| Adware:Win32/AddLyrics |
high |
| Adware:Win32/Adposhel |
high |
| Adware:Win32/Eorezo |
high |
| Adware:Win32/Hebogo |
high |
| Adware:Win32/Hebogo.B |
high |
| Adware:Win32/Kavconn |
high |
| Adware:Win32/Kraddare |
high |
| Adware:Win32/Ksdler.SA |
high |
| Adware:Win32/Ladopill!MTB |
high |
| Adware:Win32/Monkiy |
high |
| Adware:Win32/Oclick |
high |
| Adware:Win32/OxyPumper |
high |
| Adware:Win32/Qjwmonkey |
high |
| Adware:Win32/Qjwmonkey.A!rfn |
high |
| Adware:Win32/Wajam |
high |
| Adware:Win32/Zdengo |
high |
| Backdoor:ASP/WebShell!MTB |
severe |
| Backdoor:Java/Jrat.D |
severe |
| Backdoor:Linux/Mirai!rfn |
severe |
| Backdoor:Linux/Mirai.K!rfn |
severe |
| Backdoor:MacOS/Shlayer!rfn |
severe |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/Bladabindi.AL |
severe |
| Backdoor:MSIL/Noancooe.A |
severe |
| Backdoor:MSIL/Noancooe.C |
severe |
| Backdoor:MSIL/Revetrat.A!rfn |
severe |
| Backdoor:PHP/Webshell!rfn |
severe |
| Backdoor:VBS/Qakbot |
severe |
| Backdoor:Win32/Bezigate.B |
severe |
| Backdoor:Win32/Bifrose.IQ |
severe |
| Backdoor:Win32/Caphaw.A |
severe |
| Backdoor:Win32/Farfli.QX!bit |
severe |
| Backdoor:Win32/FlyAgent.F |
severe |
| Backdoor:Win32/Fynloski |
severe |
| Backdoor:Win32/Fynloski.A |
severe |
| Backdoor:Win32/Gaertob.A |
severe |
| Backdoor:Win32/IRCbot |
severe |
| Backdoor:Win32/Kelihos |
severe |
| Backdoor:Win32/Kirts.A |
severe |
| Backdoor:Win32/Mydoom |
severe |
| Backdoor:Win32/PcClient |
severe |
| Backdoor:Win32/PcClient.ZR |
severe |
| Backdoor:Win32/Plugx.A |
severe |
| Backdoor:Win32/Plugx.L!dha |
severe |
| Backdoor:Win32/Poison.CF |
severe |
| Backdoor:Win32/Poison.E |
severe |
| Backdoor:Win32/Poison.J |
severe |
| Backdoor:Win32/Poison.K |
severe |
| Backdoor:Win32/Predator.J!MTB |
severe |
| Backdoor:Win32/Predator.J!rfn |
severe |
| Backdoor:Win32/Qakbot!rfn |
severe |
| Backdoor:Win32/QuasarRAT.A |
severe |
| Backdoor:Win32/Quicdy.A |
severe |
| Backdoor:Win32/Rbot |
severe |
| Backdoor:Win32/Rescoms.B |
severe |
| Backdoor:Win32/Rescoms.C!rfn |
severe |
| Backdoor:Win32/Rifdoor.A!bit |
severe |
| Backdoor:Win32/Sdbot |
severe |
| Backdoor:Win32/Simda!rfn |
severe |
| Backdoor:Win32/Simda.gen!B |
severe |
| Backdoor:Win32/Small.IR |
severe |
| Backdoor:Win32/Tenpeq.C |
severe |
| Backdoor:Win32/Tofsee.T |
severe |
| Backdoor:Win32/Tron |
severe |
| Backdoor:Win32/Wavipeg.A |
severe |
| Backdoor:Win32/Wavipeg.B |
severe |
| Backdoor:Win32/Winnti |
severe |
| Backdoor:Win32/Xiclog.A |
severe |
| Backdoor:Win32/Zegost |
severe |
| Backdoor:Win32/Zegost.AD |
severe |
| Backdoor:Win32/Zegost.DD |
severe |
| Backdoor:Win32/Zegost.L |
severe |
| Backdoor:Win32/Zegost.THD |
severe |
| Backdoor:Win32/Zxshell |
severe |
| Backdoor:Win64/NukeSped |
severe |
| Backdoor:Win64/Zxshell |
severe |
| Behavior:Linux/CredentialsDump.B |
severe |
| Behavior:Linux/CredentialsExfil.B |
severe |
| Behavior:Linux/RemovalOnHost.H |
severe |
| Behavior:Linux/SuspScanScript.A |
severe |
| Behavior:Win32/RegistryExfil.J |
severe |
| Behavior:Win32/RundllLolBin.D |
severe |
| Behavior:Win32/RundllLolBin.F |
severe |
| Behavior:Win32/RundllLolBin.H |
severe |
| Behavior:Win32/RundllLolBin.I |
severe |
| Behavior:Win32/SusRegisterService |
severe |
| Behavior:Win32/UACBypassExp.V!regset |
severe |
| BrowserModifier:Win32/Adrozek |
high |
| BrowserModifier:Win32/DealPly |
high |
| BrowserModifier:Win32/DealPly!MTB |
high |
| BrowserModifier:Win32/DeepSync |
high |
| BrowserModifier:Win32/Foxiebro |
high |
| BrowserModifier:Win32/Prifou |
high |
| BrowserModifier:Win32/Prifou!MTB |
high |
| BrowserModifier:Win32/Prifou!rfn |
high |
| BrowserModifier:Win32/SupTab |
high |
| BrowserModifier:Win32/Xeelyak |
high |
| DDoS:Linux/Gafgyt!rfn |
severe |
| DDoS:Linux/Lightaidra!rfn |
severe |
| DDoS:Win32/Nitol.A |
severe |
| Exploit:AndroidOS/Lotoor.A!rfn |
severe |
| Exploit:HTML/IframeRef |
severe |
| Exploit:iPhoneOS/Vortex |
severe |
| Exploit:JS/ShellCode.gen |
severe |
| Exploit:O97M/CVE-2017-0199!MTB |
severe |
| Exploit:O97M/CVE-2017-11882!MTB |
severe |
| Exploit:O97M/CVE-2017-11882!rfn |
severe |
| Exploit:O97M/CVE-2017-11882.L |
severe |
| Exploit:O97M/CVE-2017-11882.PK!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.PW!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.RJ!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.RV!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.SSS!MTB |
severe |
| Exploit:O97M/DDEDownloader!rfn |
severe |
| Exploit:Win32/CVE-2012-0158!rfn |
severe |
| Exploit:Win32/ShellCode!ml |
severe |
| Exploit:Win32/ShellCode.gen!rfn |
severe |
| FriendlyFiles |
low |
| HackTool:BAT/AutoKms.S!rfn |
high |
| HackTool:MSIL/Ardsow |
high |
| HackTool:MSIL/AutoKms |
high |
| HackTool:MSIL/AutoKMS.I!rfn |
high |
| HackTool:MSIL/Boilod.A |
high |
| HackTool:MSIL/Boilod.B |
high |
| HackTool:MSIL/GameHack!MSR |
high |
| HackTool:MSIL/Noancooe.A |
high |
| HackTool:MSIL/SharpDump |
high |
| HackTool:MSIL/Uflooder.D!rfn |
high |
| HackTool:Win32/AppPatcher |
high |
| HackTool:Win32/Atosev.A |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!ml |
high |
| HackTool:Win32/AutoKMS!MSR |
high |
| HackTool:Win32/AutoKMS!rfn |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Dipaen |
high |
| HackTool:Win32/Eqtonex.C |
high |
| HackTool:Win32/GameHack |
high |
| HackTool:Win32/GameHack!MSR |
high |
| HackTool:Win32/Gamehack!rfn |
high |
| HackTool:Win32/Gendows |
high |
| HackTool:Win32/Gendows!mclg |
high |
| HackTool:Win32/Imminent.AC!rfn |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MSR |
high |
| HackTool:Win32/Keygen!rfn |
high |
| HackTool:Win32/Mailpassview |
high |
| HackTool:Win32/Meterpreter!rfn |
high |
| HackTool:Win32/Meterpreter.A!rfn |
high |
| HackTool:Win32/Mikatz |
high |
| HackTool:Win32/Mikatz!rfn |
high |
| HackTool:Win32/Mimikatz.A!rfn |
high |
| HackTool:Win32/Mimikatz.D |
high |
| HackTool:Win32/Mimikatz.D!hoa |
high |
| HackTool:Win32/NetCat |
high |
| HackTool:Win32/Ntscan.A |
high |
| HackTool:Win32/Passview.ARD!rfn |
high |
| HackTool:Win32/PasswordRevealer |
high |
| HackTool:Win32/Patch |
high |
| HackTool:Win32/Patch!rfn |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/PowerSploit |
high |
| HackTool:Win32/PowerSploit.A |
high |
| HackTool:Win32/Rabased!rfn |
high |
| HackTool:Win32/Virledi!rfn |
high |
| HackTool:Win32/Virledi.A |
high |
| HackTool:Win32/Wpakill |
high |
| HackTool:Win32/Wpakill!rfn |
high |
| HackTool:Win32/Wpakill.C |
high |
| HackTool:Win64/Meterpreter.A!dll |
high |
| HackTool:Win64/Meterpreter.A!rfn |
high |
| HackTool:Win64/Mikatz!hoa |
high |
| HackTool:Win64/Mikatz!MTB |
high |
| HackTool:Win64/Mikatz!rfn |
high |
| HackTool:Win64/Mimikatz |
high |
| HackTool:Win64/Winexe.A |
high |
| HackTool:Win64/WinExe.S |
high |
| Joke:VBS/CDEject.D |
moderate |
| Joke:Win32/SwapMouse!MSR |
moderate |
| Misleading:MacOS/Freekey.A!MTB |
high |
| Misleading:MacOS/Lodi |
high |
| Misleading:MacOS/MacFly.A!MTB |
high |
| Misleading:MacOS/PerfectKeylogger.A!MTB |
high |
| Misleading:MacOS/Spc.A!MTB |
high |
| Misleading:Win32/Biregiso |
high |
| Misleading:Win32/Booleaost |
high |
| Misleading:Win32/BoostMyPC |
high |
| Misleading:Win32/Boresoto |
high |
| Misleading:Win32/Ceratega |
high |
| Misleading:Win32/Clepissup |
high |
| Misleading:Win32/Coyosoto |
high |
| Misleading:Win32/Cybonosa |
high |
| Misleading:Win32/Dappeshil |
high |
| Misleading:Win32/Decyste |
high |
| Misleading:Win32/Dielltol |
high |
| Misleading:Win32/Direpira |
high |
| Misleading:Win32/Ditirise |
high |
| Misleading:Win32/Fixichica |
high |
| Misleading:Win32/Fixiliki |
high |
| Misleading:Win32/Fybents |
high |
| Misleading:Win32/Gariraze |
high |
| Misleading:Win32/Greenregie |
high |
| Misleading:Win32/Kitixiti |
high |
| Misleading:Win32/Kritispedo |
high |
| Misleading:Win32/Leekpeer |
high |
| Misleading:Win32/Lodi |
high |
| Misleading:Win32/Maeetune |
high |
| Misleading:Win32/Mizerpopt |
high |
| Misleading:Win32/Nekegeru |
high |
| Misleading:Win32/Netegare |
high |
| Misleading:Win32/Opitdeps |
high |
| Misleading:Win32/Orafenda |
high |
| Misleading:Win32/PCReviver |
high |
| Misleading:Win32/Peroclee |
high |
| Misleading:Win32/Peropeca |
high |
| Misleading:Win32/Peropeve |
high |
| Misleading:Win32/Pertyrosti |
high |
| Misleading:Win32/Pisirevi |
high |
| Misleading:Win32/Ragecaye |
high |
| Misleading:Win32/Recushon |
high |
| Misleading:Win32/Remeropi |
high |
| Misleading:Win32/Roytradrak |
high |
| Misleading:Win32/Rusojing |
high |
| Misleading:Win32/Sayicani |
high |
| Misleading:Win32/SmartPCFixer |
high |
| Misleading:Win32/Softeallion |
high |
| Misleading:Win32/Specaecupa |
high |
| Misleading:Win32/Speesipro |
high |
| Misleading:Win32/Spreeckinso |
high |
| Misleading:Win32/Surepuda |
high |
| Misleading:Win32/Tupenupe |
high |
| Misleading:Win32/Virewire |
high |
| Misleading:Win32/Waremils |
high |
| Misleading:Win32/Whiskokofo |
high |
| Misleading:Win32/Wiranice |
high |
| Misleading:Win32/Yopedote |
high |
| Misleading:Win32/Zaredaso |
high |
| Misleading:Win32/Zorekole |
high |
| MonitoringTool:Win32/AnyKeylogger |
severe |
| MonitoringTool:Win32/Ardamax |
severe |
| MonitoringTool:Win32/EmatrixSoftKeylog |
severe |
| MonitoringTool:Win32/TotalSpy!rfn |
severe |
| Program:Win32/Hadsruda!bit |
high |
| Program:Win32/Hadsruda!rfn |
high |
| Program:Win32/Multiverze |
high |
| Program:Win32/Occamy.AA |
high |
| Program:Win32/Vigram.A |
high |
| Program:Win32/Ymacco.AA2F |
high |
| Program:Win32/Ymacco.AA33 |
high |
| Program:Win32/Ymacco.AA47 |
high |
| Program:Win32/Ymacco.AA49 |
high |
| Program:Win32/Ymacco.AA4D |
high |
| Program:Win32/Ymacco.AA54 |
high |
| Program:Win32/Ymacco.AA76 |
high |
| Program:Win32/Ymacco.AA92 |
high |
| Program:Win32/Ymacco.AAB4 |
high |
| Program:Win32/Ymacco.AAB5 |
high |
| Program:Win32/Ymacco.AAB8 |
high |
| Program:Win32/Ymacco.AABD |
high |
| Program:Win32/Ymacco.AAD6 |
high |
| Program:Win32/Ymacco.AAF4 |
high |
| Program:Win32/Ymacco.AAF6 |
high |
| Program:Win32/Ymacco.AAFD |
high |
| PUAAdvertising:Win32/CrossRider |
severe |
| PUAAdvertising:Win32/KuaiZip |
severe |
| PUABundler:Win32/FusionCore |
severe |
| PUADlManager:Win32/InstallCore |
severe |
| PUAMarketing:Win32/Comscore |
severe |
| PUAMiner:Win32/CoinMiner |
severe |
| PWS:MSIL/Discord!rfn |
severe |
| PWS:Win32/Axespec.A |
severe |
| PWS:Win32/Fareit |
severe |
| PWS:Win32/Fareit.AD!rfn |
severe |
| PWS:Win32/Fareit.AJ!bit |
severe |
| PWS:Win32/Fareit.AR!MTB |
severe |
| PWS:Win32/Fareit.SM!MTB |
severe |
| PWS:Win32/Fignotok.B |
severe |
| PWS:Win32/Lmir |
severe |
| PWS:Win32/Mofksys!rfn |
severe |
| PWS:Win32/Prast!rfn |
severe |
| PWS:Win32/Primarypass.A |
severe |
| PWS:Win32/QQpass.CI |
severe |
| PWS:Win32/Recealer.GKM!MTB |
severe |
| PWS:Win32/Sifre.A |
severe |
| PWS:Win32/Stealer.KM!MTB |
severe |
| PWS:Win32/Stimilina.E!rfn |
severe |
| PWS:Win32/VB.CU |
severe |
| PWS:Win32/Vidar |
severe |
| PWS:Win32/Vidar.YB!rfn |
severe |
| PWS:Win32/Ymacco!rfn |
severe |
| PWS:Win32/Ymacco.AA00 |
severe |
| PWS:Win32/Ymacco.AA04 |
severe |
| PWS:Win32/Ymacco.AA09 |
severe |
| PWS:Win32/Ymacco.AA11 |
severe |
| PWS:Win32/Ymacco.AA3F |
severe |
| PWS:Win32/Ymacco.AA41 |
severe |
| PWS:Win32/Ymacco.AA50 |
severe |
| PWS:Win32/Ymacco.AA60 |
severe |
| PWS:Win32/Ymacco.AA6C |
severe |
| PWS:Win32/Ymacco.AA78 |
severe |
| PWS:Win32/Ymacco.AA7E |
severe |
| PWS:Win32/Ymacco.AA8B |
severe |
| PWS:Win32/Ymacco.AAB5 |
severe |
| PWS:Win32/Ymacco.AABC |
severe |
| PWS:Win32/Ymacco.AABE |
severe |
| Ransom:AndroidOS/Congur |
severe |
| Ransom:BAT/Clop |
severe |
| Ransom:HTML/MalScript |
severe |
| Ransom:MacOS/EvilQuest |
severe |
| Ransom:MacOS/Filecoder |
severe |
| Ransom:MSIL/Crawl |
severe |
| Ransom:MSIL/Crypton |
severe |
| Ransom:MSIL/Gorf |
severe |
| Ransom:MSIL/Stupid |
severe |
| Ransom:Win32/Ako |
severe |
| Ransom:Win32/Amnesia |
severe |
| Ransom:Win32/Aurora |
severe |
| Ransom:Win32/Bitman |
severe |
| Ransom:Win32/Blocker |
severe |
| Ransom:Win32/Cerber |
severe |
| Ransom:Win32/Cobra |
severe |
| Ransom:Win32/Conti |
severe |
| Ransom:Win32/Crowti |
severe |
| Ransom:Win32/Crowti.A |
severe |
| Ransom:Win32/Crypmod |
severe |
| Ransom:Win32/CryptoWire |
severe |
| Ransom:Win32/Crysis |
severe |
| Ransom:Win32/CVE |
severe |
| Ransom:Win32/DarkSide!MSR |
severe |
| Ransom:Win32/DarkSide.DA |
severe |
| Ransom:Win32/DelShad |
severe |
| Ransom:Win32/Ergop.B |
severe |
| Ransom:Win32/Eris |
severe |
| Ransom:Win32/FileCoder!MTB |
severe |
| Ransom:Win32/FileCrypt |
severe |
| Ransom:Win32/FileCryptor |
severe |
| Ransom:Win32/Gandcrab |
severe |
| Ransom:Win32/GandCrab!rfn |
severe |
| Ransom:Win32/GandCrab.AF!rfn |
severe |
| Ransom:Win32/Gandcrab.AH!eml |
severe |
| Ransom:Win32/Gandcrab.AR!MTB |
severe |
| Ransom:Win32/GandCrab.AY |
severe |
| Ransom:Win32/GandCrab.BB!bit |
severe |
| Ransom:Win32/Gandcrab.SF!MTB |
severe |
| Ransom:Win32/GarrantDecrypt |
severe |
| Ransom:Win32/Genasom |
severe |
| Ransom:Win32/GrandCrab.SA!MSR |
severe |
| Ransom:Win32/Hermes |
severe |
| Ransom:Win32/HydraCrypt.A |
severe |
| Ransom:Win32/Jaffrans.A |
severe |
| Ransom:Win32/LockBit |
severe |
| Ransom:Win32/Locky |
severe |
| Ransom:Win32/Maze |
severe |
| Ransom:Win32/Maze!MSR |
severe |
| Ransom:Win32/Molock.A!bit |
severe |
| Ransom:Win32/RagnarLocker.BM!MSR |
severe |
| Ransom:Win32/Rector |
severe |
| Ransom:Win32/Ryuk |
severe |
| Ransom:Win32/Shade |
severe |
| Ransom:Win32/Shade.PA!MTB |
severe |
| Ransom:Win32/Sodinokibi.SK!MSR |
severe |
| Ransom:Win32/Sorikrypt.A |
severe |
| Ransom:Win32/STOP |
severe |
| Ransom:Win32/StopCrypt.MBK!MTB |
severe |
| Ransom:Win32/StopCrypt.MGK!MTB |
severe |
| Ransom:Win32/StopCrypt.MYK!MTB |
severe |
| Ransom:Win32/Troldesh.A |
severe |
| Ransom:Win32/Troldesh.AE!bit |
severe |
| Ransom:Win32/Wadhrama!hoa |
severe |
| Ransom:Win32/WannaCrypt.G |
severe |
| Ransom:Win32/WannaCrypt.H |
severe |
| Ransom:Win64/Satwancrypt!rfn |
severe |
| SoftwareBundler:Win32/Dlhelper |
high |
| SoftwareBundler:Win32/InstallMonster |
high |
| SoftwareBundler:Win32/Ogimant |
high |
| Spyware:Win32/Stealer!mclg |
high |
| SupportScam:JS/TechBrolo!rfn |
severe |
| Trojan:AndroidOS/Hiddad!rfn |
severe |
| Trojan:AndroidOS/Hiddad.A!MTB |
severe |
| Trojan:AndroidOS/HiddenAds!rfn |
severe |
| Trojan:AndroidOS/LockerRansom!rfn |
severe |
| Trojan:AndroidOS/SAgnt.A!MTB |
severe |
| Trojan:HTML/Cornvirs!MTB |
severe |
| Trojan:HTML/FakeAlert!MSR |
severe |
| Trojan:HTML/FakeAlert.C |
severe |
| Trojan:HTML/FakeAlert.CA!MSR |
severe |
| Trojan:HTML/Maluco!MSR |
severe |
| Trojan:HTML/Phish |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Phish.RV!MTB |
severe |
| Trojan:HTML/Redirector!rfn |
severe |
| Trojan:Java/Adwind.YD!MTB |
severe |
| Trojan:Java/Adwind.YF!MT |
severe |
| Trojan:Java/Adwind.YF!MTB |
severe |
| Trojan:Java/Covitmp!MTB |
severe |
| Trojan:Java/Jaraut.A |
severe |
| Trojan:Java/Jaraut.B |
severe |
| Trojan:Java/StrRat.PAA!MTB |
severe |
| Trojan:Java/StrRat.RV!MTB |
severe |
| Trojan:JS/Bityara |
severe |
| Trojan:JS/BlacoleRef.AM |
severe |
| Trojan:JS/Iframe!rfn |
severe |
| Trojan:JS/Nemucod |
severe |
| Trojan:JS/Nemucod.G!MTB |
severe |
| Trojan:JS/Nemucode |
severe |
| Trojan:JS/Phish.RV!MTB |
severe |
| Trojan:JS/PhoexRef.A |
severe |
| Trojan:JS/PowCript.A |
severe |
| Trojan:JS/Redirector!rfn |
severe |
| Trojan:JS/SharpShooter.A |
severe |
| Trojan:JS/Skeeyah.A |
severe |
| Trojan:JS/Tnega!rfn |
severe |
| Trojan:Linux/HidWasp |
severe |
| Trojan:Linux/Skidmap.A!rfn |
severe |
| Trojan:MacOS/Bicone |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.KA!MTB |
severe |
| Trojan:MSIL/AgentTesla.PK!MTB |
severe |
| Trojan:MSIL/AgentTesla.RV!MTB |
severe |
| Trojan:MSIL/AgentTesla.SSS!MTB |
severe |
| Trojan:MSIL/CryptInject!MSR |
severe |
| Trojan:MSIL/Cryptor |
severe |
| Trojan:MSIL/FormBook.CD!rfn |
severe |
| Trojan:MSIL/Gendemal |
severe |
| Trojan:MSIL/Gentromal.A |
severe |
| Trojan:MSIL/Kryptik.MJ!rfn |
severe |
| Trojan:MSIL/Lokibot.SSS!MTB |
severe |
| Trojan:MSIL/Loksec.A |
severe |
| Trojan:MSIL/NanoBot.D!rfn |
severe |
| Trojan:MSIL/NanoCore.SSS!MTB |
severe |
| Trojan:MSIL/Samas |
severe |
| Trojan:MSIL/Starter.F |
severe |
| Trojan:MSIL/Tnega.AL!MTB |
severe |
| Trojan:MSIL/Tnega.PAAA!MTB |
severe |
| Trojan:MSIL/Tnega.RV!MTB |
severe |
| Trojan:MSIL/Tnega.SSS!MTB |
severe |
| Trojan:MSIL/Upadter.A |
severe |
| Trojan:MSIL/Ursu.KP |
severe |
| Trojan:MSIL/Wooniky.C |
severe |
| Trojan:O97M/Donoff!rfn |
severe |
| Trojan:O97M/Obfuse!rfn |
severe |
| Trojan:O97M/Obfuse.CO |
severe |
| Trojan:O97M/Obfuse.SC!rfn |
severe |
| Trojan:O97M/Phish!bit |
severe |
| Trojan:PDF/Phish!rfn |
severe |
| Trojan:PowerShell/InstallSSP |
severe |
| Trojan:PowerShell/Jabdds |
severe |
| Trojan:PowerShell/Powersploit.J |
severe |
| Trojan:PowerShell/Powersploit.L |
severe |
| Trojan:Script/Phonzy.A!ml |
severe |
| Trojan:Script/Phonzy.B!ml |
severe |
| Trojan:UEFI/MosaicRegressor.D |
severe |
| Trojan:VBS/CoinMiner.SO |
severe |
| Trojan:VBS/Donvibs!MSR |
severe |
| Trojan:VBS/Irsaz.B |
severe |
| Trojan:Win32/Agent.A!MTB |
severe |
| Trojan:Win32/AgentTesla!ml |
severe |
| Trojan:Win32/AgentTesla!MSR |
severe |
| Trojan:Win32/AgentTesla.SSS!MTB |
severe |
| Trojan:Win32/Androm.AC!rfn |
severe |
| Trojan:Win32/Anomaly |
severe |
| Trojan:Win32/Antavmu.D |
severe |
| Trojan:Win32/Ashify.J!ibt |
severe |
| Trojan:Win32/Ashify.J!rfn |
severe |
| Trojan:Win32/Ausiv |
severe |
| Trojan:Win32/AutoItinject!ibt |
severe |
| Trojan:Win32/AutoitShellInj!rfn |
severe |
| Trojan:Win32/Azorult!ml |
severe |
| Trojan:Win32/Azorult!MSR |
severe |
| Trojan:Win32/Azorult.EAN!MTB |
severe |
| Trojan:Win32/Azorult.FW!MTB |
severe |
| Trojan:Win32/Azorult.FW!rfn |
severe |
| Trojan:Win32/Azorult.ML!MTB |
severe |
| Trojan:Win32/Azorult.MV!MTB |
severe |
| Trojan:Win32/Azorult.NI!MTB |
severe |
| Trojan:Win32/Azorult.PB!MTB |
severe |
| Trojan:Win32/Azorult.RF!MTB |
severe |
| Trojan:Win32/Azorult.RMA!MTB |
severe |
| Trojan:Win32/Azorult.RT!MTB |
severe |
| Trojan:Win32/Azorult.SK!MSR |
severe |
| Trojan:Win32/Azorult.VSD!MTB |
severe |
| Trojan:Win32/Bancteian!rfn |
severe |
| Trojan:Win32/Banload |
severe |
| Trojan:Win32/Bladabindi!BV |
severe |
| Trojan:Win32/Blihan!rfn |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Bluteal.B!rfn |
severe |
| Trojan:Win32/Bokbot.GG!MTB |
severe |
| Trojan:Win32/Bomitag.C!ml |
severe |
| Trojan:Win32/Bomitag.D!ml |
severe |
| Trojan:Win32/Boshaud.A!rfn |
severe |
| Trojan:Win32/Bulta!rfn |
severe |
| Trojan:Win32/Bumat!rfn |
severe |
| Trojan:Win32/Bumat!rts |
high |
| Trojan:Win32/Bunitu.PVD!MTB |
severe |
| Trojan:Win32/Bunitucrypt.RMA!MTB |
severe |
| Trojan:Win32/C2Lop!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Caynamer.A!rfn |
severe |
| Trojan:Win32/Ceatrg.A |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/ClipBanker!MTB |
severe |
| Trojan:Win32/Cloxer |
severe |
| Trojan:Win32/CobaltStrike!rfn |
severe |
| Trojan:Win32/CoinMiner |
severe |
| Trojan:Win32/CoinMiner!bit |
severe |
| Trojan:Win32/CoinMiner!MTB |
severe |
| Trojan:Win32/CoinMiner!rfn |
severe |
| Trojan:Win32/CoinMiner.AC!rfn |
severe |
| Trojan:Win32/CoinMiner.AQ!rfn |
severe |
| Trojan:Win32/CoinMiner.BW!rfn |
severe |
| Trojan:Win32/CoinMiner.C!cl |
severe |
| Trojan:Win32/CoinMiner.N!rfn |
severe |
| Trojan:Win32/CoinMiner.PE |
severe |
| Trojan:Win32/CoinMiner.XK |
severe |
| Trojan:Win32/CoinsUtil!BV |
severe |
| Trojan:Win32/Convagent!mclg |
severe |
| Trojan:Win32/Convagent!ml |
severe |
| Trojan:Win32/Corebot.B!rfn |
severe |
| Trojan:Win32/CredentialAccess!rfn |
severe |
| Trojan:Win32/CryptInject |
severe |
| Trojan:Win32/CryptInject!ml |
severe |
| Trojan:Win32/CryptInject!MSR |
severe |
| Trojan:Win32/Cryptinject!MTB |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/Cryptinject.MX!MTB |
severe |
| Trojan:Win32/CryptInject.RBC!MTB |
severe |
| Trojan:Win32/Dacic.A!rfn |
severe |
| Trojan:Win32/Danabot |
severe |
| Trojan:Win32/Danabot!MSR |
severe |
| Trojan:Win32/Danabot!MTB |
severe |
| Trojan:Win32/DanaBot.AT!MTB |
severe |
| Trojan:Win32/DefenseEvasion!BV |
severe |
| Trojan:Win32/DefenseEvasion!rfn |
severe |
| Trojan:Win32/Dematali!dta |
severe |
| Trojan:Win32/Dexel |
severe |
| Trojan:Win32/Dllhijacker.A |
severe |
| Trojan:Win32/Dofoil |
severe |
| Trojan:Win32/Dofoil.STA |
severe |
| Trojan:Win32/Dorv.A |
severe |
| Trojan:Win32/Dridex!mclg |
severe |
| Trojan:Win32/Dridex!ml |
severe |
| Trojan:Win32/Dridex!MTB |
severe |
| Trojan:Win32/Dridex.DHF!MTB |
severe |
| Trojan:Win32/Dridex.QW!MTB |
severe |
| Trojan:Win32/DSSDetection |
severe |
| Trojan:Win32/Duote.G!MTB |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!dtc |
severe |
| Trojan:Win32/Dynamer!rfn |
severe |
| Trojan:Win32/Ekstak.CC!MTB |
severe |
| Trojan:Win32/Emotet!ibt |
severe |
| Trojan:Win32/Emotet!ml |
severe |
| Trojan:Win32/Emotet!rfn |
severe |
| Trojan:Win32/Emotet.AC!rfn |
severe |
| Trojan:Win32/Emotet.DHF!rfn |
severe |
| Trojan:Win32/Emotet.EX |
severe |
| Trojan:Win32/Emotet.KPV!MTB |
severe |
| Trojan:Win32/EmotetCrypt!ml |
severe |
| Trojan:Win32/EmotetCrypt.MT!MTB |
severe |
| Trojan:Win32/Eqtonex |
severe |
| Trojan:Win32/Eqtonex!rfn |
severe |
| Trojan:Win32/Eqtonex.F!rfn |
severe |
| Trojan:Win32/Execution!BV |
severe |
| Trojan:Win32/Execution!rfn |
severe |
| Trojan:Win32/EyeStye.T |
severe |
| Trojan:Win32/Farfli.EGZV!MTB |
severe |
| Trojan:Win32/FileCrypter.BK!MTB |
severe |
| Trojan:Win32/Floxif.E |
severe |
| Trojan:Win32/Foosace!rfn |
severe |
| Trojan:Win32/Foribus!rfn |
severe |
| Trojan:Win32/FormBook.BS!rfn |
severe |
| Trojan:Win32/FormBook.GD!MTB |
severe |
| Trojan:Win32/Fuerboos.A!rfn |
severe |
| Trojan:Win32/Gandcrab |
severe |
| Trojan:Win32/Gandcrab.AF |
severe |
| Trojan:Win32/GandCrab.B |
severe |
| Trojan:Win32/GandCrab.DVK!MTB |
severe |
| Trojan:Win32/GandCrypt.PVP!MTB |
severe |
| Trojan:Win32/Genasep.A |
severe |
| Trojan:Win32/Genbhv.F |
severe |
| Trojan:Win32/Gendelfan!rfn |
severe |
| Trojan:Win32/Generic!BV |
severe |
| Trojan:Win32/Generic!rfn |
severe |
| Trojan:Win32/Gentrodet.A!bit |
severe |
| Trojan:Win32/Glupteba |
severe |
| Trojan:Win32/Glupteba!atmn |
severe |
| Trojan:Win32/Glupteba!ml |
severe |
| Trojan:Win32/Glupteba!MSR |
severe |
| Trojan:Win32/Glupteba!MTB |
severe |
| Trojan:Win32/Glupteba!rfn |
severe |
| Trojan:Win32/Glupteba.D!rfn |
severe |
| Trojan:Win32/Glupteba.DEC!MTB |
severe |
| Trojan:Win32/Glupteba.DHK!MTB |
severe |
| Trojan:Win32/Glupteba.DJ!MTB |
severe |
| Trojan:Win32/Glupteba.DJ!rfn |
severe |
| Trojan:Win32/Glupteba.DSB!MTB |
severe |
| Trojan:Win32/Glupteba.DSE!MTB |
severe |
| Trojan:Win32/Glupteba.EAN!MTB |
severe |
| Trojan:Win32/Glupteba.MC!MTB |
severe |
| Trojan:Win32/Glupteba.MD!MTB |
severe |
| Trojan:Win32/Glupteba.MS!MTB |
severe |
| Trojan:Win32/Glupteba.NB!MTB |
severe |
| Trojan:Win32/Glupteba.NY!MTB |
severe |
| Trojan:Win32/Glupteba.OS!MTB |
severe |
| Trojan:Win32/Glupteba.OT!MTB |
severe |
| Trojan:Win32/Glupteba.PL!MTB |
severe |
| Trojan:Win32/Glupteba.RQ!MSR |
severe |
| Trojan:Win32/Glupteba.SD!MTB |
severe |
| Trojan:Win32/Gozi.SM!MTB |
severe |
| Trojan:Win32/Grenam.B!rfn |
severe |
| Trojan:Win32/Hprdo!rfn |
severe |
| Trojan:Win32/Hynamer.B!ml |
severe |
| Trojan:Win32/Iceid.SX!MTB |
severe |
| Trojan:Win32/Injeber.A!rfn |
severe |
| Trojan:Win32/Injector!MSR |
severe |
| Trojan:Win32/Injector!MTB |
severe |
| Trojan:Win32/InjectPyinc.SA |
severe |
| Trojan:Win32/Itagomoko!rfn |
severe |
| Trojan:Win32/Jeefo.A |
severe |
| Trojan:Win32/Killav.DR |
severe |
| Trojan:Win32/Killav.HF |
severe |
| Trojan:Win32/Killmbr |
severe |
| Trojan:Win32/Kovter!rfn |
severe |
| Trojan:Win32/Kryptic |
severe |
| Trojan:Win32/KryptInject |
severe |
| Trojan:Win32/Lethic!rfn |
severe |
| Trojan:Win32/Lodap!rfn |
severe |
| Trojan:Win32/LokibotCrypt.MT!MTB |
severe |
| Trojan:Win32/LokibotCrypt.RK!MTB |
severe |
| Trojan:Win32/Malagent!rfn |
severe |
| Trojan:Win32/Malex |
severe |
| Trojan:Win32/Malgent.B |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Mamson.A!rfn |
severe |
| Trojan:Win32/Masson.A!ac |
severe |
| Trojan:Win32/Masson.A!rfn |
severe |
| Trojan:Win32/MereTam.A |
severe |
| Trojan:Win32/Meterpreter |
severe |
| Trojan:Win32/Meterpreter.O |
severe |
| Trojan:Win32/Mimikatz!rfn |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/NabucurObfs |
severe |
| Trojan:Win32/NetWire.D!rfn |
severe |
| Trojan:Win32/Netwire.PA!rfn |
severe |
| Trojan:Win32/NetWiredRC |
severe |
| Trojan:Win32/Nohad!rfn |
severe |
| Trojan:Win32/Nukesped.PA!rfn |
severe |
| Trojan:Win32/ObfuscatorGd!rfn |
severe |
| Trojan:Win32/Occamy.A |
severe |
| Trojan:Win32/Occamy.AA |
severe |
| Trojan:Win32/Occamy.AB |
severe |
| Trojan:Win32/Occamy.B |
severe |
| Trojan:Win32/Occamy.C |
severe |
| Trojan:Win32/Occamy.C01 |
severe |
| Trojan:Win32/Occamy.C03 |
severe |
| Trojan:Win32/Occamy.C10 |
severe |
| Trojan:Win32/Occamy.C11 |
severe |
| Trojan:Win32/Occamy.C12 |
severe |
| Trojan:Win32/Occamy.C15 |
severe |
| Trojan:Win32/Occamy.C16 |
severe |
| Trojan:Win32/Occamy.C19 |
severe |
| Trojan:Win32/Occamy.C1F |
severe |
| Trojan:Win32/Occamy.C28 |
severe |
| Trojan:Win32/Occamy.C32 |
severe |
| Trojan:Win32/Occamy.C36 |
severe |
| Trojan:Win32/Occamy.C38 |
severe |
| Trojan:Win32/Occamy.C3A |
severe |
| Trojan:Win32/Occamy.C50 |
severe |
| Trojan:Win32/Occamy.C5F |
severe |
| Trojan:Win32/Occamy.C64 |
severe |
| Trojan:Win32/Occamy.C67 |
severe |
| Trojan:Win32/Occamy.C7A |
severe |
| Trojan:Win32/Occamy.C7B |
severe |
| Trojan:Win32/Occamy.C82 |
severe |
| Trojan:Win32/Occamy.C8A |
severe |
| Trojan:Win32/Occamy.C8B |
severe |
| Trojan:Win32/Occamy.C96 |
severe |
| Trojan:Win32/Occamy.C99 |
severe |
| Trojan:Win32/Occamy.C9A |
severe |
| Trojan:Win32/Occamy.CB2 |
severe |
| Trojan:Win32/Occamy.CBE |
severe |
| Trojan:Win32/Occamy.CCC |
severe |
| Trojan:Win32/Occamy.CD1 |
severe |
| Trojan:Win32/Occamy.CE5 |
severe |
| Trojan:Win32/Occamy.CE9 |
severe |
| Trojan:Win32/Occamy.CF4 |
severe |
| Trojan:Win32/Orsam!rfn |
severe |
| Trojan:Win32/Orsam!rts |
high |
| Trojan:Win32/Pasnaino!ml |
severe |
| Trojan:Win32/PasswordStealer.BA!rfn |
severe |
| Trojan:Win32/Persistence!BV |
severe |
| Trojan:Win32/Persistence!rfn |
severe |
| Trojan:Win32/Phoenix |
severe |
| Trojan:Win32/Phorpiex.SBR!MSR |
severe |
| Trojan:Win32/Plugx.V!dha |
severe |
| Trojan:Win32/Poison |
severe |
| Trojan:Win32/Predator!ml |
severe |
| Trojan:Win32/Predator.AR!MTB |
severe |
| Trojan:Win32/Predator.BD!MTB |
severe |
| Trojan:Win32/Predator.GJ!MTB |
severe |
| Trojan:Win32/Provis!rfn |
severe |
| Trojan:Win32/Pryncimoklyn!BV |
severe |
| Trojan:Win32/Pterodo.G |
severe |
| Trojan:Win32/Pynamer.A!ac |
severe |
| Trojan:Win32/Pynamer.A!rfn |
severe |
| Trojan:Win32/Pynamer.B!rfn |
severe |
| Trojan:Win32/Qadars.C!rfn |
severe |
| Trojan:Win32/Qakbot.DHE!MTB |
severe |
| Trojan:Win32/Qakbot.GN!MTB |
severe |
| Trojan:Win32/Qbot.DSB!MTB |
severe |
| Trojan:Win32/Qbot.RL!rfn |
severe |
| Trojan:Win32/QQPass |
severe |
| Trojan:Win32/Ramnit!rfn |
severe |
| Trojan:Win32/Ramnit.A |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/RanumBot!MSR |
severe |
| Trojan:Win32/Ranumbot!MTB |
severe |
| Trojan:Win32/RanumBot.MR!MTB |
severe |
| Trojan:Win32/RanumBot.MS!rfn |
severe |
| Trojan:Win32/Rebhip.AA!rfn |
severe |
| Trojan:Win32/Redosdru.F |
severe |
| Trojan:Win32/Remcos!MTB |
severe |
| Trojan:Win32/REntS.SIBB!MTB |
severe |
| Trojan:Win32/Rimecud!mclg |
severe |
| Trojan:Win32/Rovnix.SA |
severe |
| Trojan:Win32/Rpdactaele.A |
severe |
| Trojan:Win32/Sabsik.FL.A!ml |
severe |
| Trojan:Win32/Sabsik.FL.B!ml |
severe |
| Trojan:Win32/scrami |
severe |
| Trojan:Win32/Sessa.A |
severe |
| Trojan:Win32/Shampel.A |
severe |
| Trojan:Win32/Sisproc!gmb |
severe |
| Trojan:Win32/Skeeeyah |
severe |
| Trojan:Win32/Skeeyah!MSR |
severe |
| Trojan:Win32/Skeeyah!MTB |
severe |
| Trojan:Win32/Skeeyah.A!bit |
severe |
| Trojan:Win32/Skeeyah.A!MTB |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Skeeyah.B!rfn |
severe |
| Trojan:Win32/Skeeyah.W!MTB |
severe |
| Trojan:Win32/Small |
severe |
| Trojan:Win32/SmokeLoader!rfn |
severe |
| Trojan:Win32/Sonoko.A!rfn |
severe |
| Trojan:Win32/Speesipro.A |
severe |
| Trojan:Win32/Spideepri.A |
severe |
| Trojan:Win32/SpyNoon.RV!MTB |
severe |
| Trojan:Win32/Squida.A |
severe |
| Trojan:Win32/Srkzin |
severe |
| Trojan:Win32/Startpage |
high |
| Trojan:Win32/Startpage.RH |
severe |
| Trojan:Win32/Stealer |
severe |
| Trojan:Win32/Stealer.J!rfn |
severe |
| Trojan:Win32/Stealer.RB!MTB |
severe |
| Trojan:Win32/Steam!mclg |
severe |
| Trojan:Win32/Stration.F!dll |
severe |
| Trojan:Win32/Suloc.A |
severe |
| Trojan:Win32/Sulunch!rfn |
severe |
| Trojan:Win32/Syndicasec |
severe |
| Trojan:Win32/SystemHijack.gen |
severe |
| Trojan:Win32/Tarcloin.J |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega!mclg |
severe |
| Trojan:Win32/Tnega!ml |
severe |
| Trojan:Win32/Tnega!MSR |
severe |
| Trojan:Win32/Tnega!rfn |
severe |
| Trojan:Win32/Tnega.MS!MTB |
severe |
| Trojan:Win32/Tofsee.RB!MTB |
severe |
| Trojan:Win32/Togapy.A!bit |
severe |
| Trojan:Win32/Tonmye.gen!A |
severe |
| Trojan:Win32/Tonmye.gen!rfn |
severe |
| Trojan:Win32/Totbrick.H |
severe |
| Trojan:Win32/Trafog!rfn |
severe |
| Trojan:Win32/Trafog!rts |
high |
| Trojan:Win32/Trickbot |
severe |
| Trojan:Win32/Trickbot!ml |
severe |
| Trojan:Win32/Trickbot.GN |
severe |
| Trojan:Win32/Trickbot.RM!MTB |
severe |
| Trojan:Win32/TrickBotCrypt.GJ!MTB |
severe |
| Trojan:Win32/TrojanDownloader.Delg!MTB |
severe |
| Trojan:Win32/Urelas.AA |
severe |
| Trojan:Win32/Urelas.C |
severe |
| Trojan:Win32/Vagger!rfn |
severe |
| Trojan:Win32/VB |
severe |
| Trojan:Win32/Vibem!rfn |
severe |
| Trojan:Win32/Vibem.F |
severe |
| Trojan:Win32/Vindor.B |
severe |
| Trojan:Win32/Virumulu.A |
severe |
| Trojan:Win32/VMProtect!MSR |
severe |
| Trojan:Win32/Wacatac.A!rfn |
severe |
| Trojan:Win32/Wacatac.B!rfn |
severe |
| Trojan:Win32/Wacatac.C!ctv |
severe |
| Trojan:Win32/Winlnk.RV!MTB |
severe |
| Trojan:Win32/Wovdnut!BV |
severe |
| Trojan:Win32/Wrokni |
severe |
| Trojan:Win32/Xihet.A |
severe |
| Trojan:Win32/Ymacco |
severe |
| Trojan:Win32/Ymacco.AA00 |
severe |
| Trojan:Win32/Ymacco.AA02 |
severe |
| Trojan:Win32/Ymacco.AA04 |
severe |
| Trojan:Win32/Ymacco.AA05 |
severe |
| Trojan:Win32/Ymacco.AA06 |
severe |
| Trojan:Win32/Ymacco.AA14 |
severe |
| Trojan:Win32/Ymacco.AA18 |
severe |
| Trojan:Win32/Ymacco.AA22 |
severe |
| Trojan:Win32/Ymacco.AA23 |
severe |
| Trojan:Win32/Ymacco.AA27 |
severe |
| Trojan:Win32/Ymacco.AA29 |
severe |
| Trojan:Win32/Ymacco.AA2D |
severe |
| Trojan:Win32/Ymacco.AA2F |
severe |
| Trojan:Win32/Ymacco.AA36 |
severe |
| Trojan:Win32/Ymacco.AA3A |
severe |
| Trojan:Win32/Ymacco.AA3E |
severe |
| Trojan:Win32/Ymacco.AA42 |
severe |
| Trojan:Win32/Ymacco.AA43 |
severe |
| Trojan:Win32/Ymacco.AA46 |
severe |
| Trojan:Win32/Ymacco.AA4E |
severe |
| Trojan:Win32/Ymacco.AA5E |
severe |
| Trojan:Win32/Ymacco.AA64 |
severe |
| Trojan:Win32/Ymacco.AA66 |
severe |
| Trojan:Win32/Ymacco.AA6D |
severe |
| Trojan:Win32/Ymacco.AA6E |
severe |
| Trojan:Win32/Ymacco.AA72 |
severe |
| Trojan:Win32/Ymacco.AA7C |
severe |
| Trojan:Win32/Ymacco.AA7F |
severe |
| Trojan:Win32/Ymacco.AA80 |
severe |
| Trojan:Win32/Ymacco.AA81 |
severe |
| Trojan:Win32/Ymacco.AA83 |
severe |
| Trojan:Win32/Ymacco.AA87 |
severe |
| Trojan:Win32/Ymacco.AA89 |
severe |
| Trojan:Win32/Ymacco.AA8B |
severe |
| Trojan:Win32/Ymacco.AA8E |
severe |
| Trojan:Win32/Ymacco.AA90 |
severe |
| Trojan:Win32/Ymacco.AA92 |
severe |
| Trojan:Win32/Ymacco.AA93 |
severe |
| Trojan:Win32/Ymacco.AA98 |
severe |
| Trojan:Win32/Ymacco.AA9D |
severe |
| Trojan:Win32/Ymacco.AAA2 |
severe |
| Trojan:Win32/Ymacco.AAA6 |
severe |
| Trojan:Win32/Ymacco.AAA7 |
severe |
| Trojan:Win32/Ymacco.AAA9 |
severe |
| Trojan:Win32/Ymacco.AAAB |
severe |
| Trojan:Win32/Ymacco.AAAF |
severe |
| Trojan:Win32/Ymacco.AAB5 |
severe |
| Trojan:Win32/Ymacco.AAB9 |
severe |
| Trojan:Win32/Ymacco.AABB |
severe |
| Trojan:Win32/Ymacco.AAC2 |
severe |
| Trojan:Win32/Ymacco.AAC3 |
severe |
| Trojan:Win32/Ymacco.AAC6 |
severe |
| Trojan:Win32/Ymacco.AACC |
severe |
| Trojan:Win32/Ymacco.AADA |
severe |
| Trojan:Win32/Ymacco.AADD |
severe |
| Trojan:Win32/Ymacco.AAE2 |
severe |
| Trojan:Win32/Ymacco.AAE8 |
severe |
| Trojan:Win32/Ymacco.AAE9 |
severe |
| Trojan:Win32/Ymacco.AAEA |
severe |
| Trojan:Win32/Ymacco.AAEB |
severe |
| Trojan:Win32/Ymacco.AAF4 |
severe |
| Trojan:Win32/Ymacco.AAF6 |
severe |
| Trojan:Win32/Ymacco.AAF8 |
severe |
| Trojan:Win32/Ymacco.AAFA |
severe |
| Trojan:Win32/Ymacco.AAFE |
severe |
| Trojan:Win32/Ymacco.AB03 |
severe |
| Trojan:Win32/Ymacco.AB09 |
severe |
| Trojan:Win32/Ymacco.AB0F |
severe |
| Trojan:Win32/Ymacco.AB11 |
severe |
| Trojan:Win32/Ymacco.AB2B |
severe |
| Trojan:Win32/Ymacco.AB2E |
severe |
| Trojan:Win32/Ymacco.AB31 |
severe |
| Trojan:Win32/Ymacco.AB34 |
severe |
| Trojan:Win32/Ymacco.AB37 |
severe |
| Trojan:Win32/Ymacco.AB43 |
severe |
| Trojan:Win32/Ymacco.AB44 |
severe |
| Trojan:Win32/Ymacco.AB50 |
severe |
| Trojan:Win32/Ymacco.AB57 |
severe |
| Trojan:Win32/Ymacco.AB5D |
severe |
| Trojan:Win32/Ymacco.AB5F |
severe |
| Trojan:Win32/Ymacco.AB62 |
severe |
| Trojan:Win32/Ymacco.AB6B |
severe |
| Trojan:Win32/Ymacco.AB70 |
severe |
| Trojan:Win32/Ymacco.AB72 |
severe |
| Trojan:Win32/Ymacco.AB76 |
severe |
| Trojan:Win32/Ymacco.AB80 |
severe |
| Trojan:Win32/Ymacco.AB89 |
severe |
| Trojan:Win32/Ymacco.AB8B |
severe |
| Trojan:Win32/Ymacco.AB90 |
severe |
| Trojan:Win32/Ymacco.AB92 |
severe |
| Trojan:Win32/Ymacco.AB9F |
severe |
| Trojan:Win32/Ymacco.ABA0 |
severe |
| Trojan:Win32/Ymacco.ABA5 |
severe |
| Trojan:Win32/Ymacco.ABA7 |
severe |
| Trojan:Win32/Ymacco.ABA8 |
severe |
| Trojan:Win32/Ymacco.ABA9 |
severe |
| Trojan:Win32/Ymacco.ABAA |
severe |
| Trojan:Win32/Ymacco.ABAE |
severe |
| Trojan:Win32/Ymacco.ABC5 |
severe |
| Trojan:Win32/Ymacco.ABC6 |
severe |
| Trojan:Win32/Ymacco.ABC9 |
severe |
| Trojan:Win32/Ymacco.ABCA |
severe |
| Trojan:Win32/Ymacco.ABD3 |
severe |
| Trojan:Win32/Ymacco.ABD9 |
severe |
| Trojan:Win32/Ymacco.ABDE |
severe |
| Trojan:Win32/Ymacco.ABE0 |
severe |
| Trojan:Win32/Ymacco.ABEB |
severe |
| Trojan:Win32/Ymacco.ABEC |
severe |
| Trojan:Win32/Ymacco.ABED |
severe |
| Trojan:Win32/Ymacco.ABF5 |
severe |
| Trojan:Win32/Ymacco.ABF6 |
severe |
| Trojan:Win32/Ymacco.ABF9 |
severe |
| Trojan:Win32/Ymacco.ABFA |
severe |
| Trojan:Win32/Ymacco.ABFE |
severe |
| Trojan:Win32/Zbot.SIBL!MTB |
severe |
| Trojan:Win32/Zlob.DSK!rfn |
severe |
| Trojan:Win32/Zoxpng |
severe |
| Trojan:Win64/Bazarloader!MTB |
severe |
| Trojan:Win64/CoinMiner |
severe |
| Trojan:Win64/CoinMiner!rfn |
severe |
| Trojan:Win64/CoinMiner.VS |
severe |
| Trojan:Win64/CoinMiner.WJ |
severe |
| Trojan:Win64/DisguisedXMRigMiner |
severe |
| Trojan:Win64/Kryptik!MSR |
severe |
| Trojan:Win64/Necurs!rfn |
severe |
| Trojan:Win64/NukeSped |
severe |
| TrojanClicker:Win32/Tolouge |
severe |
| TrojanDownloader:HTML/Adodb.gen!rfn |
severe |
| TrojanDownloader:JS/Adodb.gen!MSR |
severe |
| TrojanDownloader:JS/FakejQuery!rfn |
severe |
| TrojanDownloader:JS/Jukiwad.A!rfn |
severe |
| TrojanDownloader:JS/Nemucod |
severe |
| TrojanDownloader:JS/Nemucod!rfn |
severe |
| TrojanDownloader:JS/Nemucod.EW!rfn |
severe |
| TrojanDownloader:JS/Nemucod.FJ |
severe |
| TrojanDownloader:JS/Nemucod.PY |
severe |
| TrojanDownloader:JS/Nemucod.QK |
severe |
| TrojanDownloader:JS/Nemucod.QM |
severe |
| TrojanDownloader:JS/Obfuse.XT!rfn |
severe |
| TrojanDownloader:JS/Swabfex |
severe |
| TrojanDownloader:JS/Swabfex.C |
severe |
| TrojanDownloader:JS/Swabfex.H |
severe |
| TrojanDownloader:JS/Swabfex.P |
severe |
| TrojanDownloader:MacOS/Slisp.A!MTB |
severe |
| TrojanDownloader:MSIL/Tnega.RRA!MTB |
severe |
| TrojanDownloader:O97M/Bartallex!rfn |
severe |
| TrojanDownloader:O97M/Donoff |
severe |
| TrojanDownloader:O97M/Donoff!MSR |
severe |
| TrojanDownloader:O97M/Donoff!rfn |
severe |
| TrojanDownloader:O97M/Donoff.AIS!MSR |
severe |
| TrojanDownloader:O97M/Dornoe.A!ams |
severe |
| TrojanDownloader:O97M/Dornoe.A!rfn |
severe |
| TrojanDownloader:O97M/Dornoe.B!rfn |
severe |
| TrojanDownloader:O97M/Dornoe.C!rfn |
severe |
| TrojanDownloader:O97M/Dornoe.F!ams |
severe |
| TrojanDownloader:O97M/Dornoe.F!rfn |
severe |
| TrojanDownloader:O97M/Dridex.RA!MTB |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/Emotet.CSK!MTB |
severe |
| TrojanDownloader:O97M/Emotet.OB!rfn |
severe |
| TrojanDownloader:O97M/Emotet.PEC!MTB |
severe |
| TrojanDownloader:O97M/Emotet.PEE!MTB |
severe |
| TrojanDownloader:O97M/Emotet.QG!rfn |
severe |
| TrojanDownloader:O97M/Emotet.RE!rfn |
severe |
| TrojanDownloader:O97M/Emotet.SS!MTB |
severe |
| TrojanDownloader:O97M/Emotet.TH!rfn |
severe |
| TrojanDownloader:O97M/MalSpam.ARJ!MTB |
severe |
| TrojanDownloader:O97M/MalSpam.B!rfn |
severe |
| TrojanDownloader:O97M/Obfuse!rfn |
severe |
| TrojanDownloader:O97M/Obfuse.ARJ!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.DM |
severe |
| TrojanDownloader:O97M/Obfuse.HXK!rfn |
severe |
| TrojanDownloader:O97M/Obfuse.KW!rfn |
severe |
| TrojanDownloader:O97M/Obfuse.RBB!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.VA!rfn |
severe |
| TrojanDownloader:O97M/Powdow.J |
severe |
| TrojanDownloader:O97M/Powdow.M |
severe |
| TrojanDownloader:O97M/Powdow.OE |
severe |
| TrojanDownloader:O97M/PShell.C |
severe |
| TrojanDownloader:O97M/Qbot.PQD!MTB |
severe |
| TrojanDownloader:Script/Nemucod.JAB |
severe |
| TrojanDownloader:Script/Nemucod.JAC |
severe |
| TrojanDownloader:SWF/Esaprof.A |
severe |
| TrojanDownloader:VBS/Qakbot!rfn |
severe |
| TrojanDownloader:Win32/Adload |
high |
| TrojanDownloader:Win32/Adload!MTB |
high |
| TrojanDownloader:Win32/Adload!rfn |
high |
| TrojanDownloader:Win32/AdLoad.A!MSR |
severe |
| TrojanDownloader:Win32/Adload.DL |
high |
| TrojanDownloader:Win32/Adload.DO |
high |
| TrojanDownloader:Win32/Adload.DV!rfn |
high |
| TrojanDownloader:Win32/Adload.DX!rfn |
high |
| TrojanDownloader:Win32/Adload.SB!MSR |
high |
| TrojanDownloader:Win32/Banload |
severe |
| TrojanDownloader:Win32/Banload.BAS |
severe |
| TrojanDownloader:Win32/Cekar |
severe |
| TrojanDownloader:Win32/Cutwail.gen!C |
severe |
| TrojanDownloader:Win32/Dofoil.AC |
severe |
| TrojanDownloader:Win32/Dofoil.AD |
severe |
| TrojanDownloader:Win32/Emotet!ml |
severe |
| TrojanDownloader:Win32/Esaprof!rfn |
severe |
| TrojanDownloader:Win32/FakeIE.B |
severe |
| TrojanDownloader:Win32/Imwee |
severe |
| TrojanDownloader:Win32/Nemucod.IV |
severe |
| TrojanDownloader:Win32/Nymaim |
severe |
| TrojanDownloader:Win32/Nymaim!rfn |
severe |
| TrojanDownloader:Win32/Purora |
severe |
| TrojanDownloader:Win32/Reconyc |
severe |
| TrojanDownloader:Win32/Regonid |
severe |
| TrojanDownloader:Win32/Sinresby.B |
severe |
| TrojanDownloader:Win32/Small |
severe |
| TrojanDownloader:Win32/Smallagent |
severe |
| TrojanDownloader:Win32/SmallAgent!MSR |
severe |
| TrojanDownloader:Win32/SmallLoad |
severe |
| TrojanDownloader:Win32/Stealer.CK!MTB |
severe |
| TrojanDownloader:Win32/Troxen!rfn |
severe |
| TrojanDownloader:Win32/Upatre |
severe |
| TrojanDownloader:Win32/Upatre.BN |
severe |
| TrojanDownloader:Win32/Ymacco.AAF6 |
severe |
| TrojanDownloader:Win32/Zojectdow!MSR |
severe |
| TrojanDropper:MSIL/Habbo.A |
severe |
| TrojanDropper:O97M/Donoff.F!rfn |
severe |
| TrojanDropper:O97M/Farheyt |
severe |
| TrojanDropper:VBS/Micwix.A |
severe |
| TrojanDropper:Win32/Bunitu.C |
severe |
| TrojanDropper:Win32/Dinwod.B!bit |
severe |
| TrojanDropper:Win32/Dwonk.A |
severe |
| TrojanDropper:Win32/Picazen.A |
severe |
| TrojanDropper:Win32/Pykspa.A |
severe |
| TrojanDropper:Win32/Randrew.A!rfn |
severe |
| TrojanDropper:Win32/Woozlist.B |
severe |
| TrojanProxy:Win32/Wonknod.A |
severe |
| TrojanSpy:MSIL/Golroted.A |
severe |
| TrojanSpy:MSIL/Golroted.F |
severe |
| TrojanSpy:MSIL/Omaneat.B |
severe |
| TrojanSpy:Win32/Agent.BX |
severe |
| TrojanSpy:Win32/Banker |
severe |
| TrojanSpy:Win32/Banload.AAA!rfn |
severe |
| TrojanSpy:Win32/Keylogger |
severe |
| TrojanSpy:Win32/Keylogger.DA!rfn |
severe |
| TrojanSpy:Win32/Loyeetro.B!bit |
severe |
| TrojanSpy:Win32/Loyeetro.B!rfn |
severe |
| TrojanSpy:Win32/Lydra |
severe |
| TrojanSpy:Win32/Mrophine.A!rfn |
severe |
| TrojanSpy:Win32/Qukart |
severe |
| TrojanSpy:Win32/Rebhip.C |
severe |
| TrojanSpy:Win32/Skeeyah.A!rfn |
severe |
| TrojanSpy:Win32/Socelars.PAA!MTB |
severe |
| TrojanSpy:Win32/Ursnif |
severe |
| TrojanSpy:Win32/VB |
severe |
| VirTool:INF/Autorun.gen!rfn |
severe |
| VirTool:MSIL/CryptInject |
severe |
| VirTool:MSIL/Injector |
severe |
| VirTool:MSIL/Injector.EW |
severe |
| VirTool:MSIL/NetInject.A |
severe |
| VirTool:MSIL/Subti.N |
severe |
| VirTool:Win32/AutInject |
severe |
| VirTool:Win32/AutInject.CZ!bit |
severe |
| VirTool:Win32/AutObfus.N |
severe |
| VirTool:Win32/AutoRun!atmn |
severe |
| VirTool:Win32/CeeInject |
severe |
| VirTool:Win32/CeeInject.ANO!rfn |
severe |
| VirTool:Win32/CeeInject.BDE!rfn |
severe |
| VirTool:Win32/CeeInject.JJ!rfn |
severe |
| VirTool:Win32/Ceeinject.TD!rfn |
severe |
| VirTool:Win32/DumpHive.A |
severe |
| VirTool:Win32/Injector |
severe |
| VirTool:Win32/Obfuscator |
severe |
| VirTool:Win32/Obfuscator.MFT |
severe |
| VirTool:Win32/Proviso.A!MTB |
severe |
| VirTool:Win32/VBInject |
severe |
| VirTool:Win32/VBInject.WX |
severe |
| VirTool:Win32/Wovdnut.gen!A |
severe |
| VirTool:Win32/Ymacco.AA63 |
severe |
| VirTool:WinNT/Glupteba.A |
severe |
| Virus:DOS/Keypress.1232 |
severe |
| Virus:DOS/Michelangelo |
severe |
| Virus:DOS/Vengeance.A |
severe |
| Virus:DOS/Vienna_618 |
severe |
| Virus:Win32/Chir.B@mm |
severe |
| Virus:Win32/Floxif.H |
severe |
| Virus:Win32/Grenam.A |
severe |
| Virus:Win32/Grenam.VA!MSR |
severe |
| Virus:Win32/Sality.AT |
severe |
| Worm:AutoIt/Nuqel |
severe |
| Worm:IRC/Satan |
severe |
| Worm:JS/Bondat.M!rfn |
severe |
| Worm:VBS/Jenxcus |
severe |
| Worm:VBS/Jenxcus!rfn |
severe |
| Worm:VBS/Jenxcus.DS |
severe |
| Worm:VBS/Jenxcus.E!rfn |
severe |
| Worm:VBS/Jenxcus.K |
severe |
| Worm:VBS/MassMail.gen |
severe |
| Worm:Win32/Agent |
severe |
| Worm:Win32/Ainslot |
severe |
| Worm:Win32/Ainslot.A |
severe |
| Worm:Win32/AutoRun!atmn |
severe |
| Worm:Win32/Autorun!rfn |
severe |
| Worm:Win32/Autorun.AFI |
severe |
| Worm:Win32/Autorun.AGY |
severe |
| Worm:Win32/Autorun.AJA!rfn |
severe |
| Worm:Win32/Autorun.XFV |
severe |
| Worm:Win32/AutoRun.XXY!rfn |
severe |
| Worm:Win32/Bloored.E |
severe |
| Worm:Win32/Boopcel.A |
severe |
| Worm:Win32/Brontok@mm |
severe |
| Worm:Win32/Cambot.A |
severe |
| Worm:Win32/Chupik.A |
severe |
| Worm:Win32/Citeary.E |
severe |
| Worm:Win32/Dipasik.C!rfn |
severe |
| Worm:Win32/Dorkbot |
severe |
| Worm:Win32/Dorkbot.I |
severe |
| Worm:Win32/Dortono.SD!rfn |
severe |
| Worm:Win32/Drolnux.A |
severe |
| Worm:Win32/Drolnux.B |
severe |
| Worm:Win32/Dumpy |
severe |
| Worm:Win32/Dumpy.B |
severe |
| Worm:Win32/Eggnog.A |
severe |
| Worm:Win32/Folstart.A |
severe |
| Worm:Win32/Gamarue |
severe |
| Worm:Win32/Ganelp.F |
severe |
| Worm:Win32/Jenxcus.A |
severe |
| Worm:Win32/Krol.A |
severe |
| Worm:Win32/Lefgroo.A |
severe |
| Worm:Win32/Lightmoon |
severe |
| Worm:Win32/Lightmoon.H |
severe |
| Worm:Win32/Mimail.Q@mm |
severe |
| Worm:Win32/Mira.A |
severe |
| Worm:Win32/Mofksys.B |
severe |
| Worm:Win32/Mydoom.L@mm |
severe |
| Worm:Win32/NeksMiner!rfn |
severe |
| Worm:Win32/Nevereg.A@mm |
severe |
| Worm:Win32/Nohad.ON!MTB |
severe |
| Worm:Win32/Nuj.A |
severe |
| Worm:Win32/Nuqel!rfn |
severe |
| Worm:Win32/Nuqel.Z |
severe |
| Worm:Win32/Orbina!rfn |
severe |
| Worm:Win32/Phorpiex |
severe |
| Worm:Win32/Phorpiex.B |
severe |
| Worm:Win32/Pondfull.B |
severe |
| Worm:Win32/Pykspa.C |
severe |
| Worm:Win32/Rebhip |
severe |
| Worm:Win32/Renamer.A!MSR |
severe |
| Worm:Win32/Renamer.A!rfn |
severe |
| Worm:Win32/Sfone |
severe |
| Worm:Win32/Sfone.A |
severe |
| Worm:Win32/Soltern.L |
severe |
| Worm:Win32/Soltern.O |
severe |
| Worm:Win32/Specx.C |
severe |
| Worm:Win32/Vobfus |
severe |
| Worm:Win32/Wergimog.A |
severe |
| Worm:Win32/Yoof.E |
severe |