Adware:MSIL/CsdiMonetize!MSR |
high |
Adware:Win32/AddLyrics |
high |
Adware:Win32/Adposhel |
high |
Adware:Win32/Hebogo!rfn |
high |
Adware:Win32/Kraddare |
high |
Adware:Win32/Kuaiba |
high |
Adware:Win32/Multiverze |
high |
Adware:Win32/Oclick |
high |
Adware:Win32/OxyPumper |
high |
Adware:Win32/Qjwmonkey |
high |
Adware:Win32/Swiminen |
high |
Adware:Win32/Unwaders |
high |
Backdoor:ASP/Aspy!rfn |
severe |
Backdoor:Linux/Mirai!rfn |
severe |
Backdoor:MSIL/AsyncRat.AD!MTB |
severe |
Backdoor:MSIL/Bladabindi |
severe |
Backdoor:MSIL/Bladabindi!rfn |
severe |
Backdoor:MSIL/Bladabindi.AJ |
severe |
Backdoor:MSIL/Bladabindi.AP |
severe |
Backdoor:MSIL/Bladabindi.B |
severe |
Backdoor:MSIL/Bladabindi.G |
severe |
Backdoor:MSIL/Dcrat!mclg |
severe |
Backdoor:MSIL/Nanocore!MTB |
severe |
Backdoor:MSIL/Noancooe!bit |
severe |
Backdoor:MSIL/Noancooe.A |
severe |
Backdoor:MSIL/Noancooe.B |
severe |
Backdoor:MSIL/Noancooe.C |
severe |
Backdoor:MSIL/Omaneat.B |
severe |
Backdoor:MSIL/Orcusrot.A |
severe |
Backdoor:MSIL/Zqorat.A |
severe |
Backdoor:PHP/Shell!rfn |
severe |
Backdoor:PHP/WebShell |
severe |
Backdoor:Win32/Bifrose |
severe |
Backdoor:Win32/Bifrose.AE |
severe |
Backdoor:Win32/Bladabindi!mclg |
severe |
Backdoor:Win32/Bladabindi!ml |
severe |
Backdoor:Win32/Bladabindi!rfn |
severe |
Backdoor:Win32/Convagent!mclg |
severe |
Backdoor:Win32/Coroxy.STB |
severe |
Backdoor:Win32/Dridex.SD!rfn |
severe |
Backdoor:Win32/Ecltys.A |
severe |
Backdoor:Win32/Farfli.BW |
severe |
Backdoor:Win32/FlyAgent.F |
severe |
Backdoor:Win32/Fynloski |
severe |
Backdoor:Win32/Gaertob!rfn |
severe |
Backdoor:Win32/Gaertob.A |
severe |
Backdoor:Win32/Hupigon.gen |
severe |
Backdoor:Win32/Hupigon.ZAP!bit |
severe |
Backdoor:Win32/Kirts!rfn |
severe |
Backdoor:Win32/Kirts.A |
severe |
Backdoor:Win32/Konus!rfn |
severe |
Backdoor:Win32/Likseput.B |
severe |
Backdoor:Win32/LimeRat.YA!rfn |
severe |
Backdoor:Win32/Mirai |
severe |
Backdoor:Win32/Mokes.RA!MTB |
severe |
Backdoor:Win32/Predator.J!rfn |
severe |
Backdoor:Win32/QuasarRAT.A |
severe |
Backdoor:Win32/Rescoms.C!rfn |
severe |
Backdoor:Win32/Tofsee.T |
severe |
Backdoor:Win32/Tron |
severe |
Backdoor:Win32/Turla.A!dha |
severe |
Backdoor:Win32/Venik.F |
severe |
Backdoor:Win32/Weemurl!rfn |
severe |
Backdoor:Win32/Xtrat.AC |
severe |
Backdoor:Win32/Xyligan.A |
severe |
Backdoor:Win32/Zegost |
severe |
Backdoor:Win32/Zegost.CQ!bit |
severe |
Backdoor:Win32/Zegost.L |
severe |
Backdoor:Win64/Nukespeed.SA!MTB |
severe |
BrowserModifier:Win32/Adrozek |
high |
BrowserModifier:Win32/Foxiebro |
high |
BrowserModifier:Win32/Prifou |
high |
BrowserModifier:Win32/Sasquor |
high |
BrowserModifier:Win32/Xeelyak |
high |
DDoS:Linux/Lightaidra!rfn |
severe |
DDoS:Win32/Nitol.A |
severe |
Exploit:HTML/IframeRef!rfn |
severe |
Exploit:iPhoneOS/Vortex |
severe |
Exploit:JS/Fiexp!rfn |
severe |
Exploit:O97M/CVE-2017-0199.ALY |
severe |
Exploit:O97M/CVE-2017-0199.G |
severe |
Exploit:O97M/CVE-2017-11882!rfn |
severe |
Exploit:O97M/CVE-2017-11882.AH |
severe |
Exploit:O97M/CVE-2017-11882.AL!MTB |
severe |
Exploit:O97M/CVE-2017-11882.APV!MTB |
severe |
Exploit:O97M/CVE-2017-11882.L |
severe |
Exploit:O97M/CVE-2017-11882.PK |
severe |
Exploit:O97M/CVE-2017-11882.PW!MTB |
severe |
Exploit:O97M/CVE-2017-11882.SSMA |
severe |
Exploit:O97M/CVE-2017-11882.SYTB!MTB |
severe |
Exploit:O97M/CVE-2018-0798 |
severe |
Exploit:VBS/CVE-2014-6332.gen |
severe |
Exploit:Win32/Bypassuac!mclg |
severe |
Exploit:Win32/CVE-2016-0034 |
severe |
Exploit:Win32/CVE-2017-0147.A |
severe |
Exploit:Win32/CVE-2017-11882!ml |
severe |
Exploit:Win32/ShellCode!ml |
severe |
Exploit:Win32/Spectre!rfn |
severe |
HackTool:MSIL/AutoKms |
high |
HackTool:MSIL/AutoKMS.I!rfn |
high |
HackTool:MSIL/Boilod.B |
high |
HackTool:MSIL/Boilod.C!bit |
high |
HackTool:MSIL/SharpZeroLogon |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/AutoKMS!ml |
high |
HackTool:Win32/AutoKMS!MSR |
high |
HackTool:Win32/AutoKMS!rfn |
high |
HackTool:Win32/BrowserPassview |
high |
HackTool:Win32/Crack |
high |
HackTool:Win32/DefenderControl |
high |
HackTool:Win32/Eqtonex.A |
high |
HackTool:Win32/Eqtonex.E |
high |
HackTool:Win32/Eqtonex.O |
high |
HackTool:Win32/GameHack |
high |
HackTool:Win32/Gendows |
high |
HackTool:Win32/Htran |
high |
HackTool:Win32/Incognito |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!MSR |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/Keygen.R!MTB |
high |
HackTool:Win32/Meterpreter!rfn |
high |
HackTool:Win32/Mikatz |
high |
HackTool:Win32/Mikatz!dha |
high |
HackTool:Win32/Mimikatz.A!rfn |
high |
HackTool:Win32/Mimikatz.D!hoa |
high |
HackTool:Win32/Mimikatz.YA!rfn |
high |
HackTool:Win32/Ntscan.A |
high |
HackTool:Win32/Patcher |
high |
HackTool:Win32/Patcher!MSR |
high |
HackTool:Win32/ProductKey |
high |
HackTool:Win32/Virledi!rfn |
high |
HackTool:Win32/Virledi.A |
high |
HackTool:Win32/Wpakill |
high |
HackTool:Win32/Wrokni.B |
high |
HackTool:Win64/AutoKMS |
high |
HackTool:Win64/Mikatz!dha |
high |
HackTool:Win64/Mikatz!rfn |
high |
HackTool:Win64/MimiHider.A!dha |
high |
HackTool:Win64/ProductKey!MSR |
high |
HackTool:Win64/Winexe.A |
high |
HackTool:Win64/WinExe.S |
high |
Misleading:MacOS/Lodi |
high |
Misleading:Win32/Biregiso |
high |
Misleading:Win32/Booleaost |
high |
Misleading:Win32/Boresoto |
high |
Misleading:Win32/Categexe |
high |
Misleading:Win32/Clepissup |
high |
Misleading:Win32/Cybonosa |
high |
Misleading:Win32/Dappeshil |
high |
Misleading:Win32/Decyste |
high |
Misleading:Win32/Ditirise |
high |
Misleading:Win32/Fybents |
high |
Misleading:Win32/Greenregie |
high |
Misleading:Win32/Kerbitweak |
high |
Misleading:Win32/Kitixiti |
high |
Misleading:Win32/Lodi |
high |
Misleading:Win32/Mizerpopt |
high |
Misleading:Win32/Nekegeru |
high |
Misleading:Win32/Opitdeps |
high |
Misleading:Win32/Orafenda |
high |
Misleading:Win32/Pidmecc |
high |
Misleading:Win32/Pisirevi |
high |
Misleading:Win32/Recushon |
high |
Misleading:Win32/Remeropi |
high |
Misleading:Win32/Rusojing |
high |
Misleading:Win32/Sayicani |
high |
Misleading:Win32/Softeallion |
high |
Misleading:Win32/Speesipro |
high |
Misleading:Win32/Spreeckinso |
high |
Misleading:Win32/Wiranice |
high |
MonitoringTool:Win32/007Spy |
severe |
MonitoringTool:Win32/AnyKeyl |
severe |
MonitoringTool:Win32/Ardamax |
severe |
MonitoringTool:Win32/EmatrixSoftKeylog |
severe |
Program:Linux/Multiverze |
high |
Program:Win32/Hadsruda!bit |
high |
Program:Win32/Hadsruda!rfn |
high |
Program:Win32/Injage!MTB |
high |
Program:Win32/Multiverze |
high |
Program:Win32/Occamy.AA |
high |
Program:Win32/Unwaders |
high |
Program:Win32/Unwaders.C!rfn |
high |
Program:Win32/Vigram.A |
high |
Program:Win32/Ymacco.AA18 |
high |
Program:Win32/Ymacco.AA20 |
high |
Program:Win32/Ymacco.AA2B |
high |
Program:Win32/Ymacco.AA4F |
high |
Program:Win32/Ymacco.AA54 |
high |
Program:Win32/Ymacco.AA67 |
high |
Program:Win32/Ymacco.AA72 |
high |
Program:Win32/Ymacco.AA77 |
high |
Program:Win32/Ymacco.AA78 |
high |
Program:Win32/Ymacco.AA7B |
high |
Program:Win32/Ymacco.AA7F |
high |
Program:Win32/Ymacco.AAB6 |
high |
Program:Win32/Ymacco.AAC9 |
high |
Program:Win32/Ymacco.AACA |
high |
Program:Win32/Ymacco.AAD0 |
high |
Program:Win32/Ymacco.AAD1 |
high |
Program:Win32/Ymacco.AAD7 |
high |
Program:Win32/Ymacco.AAE5 |
high |
Program:Win32/Ymacco.AAF2 |
high |
Program:Win32/Ymacco.AAF6 |
high |
Program:Win32/Ymacco.AAFB |
high |
PUAAdvertising:Win32/CrossRider |
severe |
PUAAdvertising:Win32/Draughts |
severe |
PUAAdvertising:Win32/Kuaiba |
severe |
PUAAdvertising:Win32/MicroNames |
severe |
PUAAdvertising:Win32/Wajam |
severe |
PUABundler:Win32/FusionCore |
severe |
PUABundler:Win32/ICBundler |
severe |
PUADlManager:Win32/DotBundler |
severe |
PUADlManager:Win32/Downer |
severe |
PUADlManager:Win32/DownloadAdmin |
severe |
PUADlManager:Win32/DownloadAssistant |
severe |
PUADlManager:Win32/InstallCore |
severe |
PUADlManager:Win32/OpenDownloadManager |
severe |
PUAMarketing:Win32/Comscore |
severe |
PUAMiner:Win32/CoinMiner |
severe |
PUAMiner:Win32/IdleBuddy |
severe |
PUAMiner:Win64/XMRig |
severe |
PWS:MSIL/DarkStealer.AD!MTB |
severe |
PWS:MSIL/Dcstl!rfn |
severe |
PWS:MSIL/Mintluks.A |
severe |
PWS:Win32/AgentTesla!MSR |
severe |
PWS:Win32/Fareit |
severe |
PWS:Win32/Fareit.AD!rfn |
severe |
PWS:Win32/Fareit.VD!MTB |
severe |
PWS:Win32/Fignotok.A |
severe |
PWS:Win32/Graftor |
severe |
PWS:Win32/Mofksys!rfn |
severe |
PWS:Win32/Prast!rfn |
severe |
PWS:Win32/Prast!rts |
severe |
PWS:Win32/Recealer.GKM!MTB |
severe |
PWS:Win32/Stimilina.E!rfn |
severe |
PWS:Win32/VB.CU |
severe |
PWS:Win32/Vidar |
severe |
PWS:Win32/Vidar.YA!MTB |
severe |
PWS:Win32/Ymacco.AA09 |
severe |
PWS:Win32/Ymacco.AA53 |
severe |
PWS:Win32/Ymacco.AA69 |
severe |
PWS:Win32/Ymacco.AA6C |
severe |
PWS:Win32/Ymacco.AA81 |
severe |
PWS:Win32/Ymacco.AAB5 |
severe |
PWS:Win32/Ymacco.AAEC |
severe |
PWS:Win32/Zbot |
severe |
Ransom:AndroidOS/LockScreen |
severe |
Ransom:MacOS/Filecoder |
severe |
Ransom:MSIL/BlackHeart |
severe |
Ransom:MSIL/Crypton |
severe |
Ransom:MSIL/Gorf |
severe |
Ransom:MSIL/Pucrpt!mclg |
severe |
Ransom:MSIL/Stupid |
severe |
Ransom:MSIL/VenusLocker.A |
severe |
Ransom:PowerShell/Roduk |
severe |
Ransom:Win32/Ako |
severe |
Ransom:Win32/Amnesia |
severe |
Ransom:Win32/Avaddon |
severe |
Ransom:Win32/Bitman |
severe |
Ransom:Win32/Bitman!mclg |
severe |
Ransom:Win32/Bitpaymer |
severe |
Ransom:Win32/BlackCat.MK!MTB |
severe |
Ransom:Win32/Blocker |
severe |
Ransom:Win32/Blocker!rfn |
severe |
Ransom:Win32/Cerber |
severe |
Ransom:Win32/Cobra |
severe |
Ransom:Win32/Conti |
severe |
Ransom:Win32/Crowti |
severe |
Ransom:Win32/Crypmod |
severe |
Ransom:Win32/CryptoWire |
severe |
Ransom:Win32/Crysis.PA!MTB |
severe |
Ransom:Win32/CVE |
severe |
Ransom:Win32/DarkSide.DA |
severe |
Ransom:Win32/DelShad |
severe |
Ransom:Win32/Dopplepaymer |
severe |
Ransom:Win32/Ergop |
severe |
Ransom:Win32/Eris |
severe |
Ransom:Win32/FileCrypt |
severe |
Ransom:Win32/FileCryptor |
severe |
Ransom:Win32/Gandcrab |
severe |
Ransom:Win32/GandCrab!rfn |
severe |
Ransom:Win32/GandCrab.AD!MTB |
severe |
Ransom:Win32/GandCrab.AY |
severe |
Ransom:Win32/GandCrab.BB!bit |
severe |
Ransom:Win32/Genasom |
severe |
Ransom:Win32/Hermes |
severe |
Ransom:Win32/Higuniel.A |
severe |
Ransom:Win32/Jigsaw |
severe |
Ransom:Win32/Korasom.A |
severe |
Ransom:Win32/LockBit |
severe |
Ransom:Win32/Locky |
severe |
Ransom:Win32/Maze |
severe |
Ransom:Win32/Neurevt!bit |
severe |
Ransom:Win32/Phobos |
severe |
Ransom:Win32/Rapid |
severe |
Ransom:Win32/Rector |
severe |
Ransom:Win32/REntS |
severe |
Ransom:Win32/Revil.A |
severe |
Ransom:Win32/Shade |
severe |
Ransom:Win32/Sodinokibi.A |
severe |
Ransom:Win32/Sorikrypt.A |
severe |
Ransom:Win32/Spora.A |
severe |
Ransom:Win32/STOP |
severe |
Ransom:Win32/Stopcrypt!mclg |
severe |
Ransom:Win32/StopCrypt.MGK!MTB |
severe |
Ransom:Win32/StopCrypt.MJK!MTB |
severe |
Ransom:Win32/StopCrypt.MLK!MTB |
severe |
Ransom:Win32/StopCrypt.MVK!MTB |
severe |
Ransom:Win32/StopCrypt.MYK!MTB |
severe |
Ransom:Win32/StopCrypt.PAT!MTB |
severe |
Ransom:Win32/StopCrypt.PBH!MTB |
severe |
Ransom:Win32/StopCrypt.PBM!MTB |
severe |
Ransom:Win32/StopCrypt.PL!MTB |
severe |
Ransom:Win32/StopCrypt.SL!MTB |
severe |
Ransom:Win32/Tovicrypt.A |
severe |
Ransom:Win32/Troldesh.A |
severe |
Ransom:Win32/Wadhrama!hoa |
severe |
Ransom:Win32/WANNACRY.DB!MTB |
severe |
Ransom:Win32/WannaCrypt!rfn |
severe |
Ransom:Win32/WannaCrypt.A!rsm |
severe |
Ransom:Win32/WannaCrypt.G |
severe |
Ransom:Win32/WannaCrypt.H |
severe |
Ransom:Win32/Zeppelin.A!MSR |
severe |
Ransom:Win64/Braincrypt |
severe |
SoftwareBundler:Win32/Dlhelper |
high |
SoftwareBundler:Win32/InstallMonster |
high |
SoftwareBundler:Win32/Prepscram |
high |
Spyware:Win32/Danabot!mclg |
high |
Spyware:Win32/Stealer!mclg |
high |
SupportScam:JS/TechBrolo!rfn |
severe |
Tool:Win32/Radinject!mclg |
moderate |
Trojan:AndroidOS/BoxerSms!rfn |
severe |
Trojan:AndroidOS/HiddenAds!rfn |
severe |
Trojan:AndroidOS/Multiverze |
severe |
Trojan:AndroidOS/Plankton!rfn |
severe |
Trojan:AutoIt/Nanocore!rfn |
severe |
Trojan:BAT/CoinMiner |
severe |
Trojan:BAT/Qakbot.PDQD!MTB |
severe |
Trojan:BAT/Qakbot.RVA!MTB |
severe |
Trojan:HTML/Cryxos |
severe |
Trojan:HTML/Downloader!MTB |
severe |
Trojan:HTML/FakeAlert |
severe |
Trojan:HTML/FakeAlert!MSR |
severe |
Trojan:HTML/FakeAlert.CA!MSR |
severe |
Trojan:HTML/IframeRef!rfn |
severe |
Trojan:HTML/Phish |
severe |
Trojan:HTML/Phish!MSR |
severe |
Trojan:HTML/Redirector!rfn |
severe |
Trojan:Java/Adwind |
severe |
Trojan:Java/Adwind.YA!MTB |
severe |
Trojan:Java/Adwind.YC!MTB |
severe |
Trojan:Java/Jaraut.A |
severe |
Trojan:Java/Tisifi.C |
severe |
Trojan:JS/BlacoleRef |
severe |
Trojan:JS/Iframe!rfn |
severe |
Trojan:JS/Nemucod |
severe |
Trojan:JS/Phish!rfn |
severe |
Trojan:JS/Redirector |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:JS/Skeeyah.A |
severe |
Trojan:JS/Tnega!rfn |
severe |
Trojan:Linux/Multiverze |
severe |
Trojan:MSIL/Agentesla.ADA!MTB |
severe |
Trojan:MSIL/AgentTesla!mclg |
severe |
Trojan:MSIL/AgentTesla!MSR |
severe |
Trojan:MSIL/AgentTesla.AMAC |
severe |
Trojan:MSIL/AgentTesla.AMCC |
severe |
Trojan:MSIL/AgentTesla.AMUB |
severe |
Trojan:MSIL/AgentTesla.AMUI |
severe |
Trojan:MSIL/AgentTesla.AMYH |
severe |
Trojan:MSIL/AgentTesla.AQ!MTB |
severe |
Trojan:MSIL/AgentTesla.BFP!MTB |
severe |
Trojan:MSIL/AgentTesla.DDV!MTB |
severe |
Trojan:MSIL/AgentTesla.DVZ!MTB |
severe |
Trojan:MSIL/AgentTesla.EUV!MTB |
severe |
Trojan:MSIL/AgentTesla.EVS!MTB |
severe |
Trojan:MSIL/AgentTesla.EWD!MTB |
severe |
Trojan:MSIL/AgentTesla.IA!MTB |
severe |
Trojan:MSIL/AgentTesla.JHJ!MTB |
severe |
Trojan:MSIL/AgentTesla.JIX!MTB |
severe |
Trojan:MSIL/AgentTesla.NC!MTB |
severe |
Trojan:MSIL/AgentTesla.NRP!MTB |
severe |
Trojan:MSIL/AgentTesla.NUC!MTB |
severe |
Trojan:MSIL/AgentTesla.PDS!MTB |
severe |
Trojan:MSIL/AgentTesla.RH |
severe |
Trojan:MSIL/AgentTesla.SA!MTB |
severe |
Trojan:MSIL/AgentTesla.STA |
severe |
Trojan:MSIL/AveMariaRAT.NUE!MTB |
severe |
Trojan:MSIL/Basic!mclg |
severe |
Trojan:MSIL/Bladabindi |
severe |
Trojan:MSIL/ClipBanker.DI!MTB |
severe |
Trojan:MSIL/ClipBanker.GE!MTB |
severe |
Trojan:MSIL/ClipBanker.XO!MTB |
severe |
Trojan:MSIL/Coinminer.GA!MTB |
severe |
Trojan:MSIL/CryptInjector.A!MTB |
severe |
Trojan:MSIL/Cryptor |
severe |
Trojan:MSIL/Disstl.AM!MTB |
severe |
Trojan:MSIL/Dllinject!MSR |
severe |
Trojan:MSIL/FormBook.DPL!MTB |
severe |
Trojan:MSIL/FormBook.EWA!MTB |
severe |
Trojan:MSIL/Gendemal |
severe |
Trojan:MSIL/Gorf |
severe |
Trojan:MSIL/Kuhaname.A |
severe |
Trojan:MSIL/Loksec.A |
severe |
Trojan:MSIL/Masslogger.VN!rfn |
severe |
Trojan:MSIL/NanoBot.D!MTB |
severe |
Trojan:MSIL/Preyal.B!rfn |
severe |
Trojan:MSIL/RedLineStealer.MJA!MTB |
severe |
Trojan:MSIL/Reline.DGB!MTB |
severe |
Trojan:MSIL/Remcos!mclg |
severe |
Trojan:MSIL/Remcos.JGM!MTB |
severe |
Trojan:MSIL/Samas |
severe |
Trojan:MSIL/Shaosmine.aj!rfn |
severe |
Trojan:MSIL/SpyAgent.SK!rfn |
severe |
Trojan:MSIL/Starter.F |
severe |
Trojan:MSIL/Stealer!mclg |
severe |
Trojan:MSIL/Tnega.AL!MTB |
severe |
Trojan:MSIL/Tnega.AM!MTB |
severe |
Trojan:MSIL/Tnega.ST!MTB |
severe |
Trojan:MSIL/Upadter.A |
severe |
Trojan:MSIL/Ursu.KP |
severe |
Trojan:MSIL/Vahodon.B |
severe |
Trojan:MSIL/Zema.SBP!MTB |
severe |
Trojan:O97M/ExcelEncod.C |
severe |
Trojan:O97M/Obfuse!rfn |
severe |
Trojan:O97M/Obfuse.BH |
severe |
Trojan:O97M/PowCript.A |
severe |
Trojan:PDF/Phish!rfn |
severe |
Trojan:PHP/Phish.X!rfn |
severe |
Trojan:PowerShell/Emotet.AMPB!MTB |
severe |
Trojan:PowerShell/Emotet.RVJ!MTB |
severe |
Trojan:PowerShell/Emotet.RVK!MTB |
severe |
Trojan:PowerShell/Powersploit.L |
severe |
Trojan:PowerShell/Qakbot.RPAT |
severe |
Trojan:Script/Phonzy.A!ml |
severe |
Trojan:Script/Phonzy.A!rfn |
severe |
Trojan:Script/Phonzy.B!ml |
severe |
Trojan:Script/Sabsik.FL.A!ml |
severe |
Trojan:Script/Sabsik.FL.B!ml |
severe |
Trojan:VBS/Nemucod!MSR |
severe |
Trojan:Win32/Adload |
severe |
Trojan:Win32/Adrozek!BV |
severe |
Trojan:Win32/Adylkuzz.B |
severe |
Trojan:Win32/AgentBypass.gen!E |
severe |
Trojan:Win32/AgentTesla!ml |
severe |
Trojan:Win32/AgentTesla!MTB |
severe |
Trojan:Win32/Amadey!MSR |
severe |
Trojan:Win32/Anaki.A!rfn |
severe |
Trojan:Win32/Androm.RF!MTB |
severe |
Trojan:Win32/Anomaly |
severe |
Trojan:Win32/Aptdrop.C |
severe |
Trojan:Win32/Ashify.J!ibt |
severe |
Trojan:Win32/Ashify.J!rfn |
severe |
Trojan:Win32/AutoItinject!ibt |
severe |
Trojan:Win32/AutoitInject.BH!rfn |
severe |
Trojan:Win32/AveMaria.SM!MTB |
severe |
Trojan:Win32/Azorult!ml |
severe |
Trojan:Win32/Azorult!MSR |
severe |
Trojan:Win32/Azorult.EAN!MTB |
severe |
Trojan:Win32/Azorult.FW!MTB |
severe |
Trojan:Win32/Azorult.FW!rfn |
severe |
Trojan:Win32/Azorult.ML!MTB |
severe |
Trojan:Win32/Azorult.NI!MTB |
severe |
Trojan:Win32/Azorult.OD!MTB |
severe |
Trojan:Win32/Azorult.OG!MTB |
severe |
Trojan:Win32/Azorult.RF!MTB |
severe |
Trojan:Win32/Azorult.RM!MTB |
severe |
Trojan:Win32/Azorult.RT!MTB |
severe |
Trojan:Win32/Azorult.RW!MTB |
severe |
Trojan:Win32/Banload!rfn |
severe |
Trojan:Win32/Beaugrit.gen!rfn |
severe |
Trojan:Win32/Bingoml!mclg |
severe |
Trojan:Win32/Bitrep.B |
severe |
Trojan:Win32/Bluteal!rfn |
severe |
Trojan:Win32/Bluteal.B!rfn |
severe |
Trojan:Win32/Boilod!mclg |
severe |
Trojan:Win32/Bokbot.GG!MTB |
severe |
Trojan:Win32/Bumat!rfn |
severe |
Trojan:Win32/Bumat!rts |
high |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/Ceevee |
severe |
Trojan:Win32/Chrop.DF!MTB |
severe |
Trojan:Win32/Cloxer |
severe |
Trojan:Win32/Cobaltstrike!ml |
severe |
Trojan:Win32/CoinMiner |
severe |
Trojan:Win32/CoinMiner.AC!rfn |
severe |
Trojan:Win32/CoinMiner.BW!rfn |
severe |
Trojan:Win32/CoinMiner.C!cl |
severe |
Trojan:Win32/CoinMiner.PE |
severe |
Trojan:Win32/CoinMiner.RS!MTB |
severe |
Trojan:Win32/Comrerop!rfn |
severe |
Trojan:Win32/Confuser!mclg |
severe |
Trojan:Win32/Convagent!mclg |
severe |
Trojan:Win32/CredentialAccess!rfn |
severe |
Trojan:Win32/CryptInject |
severe |
Trojan:Win32/CryptInject!ml |
severe |
Trojan:Win32/CryptInject!MSR |
severe |
Trojan:Win32/Cryptinject!MTB |
severe |
Trojan:Win32/CryptInject.AL!MTB |
severe |
Trojan:Win32/CryptInject.GTLM!rfn |
severe |
Trojan:Win32/CryptInject.RBA!MTB |
severe |
Trojan:Win32/CryptInject.YJ!MTB |
severe |
Trojan:Win32/Dacic.A!rfn |
severe |
Trojan:Win32/Danabot |
severe |
Trojan:Win32/Danabot!rfn |
severe |
Trojan:Win32/DanaBot.AT!MTB |
severe |
Trojan:Win32/Danabot.KM!MTB |
severe |
Trojan:Win32/Danabot.RPA!MTB |
severe |
Trojan:Win32/DefenseEvasion!rfn |
severe |
Trojan:Win32/Derbit!rfn |
severe |
Trojan:Win32/Detrahere.B!rfn |
severe |
Trojan:Win32/Dexel |
severe |
Trojan:Win32/Disco!mclg |
severe |
Trojan:Win32/DllCheck!mclg |
severe |
Trojan:Win32/DllCheck.A!MSR |
severe |
Trojan:Win32/Dllhijacker.A |
severe |
Trojan:Win32/Dofoil.STA |
severe |
Trojan:Win32/DorkBot.DU |
severe |
Trojan:Win32/Dorv.A |
severe |
Trojan:Win32/Dorv.A!rfn |
severe |
Trojan:Win32/Dridex!mclg |
severe |
Trojan:Win32/DSSDetection |
severe |
Trojan:Win32/Duote!MSR |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Dynamer!dtc |
severe |
Trojan:Win32/Dynamer!rfn |
severe |
Trojan:Win32/Ekstak.CC!MTB |
severe |
Trojan:Win32/Emotet |
severe |
Trojan:Win32/Emotet!ml |
severe |
Trojan:Win32/Emotet!rfn |
severe |
Trojan:Win32/Emotet.AC!bit |
severe |
Trojan:Win32/Emotet.AC!rfn |
severe |
Trojan:Win32/Emotet.DHF!rfn |
severe |
Trojan:Win32/Emotet.DHX!MTB |
severe |
Trojan:Win32/Emotet.KA!MTB |
severe |
Trojan:Win32/Emotet.SW!MSR |
severe |
Trojan:Win32/Eqtonex |
severe |
Trojan:Win32/Eqtonex!bit |
severe |
Trojan:Win32/Eqtonex!rfn |
severe |
Trojan:Win32/Eqtonex.F!dha |
severe |
Trojan:Win32/Eqtonex.F!rfn |
severe |
Trojan:Win32/Eris |
severe |
Trojan:Win32/Esulat |
severe |
Trojan:Win32/Esulat.A!eml |
severe |
Trojan:Win32/Esulat.A!rfn |
severe |
Trojan:Win32/Execution!BV |
severe |
Trojan:Win32/Execution!rfn |
severe |
Trojan:Win32/Fakefolder.C |
severe |
Trojan:Win32/Fareit!ml |
severe |
Trojan:Win32/Fareit.V!MTB |
severe |
Trojan:Win32/Fareit.VA!MTB |
severe |
Trojan:Win32/Fareit.VC!MTB |
severe |
Trojan:Win32/Flystudio!mclg |
severe |
Trojan:Win32/Foribus!rfn |
severe |
Trojan:Win32/FormBook!rfn |
severe |
Trojan:Win32/FormBook.BS!rfn |
severe |
Trojan:Win32/FormBook.BX!MTB |
severe |
Trojan:Win32/FormBook.PKFK!MTB |
severe |
Trojan:Win32/Fragtor!mclg |
severe |
Trojan:Win32/Gandcrab.AF |
severe |
Trojan:Win32/GandCrypt.KMG!MTB |
severe |
Trojan:Win32/GandCrypt.PVR!MTB |
severe |
Trojan:Win32/Genasep.A |
severe |
Trojan:Win32/Gencbl!mclg |
severe |
Trojan:Win32/Generic!BV |
severe |
Trojan:Win32/Generic!rfn |
severe |
Trojan:Win32/Glupteba!mclg |
severe |
Trojan:Win32/Glupteba!ml |
severe |
Trojan:Win32/Glupteba!MSR |
severe |
Trojan:Win32/Glupteba!MTB |
severe |
Trojan:Win32/Glupteba!rfn |
severe |
Trojan:Win32/Glupteba.AMK!MSR |
severe |
Trojan:Win32/Glupteba.D!rfn |
severe |
Trojan:Win32/Glupteba.DSE!MTB |
severe |
Trojan:Win32/Glupteba.EDS!MTB |
severe |
Trojan:Win32/Glupteba.KM!MTB |
severe |
Trojan:Win32/Glupteba.KMG!MTB |
severe |
Trojan:Win32/Glupteba.MC!MTB |
severe |
Trojan:Win32/Glupteba.MO!MTB |
severe |
Trojan:Win32/Glupteba.MP!rfn |
severe |
Trojan:Win32/Glupteba.PV!MTB |
severe |
Trojan:Win32/Glupteba.RQ!MSR |
severe |
Trojan:Win32/Glupteba.VAM!MTB |
severe |
Trojan:Win32/Gootkit.AC!rfn |
severe |
Trojan:Win32/GuLoader.KA!MTB |
severe |
Trojan:Win32/Hideproc.E |
severe |
Trojan:Win32/Hider.gen |
severe |
Trojan:Win32/IcedId.PVS!MTB |
severe |
Trojan:Win32/Iceid.SX!MTB |
severe |
Trojan:Win32/Injeber.A!rfn |
severe |
Trojan:Win32/Itagomoko!rfn |
severe |
Trojan:Win32/Keygen!rfn |
severe |
Trojan:Win32/KeyLogger.G!MSR |
severe |
Trojan:Win32/Killav!atmn |
severe |
Trojan:Win32/Killav!rfn |
severe |
Trojan:Win32/Killav.DR |
severe |
Trojan:Win32/Killav.HF |
severe |
Trojan:Win32/Kiwarst |
severe |
Trojan:Win32/KryptInject |
severe |
Trojan:Win32/Leonem.0EB |
severe |
Trojan:Win32/Leonem.19A |
severe |
Trojan:Win32/Leonem.1C8 |
severe |
Trojan:Win32/Leonem.227 |
severe |
Trojan:Win32/Leonem.27B |
severe |
Trojan:Win32/Leonem.33C |
severe |
Trojan:Win32/Leonem.3CD |
severe |
Trojan:Win32/Leonem.4AB |
severe |
Trojan:Win32/Leonem.65F |
severe |
Trojan:Win32/Leonem.6C8 |
severe |
Trojan:Win32/Leonem.7EB |
severe |
Trojan:Win32/Leonem.904 |
severe |
Trojan:Win32/Leonem.90C |
severe |
Trojan:Win32/Leonem.967 |
severe |
Trojan:Win32/Leonem.988 |
severe |
Trojan:Win32/Leonem.A5F |
severe |
Trojan:Win32/Leonem.AB7 |
severe |
Trojan:Win32/Leonem.C3F |
severe |
Trojan:Win32/Leonem.CAE |
severe |
Trojan:Win32/Leonem.DCF |
severe |
Trojan:Win32/Leonem.E2C |
severe |
Trojan:Win32/Leonem.E9A |
severe |
Trojan:Win32/Leonem.EF6 |
severe |
Trojan:Win32/Leonem.F3B |
severe |
Trojan:Win32/Leonem.F87 |
severe |
Trojan:Win32/Lethic!rfn |
severe |
Trojan:Win32/Linkury |
severe |
Trojan:Win32/Lodap!rfn |
severe |
Trojan:Win32/Lokibot!MSR |
severe |
Trojan:Win32/Lokibot.A!MTB |
severe |
Trojan:Win32/Malagent!gmb |
severe |
Trojan:Win32/Malagent!MSR |
severe |
Trojan:Win32/Malagent!rfn |
severe |
Trojan:Win32/Malex |
severe |
Trojan:Win32/Malex.gen!rfn |
severe |
Trojan:Win32/Malgent!MSR |
severe |
Trojan:Win32/Malgent.B |
severe |
Trojan:Win32/Mamson.A!ac |
severe |
Trojan:Win32/Mamson.A!rfn |
severe |
Trojan:Win32/Masson.A!ac |
severe |
Trojan:Win32/Masson.A!rfn |
severe |
Trojan:Win32/Medusa |
severe |
Trojan:Win32/MereTam.A |
severe |
Trojan:Win32/Meterpreter.O |
severe |
Trojan:Win32/Mocro!rfn |
severe |
Trojan:Win32/Mufila.DSK!rfn |
severe |
Trojan:Win32/MultiInjector.C!rfn |
severe |
Trojan:Win32/Multiverze |
severe |
Trojan:Win32/Nabucur |
severe |
Trojan:Win32/NanoCore.VN!MTB |
severe |
Trojan:Win32/Necurs |
severe |
Trojan:Win32/Nimnul!mclg |
severe |
Trojan:Win32/Obsidium!mclg |
severe |
Trojan:Win32/Occamy.AA |
severe |
Trojan:Win32/Occamy.AB |
severe |
Trojan:Win32/Occamy.B |
severe |
Trojan:Win32/Occamy.C |
severe |
Trojan:Win32/Occamy.C09 |
severe |
Trojan:Win32/Occamy.C0D |
severe |
Trojan:Win32/Occamy.C12 |
severe |
Trojan:Win32/Occamy.C16 |
severe |
Trojan:Win32/Occamy.C2F |
severe |
Trojan:Win32/Occamy.C30 |
severe |
Trojan:Win32/Occamy.C32 |
severe |
Trojan:Win32/Occamy.C35 |
severe |
Trojan:Win32/Occamy.C3D |
severe |
Trojan:Win32/Occamy.C41 |
severe |
Trojan:Win32/Occamy.C47 |
severe |
Trojan:Win32/Occamy.C52 |
severe |
Trojan:Win32/Occamy.C53 |
severe |
Trojan:Win32/Occamy.C55 |
severe |
Trojan:Win32/Occamy.C5A |
severe |
Trojan:Win32/Occamy.C64 |
severe |
Trojan:Win32/Occamy.C68 |
severe |
Trojan:Win32/Occamy.C69 |
severe |
Trojan:Win32/Occamy.C6A |
severe |
Trojan:Win32/Occamy.C6F |
severe |
Trojan:Win32/Occamy.C74 |
severe |
Trojan:Win32/Occamy.C75 |
severe |
Trojan:Win32/Occamy.C7B |
severe |
Trojan:Win32/Occamy.C7E |
severe |
Trojan:Win32/Occamy.C82 |
severe |
Trojan:Win32/Occamy.C88 |
severe |
Trojan:Win32/Occamy.C8F |
severe |
Trojan:Win32/Occamy.C91 |
severe |
Trojan:Win32/Occamy.C97 |
severe |
Trojan:Win32/Occamy.CAA |
severe |
Trojan:Win32/Occamy.CAD |
severe |
Trojan:Win32/Occamy.CB0 |
severe |
Trojan:Win32/Occamy.CB2 |
severe |
Trojan:Win32/Occamy.CBF |
severe |
Trojan:Win32/Occamy.CC5 |
severe |
Trojan:Win32/Occamy.CD5 |
severe |
Trojan:Win32/Occamy.CE2 |
severe |
Trojan:Win32/Occamy.CE3 |
severe |
Trojan:Win32/Occamy.CE5 |
severe |
Trojan:Win32/Occamy.CEA |
severe |
Trojan:Win32/Occamy.CEB |
severe |
Trojan:Win32/Occamy.CED |
severe |
Trojan:Win32/Occamy.CEE |
severe |
Trojan:Win32/Occamy.CF5 |
severe |
Trojan:Win32/Occamy.CF6 |
severe |
Trojan:Win32/Occamy.CF7 |
severe |
Trojan:Win32/Occamy.CF8 |
severe |
Trojan:Win32/Occamy.CFB |
severe |
Trojan:Win32/Oficla.AI |
severe |
Trojan:Win32/Oficla.V |
severe |
Trojan:Win32/Orsam!rfn |
severe |
Trojan:Win32/Orsam!rts |
high |
Trojan:Win32/Pasnaino!ml |
severe |
Trojan:Win32/Passteal.OHG!MTB |
severe |
Trojan:Win32/Persistence!BV |
severe |
Trojan:Win32/Persistence!rfn |
severe |
Trojan:Win32/Phoenix |
severe |
Trojan:Win32/Phorpiex.DHE!rfn |
severe |
Trojan:Win32/Phorpiex.SBR!MSR |
severe |
Trojan:Win32/Pliskal.A!rfn |
severe |
Trojan:Win32/Plugx |
severe |
Trojan:Win32/Predator.PVD!MTB |
severe |
Trojan:Win32/Predator.SS!MTB |
severe |
Trojan:Win32/Prepscram |
severe |
Trojan:Win32/Provis!rfn |
severe |
Trojan:Win32/Provis!rts |
high |
Trojan:Win32/Pynamer.A!ac |
severe |
Trojan:Win32/Pynamer.A!rfn |
severe |
Trojan:Win32/Pynamer.B!ac |
severe |
Trojan:Win32/Pynamer.B!rfn |
severe |
Trojan:Win32/Qadars.C!rfn |
severe |
Trojan:Win32/Qakbot!MSR |
severe |
Trojan:Win32/Qakbot.SM!MTB |
severe |
Trojan:Win32/Qbot.DSB!MTB |
severe |
Trojan:Win32/Qzonit.A!rfn |
severe |
Trojan:Win32/Raccoon.PDA!MTB |
severe |
Trojan:Win32/Raccrypt.GP!MTB |
severe |
Trojan:Win32/Raccrypt.GQ!MTB |
severe |
Trojan:Win32/Racealer.O!MTB |
severe |
Trojan:Win32/Ramnit |
severe |
Trojan:Win32/Ramnit.A |
severe |
Trojan:Win32/Ramnit.C |
severe |
Trojan:Win32/RanumBot!MSR |
severe |
Trojan:Win32/RedLineStealer.RT!MTB |
severe |
Trojan:Win32/Remcos!BV |
severe |
Trojan:Win32/Renamer |
severe |
Trojan:Win32/Rkproc.A |
severe |
Trojan:Win32/Rovnix!rfn |
severe |
Trojan:Win32/Rovnix.SA |
severe |
Trojan:Win32/Sabsik!mclg |
severe |
Trojan:Win32/Sabsik!ml |
severe |
Trojan:Win32/Sabsik.FL.A!ml |
severe |
Trojan:Win32/Sabsik.FL.B!ml |
severe |
Trojan:Win32/Sabsik.FL.B!rfn |
severe |
Trojan:Win32/Sabsik.FT.A!ml |
severe |
Trojan:Win32/Sabsik.REA!MTB |
severe |
Trojan:Win32/Sabsik.TE.B!ml |
severe |
Trojan:Win32/Sakurel.B!rfn |
severe |
Trojan:Win32/Sehyioa.A!cl |
severe |
Trojan:Win32/Sisproc!gmb |
severe |
Trojan:Win32/Skeeyah |
severe |
Trojan:Win32/Skeeyah!MSR |
severe |
Trojan:Win32/Skeeyah.A |
severe |
Trojan:Win32/Skeeyah.A!bit |
severe |
Trojan:Win32/Skeeyah.A!MTB |
severe |
Trojan:Win32/Skeeyah.A!rfn |
severe |
Trojan:Win32/Skeeyah.B!rfn |
severe |
Trojan:Win32/Skeeyah.W!MTB |
severe |
Trojan:Win32/Sonoko.A!ms |
severe |
Trojan:Win32/Sonoko.A!rfn |
severe |
Trojan:Win32/Sonokurl.A |
severe |
Trojan:Win32/Speesipro.A |
severe |
Trojan:Win32/SpyNoon.BSST!MTB |
severe |
Trojan:Win32/Startpage |
severe |
Trojan:Win32/Startpage!rfn |
severe |
Trojan:Win32/Startpage.SE |
severe |
Trojan:Win32/Staser.RTA!MTB |
severe |
Trojan:Win32/Strab!mclg |
severe |
Trojan:Win32/Suloc.A |
severe |
Trojan:Win32/Swrort.A |
severe |
Trojan:Win32/Syndicasec |
severe |
Trojan:Win32/SystemHijack.gen |
severe |
Trojan:Win32/Tecabans.A!cl |
severe |
Trojan:Win32/Tiggre |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tisifi.B |
severe |
Trojan:Win32/Tnega!mclg |
severe |
Trojan:Win32/Tnega!ml |
severe |
Trojan:Win32/Tnega.MS!MTB |
severe |
Trojan:Win32/Tnega.RVL!MTB |
severe |
Trojan:Win32/Tofsee.RB!MTB |
severe |
Trojan:Win32/Toga!rfn |
severe |
Trojan:Win32/Tonmye |
severe |
Trojan:Win32/Totbrick.A |
severe |
Trojan:Win32/Totbrick.H |
severe |
Trojan:Win32/Trafog!rts |
high |
Trojan:Win32/Trickbot |
severe |
Trojan:Win32/Trickbot!ml |
severe |
Trojan:Win32/TrickBot.U |
severe |
Trojan:Win32/Tropid!rfn |
severe |
Trojan:Win32/Trufip!rfn |
severe |
Trojan:Win32/Upatre.ACS!MTB |
severe |
Trojan:Win32/Urelas |
severe |
Trojan:Win32/Ursnif.BQ!MTB |
severe |
Trojan:Win32/Vagger!rfn |
severe |
Trojan:Win32/Vamson.A!rfn |
severe |
Trojan:Win32/Vatet.ZA!dha |
severe |
Trojan:Win32/VBInject.RVB!MTB |
severe |
Trojan:Win32/VBInject.VAM!MTB |
severe |
Trojan:Win32/Venik!BV |
severe |
Trojan:Win32/Venik!rfn |
severe |
Trojan:Win32/Vflooder |
severe |
Trojan:Win32/VidarStealer.RF!MTB |
severe |
Trojan:Win32/Vindor.B |
severe |
Trojan:Win32/VMProtect!MSR |
severe |
Trojan:Win32/Vobfus |
severe |
Trojan:Win32/Vools!rfn |
severe |
Trojan:Win32/Vundo.gen!D |
severe |
Trojan:Win32/Wacatac.A!rfn |
severe |
Trojan:Win32/Waski.A!MTB |
severe |
Trojan:Win32/WinLNK.ADSM!MTB |
severe |
Trojan:Win32/Wovdnut!BV |
severe |
Trojan:Win32/Wrokni.C |
severe |
Trojan:Win32/Xtrat |
severe |
Trojan:Win32/Yakes.RL!rfn |
severe |
Trojan:Win32/Ymacco.AA03 |
severe |
Trojan:Win32/Ymacco.AA07 |
severe |
Trojan:Win32/Ymacco.AA08 |
severe |
Trojan:Win32/Ymacco.AA0C |
severe |
Trojan:Win32/Ymacco.AA14 |
severe |
Trojan:Win32/Ymacco.AA1F |
severe |
Trojan:Win32/Ymacco.AA28 |
severe |
Trojan:Win32/Ymacco.AA2B |
severe |
Trojan:Win32/Ymacco.AA33 |
severe |
Trojan:Win32/Ymacco.AA34 |
severe |
Trojan:Win32/Ymacco.AA37 |
severe |
Trojan:Win32/Ymacco.AA3C |
severe |
Trojan:Win32/Ymacco.AA3F |
severe |
Trojan:Win32/Ymacco.AA43 |
severe |
Trojan:Win32/Ymacco.AA4E |
severe |
Trojan:Win32/Ymacco.AA52 |
severe |
Trojan:Win32/Ymacco.AA65 |
severe |
Trojan:Win32/Ymacco.AA69 |
severe |
Trojan:Win32/Ymacco.AA6E |
severe |
Trojan:Win32/Ymacco.AA74 |
severe |
Trojan:Win32/Ymacco.AA79 |
severe |
Trojan:Win32/Ymacco.AA7A |
severe |
Trojan:Win32/Ymacco.AA7F |
severe |
Trojan:Win32/Ymacco.AA80 |
severe |
Trojan:Win32/Ymacco.AA92 |
severe |
Trojan:Win32/Ymacco.AA94 |
severe |
Trojan:Win32/Ymacco.AA9C |
severe |
Trojan:Win32/Ymacco.AAA2 |
severe |
Trojan:Win32/Ymacco.AAA5 |
severe |
Trojan:Win32/Ymacco.AAAF |
severe |
Trojan:Win32/Ymacco.AAB2 |
severe |
Trojan:Win32/Ymacco.AAB6 |
severe |
Trojan:Win32/Ymacco.AABB |
severe |
Trojan:Win32/Ymacco.AAC2 |
severe |
Trojan:Win32/Ymacco.AAC6 |
severe |
Trojan:Win32/Ymacco.AAC9 |
severe |
Trojan:Win32/Ymacco.AACE |
severe |
Trojan:Win32/Ymacco.AACF |
severe |
Trojan:Win32/Ymacco.AAD4 |
severe |
Trojan:Win32/Ymacco.AADC |
severe |
Trojan:Win32/Ymacco.AAE4 |
severe |
Trojan:Win32/Ymacco.AAE5 |
severe |
Trojan:Win32/Ymacco.AAEF |
severe |
Trojan:Win32/Ymacco.AAF0 |
severe |
Trojan:Win32/Ymacco.AAF2 |
severe |
Trojan:Win32/Ymacco.AAF5 |
severe |
Trojan:Win32/Ymacco.AAF8 |
severe |
Trojan:Win32/Ymacco.AAFB |
severe |
Trojan:Win32/Ymacco.AAFC |
severe |
Trojan:Win32/Ymacco.AAFD |
severe |
Trojan:Win32/Ymacco.AAFE |
severe |
Trojan:Win32/Ymacco.AAFF |
severe |
Trojan:Win32/Ymacco.AB0F |
severe |
Trojan:Win32/Ymacco.AB10 |
severe |
Trojan:Win32/Ymacco.AB28 |
severe |
Trojan:Win32/Ymacco.AB2A |
severe |
Trojan:Win32/Ymacco.AB2B |
severe |
Trojan:Win32/Ymacco.AB38 |
severe |
Trojan:Win32/Ymacco.AB3B |
severe |
Trojan:Win32/Ymacco.AB41 |
severe |
Trojan:Win32/Ymacco.AB4C |
severe |
Trojan:Win32/Ymacco.AB63 |
severe |
Trojan:Win32/Ymacco.AB6B |
severe |
Trojan:Win32/Ymacco.AB6D |
severe |
Trojan:Win32/Ymacco.AB6F |
severe |
Trojan:Win32/Ymacco.AB84 |
severe |
Trojan:Win32/Ymacco.AB88 |
severe |
Trojan:Win32/Ymacco.AB8E |
severe |
Trojan:Win32/Ymacco.AB93 |
severe |
Trojan:Win32/Ymacco.AB94 |
severe |
Trojan:Win32/Ymacco.AB95 |
severe |
Trojan:Win32/Ymacco.AB99 |
severe |
Trojan:Win32/Ymacco.AB9A |
severe |
Trojan:Win32/Ymacco.ABAA |
severe |
Trojan:Win32/Ymacco.ABAB |
severe |
Trojan:Win32/Ymacco.ABAC |
severe |
Trojan:Win32/Ymacco.ABAF |
severe |
Trojan:Win32/Ymacco.ABCC |
severe |
Trojan:Win32/Ymacco.ABD1 |
severe |
Trojan:Win32/Ymacco.ABD3 |
severe |
Trojan:Win32/Ymacco.ABDA |
severe |
Trojan:Win32/Ymacco.ABEB |
severe |
Trojan:Win32/Ymacco.ABEC |
severe |
Trojan:Win32/Ymacco.ABF1 |
severe |
Trojan:Win32/Ymacco.ABF3 |
severe |
Trojan:Win32/Ymacco.ABF4 |
severe |
Trojan:Win32/Ymacco.ABF6 |
severe |
Trojan:Win32/Ymacco.ABF9 |
severe |
Trojan:Win32/Ymacco.ABFA |
severe |
Trojan:Win32/Zpevdo.A |
severe |
Trojan:Win32/Zpevdo.B |
severe |
Trojan:Win64/Backbone.A |
severe |
Trojan:Win64/CoinMiner!rfn |
severe |
Trojan:Win64/DisguisedXMRigMiner |
severe |
Trojan:Win64/Donut.CIK!MTB |
severe |
Trojan:Win64/Emotet.BQ!MTB |
severe |
Trojan:Win64/Retliften.A |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanDownloader:HTML/Adodb.gen!rfn |
severe |
TrojanDownloader:JS/FakejQuery!rfn |
severe |
TrojanDownloader:JS/Jukiwad.A!rfn |
severe |
TrojanDownloader:JS/Nemucod |
severe |
TrojanDownloader:JS/Nemucod!rfn |
severe |
TrojanDownloader:JS/Nemucod.EW!rfn |
severe |
TrojanDownloader:JS/Obfuse.XT!rfn |
severe |
TrojanDownloader:JS/Swabfex.C |
severe |
TrojanDownloader:JS/Swabfex.P |
severe |
TrojanDownloader:JS/Vjworm.A |
severe |
TrojanDownloader:MSIL/NanoCore.A!MTB |
severe |
TrojanDownloader:MSIL/Seraph.MB!MTB |
severe |
TrojanDownloader:O97M/Donoff |
severe |
TrojanDownloader:O97M/Donoff!MSR |
severe |
TrojanDownloader:O97M/Donoff!rfn |
severe |
TrojanDownloader:O97M/Donoff.CD |
severe |
TrojanDownloader:O97M/Donoff.DU!rfn |
severe |
TrojanDownloader:O97M/Donoff.SM!MTB |
severe |
TrojanDownloader:O97M/Dornoe.A!ams |
severe |
TrojanDownloader:O97M/Dornoe.A!rfn |
severe |
TrojanDownloader:O97M/Dornoe.C!rfn |
severe |
TrojanDownloader:O97M/Dornoe.F!ams |
severe |
TrojanDownloader:O97M/Dornoe.F!rfn |
severe |
TrojanDownloader:O97M/Dotraj!rfn |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.BOAH!MTB |
severe |
TrojanDownloader:O97M/Emotet.CSK!MTB |
severe |
TrojanDownloader:O97M/Emotet.FSK!MTB |
severe |
TrojanDownloader:O97M/Emotet.PDED!MTB |
severe |
TrojanDownloader:O97M/Emotet.PEE!MTB |
severe |
TrojanDownloader:O97M/Emotet.RKC!MTB |
severe |
TrojanDownloader:O97M/Emotet.RV!rfn |
severe |
TrojanDownloader:O97M/Emotet.RVL!MTB |
severe |
TrojanDownloader:O97M/Emotet.RVS!MTB |
severe |
TrojanDownloader:O97M/Emotet.SDPK!MTB |
severe |
TrojanDownloader:O97M/Emotet.UA!rfn |
severe |
TrojanDownloader:O97M/Emotet.UO!rfn |
severe |
TrojanDownloader:O97M/Encdoc.KA!MTB |
severe |
TrojanDownloader:O97M/EncDoc.RDU!rfn |
severe |
TrojanDownloader:O97M/EncDoc.VA!rfn |
severe |
TrojanDownloader:O97M/MalSpam.B!rfn |
severe |
TrojanDownloader:O97M/Obfuse!MTB |
severe |
TrojanDownloader:O97M/Obfuse!rfn |
severe |
TrojanDownloader:O97M/Obfuse.JQ!rfn |
severe |
TrojanDownloader:O97M/Obfuse.NO!rfn |
severe |
TrojanDownloader:O97M/Obfuse.R!rfn |
severe |
TrojanDownloader:O97M/Powdow!rfn |
severe |
TrojanDownloader:Script/Nemucod!rfn |
severe |
TrojanDownloader:Script/Nemucod.JAB |
severe |
TrojanDownloader:Script/Nemucod.JAC |
severe |
TrojanDownloader:SWF/Esaprof.A |
severe |
TrojanDownloader:VBS/Nemucod.PA!MTB |
severe |
TrojanDownloader:VBS/Reywals.A |
severe |
TrojanDownloader:Win32/Adload |
severe |
TrojanDownloader:Win32/Adload!MTB |
severe |
TrojanDownloader:Win32/Adload.A!MTB |
severe |
TrojanDownloader:Win32/Banload |
severe |
TrojanDownloader:Win32/Banload!mclg |
severe |
TrojanDownloader:Win32/CDownload.A |
severe |
TrojanDownloader:Win32/Cekar |
severe |
TrojanDownloader:Win32/Chepvil.K |
severe |
TrojanDownloader:Win32/Dofoil.AC |
severe |
TrojanDownloader:Win32/Dofoil.AD |
severe |
TrojanDownloader:Win32/Emotet!ml |
severe |
TrojanDownloader:Win32/Emotet!rfn |
severe |
TrojanDownloader:Win32/Esaprof!rfn |
severe |
TrojanDownloader:Win32/FakeIE.B |
severe |
TrojanDownloader:Win32/Karagany.GEM!MTB |
severe |
TrojanDownloader:Win32/Nymaim |
severe |
TrojanDownloader:Win32/Phorpiex!MSR |
severe |
TrojanDownloader:Win32/PSRunner!lnk |
severe |
TrojanDownloader:Win32/Reconyc |
severe |
TrojanDownloader:Win32/Reconyc!rfn |
severe |
TrojanDownloader:Win32/SmallAgent!atmn |
severe |
TrojanDownloader:Win32/Troxen!rfn |
severe |
TrojanDownloader:Win32/Votos.A |
severe |
TrojanDownloader:Win32/Zlob |
severe |
TrojanDownloader:Win32/Zlob.ZXP!rfn |
severe |
TrojanDownloader:Win32/Zurgop.A!MTB |
severe |
TrojanDownloader:Win32/Zurgop.AR!rfn |
severe |
TrojanDropper:HTML/Obfuse.PAB |
severe |
TrojanDropper:HTML/QBot.SG!MSR |
severe |
TrojanDropper:O97M/Powdow!rfn |
severe |
TrojanDropper:O97M/Powdow.GZ!MTB |
severe |
TrojanDropper:Win32/Addrop!rfn |
severe |
TrojanDropper:Win32/Addrop.C!rfn |
severe |
TrojanDropper:Win32/Adpernok |
severe |
TrojanDropper:Win32/Adpernok!MSR |
severe |
TrojanDropper:Win32/Aicat.A!ml |
severe |
TrojanDropper:Win32/Bunitu |
severe |
TrojanDropper:Win32/CryptInject!MSR |
severe |
TrojanDropper:Win32/Cuegoe |
severe |
TrojanDropper:Win32/Dexel.A |
severe |
TrojanDropper:Win32/Dwonk.A |
severe |
TrojanDropper:Win32/Pykspa.A |
severe |
TrojanDropper:Win32/Randrew.A!bit |
severe |
TrojanDropper:Win32/Randrew.A!rfn |
severe |
TrojanProxy:Win32/Bunitu.Q!rfn |
severe |
TrojanProxy:Win32/Wonknod.A |
severe |
TrojanSpy:AndroidOS/Coravin |
severe |
TrojanSpy:MSIL/AgentTesla.AM!MTB |
severe |
TrojanSpy:MSIL/AgentTesla.RKC!MTB |
severe |
TrojanSpy:MSIL/Golroted.B |
severe |
TrojanSpy:MSIL/Golroted.E |
severe |
TrojanSpy:MSIL/Hoetou.E |
severe |
TrojanSpy:MSIL/Keylog.B |
severe |
TrojanSpy:MSIL/Omaneat.B |
severe |
TrojanSpy:MSIL/Stealer!mclg |
severe |
TrojanSpy:Win32/AveMaria.BM |
severe |
TrojanSpy:Win32/Banker |
severe |
TrojanSpy:Win32/Emotet!MSR |
severe |
TrojanSpy:Win32/Loyeetro.B!rfn |
severe |
TrojanSpy:Win32/Nuj!rfn |
severe |
TrojanSpy:Win32/Ranbyus |
severe |
TrojanSpy:Win32/Skeeyah.A!rfn |
severe |
TrojanSpy:Win32/Stealer!mclg |
severe |
TrojanSpy:Win32/Swotter.A!bit |
severe |
TrojanSpy:Win32/Ursnif |
severe |
VirTool:INF/Autorun!rfn |
severe |
VirTool:MSIL/CryptInject |
severe |
VirTool:MSIL/Injector |
severe |
VirTool:MSIL/Loksec!rfn |
severe |
VirTool:MSIL/Mythagent.A |
severe |
VirTool:MSIL/Subti.C |
severe |
VirTool:Win32/AutInject.CZ!bit |
severe |
VirTool:Win32/AutoRun!atmn |
severe |
VirTool:Win32/CeeInject |
severe |
VirTool:Win32/CeeInject.GF |
severe |
VirTool:Win32/CryptInject!rfn |
severe |
VirTool:Win32/DelfInject |
severe |
VirTool:Win32/Injector |
severe |
VirTool:Win32/Injector.AC |
severe |
VirTool:Win32/Injector.HQ |
severe |
VirTool:Win32/Injector.HY |
severe |
VirTool:Win32/Occamy.AA |
severe |
VirTool:Win32/Vbinder |
severe |
VirTool:Win32/VBInject |
severe |
VirTool:Win32/VBInject.OZ!rfn |
severe |
VirTool:Win32/Ymacco.AA20 |
severe |
VirTool:Win32/Ymacco.AA3E |
severe |
VirTool:Win32/Ymacco.AAFB |
severe |
VirTool:WinNT/Glupteba.A |
severe |
Virus:ALisp/Bursted.gen!C |
severe |
Virus:DOS/Danube_4096.A |
severe |
Virus:DOS/Icelandic |
severe |
Virus:DOS/KeyDrop |
severe |
Virus:DOS/Kukac.448 |
severe |
Virus:DOS/PSMPC_441.C |
severe |
Virus:DOS/Vienna.1014 |
severe |
Virus:DOS/Vienna.458 |
severe |
Virus:Win32/Grenam.A |
severe |
Virus:Win32/Grenam.VA!MSR |
severe |
Virus:Win32/Nabucur.A |
severe |
Virus:Win32/Neshta.A |
severe |
Virus:Win32/Sality.AT |
severe |
Virus:X97M/Laroux.A |
severe |
Worm:AutoIt/Nuqel |
severe |
Worm:IRC/Satan |
severe |
Worm:JS/Bondat.D |
severe |
Worm:MSIL/Necast.H |
severe |
Worm:VBS/Jenxcus |
severe |
Worm:VBS/Jenxcus!rfn |
severe |
Worm:VBS/Jenxcus.CB |
severe |
Worm:VBS/Jenxcus.DS |
severe |
Worm:Win32/Ainslot.A |
severe |
Worm:Win32/Autorun |
severe |
Worm:Win32/AutoRun!atmn |
severe |
Worm:Win32/Autorun!rfn |
severe |
Worm:Win32/Autorun.AEL |
severe |
Worm:Win32/Autorun.AFI |
severe |
Worm:Win32/Autorun.AGY |
severe |
Worm:Win32/Autorun.AHY |
severe |
Worm:Win32/Autorun.AJA!rfn |
severe |
Worm:Win32/Autorun.CJ |
severe |
Worm:Win32/Autorun.NX |
severe |
Worm:Win32/Boopcel.A |
severe |
Worm:Win32/Brontok |
severe |
Worm:Win32/Brontok@mm |
severe |
Worm:Win32/Citeary.E |
severe |
Worm:Win32/Conficker |
severe |
Worm:Win32/Copali.B |
severe |
Worm:Win32/Dorkbot |
severe |
Worm:Win32/Dorkbot.I |
severe |
Worm:Win32/Dortono.SD!rfn |
severe |
Worm:Win32/Dumpy.A |
severe |
Worm:Win32/Dumpy.B |
severe |
Worm:Win32/Folstart.A |
severe |
Worm:Win32/Hilgild.A |
severe |
Worm:Win32/Jenxcus.A |
severe |
Worm:Win32/Lefgroo.A |
severe |
Worm:Win32/Lightmoon |
severe |
Worm:Win32/Lightmoon.H |
severe |
Worm:Win32/Mofksys.NA!rfn |
severe |
Worm:Win32/Mofksys.R!MTB |
severe |
Worm:Win32/Mofksys.RND!MTB |
severe |
Worm:Win32/Moriogu.A |
severe |
Worm:Win32/NeksMiner!rfn |
severe |
Worm:Win32/Nohad.ON!MTB |
severe |
Worm:Win32/Nuqel!rfn |
severe |
Worm:Win32/Nuqel.AE |
severe |
Worm:Win32/Orbina!rfn |
severe |
Worm:Win32/Phorpiex |
severe |
Worm:Win32/Phorpiex.B |
severe |
Worm:Win32/Picsys.C |
severe |
Worm:Win32/Poswauto.A |
severe |
Worm:Win32/Rebhip |
severe |
Worm:Win32/Regul.A |
severe |
Worm:Win32/Renamer.A!MSR |
severe |
Worm:Win32/Rortoti.A |
severe |
Worm:Win32/Silly_P2P.G |
severe |
Worm:Win32/Sovfo.A |
severe |
Worm:Win32/Vobfus |
severe |
Worm:Win32/Wergimog.A |
severe |