| Adware:Win32/Neoreklami |
high |
| Backdoor:Linux/Mirai!rfn |
severe |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:MSIL/Bladabindi!mclg |
severe |
| Backdoor:MSIL/Nanobot!mclg |
severe |
| Backdoor:MSIL/NanoBot.PKC!rfn |
severe |
| Backdoor:Win32/Bifrose!mclg |
severe |
| Backdoor:Win32/Bladabindi!mclg |
severe |
| Backdoor:Win32/Fynloski!mclg |
severe |
| Backdoor:Win64/Bazarloader!rfn |
severe |
| Exploit:HTML/IframeRef!rfn |
severe |
| Exploit:O97M/CVE-2017-11882!rfn |
severe |
| Exploit:O97M/CVE-2017-11882.ARJ!MTB |
severe |
| Exploit:Win32/RpcDcom!rfn |
severe |
| Exploit:Win32/Shadowbrokers!mclg |
severe |
| Exploit:Win32/ShellCode!mclg |
severe |
| HackTool:Win32/Cymulion!rfn |
high |
| HackTool:Win32/Flystudio!mclg |
high |
| Misleading:Win32/Lodi |
high |
| Misleading:Win32/Sayicani |
high |
| PWS:MSIL/Stealer!mclg |
severe |
| PWS:MSIL/Stealer.DHC!MTB |
severe |
| PWS:Win32/Ymacco.AA42 |
severe |
| PWS:Win32/Zbot!mclg |
severe |
| Ransom:MacOS/Filecoder |
severe |
| Ransom:MSIL/Gorf |
severe |
| Ransom:MSIL/Irus |
severe |
| Ransom:MSIL/Stupid |
severe |
| Ransom:Win32/Ako |
severe |
| Ransom:Win32/Blocker |
severe |
| Ransom:Win32/Cerber |
severe |
| Ransom:Win32/Conti |
severe |
| Ransom:Win32/Criakl |
severe |
| Ransom:Win32/CVE |
severe |
| Ransom:Win32/Eris |
severe |
| Ransom:Win32/FileCryptor |
severe |
| Ransom:Win32/Gandcrab |
severe |
| Ransom:Win32/LockBit |
severe |
| Ransom:Win32/Lockbit!mclg |
severe |
| Ransom:Win32/Magniber!rfn |
severe |
| Ransom:Win32/REntS |
severe |
| Ransom:Win32/Ryuk |
severe |
| Ransom:Win32/Snake |
severe |
| Ransom:Win32/STOP |
severe |
| Ransom:Win32/StopCrypt.PAH!MTB |
severe |
| Ransom:Win32/StopCrypt.PW!MTB |
severe |
| Spyware:MSIL/AgentTesla!mclg |
high |
| Spyware:MSIL/Stealer!mclg |
high |
| Spyware:Win32/Stealer!mclg |
high |
| Trojan:AndroidOS/LockerRansom!rfn |
severe |
| Trojan:BAT/Starter.G |
severe |
| Trojan:HTML/FakeAlert!rfn |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Phish!MTB |
severe |
| Trojan:HTML/Phish!rfn |
severe |
| Trojan:JS/Faceliker!mclg |
severe |
| Trojan:JS/HideLink!rfn |
severe |
| Trojan:JS/Nemucod!rfn |
severe |
| Trojan:JS/Obfuse.PAY |
severe |
| Trojan:JS/Redirector!mclg |
severe |
| Trojan:JS/Tnega!rfn |
severe |
| Trojan:Linux/Mirai!mclg |
severe |
| Trojan:Linux/Setag!mclg |
severe |
| Trojan:MSIL/AgentTesla!mclg |
severe |
| Trojan:MSIL/AgentTesla.ALY!MTB |
severe |
| Trojan:MSIL/AgentTesla.AMEA |
severe |
| Trojan:MSIL/AgentTesla.AMON |
severe |
| Trojan:MSIL/AgentTesla.AMOQ |
severe |
| Trojan:MSIL/AgentTesla.AMTE |
severe |
| Trojan:MSIL/AgentTesla.AMTF |
severe |
| Trojan:MSIL/AgentTesla.CHRM!MTB |
severe |
| Trojan:MSIL/AgentTesla.IMSM |
severe |
| Trojan:MSIL/AgentTesla.ISSM |
severe |
| Trojan:MSIL/AgentTesla.PAF!MTB |
severe |
| Trojan:MSIL/Confuser!mclg |
severe |
| Trojan:MSIL/Cryptor |
severe |
| Trojan:MSIL/Formbook!mclg |
severe |
| Trojan:MSIL/RedLine.RPS!MTB |
severe |
| Trojan:MSIL/RedLineStealer!rfn |
severe |
| Trojan:MSIL/RedLineStealer.MAK!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MK!rfn |
severe |
| Trojan:MSIL/Tnega!MSR |
severe |
| Trojan:MSIL/Tnega.ALY!MTB |
severe |
| Trojan:O97M/Donoff!rfn |
severe |
| Trojan:O97M/PowCript.A |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:PDF/Phish!rfn |
severe |
| Trojan:PDF/Phish.CO!MTB |
severe |
| Trojan:PDF/Phish.RBB!MTB |
severe |
| Trojan:PHP/Phish!rfn |
severe |
| Trojan:Script/Phonzy.A!ml |
severe |
| Trojan:Script/Phonzy.A!rfn |
severe |
| Trojan:Script/Sabsik.FL.B!ml |
severe |
| Trojan:VBS/Obfuse.ASMW |
severe |
| Trojan:VBS/Remcos.PDS!MTB |
severe |
| Trojan:Win32/Addrop!rfn |
severe |
| Trojan:Win32/AgentTesla!mclg |
severe |
| Trojan:Win32/AgentTesla!ml |
severe |
| Trojan:Win32/AgentTesla!rfn |
severe |
| Trojan:Win32/Azorult!mclg |
severe |
| Trojan:Win32/Banker!mclg |
severe |
| Trojan:Win32/Bingoml!mclg |
severe |
| Trojan:Win32/Bingoml!MSR |
severe |
| Trojan:Win32/Bitser!mclg |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Casdet |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/DelfInject.SM |
severe |
| Trojan:Win32/Dynamer |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Emotet!rfn |
severe |
| Trojan:Win32/Emotetcrypt!rfn |
severe |
| Trojan:Win32/Formbook.AT!MTB |
severe |
| Trojan:Win32/Fragtor!mclg |
severe |
| Trojan:Win32/Gencbl!mclg |
severe |
| Trojan:Win32/Glupteba!ml |
severe |
| Trojan:Win32/Glupteba!rfn |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Malex |
severe |
| Trojan:Win32/Mamson.A |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Meterpreter!rfn |
severe |
| Trojan:Win32/Nabucur!rfn |
severe |
| Trojan:Win32/Obsidium!mclg |
severe |
| Trojan:Win32/Phonzy.C!ml |
severe |
| Trojan:Win32/Plyromt!rfn |
severe |
| Trojan:Win32/Qshell!mclg |
severe |
| Trojan:Win32/Rctopus |
severe |
| Trojan:Win32/Redcap!mclg |
severe |
| Trojan:Win32/Sabsik!mclg |
severe |
| Trojan:Win32/Sabsik.FL.B!ml |
severe |
| Trojan:Win32/Sabsik.FL.B!rfn |
severe |
| Trojan:Win32/Salgorea!rfn |
severe |
| Trojan:Win32/Skeeyah.A |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Snojan!MSR |
severe |
| Trojan:Win32/Stealer!mclg |
severe |
| Trojan:Win32/SuspJarFileExec!BV |
severe |
| Trojan:Win32/Tiggre |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega!mclg |
severe |
| Trojan:Win32/Tnega!ml |
severe |
| Trojan:Win32/Tnega!rfn |
severe |
| Trojan:Win32/Tofsee!mclg |
severe |
| Trojan:Win32/Trickbot |
severe |
| Trojan:Win32/Trickbot!mclg |
severe |
| Trojan:Win32/Trickbot!Mod |
severe |
| Trojan:Win32/TrickBot!MTB |
severe |
| Trojan:Win32/Ursnif!mclg |
severe |
| Trojan:Win32/Zbot!mclg |
severe |
| Trojan:Win64/Bazar!mclg |
severe |
| Trojan:Win64/Dridex!rfn |
severe |
| Trojan:Win64/Emotet!mclg |
severe |
| TrojanClicker:JS/Faceliker!rfn |
severe |
| TrojanDownloader:JS/Nemucod!rfn |
severe |
| TrojanDownloader:MSIL/Tnega!mclg |
severe |
| TrojanDownloader:O97M/Donoff |
severe |
| TrojanDownloader:O97M/Donoff!MTB |
severe |
| TrojanDownloader:O97M/Donoff!rfn |
severe |
| TrojanDownloader:O97M/Donoff.V!MTB |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/EnCDoc!rfn |
severe |
| TrojanDownloader:O97M/EncDoc.YAE!MTB |
severe |
| TrojanDownloader:O97M/Obfuse |
severe |
| TrojanDownloader:O97M/Obfuse.HRA |
severe |
| TrojanDownloader:O97M/Obfuse.PAB!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.PDP |
severe |
| TrojanDownloader:O97M/Obfuse.SB!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.ZRS |
severe |
| TrojanDownloader:O97M/Qakbot!rfn |
severe |
| TrojanDownloader:VBS/Furmbam!rfn |
severe |
| TrojanDownloader:VBS/Nemucod.PAR |
severe |
| TrojanDownloader:W97M/Emotet!mclg |
severe |
| TrojanDownloader:Win32/Bitser!mclg |
severe |
| TrojanDownloader:Win32/Minix!mclg |
severe |
| TrojanDownloader:Win32/Nymaim |
severe |
| TrojanDownloader:Win32/Satacom!MSR |
severe |
| TrojanDownloader:Win32/Stealer!rfn |
severe |
| TrojanDropper:JS/Obfuse.PAS |
severe |
| TrojanDropper:O97M/Obfuse.IY |
severe |
| TrojanDropper:Win32/Flystudio!mclg |
severe |
| TrojanSpy:MSIL/Golroted.E |
severe |
| TrojanSpy:Win32/Banker |
severe |
| TrojanSpy:Win32/Skeeyah.A |
severe |
| TrojanSpy:Win32/Stealer!mclg |
severe |
| VirTool:MSIL/CryptInject |
severe |
| VirTool:Win32/DelfInject.gen |
severe |
| Worm:Win32/Autorun!mclg |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Mydoom!rfn |
severe |