| Adware:AndroidOS/Multiverze |
high |
| Adware:Win32/AdRotator |
high |
| Adware:Win32/Eorezo |
high |
| Adware:Win32/loderka |
high |
| Adware:Win32/Multiverze |
high |
| Adware:Win32/Multiverze!rfn |
high |
| Adware:Win32/OpenSUpdater |
high |
| Adware:Win32/Swiminen |
high |
| Adware:Win32/TMAagent |
high |
| Backdoor:AndroidOS/Basdoor.C!MTB |
severe |
| Backdoor:MSIL/Androm.MR!MTB |
severe |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:MSIL/Bladabindi!atmn |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/Bladabindi.AP |
severe |
| Backdoor:MSIL/Quasar.GG!MTB |
severe |
| Backdoor:Win32/Ajeal.A |
severe |
| Backdoor:Win32/Bifrose |
severe |
| Backdoor:Win32/Bifrose.HO |
severe |
| Backdoor:Win32/Dodiw.A |
severe |
| Backdoor:Win32/Farfli.ABM!MTB |
severe |
| Backdoor:Win32/FlyAgent.F |
severe |
| Backdoor:Win32/Hupigon |
severe |
| Backdoor:Win32/Hupigon.FI |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| Backdoor:Win32/ParalaxRat.STB |
severe |
| Backdoor:Win32/PcClient.BX |
severe |
| Backdoor:Win32/Qakbot.W |
severe |
| Backdoor:Win32/Qakbot.Y |
severe |
| Backdoor:Win32/Sharke.B |
severe |
| Backdoor:Win32/Tofsee.BD!MTB |
severe |
| Backdoor:Win32/Trenk!rts |
severe |
| Backdoor:Win32/Ursap!rts |
severe |
| Backdoor:Win32/Zegost!rfn |
severe |
| BrowserModifier:Win32/Adrozek |
high |
| BrowserModifier:Win32/AdStart |
high |
| BrowserModifier:Win32/Baigoo |
high |
| BrowserModifier:Win32/Kipidow |
high |
| BrowserModifier:Win32/KipodToolsCby |
high |
| BrowserModifier:Win32/Neobar |
high |
| BrowserModifier:Win32/Prifou |
high |
| BrowserModifier:Win32/Sasquor |
high |
| BrowserModifier:Win32/Smudplu |
high |
| BrowserModifier:Win32/SupTab |
high |
| BrowserModifier:Win32/Xeelyak |
high |
| Exploit:O97M/CVE-2017-11882.NUB!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.RVCD!MTB |
severe |
| Exploit:O97M/Znyonm |
severe |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Crack!pz |
high |
| HackTool:Win32/Crack!rfn |
high |
| HackTool:Win32/Flystudio!mclg |
high |
| HackTool:Win32/Gamehack.G!MSR |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!pz |
high |
| HackTool:Win32/Meterpreter.A!dll |
high |
| HackTool:Win32/RemoteAdmin!rfn |
high |
| HackTool:Win32/Whkem |
high |
| HackTool:Win64/Logoloz!rfn |
high |
| Misleading:Win32/Lodi |
high |
| MonitoringTool:Win32/Ardamax |
severe |
| Program:AndroidOS/Multiverze!rfn |
high |
| Program:Win32/Ymacco.AA3D |
high |
| PWS:MSIL/RedLine!atmn |
severe |
| PWS:MSIL/RedLine.GG!MTB |
severe |
| PWS:Win32/AgentTesla.YB!rfn |
severe |
| PWS:Win32/Fignotok.B |
severe |
| PWS:Win32/Frethog |
severe |
| PWS:Win32/Frethog.AP |
severe |
| PWS:Win32/Hupigon.AAA |
severe |
| PWS:Win32/Lmir!pz |
severe |
| PWS:Win32/OnLineGames |
severe |
| PWS:Win32/OnLineGames.KM |
severe |
| PWS:Win32/Recealer.GKM!MTB |
severe |
| PWS:Win32/Sinowal.gen!Q |
severe |
| PWS:Win32/Sinowal.gen!X |
severe |
| PWS:Win32/VB.CU |
severe |
| PWS:Win32/Zbot |
severe |
| PWS:Win32/Zbot.gen!W |
severe |
| PWS:Win32/Zbot.PG |
severe |
| Ransom:MSIL/Oxarcrypt.A |
severe |
| Ransom:Win32/Cobra!pz |
severe |
| Ransom:Win32/GarrantDecrypt.PA!MTB |
severe |
| Ransom:Win32/Sabsik!mclg |
severe |
| Ransom:Win32/Sorikrypt |
severe |
| Ransom:Win32/Stopcrypt!mclg |
severe |
| Ransom:Win32/StopCrypt.MAPK!MTB |
severe |
| Ransom:Win32/StopCrypt.MGK!MTB |
severe |
| Ransom:Win32/StopCrypt.MKK!MTB |
severe |
| Ransom:Win32/StopCrypt.MVK!MTB |
severe |
| Ransom:Win32/StopCrypt.MXK!MTB |
severe |
| Ransom:Win32/StopCrypt.MYK!MTB |
severe |
| Ransom:Win32/StopCrypt.PBD!MTB |
severe |
| Ransom:Win32/StopCrypt.PBH!MTB |
severe |
| Ransom:Win32/StopCrypt.PBI!MTB |
severe |
| Ransom:Win32/StopCrypt.PBM!MTB |
severe |
| Ransom:Win32/StopCrypt.PBN!MTB |
severe |
| Ransom:Win32/StopCrypt.RPL!MTB |
severe |
| Ransom:Win32/StopCrypt.SEA!MTB |
severe |
| Ransom:Win32/StopCrypt.SF!MTB |
severe |
| Ransom:Win32/StopCrypt.SG!MTB |
severe |
| Ransom:Win64/Magniber!MTB |
severe |
| Rogue:Win32/FakeSecSen |
severe |
| Rogue:Win32/SpySheriff |
severe |
| Rogue:Win32/Winwebsec |
severe |
| Spyware:MSIL/Stealer!mclg |
high |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:AndroidOS/Smsfactory.AA |
severe |
| Trojan:BAT/ExlusionTamper.A |
severe |
| Trojan:HTA/LummaStealer!MTB |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:JS/Obfuse!rfn |
severe |
| Trojan:JS/StrelaStealer!rfn |
severe |
| Trojan:JS/StrelaStealer.SS!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/Ngioweb |
severe |
| Trojan:MSIL/AgentTesla |
severe |
| Trojan:MSIL/AgentTesla!mclg |
severe |
| Trojan:MSIL/AgentTesla.AMJ!MTB |
severe |
| Trojan:MSIL/AgentTesla.ANV!MTB |
severe |
| Trojan:MSIL/AgentTesla.AR!MTB |
severe |
| Trojan:MSIL/AgentTesla.AVF!MTB |
severe |
| Trojan:MSIL/AgentTesla.BXB!MTB |
severe |
| Trojan:MSIL/AgentTesla.CFC!MTB |
severe |
| Trojan:MSIL/AgentTesla.CFM!MTB |
severe |
| Trojan:MSIL/AgentTesla.CIH!MTB |
severe |
| Trojan:MSIL/AgentTesla.CQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.CUL!MTB |
severe |
| Trojan:MSIL/AgentTesla.DJB!MTB |
severe |
| Trojan:MSIL/AgentTesla.DLA!MTB |
severe |
| Trojan:MSIL/AgentTesla.EFE!MTB |
severe |
| Trojan:MSIL/AgentTesla.EJ!MTB |
severe |
| Trojan:MSIL/AgentTesla.EKD!MTB |
severe |
| Trojan:MSIL/AgentTesla.EPN!MTB |
severe |
| Trojan:MSIL/AgentTesla.EPO!MTB |
severe |
| Trojan:MSIL/AgentTesla.EPQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.J!MTB |
severe |
| Trojan:MSIL/AgentTesla.JBM!MTB |
severe |
| Trojan:MSIL/AgentTesla.JPX!MTB |
severe |
| Trojan:MSIL/AgentTesla.LEG!MTB |
severe |
| Trojan:MSIL/AgentTesla.LJB!MTB |
severe |
| Trojan:MSIL/AgentTesla.LQD!MTB |
severe |
| Trojan:MSIL/AgentTesla.NRP!MTB |
severe |
| Trojan:MSIL/AgentTesla.PGP!MTB |
severe |
| Trojan:MSIL/AgentTesla.ZAT!MTB |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/ClipBanker.AB!MTB |
severe |
| Trojan:MSIL/ClipBanker.DI!MTB |
severe |
| Trojan:MSIL/CoinMiner |
severe |
| Trojan:MSIL/CoinMiner.KSH!MSR |
severe |
| Trojan:MSIL/CryptInject.SP!MTB |
severe |
| Trojan:MSIL/Cryptor |
severe |
| Trojan:MSIL/Crysan!rfn |
severe |
| Trojan:MSIL/DCRat!MTB |
severe |
| Trojan:MSIL/DllInject.CB!MTB |
severe |
| Trojan:MSIL/Donut!atmn |
severe |
| Trojan:MSIL/Downloader.BL!MTB |
severe |
| Trojan:MSIL/FormBook!rfn |
severe |
| Trojan:MSIL/FormBook.DPL!MTB |
severe |
| Trojan:MSIL/Formbook.DS!MTB |
severe |
| Trojan:MSIL/Formbook.KAT!MTB |
severe |
| Trojan:MSIL/FormBook.NZX!MTB |
severe |
| Trojan:MSIL/Growtopia.ATR!MTB |
severe |
| Trojan:MSIL/Lazy.SPU!MTB |
severe |
| Trojan:MSIL/LibeRAT.A!MTB |
severe |
| Trojan:MSIL/LummaC |
severe |
| Trojan:MSIL/Mamson.CG!MTB |
severe |
| Trojan:MSIL/Marsilia.PTFS!MTB |
severe |
| Trojan:MSIL/Masslogger!MTB |
severe |
| Trojan:MSIL/Masslogger.AR!MTB |
severe |
| Trojan:MSIL/Miner!rfn |
severe |
| Trojan:MSIL/Nanocore.SDSD!MTB |
severe |
| Trojan:MSIL/Neshelf |
severe |
| Trojan:MSIL/njRAT.RDSA!MTB |
severe |
| Trojan:MSIL/PureLogStealer!MTB |
severe |
| Trojan:MSIL/PureLogStealer!rfn |
severe |
| Trojan:MSIL/QuasarRAT!MTB |
severe |
| Trojan:MSIL/Redline.GC!MTB |
severe |
| Trojan:MSIL/RedLineStealer.AH!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MAG!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MJA!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MK!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MLA!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MW!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MZA!MTB |
severe |
| Trojan:MSIL/RedLineStealer.psyA!MTB |
severe |
| Trojan:MSIL/RedLineStealer.RPN!MTB |
severe |
| Trojan:MSIL/Reline.V!MTB |
severe |
| Trojan:MSIL/RelineStealer.FO!MTB |
severe |
| Trojan:MSIL/Remcos.GB!MTB |
severe |
| Trojan:MSIL/Remcos.GC!MTB |
severe |
| Trojan:MSIL/SmallDownloader!MTB |
severe |
| Trojan:MSIL/SnakeLogger!rfn |
severe |
| Trojan:MSIL/SnakeLogger.BB!MTB |
severe |
| Trojan:MSIL/Tedy!MTB |
severe |
| Trojan:MSIL/Tnega.AL!MTB |
severe |
| Trojan:MSIL/Tnega.AM!MTB |
severe |
| Trojan:MSIL/UmbralStealer!rfn |
severe |
| Trojan:MSIL/Wizrem |
severe |
| Trojan:MSIL/Zusy!MTB |
severe |
| Trojan:VBS/GuLoader.LCM!MTB |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/AgentBypass.gen!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Alureon.EC |
severe |
| Trojan:Win32/AutoInj.GZN!MTB |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/AutoitInject.AMC!MTB |
severe |
| Trojan:Win32/AutoitInject.GPAA!MTB |
severe |
| Trojan:Win32/AutoitInject.HNA!MTB |
severe |
| Trojan:Win32/Azorult.AF!MTB |
severe |
| Trojan:Win32/Azorult.CM!MTB |
severe |
| Trojan:Win32/Azorult.EB!MTB |
severe |
| Trojan:Win32/Azorult.MC!MTB |
severe |
| Trojan:Win32/Azorult.ML!MTB |
severe |
| Trojan:Win32/Azorult.MW!MTB |
severe |
| Trojan:Win32/Azorult.RF!MTB |
severe |
| Trojan:Win32/Azorult.RM!MTB |
severe |
| Trojan:Win32/Banker.GJ |
severe |
| Trojan:Win32/Banload!MTB |
severe |
| Trojan:Win32/Bestafera!mclg |
severe |
| Trojan:Win32/BHO |
severe |
| Trojan:Win32/BHO.BY |
severe |
| Trojan:Win32/Bulta!rfn |
severe |
| Trojan:Win32/Bunitucrypt.DE!MTB |
severe |
| Trojan:Win32/C2Lop.E |
severe |
| Trojan:Win32/C2Lop.N |
severe |
| Trojan:Win32/Calelk |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Chindo.SQ!MSR |
severe |
| Trojan:Win32/ClipBanker!MTB |
severe |
| Trojan:Win32/CobaltStrike!rfn |
severe |
| Trojan:Win32/CoinMiner!AMTB |
severe |
| Trojan:Win32/CoinMiner!pz |
severe |
| Trojan:Win32/CoinMiner!rfn |
severe |
| Trojan:Win32/Convagent.DD!MTB |
severe |
| Trojan:Win32/Copak.GPX!MTB |
severe |
| Trojan:Win32/Coroxy!rfn |
severe |
| Trojan:Win32/Crastic!rfn |
severe |
| Trojan:Win32/Cridex.DAO!MTB |
severe |
| Trojan:Win32/CryptBot.CCJD!MTB |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/CryptInject.CX!MTB |
severe |
| Trojan:Win32/CryptInject.DT!MTB |
severe |
| Trojan:Win32/CryptInject.PN!MTB |
severe |
| Trojan:Win32/Dbot.DEA!MTB |
severe |
| Trojan:Win32/Dridex.DD!MTB |
severe |
| Trojan:Win32/Dridex.MX!MTB |
severe |
| Trojan:Win32/DriverUpdater.A |
severe |
| Trojan:Win32/Drixed.RPZ!MTB |
severe |
| Trojan:Win32/DSSDetection |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!rfn |
severe |
| Trojan:Win32/Emotet!rfn |
severe |
| Trojan:Win32/Emotet.AB!MTB |
severe |
| Trojan:Win32/Emotet.AC!bit |
severe |
| Trojan:Win32/Emotet.SAF!MTB |
severe |
| Trojan:Win32/Emotetcrypt.HW!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit!MTB |
severe |
| Trojan:Win32/Farfli!rfn |
severe |
| Trojan:Win32/Farfli.AM!MTB |
severe |
| Trojan:Win32/Farfli.CT!MTB |
severe |
| Trojan:Win32/Farfli.RPT!MTB |
severe |
| Trojan:Win32/Fauppod.A |
severe |
| Trojan:Win32/Fauppod.D |
severe |
| Trojan:Win32/FormBook.SM!MTB |
severe |
| Trojan:Win32/Fragtor!MTB |
severe |
| Trojan:Win32/Glupteba |
severe |
| Trojan:Win32/Glupteba.B!MTB |
severe |
| Trojan:Win32/Glupteba.DSN!MTB |
severe |
| Trojan:Win32/Glupteba.KM!MTB |
severe |
| Trojan:Win32/Grandsteal.RPY!MTB |
severe |
| Trojan:Win32/GuLoader!rfn |
severe |
| Trojan:Win32/Hosp |
severe |
| Trojan:Win32/ICLoader.RND!MTB |
severe |
| Trojan:Win32/Killav |
severe |
| Trojan:Win32/Koutodoor.E.dll |
severe |
| Trojan:Win32/Kryptic!rfn |
severe |
| Trojan:Win32/Kryptic.PA!MTB |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Lokibot.VALC!MTB |
severe |
| Trojan:Win32/Lukicsel.D |
severe |
| Trojan:Win32/LummaC.GNT!MTB |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/LummaStealer.ML!MTB |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Meterpreter.RPZ!MTB |
severe |
| Trojan:Win32/Miuref.F |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Neoreblamy |
severe |
| Trojan:Win32/Neoreblamy!rfn |
severe |
| Trojan:Win32/Neoreblamy.AD!MTB |
severe |
| Trojan:Win32/Neoreblamy.RP!MTB |
severe |
| Trojan:Win32/Neoreklami!rfn |
severe |
| Trojan:Win32/Occamy.C9A |
severe |
| Trojan:Win32/Oficla.H!dll |
severe |
| Trojan:Win32/Orsam!rts |
high |
| Trojan:Win32/Pantera!MTB |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Prepscram!rfn |
severe |
| Trojan:Win32/PSWStealer.WM!MTB |
severe |
| Trojan:Win32/Pyxie.RND!MTB |
severe |
| Trojan:Win32/Qakbot.GG!MTB |
severe |
| Trojan:Win32/Qakbot.GO!MTB |
severe |
| Trojan:Win32/Qakbot.MP!MTB |
severe |
| Trojan:Win32/QakbotPacker!MTB |
severe |
| Trojan:Win32/Qbot.E |
severe |
| Trojan:Win32/Raccoon.AD!MTB |
severe |
| Trojan:Win32/Raccoon.AM!MTB |
severe |
| Trojan:Win32/Raccoon.DR!MTB |
severe |
| Trojan:Win32/Raccoon.RA!MTB |
severe |
| Trojan:Win32/Raccoon.RD!MTB |
severe |
| Trojan:Win32/Raccrypt.GU!MTB |
severe |
| Trojan:Win32/Raccrypt.GY!MTB |
severe |
| Trojan:Win32/Racealer!pz |
severe |
| Trojan:Win32/Racealer.AD!MTB |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/Redcap!MTB |
severe |
| Trojan:Win32/Redline.GEP!MTB |
severe |
| Trojan:Win32/Redline.GFO!MTB |
severe |
| Trojan:Win32/Redlinestealer.AMBE!MTB |
severe |
| Trojan:Win32/RedLineStealer.MFA!MTB |
severe |
| Trojan:Win32/Remhead!rfn |
severe |
| Trojan:Win32/RiseProStealer.AF!MTB |
severe |
| Trojan:Win32/Sabsik.FL.A!ml |
severe |
| Trojan:Win32/Sabsik.FL.B!ml |
severe |
| Trojan:Win32/Sabsik.REA!MTB |
severe |
| Trojan:Win32/Sabsik.TE.B!ml |
severe |
| Trojan:Win32/Simda |
severe |
| Trojan:Win32/Sirefef.P |
severe |
| Trojan:Win32/Sisproc |
severe |
| Trojan:Win32/Sisproc!gmb |
severe |
| Trojan:Win32/Sisproc!pz |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Small |
severe |
| Trojan:Win32/SmokeLoader!pz |
severe |
| Trojan:Win32/SmokeLoader!rfn |
severe |
| Trojan:Win32/SpyAgent.RDA!MTB |
severe |
| Trojan:Win32/Spynoon.AV!MTB |
severe |
| Trojan:Win32/Spynoon.RFA!MTB |
severe |
| Trojan:Win32/Spynoon.RFB!MTB |
severe |
| Trojan:Win32/SpyNoon.SFSS!MTB |
severe |
| Trojan:Win32/SpyNoon.SM!MTB |
severe |
| Trojan:Win32/SpyStealer.AP!MTB |
severe |
| Trojan:Win32/SpyStealer.AW!MTB |
severe |
| Trojan:Win32/SpyStealer.XK!MTB |
severe |
| Trojan:Win32/Startpage |
severe |
| Trojan:Win32/Startpage!rfn |
severe |
| Trojan:Win32/Stealc!rfn |
severe |
| Trojan:Win32/Stealer.CQ!MTB |
severe |
| Trojan:Win32/Stelac.LK!MTB |
severe |
| Trojan:Win32/Strab.GPX!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Tedy!MTB |
severe |
| Trojan:Win32/Tibs.CQ |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega!rfn |
severe |
| Trojan:Win32/Tnega.MU!MTB |
severe |
| Trojan:Win32/Tnega.NM!MTB |
severe |
| Trojan:Win32/Tnega.PKD!MTB |
severe |
| Trojan:Win32/Tnega.RR!MTB |
severe |
| Trojan:Win32/Tnega.SM!MTB |
severe |
| Trojan:Win32/Toga!rfn |
severe |
| Trojan:Win32/Trickbot.VSK!MTB |
severe |
| Trojan:Win32/TrickbotCrypt.NO!MTB |
severe |
| Trojan:Win32/UnusualASEP |
severe |
| Trojan:Win32/VBKrypt.CA!eml |
severe |
| Trojan:Win32/Vidar.PAB!MTB |
severe |
| Trojan:Win32/Vindor!pz |
severe |
| Trojan:Win32/Virumulu.A |
severe |
| Trojan:Win32/Vundo.ME |
severe |
| Trojan:Win32/Wacatac.B!rfn |
severe |
| Trojan:Win32/WinLNK.NSHA!MTB |
severe |
| Trojan:Win32/Xadupi |
severe |
| Trojan:Win32/Ymacco.AAB1 |
severe |
| Trojan:Win32/Ymacco.AAE3 |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot!atmnm |
severe |
| Trojan:Win32/Zenpak.DC!MTB |
severe |
| Trojan:Win32/Zenpak.GNA!MTB |
severe |
| Trojan:Win32/Zlob.gen!H |
severe |
| Trojan:Win32/Zlob.gen!Q |
severe |
| Trojan:Win32/Znyonm |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zombie.A |
severe |
| Trojan:Win64/CobaltStrike.CE!MTB |
severe |
| Trojan:Win64/CoinMiner |
severe |
| Trojan:Win64/DisguisedXMRigMiner |
severe |
| Trojan:Win64/Donipye.STH |
severe |
| Trojan:Win64/Donut.CIK!MTB |
severe |
| Trojan:Win64/Donut.NQ!MTB |
severe |
| Trojan:Win64/DriverLoader!rfn |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/LummaStealer!MSR |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/NSudo!MSR |
severe |
| Trojan:Win64/Snare |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/Turla!MSR |
severe |
| Trojan:WinNT/Bubnix.gen!A |
severe |
| TrojanClicker:MSIL/Balamid.A |
severe |
| TrojanClicker:Win32/Doplik!AMTB |
severe |
| TrojanDownloader:Linux/Dwnlodr!rfn |
severe |
| TrojanDownloader:Linux/ShWg.YA!MTB |
severe |
| TrojanDownloader:MSIL/Cryptpu.A |
severe |
| TrojanDownloader:MSIL/DCRat.D!MTB |
severe |
| TrojanDownloader:Script/Nemucod!rfn |
severe |
| TrojanDownloader:Win32/Adload.DP!bit |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Carberp.I |
severe |
| TrojanDownloader:Win32/Caxnet.B |
severe |
| TrojanDownloader:Win32/Chindo.B!bit |
severe |
| TrojanDownloader:Win32/FakeSergen.A |
severe |
| TrojanDownloader:Win32/Filcout.A |
severe |
| TrojanDownloader:Win32/Lemmy.U |
severe |
| TrojanDownloader:Win32/Small |
severe |
| TrojanDownloader:Win32/Small!rfn |
severe |
| TrojanDownloader:Win32/SmallAgent!rfn |
severe |
| TrojanDownloader:Win32/Zlob |
severe |
| TrojanDownloader:Win32/Zlob.gen!dll |
severe |
| TrojanDownloader:Win32/Zlob.JN |
severe |
| TrojanDropper:Win32/Beastdoor.DV |
severe |
| TrojanDropper:Win32/Bohu.GNX!MTB |
severe |
| TrojanDropper:Win32/Bunitu.C |
severe |
| TrojanDropper:Win32/Dinwod!rfn |
severe |
| TrojanDropper:Win32/Lamechi!rfn |
severe |
| TrojanDropper:Win32/Pykspa!rfn |
severe |
| TrojanDropper:Win32/Pykspa.A |
severe |
| TrojanDropper:Win32/Vundo.J |
severe |
| TrojanProxy:Win32/Bunitu!rfn |
severe |
| TrojanSpy:MSIL/Keylog.B |
severe |
| TrojanSpy:MSIL/Redline.STA |
severe |
| TrojanSpy:Win32/Agent |
severe |
| TrojanSpy:Win32/Ardamax.A |
severe |
| TrojanSpy:Win32/Ardamax.A!dll |
severe |
| TrojanSpy:Win32/Loyeetro.B!rfn |
severe |
| TrojanSpy:Win32/Vlogger |
severe |
| TrojanSpy:WinNT/Ardamax.A!sys |
severe |
| VirTool:MSIL/Injector.gen!A |
severe |
| VirTool:MSIL/Lodkatz |
severe |
| VirTool:Win32/CeeInject.gen!EC |
severe |
| VirTool:Win32/Injector |
severe |
| VirTool:Win32/Obfuscator |
severe |
| VirTool:Win32/Obfuscator.XZ |
severe |
| VirTool:Win32/Pucrpt.A!MTB |
severe |
| VirTool:Win32/Vbcrypt |
severe |
| VirTool:Win32/Vbcrypt.BD |
severe |
| VirTool:Win32/VBInject.gen!FA |
severe |
| VirTool:Win32/Vtub.OT |
severe |
| VirTool:WinNT/Vanti.gen!C |
severe |
| Worm:Win32/AutoRun!atmn |
severe |
| Worm:Win32/AutoRun!rfn |
severe |
| Worm:Win32/AutoRun.XXY!bit |
severe |
| Worm:Win32/Brontok |
severe |
| Worm:Win32/Citeary |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Nuj.A |
severe |
| Worm:Win32/RussoTuristo.A |
severe |
| Worm:Win32/Taterf.B.dll |
severe |
| Worm:Win32/Vobfus.F |
severe |
| Worm:Win32/Wecykler.A |
severe |
| Worm:Win32/Yeltminky.A |
severe |