| Adware:Win32/Neoreklami |
high |
| Adware:Win32/Tnega!MSR |
high |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:Win32/Delf.PF |
severe |
| Behavior:Win32/ActiveConnToAttackerServer.A |
severe |
| Behavior:Win32/GPOScheduledTasksTracker |
severe |
| Behavior:Win32/PyCompiledBinInjects.A |
severe |
| Behavior:Win32/PyCompiledBins.A |
severe |
| Behavior:Win32/PyCompiledBins.B |
severe |
| Behavior:Win32/SenseToVDM.A |
severe |
| Behavior:Win32/SuspExecFromRemoteShare.C |
severe |
| Behavior:Win32/Turla.AD |
severe |
| Behavior:Win32/XferFromAttackerServer.A |
severe |
| Behavior:Win32/XferFromAttackerServer.B |
severe |
| Behavior:Win32/XferFromAttackerServer.C |
severe |
| Behavior:Win32/XferToAttackerServer.A |
severe |
| Exploit:O97M/CVE-2017-11882.AL!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.RVR |
severe |
| Exploit:O97M/CVE-2017-11882.ST!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.SZD!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.SZS!MTB |
severe |
| FriendlyFiles |
low |
| PUAMiner:Win64/XMRig |
severe |
| PWS:Win32/Ymacco.AA1E |
severe |
| Ransom:MacOS/Filecoder |
severe |
| Ransom:Win32/BlackCat.MK!MTB |
severe |
| Ransom:Win32/FileCryptor |
severe |
| Ransom:Win32/StopCrypt.MYK |
severe |
| Trojan:BAT/Starter.G |
severe |
| Trojan:HTML/IcedID.BSM |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Phish.PAGQ!MTB |
severe |
| Trojan:JS/Nemucod!MSR |
severe |
| Trojan:MSIL/AgentTesla.AID |
severe |
| Trojan:MSIL/AgentTesla.ALY!MTB |
severe |
| Trojan:MSIL/AgentTesla.AMPB |
severe |
| Trojan:MSIL/AgentTesla.AMZD |
severe |
| Trojan:MSIL/AgentTesla.AMZI |
severe |
| Trojan:MSIL/AgentTesla.BAN!MTB |
severe |
| Trojan:MSIL/AgentTesla.RPP |
severe |
| Trojan:MSIL/AgentTesla.SSS |
severe |
| Trojan:MSIL/AgentTesla.SSS!MTB |
severe |
| Trojan:MSIL/AgentTesla.ST!MTB |
severe |
| Trojan:MSIL/Malgent!MSR |
severe |
| Trojan:MSIL/Remcos.SSS!MTB |
severe |
| Trojan:MSIL/SnakeKeylogger.ST!MTB |
severe |
| Trojan:MSIL/Tisifi.PK |
severe |
| Trojan:MSIL/Tnega.RPL |
severe |
| Trojan:MSIL/Tnega.ST!MTB |
severe |
| Trojan:O97M/Obfuse.CO |
severe |
| Trojan:O97M/Obfuse.CT |
severe |
| Trojan:O97M/Obfuse.J |
severe |
| Trojan:PDF/Phish |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:PDF/Phish.AME |
severe |
| Trojan:PDF/Phish.RBB!MTB |
severe |
| Trojan:VBS/Obfuse.ST!MTB |
severe |
| Trojan:Win32/Agent.KO |
severe |
| Trojan:Win32/AgentTesla!ml |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Casdet |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/CryptInject!MSR |
severe |
| Trojan:Win32/DelfInject.SM |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/LnkPhish.G |
severe |
| Trojan:Win32/Malagent!MSR |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Masson.A |
severe |
| Trojan:Win32/Occamy.AA |
severe |
| Trojan:Win32/Occamy.C |
severe |
| Trojan:Win32/Occamy.C26 |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah.A |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Skeeyah.B!rfn |
severe |
| Trojan:Win32/Tiggre |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tinba |
severe |
| Trojan:Win32/Tisar.A |
severe |
| Trojan:Win32/Tisifi.RR |
severe |
| Trojan:Win32/Tnega!MSR |
severe |
| Trojan:Win32/Tnega.ALY!MTB |
severe |
| Trojan:Win32/Tnega.PA!MTB |
severe |
| Trojan:Win32/Tnega.ST!MTB |
severe |
| Trojan:Win32/Trickbot!Mod |
severe |
| Trojan:XML/Phish!MSR |
severe |
| TrojanDownloader:O97M/Donoff!MTB |
severe |
| TrojanDownloader:O97M/Donoff.V!MTB |
severe |
| TrojanDownloader:O97M/Dornoe.A!rfn |
severe |
| TrojanDownloader:O97M/EncDoc!MSR |
severe |
| TrojanDownloader:O97M/EncDoc.IY!MTB |
severe |
| TrojanDownloader:O97M/EncDoc.PA!MTB |
severe |
| TrojanDownloader:O97M/EncDoc.SSS!MTB |
severe |
| TrojanDownloader:O97M/Macrobe.C |
severe |
| TrojanDownloader:O97M/Obfuse |
severe |
| TrojanDownloader:O97M/Obfuse.CU |
severe |
| TrojanDownloader:O97M/Obfuse.EP |
severe |
| TrojanDownloader:O97M/Obfuse.FZ |
severe |
| TrojanDownloader:O97M/Obfuse.KT |
severe |
| TrojanDownloader:O97M/Obfuse.SB!MTB |
severe |
| TrojanDownloader:O97M/Powdow.ARJ!MTB |
severe |
| TrojanDownloader:VBS/Nemucod.PA!MTB |
severe |
| TrojanDownloader:VBS/Obfuse |
severe |
| TrojanDownloader:Win32/Delf.SIB!MTB |
severe |
| TrojanDownloader:Win32/Proflag.WE |
severe |
| TrojanDropper:HTML/Qakbot.PDG |
severe |
| TrojanDropper:HTML/Qakbot.PDN |
severe |
| TrojanDropper:HTML/Qakbot.PDO |
severe |
| TrojanDropper:HTML/Qakbot.RVB |
severe |
| TrojanDropper:O97M/Obfuse.PHF |
severe |
| TrojanDropper:Win32/Malgent!MSR |
severe |
| TrojanSpy:Win32/Skeeyah.A |
severe |
| VirTool:Win32/CeeInject.BEB |
severe |
| VirTool:Win32/CeeInject.WA |
severe |
| VirTool:Win32/CeeInject.XQ |
severe |
| VirTool:Win32/Injector |
severe |
| VirTool:Win32/Obfuscator.YS |
severe |