.AA |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Bladabindi.B |
severe |
Backdoor:MSIL/Bladabindi.G |
severe |
Backdoor:MSIL/Bladabindi.MMC!MTB |
severe |
Backdoor:MSIL/Bladabindi.MMC!MTB |
severe |
Backdoor:MSIL/Nanocore!MTB |
severe |
Backdoor:MSIL/Noancooe!rfn |
severe |
Backdoor:MSIL/Noancooe.A |
severe |
Backdoor:MSIL/Noancooe.B |
severe |
Backdoor:MSIL/Noancooe.C |
severe |
Backdoor:MSIL/Noancooe.CA |
severe |
Backdoor:MSIL/Orcus.A!bit |
severe |
Backdoor:MSIL/Revetrat!rfn |
severe |
Backdoor:MSIL/Revetrat.A!bit |
severe |
Backdoor:PHP/C99shell!rfn |
severe |
Backdoor:Win32/Aybo.B |
severe |
Backdoor:Win32/Berbew |
severe |
Backdoor:Win32/Berbew!rfn |
severe |
Backdoor:Win32/Bezigate.B |
severe |
Backdoor:Win32/Bifrose |
severe |
Backdoor:Win32/Bifrose.AE |
severe |
Backdoor:Win32/Defsel.B |
severe |
Backdoor:Win32/Dodiw.A |
severe |
Backdoor:Win32/Farfli!rfn |
severe |
Backdoor:Win32/Farfli.BZ |
severe |
Backdoor:Win32/FlyAgent!rfn |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Fynloski!rfn |
severe |
Backdoor:Win32/Fynloski.A |
severe |
Backdoor:Win32/Fynloski.K |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/Hupigon.CK |
severe |
Backdoor:Win32/Kirts.A |
severe |
Backdoor:Win32/Koceg |
severe |
Backdoor:Win32/Konus.A |
severe |
Backdoor:Win32/LimeRat!rfn |
severe |
Backdoor:Win32/LimeRat.YA!MTB |
severe |
Backdoor:Win32/NetWiredRC.B |
severe |
Backdoor:Win32/NetWiredRC.C |
severe |
Backdoor:Win32/NetWiredRC.D |
severe |
Backdoor:Win32/PcClient.ZR |
severe |
Backdoor:Win32/Pedex!rfn |
severe |
Backdoor:Win32/Phorpiex.J |
severe |
Backdoor:Win32/Plugx.L!dha |
severe |
Backdoor:Win32/Poebot |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Qakbot.T |
severe |
Backdoor:Win32/QuasarRAT.A |
severe |
Backdoor:Win32/Remcos.A!MTB |
severe |
Backdoor:Win32/Remcos.AC!MTB |
severe |
Backdoor:Win32/Rescoms.B |
severe |
Backdoor:Win32/Rescoms.C!bit |
severe |
Backdoor:Win32/Rietspoof.A |
severe |
Backdoor:Win32/Rifdoor.B!bit |
severe |
Backdoor:Win32/Simbot |
severe |
Backdoor:Win32/Slingup.A |
severe |
Backdoor:Win32/Tofsee.T |
severe |
Backdoor:Win32/Ursap!rts |
high |
Backdoor:Win32/Venik.S!bit |
severe |
Backdoor:Win32/Wabot |
severe |
Backdoor:Win32/Wencho.A |
severe |
Backdoor:Win32/Xtrat!rfn |
severe |
Backdoor:Win32/Zegost |
severe |
Backdoor:Win32/Zegost!rfn |
severe |
Backdoor:Win32/Zegost.B |
severe |
Backdoor:Win32/Zegost.BQ |
severe |
Backdoor:Win32/Zegost.L |
severe |
Backdoor:Win32/Zlob!rfn |
severe |
Behavior:Win32/NetWire.AS!MTB |
severe |
Behavior:Win32/NetWire.DA!MTB |
severe |
Behavior:Win32/SvchostInject.C!MTB |
severe |
Behavior:Win32/SvchostInject.C!MTB |
severe |
BrowserModifier:Win32/Foxiebro |
high |
BrowserModifier:Win32/SupTab |
high |
DDoS:Linux/Gafgyt!rfn |
severe |
DDoS:Win32/Nitol.A |
severe |
DDoS:Win32/Nitol.B |
severe |
DDoS:Win32/Stormser |
severe |
Exploit:AndroidOS/Lotoor.A!MTB |
severe |
Exploit:AndroidOS/Lotoor.A!MTB |
severe |
Exploit:HTML/IframeRef!rfn |
severe |
Exploit:Java/Obfuscator.W |
severe |
Exploit:JS/ShellCode!rfn |
severe |
Exploit:O97M/CVE-2017-11882!rfn |
severe |
Exploit:O97M/CVE-2017-8570!rfn |
severe |
Exploit:Win64/CVE-2015-1701!rfn |
severe |
FriendlyFiles |
low |
HackTool:MSIL/AutoKMS |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/AutoKMS!MSR |
high |
HackTool:Win32/AutoKMS.E!MSR |
high |
HackTool:Win32/Cheat!rfn |
high |
HackTool:Win32/Clearlog!rfn |
high |
HackTool:Win32/Dump |
high |
HackTool:Win32/GameHack!rfn |
high |
HackTool:Win32/Gendows |
high |
HackTool:Win32/Imminent.AC!MTB |
high |
HackTool:Win32/Kapahyku.A |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/LaZagne |
high |
HackTool:Win32/LaZagne!rfn |
high |
HackTool:Win32/Mimikatz.A!dha |
high |
HackTool:Win32/PowerSploit.A |
high |
HackTool:Win32/Rabased |
high |
HackTool:Win32/Safetykatz!rfn |
high |
HackTool:Win32/Virledi.A |
high |
MonitoringTool:Win32/Ardamax!rfn |
severe |
PUA:MacOS/Coinminer.D!MTB |
severe |
PUA:MacOS/Genieo.F!MTB |
severe |
PUA:MacOS/Genieo.F!MTB |
severe |
PUA:MacOS/VSearch.B!MTB |
severe |
PUA:MacOS/VSearch.B!MTB |
severe |
PWS:MSIL/Arcane.YA!MTB |
severe |
PWS:MSIL/Grmasi!rfn |
severe |
PWS:MSIL/Grmasi.YA!MTB |
severe |
PWS:MSIL/Mintluks.A |
severe |
PWS:MSIL/NooDrop!MTB |
severe |
PWS:MSIL/Petun.A |
severe |
PWS:Win32/AgentTesla.YA!MTB |
severe |
PWS:Win32/AgentTesla.YB!MTB |
severe |
PWS:Win32/Bzub |
severe |
PWS:Win32/Fareit |
severe |
PWS:Win32/Fareit!rfn |
severe |
PWS:Win32/Fignotok.A |
severe |
PWS:Win32/Frethog.MR!dll |
severe |
PWS:Win32/Gepys |
severe |
PWS:Win32/Lmir!rfn |
severe |
PWS:Win32/Lmir.BMQ |
severe |
PWS:Win32/Mocrt.A!MTB |
severe |
PWS:Win32/Mofksys!rfn |
severe |
PWS:Win32/Prast!rts |
high |
PWS:Win32/QQpass!rfn |
severe |
PWS:Win32/QQpass.A!MTB |
severe |
PWS:Win32/QQpass.B!MTB |
severe |
PWS:Win32/QQPass.GP |
severe |
PWS:Win32/Sacanph.A |
severe |
PWS:Win32/Sapbexts!rfn |
severe |
PWS:Win32/Stimilina.E!bit |
severe |
PWS:Win32/Vidar!rfn |
severe |
PWS:Win32/Vidar.YB!MTB |
severe |
PWS:Win32/Zbot |
severe |
PWS:Win32/Zbot!CI |
severe |
PWS:Win32/Zbot!rfn |
severe |
Ransom:AndroidOS/FakElt!rfn |
severe |
Ransom:MSIL/JigsawLocker.A |
severe |
Ransom:Win32/Dircrypt.C |
severe |
Ransom:Win32/GandCrab!rfn |
severe |
Ransom:Win32/GandCrab.BG |
severe |
Ransom:Win32/GandCrab.E |
severe |
Ransom:Win32/Genasom |
severe |
Ransom:Win32/GrandCrab!rfn |
severe |
Ransom:Win32/GrandCrab.A |
severe |
Ransom:Win32/GrandCrab.SA!MSR |
severe |
Ransom:Win32/Nemty.D |
severe |
Ransom:Win32/Pulobe.A |
severe |
Ransom:Win32/Sodinokibi.PA!MTB |
severe |
Ransom:Win32/STOP.BS!MTB |
severe |
Ransom:Win32/Troldesh.A |
severe |
Ransom:Win32/Urausy!rfn |
severe |
Ransom:Win32/WannaCrypt!rfn |
severe |
Ransom:Win64/Gocoder.P |
severe |
Rogue:Win32/FakeSmoke!rfn |
severe |
SoftwareBundler:Win32/Dlhelper |
high |
SoftwareBundler:Win32/Dlhelper!MTB |
high |
SoftwareBundler:Win32/Mizenota |
high |
Spyware:Win32/Socelars.G!MTB |
high |
Spyware:Win32/Socelars.G!MTB |
high |
SupportScam:JS/TechBrolo!rfn |
severe |
Trojan:AndroidOS/Adulinilini!rfn |
severe |
Trojan:AndroidOS/AndroRat |
severe |
Trojan:AndroidOS/Anubis!rfn |
severe |
Trojan:AndroidOS/BoxerSms |
severe |
Trojan:AndroidOS/BoxerSms!rfn |
severe |
Trojan:AndroidOS/Congur!rfn |
severe |
Trojan:AndroidOS/FakeInstSms!rfn |
severe |
Trojan:AndroidOS/FakePlayer!rfn |
severe |
Trojan:AndroidOS/Hiddad!rfn |
severe |
Trojan:AndroidOS/Kapuser!rfn |
severe |
Trojan:AndroidOS/Plankton!rfn |
severe |
Trojan:AndroidOS/Shedun!rfn |
severe |
Trojan:AndroidOS/SmForw!rfn |
severe |
Trojan:AutoIt/CryptInject!MSR |
severe |
Trojan:AutoIt/Injector.J!ibt |
severe |
Trojan:BAT/Nabucur.A |
severe |
Trojan:HTML/Brocoiner |
severe |
Trojan:HTML/FakeAlert |
severe |
Trojan:HTML/IframeRef!rfn |
severe |
Trojan:HTML/Phish!MSR |
severe |
Trojan:HTML/Phishing!rfn |
severe |
Trojan:HTML/Scrinject!rfn |
severe |
Trojan:Java/CVE-2012-4681!rfn |
severe |
Trojan:Java/Jaraut.B |
severe |
Trojan:JS/CoinHive |
severe |
Trojan:JS/DNSChanger!rfn |
severe |
Trojan:JS/HideLink!rfn |
severe |
Trojan:JS/Iframe |
severe |
Trojan:JS/Iframe!rfn |
severe |
Trojan:JS/Iframeinject!rfn |
severe |
Trojan:JS/IframeRef!rfn |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:MacOS/AndroRat |
severe |
Trojan:MacOS/BoxerSms |
severe |
Trojan:MacOS/Brocoiner |
severe |
Trojan:MacOS/CoinHive |
severe |
Trojan:MacOS/CoinMiner |
severe |
Trojan:MacOS/Iframe |
severe |
Trojan:MacOS/Mirai.B!MTB |
severe |
Trojan:MacOS/Mirai.B!MTB |
severe |
Trojan:MSIL/AgentTesla!rfn |
severe |
Trojan:MSIL/AgentTesla.AD!MTB |
severe |
Trojan:MSIL/Bladabindi!rfn |
severe |
Trojan:MSIL/Blinerarch!rfn |
severe |
Trojan:MSIL/Blinerarch.AY |
severe |
Trojan:MSIL/Camru!rfn |
severe |
Trojan:MSIL/CryptInject!MSR |
severe |
Trojan:MSIL/Dubfot.A |
severe |
Trojan:MSIL/Eskimo |
severe |
Trojan:MSIL/Imminent.A!MTB |
severe |
Trojan:MSIL/Imminent.B |
severe |
Trojan:MSIL/Launcher!rfn |
severe |
Trojan:MSIL/Loksec.A |
severe |
Trojan:MSIL/NanoBot.D!MTB |
severe |
Trojan:MSIL/NanoTesla.SV!MTB |
severe |
Trojan:MSIL/Noancooe.D!bit |
severe |
Trojan:MSIL/Revetrat!rfn |
severe |
Trojan:MSIL/Starter.F |
severe |
Trojan:MSIL/Upadter.A |
severe |
Trojan:VBS/Agent.ARM!eml |
severe |
Trojan:VBS/CoinMiner.SO |
severe |
Trojan:VBS/Irsaz.B |
severe |
Trojan:Win32/Adload |
severe |
Trojan:Win32/Adload!rfn |
severe |
Trojan:Win32/Antavmu.D |
severe |
Trojan:Win32/Asacky!rfn |
severe |
Trojan:Win32/Ausiv |
severe |
Trojan:Win32/Ausiv!rfn |
severe |
Trojan:Win32/AutoItDownTx!rfn |
severe |
Trojan:Win32/AutoItDownTx.J!ibt |
severe |
Trojan:Win32/AutoitInject!rfn |
severe |
Trojan:Win32/AutoitInject.BH!MTB |
severe |
Trojan:Win32/Autorun!rfn |
severe |
Trojan:Win32/Avkill.E |
severe |
Trojan:Win32/Babonock!rfn |
severe |
Trojan:Win32/Bancteian!rfn |
severe |
Trojan:Win32/Banload!rfn |
severe |
Trojan:Win32/Bicone |
severe |
Trojan:Win32/Bladabindi!BV |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Bomitag.D!ml |
severe |
Trojan:Win32/Brocoiner |
severe |
Trojan:Win32/Bumat!rts |
high |
Trojan:Win32/Bundy.C |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CoinMiner |
severe |
Trojan:Win32/CoinMiner!rfn |
severe |
Trojan:Win32/CoinMiner.BW!bit |
severe |
Trojan:Win32/CommandAndControl!BV |
severe |
Trojan:Win32/CredentialAccess!BV |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/CryptInject!rfn |
severe |
Trojan:Win32/CryptInject.BI!MTB |
severe |
Trojan:Win32/CryptInject.GTLM!MTB |
severe |
Trojan:Win32/CryptInject.PVD!MTB |
severe |
Trojan:Win32/Crysteb!rfn |
severe |
Trojan:Win32/Danabot!rfn |
severe |
Trojan:Win32/Daws!rfn |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/DefenseEvasion!rfn |
severe |
Trojan:Win32/DefenseEvasion.A!MTB |
severe |
Trojan:Win32/Dexphot |
severe |
Trojan:Win32/Dinwod |
severe |
Trojan:Win32/Dofoil!rfn |
severe |
Trojan:Win32/Dorv.A |
severe |
Trojan:Win32/Dridex!rfn |
severe |
Trojan:Win32/Dridex.SA!MTB |
severe |
Trojan:Win32/Dridex.SA!MTB |
severe |
Trojan:Win32/Dukrid.A!bit |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet |
severe |
Trojan:Win32/Emotet!MSR |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.AC!bit |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.LK!ml |
severe |
Trojan:Win32/Emotet.PB |
severe |
Trojan:Win32/Emotet.PC!MTB |
severe |
Trojan:Win32/Emotet.PD!MSR |
severe |
Trojan:Win32/Emotet.SA!MSR |
severe |
Trojan:Win32/Eqtonex!rfn |
severe |
Trojan:Win32/Eqtonex.F |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/Execution!rfn |
severe |
Trojan:Win32/Floxif!rfn |
severe |
Trojan:Win32/Floxif.E |
severe |
Trojan:Win32/Fynloski!BV |
severe |
Trojan:Win32/Gandcrab!rfn |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/Gatak!rfn |
severe |
Trojan:Win32/Gatak.A!dha |
severe |
Trojan:Win32/Gatak.DR!dha |
severe |
Trojan:Win32/Gemalind.A!bit |
severe |
Trojan:Win32/Genasep.A |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/Gepys!rfn |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/Gootkit.KA!MSR |
severe |
Trojan:Win32/GrandCrab!rfn |
severe |
Trojan:Win32/HistBoader!rfn |
severe |
Trojan:Win32/HistBoader.A |
severe |
Trojan:Win32/Hype.DSK!MTB |
severe |
Trojan:Win32/IcedId!rfn |
severe |
Trojan:Win32/Iceid!rfn |
severe |
Trojan:Win32/Iceid.SD!MTB |
severe |
Trojan:Win32/Injeber.A!bit |
severe |
Trojan:Win32/InjectPyinc!rfn |
severe |
Trojan:Win32/IStartSurf.DSK!MTB |
severe |
Trojan:Win32/IStartSurf.VDSK!MTB |
severe |
Trojan:Win32/Killav!rfn |
severe |
Trojan:Win32/Kovter!rfn |
severe |
Trojan:Win32/Kovter.I |
severe |
Trojan:Win32/Kryptik.GA!MTB |
severe |
Trojan:Win32/KryptInject |
severe |
Trojan:Win32/KryptInject!rfn |
severe |
Trojan:Win32/Lethic.B |
severe |
Trojan:Win32/Lethic.N |
severe |
Trojan:Win32/Lokibot.SD!!Lokibot.gen!SD |
severe |
Trojan:Win32/Lokibot.SD!!Lokibot.gen!SD |
severe |
Trojan:Win32/Lunam!rfn |
severe |
Trojan:Win32/Mamianune!rfn |
severe |
Trojan:Win32/Masson.A!ml |
severe |
Trojan:Win32/MereTam!rfn |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Meterpreter |
severe |
Trojan:Win32/Miuref!rfn |
severe |
Trojan:Win32/Miuref.BNL |
severe |
Trojan:Win32/Nabucur.AA |
severe |
Trojan:Win32/NabucurObfs |
severe |
Trojan:Win32/Nanocore.FD!MTB |
severe |
Trojan:Win32/Netwire.GS!MTB |
severe |
Trojan:Win32/Netwire.SD!MTB |
severe |
Trojan:Win32/Neurevt |
severe |
Trojan:Win32/Nivdort.A |
severe |
Trojan:Win32/Nuqel!rfn |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Persistence!rfn |
severe |
Trojan:Win32/Phoetel.ST!MTB |
severe |
Trojan:Win32/Pwsteal.Q!bit |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Qadars.C!bit |
severe |
Trojan:Win32/Qakbot!rfn |
severe |
Trojan:Win32/Qakbot.SD!MTB |
severe |
Trojan:Win32/Qbot.RB!MTB |
severe |
Trojan:Win32/Ramnit |
severe |
Trojan:Win32/Ramnit.A |
severe |
Trojan:Win32/Redosdru.AB |
severe |
Trojan:Win32/Redosdru.F |
severe |
Trojan:Win32/Remcos.DO!MTB |
severe |
Trojan:Win32/Rimecud.A |
severe |
Trojan:Win32/Ronohu.A |
severe |
Trojan:Win32/Rozena!rfn |
severe |
Trojan:Win32/Sakurel!rfn |
severe |
Trojan:Win32/Salgorea!rfn |
severe |
Trojan:Win32/Selfdel!rfn |
severe |
Trojan:Win32/Sevfouive.A |
severe |
Trojan:Win32/Skeeeyah!rfn |
severe |
Trojan:Win32/Skeeyah.A!bit |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Skeeyah.HK!MTB |
severe |
Trojan:Win32/SmokeLoader!rfn |
severe |
Trojan:Win32/Sonoko.A!ms |
severe |
Trojan:Win32/StarFren.SG!MTB |
severe |
Trojan:Win32/Startpage!rfn |
severe |
Trojan:Win32/Startpage.HK |
severe |
Trojan:Win32/Startpage.OD |
severe |
Trojan:Win32/StartPage.ZN!bit |
severe |
Trojan:Win32/Stealer.J!ibt |
severe |
Trojan:Win32/Stimilina!rfn |
severe |
Trojan:Win32/Suloc.A |
severe |
Trojan:Win32/Swrort!rfn |
severe |
Trojan:Win32/Swrort.A |
severe |
Trojan:Win32/Sysdyo |
severe |
Trojan:Win32/Tepely!rfn |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tinba.F |
severe |
Trojan:Win32/Tiny.FBF!bit |
severe |
Trojan:Win32/Tonmye |
severe |
Trojan:Win32/Trickbot!rfn |
severe |
Trojan:Win32/Trickbot.GN |
severe |
Trojan:Win32/TrickBot.I |
severe |
Trojan:Win32/Trickler!rfn |
severe |
Trojan:Win32/Troldesh!BV |
severe |
Trojan:Win32/Ulise.OS!MTB |
severe |
Trojan:Win32/Urelas!rfn |
severe |
Trojan:Win32/Ursnif!rfn |
severe |
Trojan:Win32/Ursnif.AD!MTB |
severe |
Trojan:Win32/Vasdek |
severe |
Trojan:Win32/VBKrypt.CM!eml |
severe |
Trojan:Win32/Vflooder!rfn |
severe |
Trojan:Win32/Vigorf.A |
severe |
Trojan:Win32/Vindor |
severe |
Trojan:Win32/Vindor!rfn |
severe |
Trojan:Win32/Wacatac.B!ml |
severe |
Trojan:Win32/Wadhrama!BV |
severe |
Trojan:Win32/Wiszr.B |
severe |
Trojan:Win32/Xiaoba!rfn |
severe |
Trojan:Win32/Yakuza |
severe |
Trojan:Win32/Zeriest!rfn |
severe |
Trojan:Win32/Zipparch!rfn |
severe |
Trojan:Win32/Zlob!rfn |
severe |
Trojan:Win32/Zonidel.A |
severe |
Trojan:Win32/Zonsterarch!rfn |
severe |
Trojan:Win32/Zonsterarch.BW |
severe |
Trojan:Win64/CoinMiner |
severe |
Trojan:Win64/CoinMiner!rfn |
severe |
Trojan:Win64/Gapro |
severe |
Trojan:Win64/Longage |
severe |
Trojan:Win64/Meterpreter!rfn |
severe |
Trojan:Win64/Meterpreter.A |
severe |
Trojan:Win64/Meterpreter.F |
severe |
Trojan:Win64/Trickbot.I |
severe |
Trojan:WinNT/Sality |
severe |
Trojan:X97M/ShellHide!rfn |
severe |
TrojanClicker:HTML/Iframe!rfn |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanClicker:Win32/Frosparf.F |
severe |
TrojanClicker:Win32/Yabector.B |
severe |
TrojanDownloader:ASX/Wimad!rfn |
severe |
TrojanDownloader:BAT/Kiescreen.B |
severe |
TrojanDownloader:HTML/Adodb |
severe |
TrojanDownloader:MSIL/Ranos.A |
severe |
TrojanDownloader:O97M/Bartallex!rfn |
severe |
TrojanDownloader:O97M/Donoff!MTB |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SL!MTB |
severe |
TrojanDownloader:O97M/Emotet.SN!MTB |
severe |
TrojanDownloader:O97M/Emotet.SO!MTB |
severe |
TrojanDownloader:O97M/Mirai!rfn |
severe |
TrojanDownloader:O97M/Obfuse.RH!MTB |
severe |
TrojanDownloader:SWF/Esaprof.A |
severe |
TrojanDownloader:VBS/Agent.GC!MTB |
severe |
TrojanDownloader:VBS/FTCdedc.D!MTB |
severe |
TrojanDownloader:Win32/Adload!rfn |
high |
TrojanDownloader:Win32/Adload.DV!bit |
high |
TrojanDownloader:Win32/Banload |
severe |
TrojanDownloader:Win32/Carberp!rfn |
severe |
TrojanDownloader:Win32/Carberp.BV!bit |
severe |
TrojanDownloader:Win32/Dekimine.A |
severe |
TrojanDownloader:Win32/Dofoil!rfn |
severe |
TrojanDownloader:Win32/Dofoil.AC |
severe |
TrojanDownloader:Win32/Dofoil.AD |
severe |
TrojanDownloader:Win32/Dofoil.AH!bit |
severe |
TrojanDownloader:Win32/Gippers.A |
severe |
TrojanDownloader:Win32/Istbar.HM |
severe |
TrojanDownloader:Win32/Mutret |
severe |
TrojanDownloader:Win32/Noucti |
severe |
TrojanDownloader:Win32/Nymaim!rfn |
severe |
TrojanDownloader:Win32/Regonid |
severe |
TrojanDownloader:Win32/Regrejaz.A |
severe |
TrojanDownloader:Win32/Renos.LE |
severe |
TrojanDownloader:Win32/Swizzor |
severe |
TrojanDownloader:Win32/Troxen!rts |
high |
TrojanDownloader:Win32/Umbald.A |
severe |
TrojanDownloader:Win32/Unruy.H |
severe |
TrojanDownloader:Win32/Unruy.Q |
severe |
TrojanDownloader:Win32/Upatre!rfn |
severe |
TrojanDownloader:Win32/Upatre.A |
severe |
TrojanDownloader:Win32/Upatre.AA |
severe |
TrojanDownloader:Win32/Upatre.BN |
severe |
TrojanDownloader:Win32/Zbot.D |
severe |
TrojanDownloader:Win32/Zlob!rfn |
severe |
TrojanDropper:AndroidOS/Shedun!rfn |
severe |
TrojanDropper:O97M/Donoff |
severe |
TrojanDropper:O97M/Powdow.AL!MTB |
severe |
TrojanDropper:PowerShell/Ploty!rfn |
severe |
TrojanDropper:Win32/Addrop!rfn |
severe |
TrojanDropper:Win32/Addrop.C!bit |
severe |
TrojanDropper:Win32/Bifrose.F |
severe |
TrojanDropper:Win32/Bunitu.K!bit |
severe |
TrojanDropper:Win32/Ceekat.B |
severe |
TrojanDropper:Win32/Dinwod |
severe |
TrojanDropper:Win32/Dinwod!rfn |
severe |
TrojanDropper:Win32/Dinwod.B!bit |
severe |
TrojanDropper:Win32/Floxif.A |
severe |
TrojanDropper:Win32/Gepys |
severe |
TrojanDropper:Win32/Gepys!rfn |
severe |
TrojanDropper:Win32/Gepys.A |
severe |
TrojanDropper:Win32/Lamechi |
severe |
TrojanDropper:Win32/Lamechi!rfn |
severe |
TrojanDropper:Win32/Randrew.A!bit |
severe |
TrojanDropper:Win32/Ropest.A |
severe |
TrojanProxy:Win32/Bunitu.Q!bit |
severe |
TrojanSpy:AndroidOS/Anubis!rfn |
severe |
TrojanSpy:AndroidOS/BoogrDex!rfn |
severe |
TrojanSpy:MSIL/AgentTesla |
severe |
TrojanSpy:MSIL/Golroted.B |
severe |
TrojanSpy:MSIL/Keylog.B |
severe |
TrojanSpy:MSIL/Omaneat!rfn |
severe |
TrojanSpy:MSIL/Omaneat.B |
severe |
TrojanSpy:MSIL/Plimrost.B |
severe |
TrojanSpy:MSIL/Siplog.B |
severe |
TrojanSpy:Win32/AveMaria.BM |
severe |
TrojanSpy:Win32/Bancos.AMJ |
severe |
TrojanSpy:Win32/Banker!rfn |
severe |
TrojanSpy:Win32/Banload.AAA!bit |
severe |
TrojanSpy:Win32/IcedId!rfn |
severe |
TrojanSpy:Win32/IcedId.A!bit |
severe |
TrojanSpy:Win32/IcedId.B!bit |
severe |
TrojanSpy:Win32/Keylogger.DA!bit |
severe |
TrojanSpy:Win32/Loyeetro.A |
severe |
TrojanSpy:Win32/Loyeetro.B!bit |
severe |
TrojanSpy:Win32/Nivdort |
severe |
TrojanSpy:Win32/Nuj!rfn |
severe |
TrojanSpy:Win32/Plimrost.B |
severe |
TrojanSpy:Win32/Rebhip!rfn |
severe |
TrojanSpy:Win32/Swotter.A!bit |
severe |
TrojanSpy:Win32/Ursnif |
severe |
TrojanSpy:Win32/Ursnif.HN |
severe |
TrojanSpy:Win64/FauxperKeylogger |
severe |
VirTool:JS/Iframe!rfn |
severe |
VirTool:MSIL/CryptInject!rfn |
severe |
VirTool:MSIL/CryptInject.AD!MTB |
severe |
VirTool:MSIL/CryptInject.PE!MTB |
severe |
VirTool:MSIL/Injector |
severe |
VirTool:MSIL/Injector.EW |
severe |
VirTool:MSIL/Subti.C |
severe |
VirTool:MSIL/Subti.N |
severe |
VirTool:Win32/Atosev.A |
severe |
VirTool:Win32/AutInject!rfn |
severe |
VirTool:Win32/AutInject.CZ!bit |
severe |
VirTool:Win32/Bzub!rfn |
severe |
VirTool:Win32/CeeInject |
severe |
VirTool:Win32/CeeInject.BDS!bit |
severe |
VirTool:Win32/CeeInject.GS |
severe |
VirTool:Win32/CeeInject.MZ!bit |
severe |
VirTool:Win32/CeeInject.TD!bit |
severe |
VirTool:Win32/DelfInject |
severe |
VirTool:Win32/Injector.HY |
severe |
VirTool:Win32/Satan!rfn |
severe |
VirTool:Win32/Upatre!rfn |
severe |
VirTool:Win32/Vbinder!rfn |
severe |
VirTool:Win32/VBInject |
severe |
VirTool:Win64/Atosev.A |
severe |
VirTool:WinNT/Rootkitdrv!rfn |
severe |
Worm:MSIL/Puontib.C |
severe |
Worm:VBS/Jenxcus.E!ams |
severe |
Worm:VBS/Jenxcus.K |
severe |
Worm:Win32/Ainslot.A |
severe |
Worm:Win32/Allaple!rfn |
severe |
Worm:Win32/Autorun |
severe |
Worm:Win32/Autorun!rfn |
severe |
Worm:Win32/Autorun.AER |
severe |
Worm:Win32/Autorun.AJA!bit |
severe |
Worm:Win32/AutoRun.XXY!bit |
severe |
Worm:Win32/Citeary!rfn |
severe |
Worm:Win32/Citeary.E |
severe |
Worm:Win32/Dorkbot |
severe |
Worm:Win32/Dortono.SD!MTB |
severe |
Worm:Win32/Enosch!rfn |
severe |
Worm:Win32/Fadok!rfn |
severe |
Worm:Win32/Gamarue!rfn |
severe |
Worm:Win32/Gamarue.AR |
severe |
Worm:Win32/Gamarue.I |
severe |
Worm:Win32/Jenxcus.A |
severe |
Worm:Win32/Lightmoon!rfn |
severe |
Worm:Win32/Mabezat.B |
severe |
Worm:Win32/Macoute!rfn |
severe |
Worm:Win32/MediaDrug |
severe |
Worm:Win32/Mira!rfn |
severe |
Worm:Win32/Moarider!rfn |
severe |
Worm:Win32/Mocmex |
severe |
Worm:Win32/Mofksys |
severe |
Worm:Win32/Mofksys!rfn |
severe |
Worm:Win32/Mofksys.NA!MTB |
severe |
Worm:Win32/Mothyfil.A |
severe |
Worm:Win32/Mydoom!rfn |
severe |
Worm:Win32/Nuqel!rfn |
severe |
Worm:Win32/Phorpiex.B |
severe |
Worm:Win32/Prolaco |
severe |
Worm:Win32/Rebhip |
severe |
Worm:Win32/Rodvir |
severe |
Worm:Win32/Ructo!rfn |
severe |
Worm:Win32/Sfone.A |
severe |
Worm:Win32/Soltern |
severe |
Worm:Win32/Vobfus |
severe |
Worm:Win32/Vobfus!rfn |
severe |
Backdoor:Linux/Mirai!rfn |
severe |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Bladabindi.B |
severe |
Backdoor:MSIL/NanoBot!MTB |
severe |
Backdoor:MSIL/NanoBot!MTB |
severe |
Backdoor:MSIL/Noancooe.A |
severe |
Backdoor:MSIL/Noancooe.B |
severe |
Backdoor:MSIL/RevengeRat.GA!MTB |
severe |
Backdoor:MSIL/Revetrat.A!bit |
severe |
Backdoor:Win32/Bandook!MTB |
severe |
Backdoor:Win32/Bandook!MTB |
severe |
Backdoor:Win32/Crugup.B |
severe |
Backdoor:Win32/Formbook!MTB |
severe |
Backdoor:Win32/Formbook!MTB |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/Hupigon |
severe |
Backdoor:Win32/IRCbot |
severe |
Backdoor:Win32/Konus!rfn |
severe |
Backdoor:Win32/NanoCore!MTB |
severe |
Backdoor:Win32/NanoCore!MTB |
severe |
Backdoor:Win32/Pasur!rts |
high |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Vawtrak.E |
severe |
Backdoor:Win32/Zegost.BQ |
severe |
Behavior:Win32/Emotet_NRI.B |
severe |
Behavior:Win32/TrickBot_NRI.B |
severe |
BrowserModifier:Win32/Diplugem |
high |
BrowserModifier:Win32/Prifou |
high |
DDoS:Linux/Lightaidra!rfn |
severe |
DDoS:Win32/Nitol.A |
severe |
Exploit:O97M/CVE-2017-11882 |
severe |
Exploit:O97M/CVE-2017-11882!MSR |
severe |
Exploit:O97M/CVE-2017-11882.AX!eml |
severe |
FriendlyFiles |
low |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/Dialupas |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Passview!MSR |
high |
HackTool:Win32/Virledi!rfn |
high |
HackTool:Win32/Virledi.A |
high |
PWS:MSIL/CryptInjector.A!MTB |
severe |
PWS:MSIL/CryptInjector.A!MTB |
severe |
PWS:MSIL/Discord!MTB |
severe |
PWS:MSIL/Discord!MTB |
severe |
PWS:MSIL/Update!MTB |
severe |
PWS:MSIL/Update!MTB |
severe |
PWS:MSIL/Wowsteal.AY |
severe |
PWS:MSIL/Wowsteal.AY |
severe |
PWS:Win32/Prast!MTB |
severe |
PWS:Win32/Prast!MTB |
severe |
PWS:Win32/Vidar.YB!MTB |
severe |
PWS:Win32/Zbot |
severe |
Ransom:MSIL/VenusLocker.A |
severe |
Ransom:Win32/Buhtrap!MTB |
severe |
Ransom:Win32/Buhtrap!MTB |
severe |
Ransom:Win32/Buran!MTB |
severe |
Ransom:Win32/Buran!MTB |
severe |
Ransom:Win32/Clop!MTB |
severe |
Ransom:Win32/Clop!MTB |
severe |
Ransom:Win32/FileCryptor |
severe |
Ransom:Win32/Genasom |
severe |
Ransom:Win32/Genasom.A!MTB |
severe |
Ransom:Win32/Genasom.A!MTB |
severe |
Ransom:Win32/HydraCrypt.A |
severe |
Ransom:Win32/Imps!MTB |
severe |
Ransom:Win32/Imps!MTB |
severe |
Ransom:Win32/Sodinokibi.AB |
severe |
SettingsModifier:Win32/PossibleHostsFileHijack |
moderate |
Trojan:AndroidOS/AndroRat |
severe |
Trojan:HTML/FakeAlert.AA |
severe |
Trojan:HTML/Phish!MSR |
severe |
Trojan:Java/Jrat!rfn |
severe |
Trojan:MSIL/Agent.SV!MTB |
severe |
Trojan:MSIL/Agent.SV!MTB |
severe |
Trojan:MSIL/Gendemal |
severe |
Trojan:MSIL/Kryptik.MJ!ibt |
severe |
Trojan:MSIL/NanoCore.SV!MTB |
severe |
Trojan:MSIL/NanoCore.SV!MTB |
severe |
Trojan:MSIL/Shelma!MTB |
severe |
Trojan:MSIL/Shelma!MTB |
severe |
Trojan:MSIL/SpyKeylogger.A!MTB |
severe |
Trojan:MSIL/SpyKeylogger.A!MTB |
severe |
Trojan:MSIL/Starter!MTB |
severe |
Trojan:MSIL/Starter!MTB |
severe |
Trojan:MSIL/Tiny!MTB |
severe |
Trojan:MSIL/Tiny!MTB |
severe |
Trojan:MSIL/Wirzemro.A!MTB |
severe |
Trojan:MSIL/Wirzemro.A!MTB |
severe |
Trojan:O97M/Obfuse!rfn |
severe |
Trojan:Win32/AveMaria!MTB |
severe |
Trojan:Win32/AveMaria!MTB |
severe |
Trojan:Win32/Beaugrit |
severe |
Trojan:Win32/Bitcoinminer.A!MTB |
severe |
Trojan:Win32/Bitcoinminer.A!MTB |
severe |
Trojan:Win32/Bladi!rts |
high |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Bomitag.D!ml |
severe |
Trojan:Win32/Bulta!rfn |
severe |
Trojan:Win32/Bypass.A!MTB |
severe |
Trojan:Win32/Bypass.A!MTB |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/ClipBanker.SV!MTB |
severe |
Trojan:Win32/ClipBanker.SV!MTB |
severe |
Trojan:Win32/CoinMiner!bit |
severe |
Trojan:Win32/Comame!gmb |
severe |
Trojan:Win32/Conteban.B!rfn |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/CryptInject.GTLM!MTB |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/DefenseEvasion!rfn |
severe |
Trojan:Win32/Delf.A!MTB |
severe |
Trojan:Win32/Delf.A!MTB |
severe |
Trojan:Win32/Dogrobot |
severe |
Trojan:Win32/Downloader!MTB |
severe |
Trojan:Win32/Downloader!MTB |
severe |
Trojan:Win32/Downloader.G!rfn |
severe |
Trojan:Win32/Dridex.AA!MTB |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet!MSR |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.AC!bit |
severe |
Trojan:Win32/Emotet.CI!MTB |
severe |
Trojan:Win32/Emotet.DAA!MTB |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.DHZ!MTB |
severe |
Trojan:Win32/Emotet.P |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/Execution!rfn |
severe |
Trojan:Win32/Fareit.A!MTB |
severe |
Trojan:Win32/Fareit.A!MTB |
severe |
Trojan:Win32/Filecoder!MTB |
severe |
Trojan:Win32/Filecoder!MTB |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/GenKryptik.A!MTB |
severe |
Trojan:Win32/GenKryptik.A!MTB |
severe |
Trojan:Win32/Guildma.V!MTB |
severe |
Trojan:Win32/Guildma.V!MTB |
severe |
Trojan:Win32/Immirat!MTB |
severe |
Trojan:Win32/Immirat!MTB |
severe |
Trojan:Win32/IStartSurf!MTB |
severe |
Trojan:Win32/IStartSurf!MTB |
severe |
Trojan:Win32/Keylogger.V!MTB |
severe |
Trojan:Win32/Keylogger.V!MTB |
severe |
Trojan:Win32/Killav!MTB |
severe |
Trojan:Win32/Killav!MTB |
severe |
Trojan:Win32/MereTam!rfn |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Meterpreter!rfn |
severe |
Trojan:Win32/Miuref.R |
severe |
Trojan:Win32/Netwire.AB!MTB |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Orsam!rts |
high |
Trojan:Win32/Pavica.V!MTB |
severe |
Trojan:Win32/Pavica.V!MTB |
severe |
Trojan:Win32/Peals.F!gfc |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Plugx!MTB |
severe |
Trojan:Win32/Plugx!MTB |
severe |
Trojan:Win32/Predator.BC!MTB |
severe |
Trojan:Win32/Predator.GJ!MTB |
severe |
Trojan:Win32/Predator.J!MTB |
severe |
Trojan:Win32/Pwsteal.Q!bit |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Qakbot.SD!MTB |
severe |
Trojan:Win32/Racealer.V!MTB |
severe |
Trojan:Win32/Racealer.V!MTB |
severe |
Trojan:Win32/Rebhip.AA!bit |
severe |
Trojan:Win32/Rescoms.A!MTB |
severe |
Trojan:Win32/Rescoms.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Starter!MTB |
severe |
Trojan:Win32/Starter!MTB |
severe |
Trojan:Win32/Suloc.A |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tonmye |
severe |
Trojan:Win32/TrickBot.I |
severe |
Trojan:Win32/Updane!MTB |
severe |
Trojan:Win32/Updane!MTB |
severe |
Trojan:Win32/Updane.A!MTB |
severe |
Trojan:Win32/Updane.A!MTB |
severe |
Trojan:Win32/Vagger!rfn |
severe |
Trojan:Win32/Vigorf!MTB |
severe |
Trojan:Win32/Vigorf!MTB |
severe |
Trojan:Win32/Vigorf.A |
severe |
Trojan:Win64/Longage |
severe |
TrojanDownloader:MSIL/Adload!rfn |
severe |
TrojanDownloader:MSIL/Dapato!MTB |
severe |
TrojanDownloader:MSIL/Dapato!MTB |
severe |
TrojanDownloader:MSIL/Small.SV!MTB |
severe |
TrojanDownloader:MSIL/Small.SV!MTB |
severe |
TrojanDownloader:MSIL/Tiny!MTB |
severe |
TrojanDownloader:MSIL/Tiny!MTB |
severe |
TrojanDownloader:O97M/Donoff!rfn |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SD!MTB |
severe |
TrojanDownloader:O97M/Emotet.SH!MTB |
severe |
TrojanDownloader:O97M/Emotet.SJ!MTB |
severe |
TrojanDownloader:O97M/Emotet.SN!MTB |
severe |
TrojanDownloader:O97M/Emotet.SO!MTB |
severe |
TrojanDownloader:O97M/Obfuse.CU |
severe |
TrojanDownloader:O97M/Obfuse.RI!MTB |
severe |
TrojanDownloader:O97M/Obfusmacro.A!MTB |
severe |
TrojanDownloader:O97M/Obfusmacro.A!MTB |
severe |
TrojanDownloader:SWF/Esaprof.B |
severe |
TrojanDownloader:VBS/Reggib |
severe |
TrojanDownloader:Win32/Adload |
high |
TrojanDownloader:Win32/Banload |
severe |
TrojanDownloader:Win32/Banload!MSR |
severe |
TrojanDownloader:Win32/Dofoil.AC |
severe |
TrojanDownloader:Win32/Troxen!rts |
high |
TrojanDownloader:Win32/ZippyLoader.A!MTB |
severe |
TrojanDownloader:Win32/ZippyLoader.A!MTB |
severe |
TrojanDownloader:Win32/Zurgop.C!MTB |
severe |
TrojanDownloader:Win32/Zurgop.C!MTB |
severe |
TrojanDownloader:Win32/Zurgop.SV!MTB |
severe |
TrojanDownloader:Win32/Zurgop.SV!MTB |
severe |
TrojanDropper:O97M/Powdow.AK!MTB |
severe |
TrojanDropper:Win32/Addrop!MSR |
severe |
TrojanDropper:Win32/Randrew.A!bit |
severe |
TrojanDropper:Win32/Woozlist.B |
severe |
TrojanSpy:MSIL/Omaneat.B |
severe |
TrojanSpy:Win32/AgentPws.SV!MTB |
severe |
TrojanSpy:Win32/AgentPws.SV!MTB |
severe |
TrojanSpy:Win32/AveMaria.BM |
severe |
TrojanSpy:Win32/Danabot.V!MTB |
severe |
TrojanSpy:Win32/Danabot.V!MTB |
severe |
TrojanSpy:Win32/Delf.V!MTB |
severe |
TrojanSpy:Win32/Delf.V!MTB |
severe |
TrojanSpy:Win32/Loyeetro!MTB |
severe |
TrojanSpy:Win32/Noon!MTB |
severe |
TrojanSpy:Win32/Noon!MTB |
severe |
TrojanSpy:Win32/Ursnif!MTB |
severe |
TrojanSpy:Win32/Weecnaw!MTB |
severe |
TrojanSpy:Win32/Weecnaw!MTB |
severe |
VirTool:MSIL/CryptInject.YJ!MTB |
severe |
VirTool:Win32/CeeInject |
severe |
VirTool:Win32/Obfuscator!MTB |
severe |
VirTool:Win32/Obfuscator!MTB |
severe |
VirTool:Win32/VBInject |
severe |
Virus:Win32/Mikcer.B |
severe |
Worm:AutoIt/Nuqel |
severe |
Worm:BAT/Autorun.P |
severe |
Worm:VBS/Jenxcus.K |
severe |
Worm:Win32/Dorkbot.AM |
severe |
Worm:Win32/Gamarue |
severe |
Worm:Win32/Nuqel.TB |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:Win32/Androm!MTB |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Remcos!MTB |
severe |
Exploit:O97M/CVE-2017-11882!MSR |
severe |
Exploit:O97M/CVE-2017-11882!MTB |
severe |
FriendlyFiles |
low |
PWS:Win32/AgentTesla.YB!MTB |
severe |
Ransom:Win32/Crysis!MTB |
severe |
Ransom:Win32/Filecoder.A!MTB |
severe |
Ransom:Win32/Maze!MTB |
severe |
Ransom:Win32/Shade!MTB |
severe |
Trojan:MSIL/CryptInject!MSR |
severe |
Trojan:MSIL/CryptInject!MTB |
severe |
Trojan:MSIL/Keylogger!MTB |
severe |
Trojan:MSIL/Skeeyah.A!MTB |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/ClipBanker!MTB |
severe |
Trojan:Win32/Delf!MTB |
severe |
Trojan:Win32/Dridex!MTB |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.V!MTB |
severe |
Trojan:Win32/Farfli!MTB |
severe |
Trojan:Win32/Iceid.BB!MTB |
severe |
Trojan:Win32/NsInject.CT!MTB |
severe |
Trojan:Win32/Predator.BC!MTB |
severe |
Trojan:Win32/PSW.Fareit!MTB |
severe |
Trojan:Win32/Qbot.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/TrickBot!MTB |
severe |
Trojan:Win32/Trickbot.A!MTB |
severe |
Trojan:Win32/Ursnif.A!MTB |
severe |
Trojan:Win32/Ursnif.V!MTB |
severe |
TrojanSpy:MSIL/Keylogger.A!MTB |
severe |
TrojanSpy:Win32/KeyLogger!MTB |
severe |
TrojanSpy:Win32/Keylogger.A!MTB |
severe |
TrojanSpy:Win32/Loyeetro.B!MTB |
severe |
TrojanSpy:Win32/Stealer!MTB |
severe |
VirTool:Win32/AutInject.CX!bit |
severe |
Trojan:HTML/Phish!MSR |
severe |
Worm:Win32/Gamarue!MSR |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Totbrick!MTB |
severe |
TrojanDownloader:O97M/Emotet.SJ!MTB |
severe |
Backdoor:MacOS/Shlayer!rfn |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
HackTool:Win32/CheatEngine!MSR |
high |
HackTool:Win32/Keygen!MSR |
high |
Ransom:Win32/Ryuk!MSR |
severe |
Trojan:HTML/Phish |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.SA!MSR |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
TrojanDownloader:O97M/Donoff!MSR |
severe |
TrojanDownloader:O97M/Emotet!MSR |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SL!MTB |
severe |
TrojanDownloader:O97M/Emotet.SM!MTB |
severe |
TrojanDownloader:VBS/FTCdedc.D!MTB |
severe |
Trojan:AndroidOS/Hiddad!MSR |
severe |
Trojan:HTML/FakeAlert!MSR |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bomitag.D!ml |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CredentialAccess!BV |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.RS!MSR |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/TrickBot!MTB |
severe |
Trojan:Win32/VBObfuse.ARA!eml |
severe |
Trojan:Win64/Longage |
severe |
TrojanDownloader:O97M/Donoff.A!ams |
severe |
TrojanDownloader:O97M/Obfuse.RH!MTB |
severe |
TrojanDropper:O97M/Powdow!rfn |
severe |
Worm:Win32/Stration.M@mm |
severe |
Adware:Win32/Unwaders |
high |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:Win32/LimeRat.YA!MTB |
severe |
Misleading:Win32/Lodi |
high |
PWS:MSIL/NooDrop!MTB |
severe |
Trojan:BAT/Agent |
severe |
Trojan:BAT/Nabucur.A |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/CryptInject.YK!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.F!MTB |
severe |
Trojan:Win32/Emotet.ST!MSR |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/HistBoader.A |
severe |
Trojan:Win32/Injector!MTB |
severe |
Trojan:Win32/Kryptik!MTB |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Predator.BC!MTB |
severe |
Trojan:Win32/Predator.GJ!MTB |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Skeeyah!MTB |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Tepely!rfn |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Urelas |
severe |
Trojan:Win32/Zleare.A |
severe |
TrojanDownloader:HTML/Adodb |
severe |
TrojanDownloader:O97M/Donoff!MTB |
severe |
TrojanDownloader:O97M/Emotet.SJ!MTB |
severe |
TrojanDownloader:O97M/MalSpam!MTB |
severe |
TrojanSpy:MSIL/Keylog.B |
severe |
TrojanSpy:Win32/Loyeetro.B!MTB |
severe |
VirTool:Win32/AutInject |
severe |
Adware:MSIL/CsdiMonetize |
high |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:Win32/Crugup.B |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
BrowserModifier:Win32/Prifou |
high |
Exploit:JS/NeutrinoEK |
severe |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/AutoKMS!rfn |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/MultiUKH |
high |
HackTool:Win32/Virledi.A |
high |
Program:Win32/Hadsruda!bit |
moderate |
Program:Win32/Unwaders.C!ml |
severe |
PWS:Win32/Fareit!rfn |
severe |
PWS:Win32/Prast!rts |
high |
PWS:Win32/Vidar.YB!MTB |
severe |
Ransom:Win32/GandCrab.AE |
severe |
Trojan:MSIL/Starter.F |
severe |
Trojan:MSIL/Wirzemro.B |
severe |
Trojan:O97M/Obfuse!rfn |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Bumat!rts |
high |
Trojan:Win32/Crsees |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/Crysteb!rfn |
severe |
Trojan:Win32/Danabot!rfn |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/DefenseEvasion!rfn |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Esulat.A!eml |
severe |
Trojan:Win32/Execution!rfn |
severe |
Trojan:Win32/Gandcrab.D |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/HawkEye.A |
severe |
Trojan:Win32/Kryptomix |
severe |
Trojan:Win32/Lepoh.A |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Orsam!rts |
high |
Trojan:Win32/Persistence!rfn |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Skeeyah.A!bit |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Trafog!rts |
high |
Trojan:Win32/Venik!BV |
severe |
Trojan:Win32/Vigorf.A |
severe |
Trojan:Win32/Vundo |
severe |
Trojan:XML/Nemucod |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:PDF/Domepidief.A |
severe |
TrojanDownloader:PowerShell/Ploprolo!lnk |
severe |
TrojanDownloader:Win32/Dofoil.AC |
severe |
TrojanDownloader:Win32/FakeIE.B |
severe |
TrojanSpy:MSIL/Crime.B |
severe |
TrojanSpy:Win32/Ardamax.F |
severe |
VirTool:Win32/Injector.HY |
severe |
Worm:VBS/Jenxcus.K |
severe |
Worm:Win32/Dorkbot |
severe |
Worm:Win32/Orbina!rts |
high |
Worm:Win32/Phorpiex.B |
severe |
Worm:Win32/Rebhip |
severe |
BrowserModifier:Win32/Foxiebro |
high |
Exploit:O97M/CVE-2017-8570.ALK!MTB |
severe |
Trojan:MSIL/Skeeyah.A!MTB |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.ST!MSR |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/Occamy.A |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Predator.BC!MTB |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Tepely!rfn |
severe |
Trojan:Win32/Tiggre!plock |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Trickbot.GN |
severe |
Trojan:Win32/Ursnif!rfn |
severe |
Trojan:Win64/Skeeyah.A!MTB |
severe |
TrojanDownloader:O97M/Donoff |
severe |
TrojanDownloader:O97M/Emotet.SD!MTB |
severe |
TrojanDownloader:O97M/Emotet.SE!MTB |
severe |
TrojanDownloader:O97M/Emotet.SH!MTB |
severe |
TrojanDownloader:O97M/Emotet.SJ!MTB |
severe |
TrojanDownloader:O97M/Emotet.SL!MTB |
severe |
Worm:Win32/AutoRun.XXY!bit |
severe |
Worm:Win32/Stration.M@mm |
severe |
Behavior:Win32/SuspFileWriteToAds.A |
severe |
Behavior:Win32/SuspFileWriteToAds.B |
severe |
Backdoor:Win32/Fynloski.A |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.ST!MSR |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Noancooe.C |
severe |
Backdoor:MSIL/RevengeRat.GA!MTB |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Trickbot!rfn |
severe |
Trojan:Win32/TrickBot.I |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:Win32/Keenval.A |
severe |
Adware:Win32/DotDo.AC!MTB |
high |
Backdoor:Linux/DemonBot!rfn |
severe |
Backdoor:Linux/Mirai!rfn |
severe |
Backdoor:MacOS/Berbew |
severe |
Backdoor:MacOS/Shlayer!rfn |
severe |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi!MTB |
severe |
Backdoor:MSIL/Bladabindi!rfn |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Bladabindi.B |
severe |
Backdoor:MSIL/Bladabindi.G |
severe |
Backdoor:MSIL/Nanocore!MTB |
severe |
Backdoor:MSIL/Njrat.C!bit |
severe |
Backdoor:MSIL/Noancooe!rfn |
severe |
Backdoor:MSIL/Noancooe.A |
severe |
Backdoor:MSIL/Noancooe.B |
severe |
Backdoor:MSIL/Noancooe.C |
severe |
Backdoor:MSIL/Noancooe.CB |
severe |
Backdoor:MSIL/Orcus!rfn |
severe |
Backdoor:MSIL/Orcus.A!bit |
severe |
Backdoor:MSIL/Revetrat.A!bit |
severe |
Backdoor:MSIL/Sisbot!rfn |
severe |
Backdoor:MSIL/Sisbot.A |
severe |
Backdoor:Python/Meterpreter!rfn |
severe |
Backdoor:Win32/Berbew |
severe |
Backdoor:Win32/Bifrose |
severe |
Backdoor:Win32/Bifrose.AE |
severe |
Backdoor:Win32/Buterat.C!bit |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Fynloski!rfn |
severe |
Backdoor:Win32/Fynloski.A |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/Hupigon |
severe |
Backdoor:Win32/Koceg |
severe |
Backdoor:Win32/Konus.A |
severe |
Backdoor:Win32/NetWiredRC.C |
severe |
Backdoor:Win32/PcClient.ZR |
severe |
Backdoor:Win32/Pedex!rfn |
severe |
Backdoor:Win32/Predator.I!MTB |
severe |
Backdoor:Win32/Predator.J!MTB |
severe |
Backdoor:Win32/Prorat!rfn |
severe |
Backdoor:Win32/Qakbot.T |
severe |
Backdoor:Win32/QuasarRAT.A |
severe |
Backdoor:Win32/Rescoms.B |
severe |
Backdoor:Win32/Rescoms.C!bit |
severe |
Backdoor:Win32/Rifdoor!rfn |
severe |
Backdoor:Win32/Rifdoor.B!bit |
severe |
Backdoor:Win32/Simda!rfn |
severe |
Backdoor:Win32/Tofsee!rfn |
severe |
Backdoor:Win32/Tofsee.T |
severe |
Backdoor:Win32/VB.ANS |
severe |
Backdoor:Win32/Wabot |
severe |
Backdoor:Win32/Xtrat!rfn |
severe |
Backdoor:Win32/Xtrat.AC |
severe |
Backdoor:Win32/Zegost |
severe |
Backdoor:Win32/Zegost!rfn |
severe |
Backdoor:Win32/Zegost.BQ |
severe |
Backdoor:Win32/Zegost.CH!bit |
severe |
Backdoor:Win32/Zegost.CQ!bit |
severe |
Backdoor:Win32/Zegost.L |
severe |
Backdoor:Win32/Zlob!rfn |
severe |
DDoS:Linux/Gafgyt!rfn |
severe |
DDoS:Linux/Lightaidra!rfn |
severe |
DDoS:Win32/Nitol!rfn |
severe |
DDoS:Win32/Stormser |
severe |
Exploit:HTML/CodeBaseExec |
severe |
Exploit:HTML/IframeRef!rfn |
severe |
Exploit:JS/Blacole!rfn |
severe |
Exploit:O97M/CVE-2017-11882!rfn |
severe |
Exploit:O97M/DDEDownloader!rfn |
severe |
Exploit:Win32/CVE-2017-8759!rfn |
severe |
Exploit:Win32/RpcDcom |
severe |
Exploit:Win32/ShellCode |
severe |
HackTool:MSIL/Boilod.A |
high |
HackTool:PowerShell/PsAttack.B |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/Gendows |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!MSR |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/PowerSploit.A |
high |
HackTool:Win32/Safetykatz!rfn |
high |
HackTool:Win32/Wpakill.B |
high |
MonitoringTool:AndroidOS/AndroRat!rfn |
severe |
PWS:MSIL/Arcane.YA!MTB |
severe |
PWS:MSIL/Grmasi!rfn |
severe |
PWS:MSIL/Grmasi.YA!MTB |
severe |
PWS:Win32/AgentTesla.YB!MTB |
severe |
PWS:Win32/Bzub |
severe |
PWS:Win32/Ceekat!rfn |
severe |
PWS:Win32/Enterak!rfn |
severe |
PWS:Win32/Fareit!rfn |
severe |
PWS:Win32/Fignotok.A |
severe |
PWS:Win32/Gepys |
severe |
PWS:Win32/Graftor.S!MSR |
severe |
PWS:Win32/Ldpinch |
severe |
PWS:Win32/Lmir.BMQ |
severe |
PWS:Win32/Mocrt.A!MTB |
severe |
PWS:Win32/Mofksys!rfn |
severe |
PWS:Win32/QQpass!rfn |
severe |
PWS:Win32/QQpass.KB |
severe |
PWS:Win32/Sapbexts!rfn |
severe |
PWS:Win32/Sinowal!rfn |
severe |
PWS:Win32/Stimilina!rfn |
severe |
PWS:Win32/Stimilina.E!bit |
severe |
PWS:Win32/VB.CU |
severe |
PWS:Win32/Vidar.A |
severe |
PWS:Win32/Vidar.YB!MTB |
severe |
PWS:Win32/Zbot!CI |
severe |
PWS:Win32/Zbot!rfn |
severe |
Ransom:MacOS/Cerber |
severe |
Ransom:MSIL/Ryzerlo.A |
severe |
Ransom:Win32/Bosloki.A |
severe |
Ransom:Win32/GandCrab!rfn |
severe |
Ransom:Win32/Gandcrab.A!MTB |
severe |
Ransom:Win32/GandCrab.AE |
severe |
Ransom:Win32/GandCrab.AP |
severe |
Ransom:Win32/GandCrab.BG |
severe |
Ransom:Win32/Gandcrab.C!bit |
severe |
Ransom:Win32/GandCrab.E |
severe |
Ransom:Win32/Genasom |
severe |
Ransom:Win32/GrandCrab.A |
severe |
Ransom:Win32/GrandCrab.SA!MSR |
severe |
Ransom:Win32/Locky |
severe |
Ransom:Win32/Molock.A!bit |
severe |
Ransom:Win32/Sorikrypt.A |
severe |
Ransom:Win32/STOP.BS!MTB |
severe |
Ransom:Win32/Tescrypt!rfn |
severe |
Ransom:Win32/Troldesh.A |
severe |
Rogue:Win32/Winwebsec |
severe |
Rogue:Win32/Winwebsec!rfn |
severe |
SoftwareBundler:Win32/Dlhelper |
high |
SoftwareBundler:Win32/Dlhelper!MTB |
high |
SoftwareBundler:Win32/Fourthrem |
high |
SoftwareBundler:Win32/ICLoader |
high |
SoftwareBundler:Win32/Mizenota |
high |
Trojan:AndroidOS/BoxerSms |
severe |
Trojan:AndroidOS/BoxerSms!rfn |
severe |
Trojan:AndroidOS/Congur!rfn |
severe |
Trojan:AndroidOS/Faketoken!rfn |
severe |
Trojan:AndroidOS/Hiddad!rfn |
severe |
Trojan:AndroidOS/Infosteal!rfn |
severe |
Trojan:AndroidOS/Kapuser!rfn |
severe |
Trojan:AndroidOS/OpFakeSms!rfn |
severe |
Trojan:AndroidOS/Plankton!rfn |
severe |
Trojan:AndroidOS/Shedun!rfn |
severe |
Trojan:AndroidOS/SmForw!rfn |
severe |
Trojan:AndroidOS/SMSer!rfn |
severe |
Trojan:AutoIt/Injector.J!ibt |
severe |
Trojan:BAT/Nabucur.A |
severe |
Trojan:BAT/Qbot.A |
severe |
Trojan:HTML/Brocoiner |
severe |
Trojan:HTML/IframeRef!rfn |
severe |
Trojan:HTML/Redirector!rfn |
severe |
Trojan:HTML/Scrinject!rfn |
severe |
Trojan:Java/CVE-2012-4681!rfn |
severe |
Trojan:JS/BlacoleRef!rfn |
severe |
Trojan:JS/CoinHive |
severe |
Trojan:JS/HideLink!rfn |
severe |
Trojan:JS/Iframe |
severe |
Trojan:JS/Iframe!rfn |
severe |
Trojan:JS/IframeRef!rfn |
severe |
Trojan:JS/Kryptik!rfn |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:MacOS/BoxerSms |
severe |
Trojan:MacOS/Brocoiner |
severe |
Trojan:MacOS/CoinHive |
severe |
Trojan:MacOS/CoinMiner |
severe |
Trojan:MacOS/Longage |
severe |
Trojan:MSIL/AgentTesla!rfn |
severe |
Trojan:MSIL/AgentTesla.AD!MTB |
severe |
Trojan:MSIL/AntiWD.YA!MTB |
severe |
Trojan:MSIL/Bladabindi!rfn |
severe |
Trojan:MSIL/Blinerarch!rfn |
severe |
Trojan:MSIL/Bokytuda.A!bit |
severe |
Trojan:MSIL/CoinMiner.T!bit |
severe |
Trojan:MSIL/Discord!rfn |
severe |
Trojan:MSIL/Imminent.A!MTB |
severe |
Trojan:MSIL/Imminent.B |
severe |
Trojan:MSIL/Launcher!rfn |
severe |
Trojan:MSIL/Loksec.A |
severe |
Trojan:MSIL/NanoTesla.SV!MTB |
severe |
Trojan:MSIL/Shaosmine.aj!ibt |
severe |
Trojan:MSIL/Sixxpack!rfn |
severe |
Trojan:MSIL/Starter.F |
severe |
Trojan:O97M/Obfuse.CP |
severe |
Trojan:PHP/Redirector!rfn |
severe |
Trojan:VBS/Agent.DH!MTB |
severe |
Trojan:Win32/Adload |
severe |
Trojan:Win32/Antavmu.D |
severe |
Trojan:Win32/Ausiv |
severe |
Trojan:Win32/Ausiv!rfn |
severe |
Trojan:Win32/AutoItDownloader.J!ibt |
severe |
Trojan:Win32/AutoItDownTx!rfn |
severe |
Trojan:Win32/AutoItDownTx.J!ibt |
severe |
Trojan:Win32/AutoitInject!rfn |
severe |
Trojan:Win32/AutoitInject.BH!MTB |
severe |
Trojan:Win32/Avkill.E |
severe |
Trojan:Win32/Banload!rfn |
severe |
Trojan:Win32/Bicone |
severe |
Trojan:Win32/Bicone!rfn |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Brocoiner |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/Chopper!rfn |
severe |
Trojan:Win32/CoinMiner!rfn |
severe |
Trojan:Win32/CoinMiner.BW!bit |
severe |
Trojan:Win32/CommandAndControl!BV |
severe |
Trojan:Win32/CredentialAccess!BV |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/CryptInject!rfn |
severe |
Trojan:Win32/CryptInject.GTLM!MTB |
severe |
Trojan:Win32/CryptInject.PVD!MTB |
severe |
Trojan:Win32/Danabot!rfn |
severe |
Trojan:Win32/Daws!rfn |
severe |
Trojan:Win32/DefenseEvasion!BV |
severe |
Trojan:Win32/DefenseEvasion.A!MTB |
severe |
Trojan:Win32/Delf.KO |
severe |
Trojan:Win32/Dexphot |
severe |
Trojan:Win32/Dinwod |
severe |
Trojan:Win32/Dofoil!rfn |
severe |
Trojan:Win32/Dorv.A |
severe |
Trojan:Win32/Dridex!rfn |
severe |
Trojan:Win32/Dukrid.A!bit |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Emotet!MTB |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.DHF!MTB |
severe |
Trojan:Win32/Emotet.PC!MTB |
severe |
Trojan:Win32/Emotet.SR!MTB |
severe |
Trojan:Win32/Eqtonex!rfn |
severe |
Trojan:Win32/Eqtonex.F |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/Floxif!rfn |
severe |
Trojan:Win32/Floxif.E |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/Gatak!rfn |
severe |
Trojan:Win32/Gatak.DR!dha |
severe |
Trojan:Win32/Gearclop |
severe |
Trojan:Win32/Genasep.A |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/Gepys!rfn |
severe |
Trojan:Win32/Glupteba!rfn |
severe |
Trojan:Win32/Glupteba.D!bit |
severe |
Trojan:Win32/Gootkit.AC!MTB |
severe |
Trojan:Win32/Gootkit.KA!MSR |
severe |
Trojan:Win32/Goriadu!rfn |
severe |
Trojan:Win32/Hagcons!rfn |
severe |
Trojan:Win32/HawkEye.D!MTB |
severe |
Trojan:Win32/HistBoader.A |
severe |
Trojan:Win32/Hype.DSK!MTB |
severe |
Trojan:Win32/IcedId!rfn |
severe |
Trojan:Win32/Iceid!rfn |
severe |
Trojan:Win32/InitialAccess!BV |
severe |
Trojan:Win32/Injeber.A!bit |
severe |
Trojan:Win32/IStartSurf.DSK!MTB |
severe |
Trojan:Win32/IStartSurf.VDSK!MTB |
severe |
Trojan:Win32/Killav!rfn |
severe |
Trojan:Win32/Kryptik.GA!MTB |
severe |
Trojan:Win32/KryptInject!rfn |
severe |
Trojan:Win32/Loyeetro!rfn |
severe |
Trojan:Win32/Loyeetro.DSK!MTB |
severe |
Trojan:Win32/Mamianune!rfn |
severe |
Trojan:Win32/Masson.A!ml |
severe |
Trojan:Win32/MereTam!rfn |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Meterpreter |
severe |
Trojan:Win32/Miuref!rfn |
severe |
Trojan:Win32/Miuref.BNL |
severe |
Trojan:Win32/Nabucur.AA |
severe |
Trojan:Win32/NabucurObfs |
severe |
Trojan:Win32/Nanocore!rfn |
severe |
Trojan:Win32/Nanocore.FD!MTB |
severe |
Trojan:Win32/Necurs |
severe |
Trojan:Win32/NetSeal.A!ibt |
severe |
Trojan:Win32/Netwire.SD!MTB |
severe |
Trojan:Win32/Neurevt |
severe |
Trojan:Win32/Ninunarch.I |
severe |
Trojan:Win32/Nitol!rfn |
severe |
Trojan:Win32/Nivdort!rfn |
severe |
Trojan:Win32/Nivdort.A |
severe |
Trojan:Win32/ObfuscatorGd!BV |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/OnLineGames.A |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Phorpiex.DSK!MTB |
severe |
Trojan:Win32/Predator.J!MTB |
severe |
Trojan:Win32/PrivilegeEscalation!BV |
severe |
Trojan:Win32/Pwsteal.Q!bit |
severe |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Qadars.C!bit |
severe |
Trojan:Win32/Qakbot!rfn |
severe |
Trojan:Win32/Qakbot.SD!MTB |
severe |
Trojan:Win32/Qbot.RB!MTB |
severe |
Trojan:Win32/Ramnit |
severe |
Trojan:Win32/Ramnit!rfn |
severe |
Trojan:Win32/Ramnit.A |
severe |
Trojan:Win32/Randrew!rfn |
severe |
Trojan:Win32/Remcos.DO!MTB |
severe |
Trojan:Win32/Remcos.DSK!MTB |
severe |
Trojan:Win32/Remcos.SD!MTB |
severe |
Trojan:Win32/Rimecud!rfn |
severe |
Trojan:Win32/Ronohu!rfn |
severe |
Trojan:Win32/Ronohu.A |
severe |
Trojan:Win32/Rozena!rfn |
severe |
Trojan:Win32/Sakurel!rfn |
severe |
Trojan:Win32/Salgorea!rfn |
severe |
Trojan:Win32/Skeeeyah!rfn |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Skeeyah.HK!MTB |
severe |
Trojan:Win32/SmokeLoader!rfn |
severe |
Trojan:Win32/StarFren.SG!MTB |
severe |
Trojan:Win32/Startpage.HK |
severe |
Trojan:Win32/Startpage.VV!lnk |
severe |
Trojan:Win32/Stimilina!rfn |
severe |
Trojan:Win32/Suloc.A |
severe |
Trojan:Win32/Sysdyo |
severe |
Trojan:Win32/Tepely!rfn |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tinba.F |
severe |
Trojan:Win32/Trickbot!rfn |
severe |
Trojan:Win32/Trickbot.GN |
severe |
Trojan:Win32/Ursnif!rfn |
severe |
Trojan:Win32/Ursnif.AD!MTB |
severe |
Trojan:Win32/Vasdek |
severe |
Trojan:Win32/Vindor |
severe |
Trojan:Win32/Vindor!rfn |
severe |
Trojan:Win32/Wadhrama!BV |
severe |
Trojan:Win32/Woozlist!rfn |
severe |
Trojan:Win32/Woripecs |
severe |
Trojan:Win32/Xiaoba |
severe |
Trojan:Win32/Xiaoba!rfn |
severe |
Trojan:Win32/Xtrat |
severe |
Trojan:Win32/Yakes.RL!MTB |
severe |
Trojan:Win32/Yakuza |
severe |
Trojan:Win32/Zonidel.A |
severe |
Trojan:Win32/Zonsterarch.BW |
severe |
Trojan:Win32/Zonsterarch.S |
severe |
Trojan:Win64/CoinMiner |
severe |
Trojan:Win64/Longage |
severe |
Trojan:Win64/Meterpreter!rfn |
severe |
Trojan:Win64/Meterpreter.B |
severe |
Trojan:WinNT/Sality |
severe |
TrojanClicker:HTML/Iframe!rfn |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanClicker:Win32/Yabector.B |
severe |
TrojanDownloader:HTML/Adodb |
severe |
TrojanDownloader:JS/FakejQuery!rfn |
severe |
TrojanDownloader:MSIL/Taily.A!bit |
severe |
TrojanDownloader:O97M/Dornoe.B!ams |
severe |
TrojanDownloader:O97M/Dornoe.I!ams |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SH!MTB |
severe |
TrojanDownloader:O97M/FTCdedoc!rfn |
severe |
TrojanDownloader:O97M/Ursnif!rfn |
severe |
TrojanDownloader:SWF/Esaprof.A |
severe |
TrojanDownloader:Win32/Adload!rfn |
high |
TrojanDownloader:Win32/Adload.DV!bit |
high |
TrojanDownloader:Win32/Bandit.MS!MTB |
severe |
TrojanDownloader:Win32/Banload!rfn |
severe |
TrojanDownloader:Win32/Carberp |
severe |
TrojanDownloader:Win32/Carberp!rfn |
severe |
TrojanDownloader:Win32/Carberp.BV!bit |
severe |
TrojanDownloader:Win32/Dofoil!rfn |
severe |
TrojanDownloader:Win32/Dofoil.AC |
severe |
TrojanDownloader:Win32/Genome |
severe |
TrojanDownloader:Win32/Gippers.A |
severe |
TrojanDownloader:Win32/Istbar!rfn |
severe |
TrojanDownloader:Win32/Nemucod!rfn |
severe |
TrojanDownloader:Win32/Nymaim!rfn |
severe |
TrojanDownloader:Win32/Regonid |
severe |
TrojanDownloader:Win32/Renos.JM |
severe |
TrojanDownloader:Win32/Tiltee.A |
severe |
TrojanDownloader:Win32/Tinub!rfn |
severe |
TrojanDownloader:Win32/Umbald.A |
severe |
TrojanDownloader:Win32/Upatre!rfn |
severe |
TrojanDownloader:Win32/Upatre.AA |
severe |
TrojanDownloader:Win32/Upatre.BN |
severe |
TrojanDownloader:Win32/Upatre.O |
severe |
TrojanDownloader:Win32/Zlob!rfn |
severe |
TrojanDropper:PowerShell/Ploty!rfn |
severe |
TrojanDropper:Win32/Addrop!rfn |
severe |
TrojanDropper:Win32/Addrop.C!bit |
severe |
TrojanDropper:Win32/Delf.BL!MTB |
severe |
TrojanDropper:Win32/Delf.TE |
severe |
TrojanDropper:Win32/Dinwod |
severe |
TrojanDropper:Win32/Dinwod!rfn |
severe |
TrojanDropper:Win32/Floxif.A |
severe |
TrojanDropper:Win32/Gepys |
severe |
TrojanDropper:Win32/Gepys!rfn |
severe |
TrojanDropper:Win32/Gepys.A |
severe |
TrojanDropper:Win32/Lamechi!rfn |
severe |
TrojanProxy:Win32/Bunitu.Q!bit |
severe |
TrojanSpy:MSIL/CoinSteal!rfn |
severe |
TrojanSpy:MSIL/Crime.B |
severe |
TrojanSpy:MSIL/Golroted.A |
severe |
TrojanSpy:MSIL/Golroted.B |
severe |
TrojanSpy:MSIL/Keylog.B |
severe |
TrojanSpy:MSIL/Omaneat!rfn |
severe |
TrojanSpy:MSIL/Omaneat.B |
severe |
TrojanSpy:Win32/Ardamax!rfn |
severe |
TrojanSpy:Win32/AveMaria.BM |
severe |
TrojanSpy:Win32/Banker!rfn |
severe |
TrojanSpy:Win32/Banload.AAA!bit |
severe |
TrojanSpy:Win32/Fitmu.A |
severe |
TrojanSpy:Win32/IcedId!rfn |
severe |
TrojanSpy:Win32/IcedId.A!bit |
severe |
TrojanSpy:Win32/IcedId.B!bit |
severe |
TrojanSpy:Win32/Keylogger.DA!bit |
severe |
TrojanSpy:Win32/Loyeetro.A |
severe |
TrojanSpy:Win32/Loyeetro.B!bit |
severe |
TrojanSpy:Win32/Nivdort!rfn |
severe |
TrojanSpy:Win32/Nivdort.CC |
severe |
TrojanSpy:Win32/Nuj!rfn |
severe |
TrojanSpy:Win32/Swotter.A!bit |
severe |
TrojanSpy:Win32/Ursnif |
severe |
VirTool:JS/Redirector!rfn |
severe |
VirTool:MSIL/CryptInject!rfn |
severe |
VirTool:MSIL/Injector |
severe |
VirTool:MSIL/Injector.DS!bit |
severe |
VirTool:MSIL/Injector.EW |
severe |
VirTool:MSIL/Subti.C |
severe |
VirTool:MSIL/Subti.N |
severe |
VirTool:Win32/AutInject!rfn |
severe |
VirTool:Win32/Bzub!rfn |
severe |
VirTool:Win32/CeeInject |
severe |
VirTool:Win32/CeeInject.BDS!bit |
severe |
VirTool:Win32/CeeInject.MZ!bit |
severe |
VirTool:Win32/CeeInject.ND!bit |
severe |
VirTool:Win32/CeeInject.TD!bit |
severe |
VirTool:Win32/CeeInject.TN!bit |
severe |
VirTool:Win32/DelfInject |
severe |
VirTool:Win32/Fynloski!rfn |
severe |
VirTool:Win32/GandCrab!rfn |
severe |
VirTool:Win32/Injector.HY |
severe |
VirTool:Win32/Satan!rfn |
severe |
VirTool:Win32/Vbinder!rfn |
severe |
VirTool:Win32/VBInject |
severe |
VirTool:Win32/VBInject.AFZ!bit |
severe |
VirTool:WinNT/Rootkitdrv!rfn |
severe |
Worm:AutoIt/Nuqel |
severe |
Worm:BAT/MassMail |
severe |
Worm:MSIL/Necast.H |
severe |
Worm:VBS/Jenxcus |
severe |
Worm:VBS/Jenxcus!rfn |
severe |
Worm:VBS/Jenxcus.BC |
severe |
Worm:VBS/Jenxcus.E!ams |
severe |
Worm:VBS/Jenxcus.K |
severe |
Worm:Win32/Ainslot.A |
severe |
Worm:Win32/Autorun!rfn |
severe |
Worm:Win32/Autorun.AER |
severe |
Worm:Win32/AutoRun.XXY!bit |
severe |
Worm:Win32/Bloored!rfn |
severe |
Worm:Win32/Brontok@mm |
severe |
Worm:Win32/Citeary.E |
severe |
Worm:Win32/Dorkbot |
severe |
Worm:Win32/Enosch!rfn |
severe |
Worm:Win32/Frethem.L@mm |
severe |
Worm:Win32/Gamarue |
severe |
Worm:Win32/Gamarue!rfn |
severe |
Worm:Win32/Gamarue.AR |
severe |
Worm:Win32/Gamarue.D |
severe |
Worm:Win32/Gamarue.F |
severe |
Worm:Win32/Gamarue.I |
severe |
Worm:Win32/Jenxcus!lnk |
severe |
Worm:Win32/Jenxcus.B |
severe |
Worm:Win32/Klez.H@mm |
severe |
Worm:Win32/Macoute!rfn |
severe |
Worm:Win32/Mira!rfn |
severe |
Worm:Win32/Moarider!rfn |
severe |
Worm:Win32/Mofksys |
severe |
Worm:Win32/Mofksys!rfn |
severe |
Worm:Win32/Mydoom.O@mm |
severe |
Worm:Win32/Nuqel!rfn |
severe |
Worm:Win32/Phorpiex.B |
severe |
Worm:Win32/Ramnit.A |
severe |
Worm:Win32/Rebhip |
severe |
Worm:Win32/Silly_P2P.G |
severe |
Worm:Win32/Vercuser!rfn |
severe |
Worm:Win32/Vobfus |
severe |
Worm:Win32/Vobfus!rfn |
severe |
Worm:Win32/Vonteera |
severe |
Worm:Win32/Xmine |
severe |