| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:Win32/Multiverze!rfn |
severe |
| Backdoor:Win32/Zegost |
severe |
| Behavior:MacOS/SuspPortBlock.A |
severe |
| BrowserModifier:Win32/Adrozek |
high |
| Exploit:O97M/CVE-2017-0199.RVGU!MTB |
severe |
| HackTool:Python/TalkBack!rfn |
high |
| HackTool:Win32/AutoKMS!ml |
high |
| Program:Win32/Vigram.A |
high |
| PWS:Win32/Racealer.GKM!MTB |
severe |
| Ransom:MSIL/FileCryptor.SP!MTB |
severe |
| Ransom:Win32/StopCrypt.MGK!MTB |
severe |
| Ransom:Win32/StopCrypt.MVK!MTB |
severe |
| Ransom:Win32/StopCrypt.MYK!MTB |
severe |
| Trojan:BAT/Obfuse!MSR |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:MSIL/Agensla.GG!MTB |
severe |
| Trojan:MSIL/AgentTesla!MTB |
severe |
| Trojan:MSIL/AgentTesla.BNH!MTB |
severe |
| Trojan:MSIL/AgentTesla.BRM!MTB |
severe |
| Trojan:MSIL/AgentTesla.BSN!MTB |
severe |
| Trojan:MSIL/AgentTesla.BTH!MTB |
severe |
| Trojan:MSIL/AgentTesla.BTM!MTB |
severe |
| Trojan:MSIL/AgentTesla.CM!MTB |
severe |
| Trojan:MSIL/AgentTesla.EA!MTB |
severe |
| Trojan:MSIL/AgentTesla.EC!MTB |
severe |
| Trojan:MSIL/AgentTesla.EV!MTB |
severe |
| Trojan:MSIL/AgentTesla.G!MTB |
severe |
| Trojan:MSIL/AgentTesla.IA!MTB |
severe |
| Trojan:MSIL/AgentTesla.J!MTB |
severe |
| Trojan:MSIL/AgentTesla.MXB!MTB |
severe |
| Trojan:MSIL/AgentTesla.VN!MTB |
severe |
| Trojan:MSIL/AsyncRAT.G!MTB |
severe |
| Trojan:MSIL/FormBook!rfn |
severe |
| Trojan:MSIL/Injector.CK!MTB |
severe |
| Trojan:MSIL/PureLogStealer!MTB |
severe |
| Trojan:MSIL/Reline.V!MTB |
severe |
| Trojan:MSIL/SpyNoon.RTU!MTB |
severe |
| Trojan:MSIL/TrojanDownloader.IAG!MTB |
severe |
| Trojan:O97M/Madeba.A!det |
severe |
| Trojan:VBS/Obfuse!MSR |
severe |
| Trojan:Win32/Alureon!rfn |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/ArkeiStealer.DB!MTB |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/Azorult.ML!MTB |
severe |
| Trojan:Win32/Azorult.RF!MTB |
severe |
| Trojan:Win32/BunituCrypt.GKM!MTB |
severe |
| Trojan:Win32/BunituCrypt.RM!MTB |
severe |
| Trojan:Win32/Bunitucrypt.RW!MTB |
severe |
| Trojan:Win32/Cinmus.M |
high |
| Trojan:Win32/ClipBanker.RM!MTB |
severe |
| Trojan:Win32/Crypzip!MSR |
severe |
| Trojan:Win32/Danabot.RPA!MTB |
severe |
| Trojan:Win32/Dridex.PC!MTB |
severe |
| Trojan:Win32/Emotet |
severe |
| Trojan:Win32/Emotet.ARJ!MTB |
severe |
| Trojan:Win32/Emotet.DGM!MTB |
severe |
| Trojan:Win32/Emotet.GGG!MTB |
severe |
| Trojan:Win32/Emotet.PBK!MTB |
severe |
| Trojan:Win32/Emotet.PBM!MTB |
severe |
| Trojan:Win32/Emotet.PE!MTB |
severe |
| Trojan:Win32/Emotet.PED!MTB |
severe |
| Trojan:Win32/Fauppod.AMBB!MTB |
severe |
| Trojan:Win32/Glupteba!atmn |
severe |
| Trojan:Win32/Glupteba.E!MTB |
severe |
| Trojan:Win32/Glupteba.QT!MTB |
severe |
| Trojan:Win32/IcedId.DA!MTB |
severe |
| Trojan:Win32/ICLoader.RND!MTB |
severe |
| Trojan:Win32/InjectPyinc!MSR |
severe |
| Trojan:Win32/Keylogger.AO!MTB |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Mamson!rfn |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Neoreblamy.AD!MTB |
severe |
| Trojan:Win32/PasswordStealer.BA!MTB |
severe |
| Trojan:Win32/plugx!rfn |
severe |
| Trojan:Win32/Raccrypt.GV!MTB |
severe |
| Trojan:Win32/Reline.AMH!MTB |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Stealer!mclg |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega!ml |
severe |
| Trojan:Win32/Tnega.QRT!MTB |
severe |
| Trojan:Win32/Trickbot!rfn |
severe |
| Trojan:Win32/Urelas |
severe |
| Trojan:Win32/Vindor!pz |
severe |
| Trojan:Win32/Vundo.ME |
severe |
| Trojan:Win32/Ymacco.AA88 |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| TrojanDownloader:HTML/Adodb.gen!A |
severe |
| TrojanDownloader:MSIL/REntS.SIBB!MTB |
severe |
| TrojanDownloader:Win32/Adload.AMK!MTB |
severe |
| TrojanDownloader:Win32/Upatre |
severe |
| TrojanDropper:Win32/Bunitu.G |
severe |
| TrojanDropper:Win32/Malgent!MSR |
severe |
| TrojanSpy:Win32/Stelega.STA |
severe |
| VirTool:MSIL/Pamphlet!pz |
severe |
| VirTool:MSIL/Perseus!rfn |
severe |
| VirTool:Win32/Obfuscator |
severe |
| VirTool:Win32/Vbinder |
severe |