Adware:Win32/Dealply!mclg |
high |
Backdoor:Linux/Dakkatoni!rfn |
severe |
Backdoor:MSIL/Bladabindi!rfn |
severe |
Backdoor:Win32/Aimbot!mclg |
severe |
Backdoor:Win32/Bifrose!mclg |
severe |
Backdoor:Win32/Blackmoon!mclg |
severe |
Backdoor:Win32/Bladabindi!mclg |
severe |
Backdoor:Win32/Darkkomet!mclg |
severe |
Backdoor:Win32/Delf.PF |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/Hupigon!mclg |
severe |
Backdoor:Win32/Hupigon!rfn |
severe |
Backdoor:Win32/Prorat!rfn |
severe |
Backdoor:Win32/Shiz!mclg |
severe |
Behavior:Win32/VSSAmsiCaller.B |
severe |
Exploit:O97M/CVE-2017-0199.AMFB |
severe |
Exploit:O97M/CVE-2017-11882.ALFW!MTB |
severe |
Exploit:O97M/CVE-2017-11882.ALFX!MTB |
severe |
Exploit:O97M/CVE-2017-11882.ALFY!MTB |
severe |
Exploit:O97M/CVE-2017-11882.SSMA |
severe |
Exploit:O97M/CVE-2017-11882.SSS!MTB |
severe |
FriendlyFiles |
low |
HackTool:MSIL/AutoKMS.I!rfn |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Mydoomer!mclg |
high |
Misleading:Win32/Boresoto |
high |
Misleading:Win32/Clepissup |
high |
Misleading:Win32/Lodi |
high |
Misleading:Win32/Masexali |
high |
Misleading:Win32/Mizerpopt |
high |
Misleading:Win32/Peropeve |
high |
Misleading:Win32/Sayicani |
high |
Misleading:Win32/Softeallion |
high |
Program:Win32/Ymacco.AA00 |
high |
PWS:HTML/Phish!rfn |
severe |
PWS:Win32/Fareit.A!MTB |
severe |
PWS:Win32/Qqpass!mclg |
severe |
PWS:Win32/Ymacco.AA42 |
severe |
Ransom:Win32/Blocker!rfn |
severe |
Ransom:Win32/Cobra |
severe |
Ransom:Win32/Cryfile!mclg |
severe |
Ransom:Win32/Eris!rfn |
severe |
Ransom:Win32/FileCryptor.PAC |
severe |
Ransom:Win32/StopCrypt.RPI!MTB |
severe |
Rogue:Win32/FakeSmoke!rfn |
severe |
Spyware:Win32/Zbot!mclg |
high |
Trojan:AndroidOS/Hqwar.B |
severe |
Trojan:AndroidOS/Spynote.A |
severe |
Trojan:HTML/Phish!MSR |
severe |
Trojan:HTML/Phish!rfn |
severe |
Trojan:HTML/Phish.SSS!MTB |
severe |
Trojan:JS/Faceliker!mclg |
severe |
Trojan:JS/HideLink!rfn |
severe |
Trojan:JS/Iframeinject!rfn |
severe |
Trojan:JS/Magecart!rfn |
severe |
Trojan:JS/Nemucod.RPQ!MTB |
severe |
Trojan:JS/Obfuse.PKJA!MTB |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:JS/Tnega.RV!MTB |
severe |
Trojan:MSIL/AgentTesla!MTB |
severe |
Trojan:MSIL/AgentTesla.ALY!MTB |
severe |
Trojan:MSIL/AgentTesla.AMPE |
severe |
Trojan:MSIL/AgentTesla.AMPL |
severe |
Trojan:MSIL/AgentTesla.AMPW |
severe |
Trojan:MSIL/AgentTesla.AMZD |
severe |
Trojan:MSIL/AgentTesla.FFSM |
severe |
Trojan:MSIL/AgentTesla.NGQ!MTB |
severe |
Trojan:MSIL/AgentTesla.PXH!MTB |
severe |
Trojan:MSIL/AgentTesla.RCK!MTB |
severe |
Trojan:MSIL/AgentTesla.RTS!MTB |
severe |
Trojan:MSIL/AgentTesla.SSS!MTB |
severe |
Trojan:MSIL/CryptInject.RB!MTB |
severe |
Trojan:MSIL/Cryptor |
severe |
Trojan:MSIL/Formbook.AMUX |
severe |
Trojan:MSIL/FormBook.SSS!MTB |
severe |
Trojan:MSIL/Malgent!MSR |
severe |
Trojan:MSIL/Remcos.SSS!MTB |
severe |
Trojan:MSIL/Shellcoderunner!mclg |
severe |
Trojan:MSIL/SnakeKeylogger.SSS!MTB |
severe |
Trojan:MSIL/SpyNoon!atmn |
severe |
Trojan:MSIL/Tnega.SSS!MTB |
severe |
Trojan:O97M/Macrobe.D |
severe |
Trojan:O97M/Obfuse.BB |
severe |
Trojan:O97M/Obfuse.BC |
severe |
Trojan:O97M/Obfuse.BD |
severe |
Trojan:O97M/Obfuse.BE |
severe |
Trojan:O97M/Obfuse.BF |
severe |
Trojan:O97M/Obfuse.BG |
severe |
Trojan:O97M/Obfuse.BH |
severe |
Trojan:O97M/Obfuse.BU |
severe |
Trojan:O97M/Obfuse.CB |
severe |
Trojan:O97M/Obfuse.CD |
severe |
Trojan:O97M/Obfuse.CH |
severe |
Trojan:O97M/Obfuse.CJ |
severe |
Trojan:O97M/Obfuse.E |
severe |
Trojan:PDF/Phish!rfn |
severe |
Trojan:PowerShell/Casur.CM |
severe |
Trojan:PowerShell/Splitfuse.C |
severe |
Trojan:Script/Sabsik.FL.B |
severe |
Trojan:Script/Sabsik.FL.B!ml |
severe |
Trojan:VBS/Obfuse.RV!MTB |
severe |
Trojan:VBS/Startpage.X |
severe |
Trojan:Win32/Addrop!rfn |
severe |
Trojan:Win32/AgentTesla |
severe |
Trojan:Win32/Autophyte!rfn |
severe |
Trojan:Win32/Azorult.RM!MTB |
severe |
Trojan:Win32/Casdet |
severe |
Trojan:Win32/Ceevee |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/Daemon!mclg |
severe |
Trojan:Win32/Darkkomet!mclg |
severe |
Trojan:Win32/DelfInject.RPU |
severe |
Trojan:Win32/DelfInject.RVAA |
severe |
Trojan:Win32/Delphi!mclg |
severe |
Trojan:Win32/Doina!rfn |
severe |
Trojan:Win32/Dorv.A |
severe |
Trojan:Win32/Dynamer |
severe |
Trojan:Win32/Emotet!mclg |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Fareit!mclg |
severe |
Trojan:Win32/Formatc!mclg |
severe |
Trojan:Win32/Fynloski!rfn |
severe |
Trojan:Win32/Gamaredon!mclg |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/Glupteba |
severe |
Trojan:Win32/GuLoader.SSS!MTB |
severe |
Trojan:Win32/Kakkeys!mclg |
severe |
Trojan:Win32/Kqovb!rfn |
severe |
Trojan:Win32/Krypter.AA!MTB |
severe |
Trojan:Win32/Ldpinch!mclg |
severe |
Trojan:Win32/Leivion.S |
severe |
Trojan:Win32/Leonem |
severe |
Trojan:Win32/Leonem!rfn |
severe |
Trojan:Win32/Linkury |
severe |
Trojan:Win32/Lokibot!mclg |
severe |
Trojan:Win32/Mamson.A |
severe |
Trojan:Win32/Mamson.A!ac |
severe |
Trojan:Win32/Masson.A |
severe |
Trojan:Win32/Masson.A!rfn |
severe |
Trojan:Win32/Nabucur!rfn |
severe |
Trojan:Win32/Nitol!mclg |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Occamy.C26 |
severe |
Trojan:Win32/Onescan!mclg |
severe |
Trojan:Win32/Phonzy.C |
severe |
Trojan:Win32/PSWStealer!MTB |
severe |
Trojan:Win32/Pynamer.A |
severe |
Trojan:Win32/Qakbot.GC!MTB |
severe |
Trojan:Win32/Qqpass!mclg |
severe |
Trojan:Win32/Raccrypt.GW!MTB |
severe |
Trojan:Win32/Rimecud!mclg |
severe |
Trojan:Win32/Sabsik.FL.B!ml |
severe |
Trojan:Win32/Sabsik.TE.B!ml |
severe |
Trojan:Win32/Shutdowner!mclg |
severe |
Trojan:Win32/Skeeyah.A |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B |
severe |
Trojan:Win32/Speesipro.A |
severe |
Trojan:Win32/SpyAgent!MTB |
severe |
Trojan:Win32/ThemidaPacked!MTB |
severe |
Trojan:Win32/Tibia!mclg |
severe |
Trojan:Win32/Tiggre |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tinba |
severe |
Trojan:Win32/Tisifi.RA |
severe |
Trojan:Win32/Tisifi.RR |
severe |
Trojan:Win32/Tnega!ml |
severe |
Trojan:Win32/Tnega!MTB |
severe |
Trojan:Win32/Tnega.ALY!MTB |
severe |
Trojan:Win32/Tortool!mclg |
severe |
Trojan:Win32/Trafog!rfn |
severe |
Trojan:Win32/Vagger |
severe |
Trojan:Win32/VBInject.AM |
severe |
Trojan:Win32/Vindor!rfn |
severe |
Trojan:Win32/Virut!mclg |
severe |
Trojan:Win32/VMProtect!MTB |
severe |
Trojan:Win32/Vundo!rfn |
severe |
Trojan:Win32/WinLNK!MTB |
severe |
Trojan:Win32/Ymacco.AA00 |
severe |
Trojan:Win32/Ymacco.AA77 |
severe |
Trojan:Win32/Ymacco.AB00 |
severe |
Trojan:Win32/Ymacco.AB2D |
severe |
Trojan:Win32/Zbot!mclg |
severe |
Trojan:Win32/Zombie!rfn |
severe |
Trojan:Win64/CobaltStrike!MTB |
severe |
Trojan:Win64/Donut!mclg |
severe |
Trojan:Win64/Emotet.AH!MTB |
severe |
Trojan:Win64/IcedID.EM!MTB |
severe |
Trojan:Win64/IcedID.EN!MTB |
severe |
Trojan:Win64/Shopperz!rfn |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanDownloader:JS/FakejQuery!rfn |
severe |
TrojanDownloader:JS/Nemucod.RJ!MTB |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.SM!rfn |
severe |
TrojanDownloader:O97M/Obfuse |
severe |
TrojanDownloader:O97M/Obfuse.BKAQ |
severe |
TrojanDownloader:O97M/Obfuse.CU |
severe |
TrojanDownloader:O97M/Obfuse.DK |
severe |
TrojanDownloader:O97M/Obfuse.DR |
severe |
TrojanDownloader:O97M/Obfuse.DT |
severe |
TrojanDownloader:O97M/Obfuse.EP |
severe |
TrojanDownloader:O97M/Obfuse.ER |
severe |
TrojanDownloader:O97M/Obfuse.EV |
severe |
TrojanDownloader:O97M/Obfuse.EX |
severe |
TrojanDownloader:O97M/Obfuse.FA |
severe |
TrojanDownloader:O97M/Obfuse.KW |
severe |
TrojanDownloader:O97M/Obfuse.NG |
severe |
TrojanDownloader:O97M/Qakbot.BXXY |
severe |
TrojanDownloader:Script/Nemucod |
severe |
TrojanDownloader:VBS/Nemucod.BBOB |
severe |
TrojanDownloader:Win32/Banload!mclg |
severe |
TrojanDownloader:Win32/Istbar!mclg |
severe |
TrojanDownloader:Win32/Kanav!rfn |
severe |
TrojanDownloader:Win32/Proflag!rfn |
severe |
TrojanDownloader:Win32/Proflag.WE |
severe |
TrojanDropper:O97M/Obfuse |
severe |
TrojanDropper:VBS/Tnega.PAH!MTB |
severe |
TrojanDropper:Win32/Lamechi!rfn |
severe |
TrojanDropper:Win32/VB.IL |
severe |
TrojanSpy:AndroidOS/Bray!rfn |
severe |
TrojanSpy:Win32/Banker!mclg |
severe |
TrojanSpy:Win32/Stealer!mclg |
severe |
VirTool:MSIL/Bladabindi!rfn |
severe |
VirTool:Win32/Bruterat.A!sms |
severe |
VirTool:Win32/CeeInject.SN |
severe |
VirTool:Win32/CeeInject.WA |
severe |
VirTool:Win32/DelfInject.gen |
severe |
VirTool:Win32/Injector.AC |
severe |
Virus:Win32/VB.DF |
severe |
Worm:Win32/Autorun!mclg |
severe |
Worm:Win32/Autorun!rfn |
severe |
Worm:Win32/Folstart!rfn |
severe |
Worm:Win32/Mydoom!rfn |
severe |