| Adware:Win32/Dealply!mclg |
high |
| Adware:Win32/Multiverze!rfn |
high |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:MSIL/Bladabindi!atmn |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:Win32/Berbew!pz |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Bladabindi |
severe |
| Backdoor:Win32/Farfli!pz |
severe |
| Backdoor:Win32/Hupigon.gen |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| Backdoor:Win32/QuasarRAT.A |
severe |
| Backdoor:Win32/Venik.E!dha |
severe |
| Behavior:Win32/Mamadut.BV |
severe |
| Behavior:Win32/Mamadut.CG |
severe |
| BrowserModifier:Win32/Prifou |
high |
| BrowserModifier:Win32/Xeelyak |
high |
| DDoS:Win32/Nitol |
severe |
| DDoS:Win32/Nitol!rfn |
severe |
| HackTool:BAT/Malgent!MSR |
high |
| HackTool:Linux/Evilginx.A!MTB |
high |
| HackTool:Python/Impacket!AMTB |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/CobaltStrike!pz |
high |
| HackTool:Win32/CobaltStrike!rfn |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!pz |
high |
| HackTool:Win32/Crack!rfn |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!rfn |
high |
| HackTool:Win32/Malgent!MSR |
high |
| Phish:HTML/FakeLogin.SBQ!MTB |
severe |
| PWS:MSIL/RedLine.GG!MTB |
severe |
| PWS:Win32/Fareit.JK!MTB |
severe |
| PWS:Win32/Recealer.GKM!MTB |
severe |
| Ransom:Win32/Cobra!pz |
severe |
| Ransom:Win32/StopCrypt.MAPK!MTB |
severe |
| Ransom:Win32/StopCrypt.MCK!MTB |
severe |
| Ransom:Win32/StopCrypt.MGK!MTB |
severe |
| Ransom:Win32/StopCrypt.MVK!MTB |
severe |
| Ransom:Win32/StopCrypt.MYK!MTB |
severe |
| Ransom:Win32/Stopcrypt.PAE!MTB |
severe |
| Ransom:Win32/StopCrypt.PBH!MTB |
severe |
| Ransom:Win32/StopCrypt.PCC!MTB |
severe |
| Trojan:HTML/Phish!rfn |
severe |
| Trojan:HTML/Redirector.VWP!MTB |
severe |
| Trojan:JS/Malgent!MSR |
severe |
| Trojan:MSIL/AgentTesla.A!MTB |
severe |
| Trojan:MSIL/AgentTesla.AJM!MTB |
severe |
| Trojan:MSIL/AgentTesla.AMUB |
severe |
| Trojan:MSIL/Agenttesla.ARAH!MTB |
severe |
| Trojan:MSIL/AgentTesla.BAM!MTB |
severe |
| Trojan:MSIL/AgentTesla.BUV!MTB |
severe |
| Trojan:MSIL/AgentTesla.CAH!MTB |
severe |
| Trojan:MSIL/AgentTesla.CBD!MTB |
severe |
| Trojan:MSIL/AgentTesla.CDM!MTB |
severe |
| Trojan:MSIL/AgentTesla.CFB!MTB |
severe |
| Trojan:MSIL/AgentTesla.CFM!MTB |
severe |
| Trojan:MSIL/AgentTesla.CJM!MTB |
severe |
| Trojan:MSIL/AgentTesla.DLA!MTB |
severe |
| Trojan:MSIL/AgentTesla.DU!MTB |
severe |
| Trojan:MSIL/AgentTesla.EOG!MTB |
severe |
| Trojan:MSIL/AgentTesla.HDMI!MTB |
severe |
| Trojan:MSIL/AgentTesla.JBM!MTB |
severe |
| Trojan:MSIL/AgentTesla.LDA!MTB |
severe |
| Trojan:MSIL/AgentTesla.LHD!MTB |
severe |
| Trojan:MSIL/AgentTesla.NCE!MTB |
severe |
| Trojan:MSIL/AgentTesla.NCG!MTB |
severe |
| Trojan:MSIL/AgentTesla.NIQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.NTR!MTB |
severe |
| Trojan:MSIL/AgentTesla.NXK!MTB |
severe |
| Trojan:MSIL/AgentTesla.SMPQ!MTB |
severe |
| Trojan:MSIL/AgentTesla.UNk!MTB |
severe |
| Trojan:MSIL/AsyncRAT |
severe |
| Trojan:MSIL/Barys!rfn |
severe |
| Trojan:MSIL/ClipBanker.DC!MTB |
severe |
| Trojan:MSIL/CoinMiner.AV!MSR |
severe |
| Trojan:MSIL/DarkCrystal.SBR!MSR |
severe |
| Trojan:MSIL/Disabler.EM!MTB |
severe |
| Trojan:MSIL/FormBook.CD!MTB |
severe |
| Trojan:MSIL/FormBook.ERW!MTB |
severe |
| Trojan:MSIL/LibeRAT.A!MTB |
severe |
| Trojan:MSIL/LimeRAT.A!MTB |
severe |
| Trojan:MSIL/LummaStealer!rfn |
severe |
| Trojan:MSIL/Mamson.CG!MTB |
severe |
| Trojan:MSIL/Masslogger.AR!MTB |
severe |
| Trojan:MSIL/Mokes.B!MTB |
severe |
| Trojan:MSIL/NanoBot!rfn |
severe |
| Trojan:MSIL/PureLogStealer!rfn |
severe |
| Trojan:MSIL/Redline.GD!MTB |
severe |
| Trojan:MSIL/Redline.GMY!MTB |
severe |
| Trojan:MSIL/RedLine.RDFI!MTB |
severe |
| Trojan:MSIL/RedLinePacker!MTB |
severe |
| Trojan:MSIL/RedLineStealer.MAG!MTB |
severe |
| Trojan:MSIL/RedlineStealer.RPY!MTB |
severe |
| Trojan:MSIL/Reline.BF!MTB |
severe |
| Trojan:MSIL/RelineStealer.FO!MTB |
severe |
| Trojan:MSIL/Remcos |
severe |
| Trojan:MSIL/Remcos!rfn |
severe |
| Trojan:MSIL/Taskun!rfn |
severe |
| Trojan:MSIL/UmbralStealer!rfn |
severe |
| Trojan:PowerShell/Powdow!rfn |
severe |
| Trojan:VBS/GuLoader.RSF!MTB |
severe |
| Trojan:VBS/GuLoader.ZCX!MTB |
severe |
| Trojan:VBS/Nemucod.NFB!MTB |
severe |
| Trojan:Win32/Adrozek!BV |
severe |
| Trojan:Win32/AgentTesla!ml |
severe |
| Trojan:Win32/Amadey |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/Amadey.RDS!MTB |
severe |
| Trojan:Win32/ArkeiStealer.A |
severe |
| Trojan:Win32/AutoInject.CCJB!MTB |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/AutoitInject.GPAA!MTB |
severe |
| Trojan:Win32/Azorult.BZ!MTB |
severe |
| Trojan:Win32/Azorult.GKM!MTB |
severe |
| Trojan:Win32/Azorult.MW!MTB |
severe |
| Trojan:Win32/Azorult.RM!MTB |
severe |
| Trojan:Win32/Azorult.RMA!MTB |
severe |
| Trojan:Win32/Azorult.RW!MTB |
severe |
| Trojan:Win32/Babatex |
severe |
| Trojan:Win32/Berbew |
severe |
| Trojan:Win32/CoinMiner |
severe |
| Trojan:Win32/CoinMiner!pz |
severe |
| Trojan:Win32/Comame!rfn |
severe |
| Trojan:Win32/CoreWarrior!rfn |
severe |
| Trojan:Win32/CryptInject!MSR |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/CryptInject.PN!MTB |
severe |
| Trojan:Win32/CryptInject.VDS!MTB |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!dtc |
severe |
| Trojan:Win32/Ekstak.ASEH!MTB |
severe |
| Trojan:Win32/Ekstak.GZE!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Formbook!rfn |
severe |
| Trojan:Win32/Glupteba!rfn |
severe |
| Trojan:Win32/Glupteba.AMMA!MTB |
severe |
| Trojan:Win32/Glupteba.OQ!MTB |
severe |
| Trojan:Win32/Glupteba.PDR!MTB |
severe |
| Trojan:Win32/GuLoader.GKV!MTB |
severe |
| Trojan:Win32/HeavensGateShell!rfn |
severe |
| Trojan:Win32/Itsproc |
severe |
| Trojan:Win32/Katusha.RPZ!MTB |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/LummaC |
severe |
| Trojan:Win32/Lummac!rfn |
severe |
| Trojan:Win32/LummaC.BA!MTB |
severe |
| Trojan:Win32/LummaC.BR!MTB |
severe |
| Trojan:Win32/LummaC.FAG!MTB |
severe |
| Trojan:Win32/LummaStealer.VWD!MTB |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Masson.A!ac |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Nymaim.BAB!MTB |
severe |
| Trojan:Win32/Occamy.C |
severe |
| Trojan:Win32/Occamy.C0D |
severe |
| Trojan:Win32/Occamy.C0F |
severe |
| Trojan:Win32/Occamy.C14 |
severe |
| Trojan:Win32/Occamy.C1F |
severe |
| Trojan:Win32/Occamy.C20 |
severe |
| Trojan:Win32/Occamy.C23 |
severe |
| Trojan:Win32/Occamy.C28 |
severe |
| Trojan:Win32/Occamy.C3D |
severe |
| Trojan:Win32/Occamy.C50 |
severe |
| Trojan:Win32/Occamy.C57 |
severe |
| Trojan:Win32/Occamy.C59 |
severe |
| Trojan:Win32/Occamy.C5D |
severe |
| Trojan:Win32/Occamy.C64 |
severe |
| Trojan:Win32/Occamy.C7E |
severe |
| Trojan:Win32/Occamy.C86 |
severe |
| Trojan:Win32/Occamy.C88 |
severe |
| Trojan:Win32/Occamy.C8C |
severe |
| Trojan:Win32/Occamy.C8F |
severe |
| Trojan:Win32/Occamy.C93 |
severe |
| Trojan:Win32/Occamy.C9D |
severe |
| Trojan:Win32/Occamy.C9F |
severe |
| Trojan:Win32/Occamy.CA0 |
severe |
| Trojan:Win32/Occamy.CA6 |
severe |
| Trojan:Win32/Occamy.CAB |
severe |
| Trojan:Win32/Occamy.CB3 |
severe |
| Trojan:Win32/Occamy.CB5 |
severe |
| Trojan:Win32/Occamy.CB6 |
severe |
| Trojan:Win32/Occamy.CC0 |
severe |
| Trojan:Win32/Occamy.CC6 |
severe |
| Trojan:Win32/Occamy.CCA |
severe |
| Trojan:Win32/Occamy.CD1 |
severe |
| Trojan:Win32/Occamy.CDA |
severe |
| Trojan:Win32/Occamy.CDD |
severe |
| Trojan:Win32/Occamy.CDE |
severe |
| Trojan:Win32/Occamy.CE0 |
severe |
| Trojan:Win32/Occamy.CED |
severe |
| Trojan:Win32/Occamy.CF0 |
severe |
| Trojan:Win32/Occamy.CF1 |
severe |
| Trojan:Win32/Occamy.CFA |
severe |
| Trojan:Win32/Occamy.CFC |
severe |
| Trojan:Win32/OnLineGames!rfn |
severe |
| Trojan:Win32/Pasta!rfn |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Phorpiex.KAA!MTB |
severe |
| Trojan:Win32/Qakbot.AK!MTB |
severe |
| Trojan:Win32/Qukart |
severe |
| Trojan:Win32/Qukart!rfn |
severe |
| Trojan:Win32/Raccrypt.GK!MTB |
severe |
| Trojan:Win32/Raccrypt.GT!MTB |
severe |
| Trojan:Win32/Racealer.AD!MTB |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/Redline.GEC!MTB |
severe |
| Trojan:Win32/Redline.GKF!MTB |
severe |
| Trojan:Win32/Redline.HD!MTB |
severe |
| Trojan:Win32/Redline.MD!MTB |
severe |
| Trojan:Win32/Redline.MQ!MTB |
severe |
| Trojan:Win32/RedLine.RDEQ!MTB |
severe |
| Trojan:Win32/RedlineStealer.CM!MTB |
severe |
| Trojan:Win32/Redlinestealer.UL!MTB |
severe |
| Trojan:Win32/RisePro!MTB |
severe |
| Trojan:Win32/RisePro!rfn |
severe |
| Trojan:Win32/RisePro.CCHF!MTB |
severe |
| Trojan:Win32/RisePro.HNS!MTB |
severe |
| Trojan:Win32/RisePro.RP!MTB |
severe |
| Trojan:Win32/RiseProStealer.AG!MTB |
severe |
| Trojan:Win32/RiseProStealer.CADV!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Smokeloader.GZZ!MTB |
severe |
| Trojan:Win32/Stealc!rfn |
severe |
| Trojan:Win32/Stealc.EX!MTB |
severe |
| Trojan:Win32/StealC.SHY!MTB |
severe |
| Trojan:Win32/Stealer!rfn |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn.MBHW!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tnega.NW!MTB |
severe |
| Trojan:Win32/UnusualASEP |
severe |
| Trojan:Win32/Ursnif.BAA!MTB |
severe |
| Trojan:Win32/VBClone!rfn |
severe |
| Trojan:Win32/Vundo |
severe |
| Trojan:Win32/Ymacco.ABC6 |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.BAA!MTB |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zusy!rfn |
severe |
| Trojan:Win64/BumbleBee.EM!MTB |
severe |
| Trojan:Win64/Cobaltstrike!rfn |
severe |
| Trojan:Win64/Coinminer.RB!MTB |
severe |
| Trojan:Win64/CrealStealer.AMJ!MTB |
severe |
| Trojan:Win64/OusabanSpy.PPS!MTB |
severe |
| Trojan:Win64/XMRigMiner |
severe |
| Trojan:Win64/Zusy.EM!MTB |
severe |
| Trojan:Win64/Zusy.NZ!MTB |
severe |
| TrojanDownloader:JS/Nemucod |
severe |
| TrojanDownloader:JS/Nemucod.AAQ |
severe |
| TrojanDownloader:JS/Nemucod.GU |
severe |
| TrojanDownloader:JS/Swabfex.C |
severe |
| TrojanDownloader:O97M/Emotet.TPD!MTB |
severe |
| TrojanDownloader:O97M/Obfuse.VJM!MTB |
severe |
| TrojanDownloader:Win32/Berbew |
severe |
| TrojanDownloader:Win32/Berbew!pz |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Glupteba!mclg |
severe |
| TrojanDownloader:Win32/Occamy.AA |
severe |
| TrojanDownloader:Win32/Rugmi.HNAF!MTB |
severe |
| TrojanDownloader:Win32/Ymacco.AA0A |
severe |
| TrojanDownloader:Win32/Ymacco.AA32 |
severe |
| TrojanDownloader:Win32/Ymacco.AA3E |
severe |
| TrojanDownloader:Win32/Ymacco.AA4C |
severe |
| TrojanDownloader:Win32/Ymacco.AA50 |
severe |
| TrojanDownloader:Win32/Ymacco.AA51 |
severe |
| TrojanDownloader:Win32/Ymacco.AA55 |
severe |
| TrojanDownloader:Win32/Ymacco.AA5A |
severe |
| TrojanDownloader:Win32/Ymacco.AA5D |
severe |
| TrojanDownloader:Win32/Ymacco.AA63 |
severe |
| TrojanDownloader:Win32/Ymacco.AA6F |
severe |
| TrojanDownloader:Win32/Ymacco.AA7D |
severe |
| TrojanDownloader:Win32/Ymacco.AA8C |
severe |
| TrojanDownloader:Win32/Ymacco.AA90 |
severe |
| TrojanDownloader:Win32/Ymacco.AA92 |
severe |
| TrojanDownloader:Win32/Ymacco.AA9D |
severe |
| TrojanDownloader:Win32/Ymacco.AAA7 |
severe |
| TrojanDownloader:Win32/Ymacco.AAAA |
severe |
| TrojanDownloader:Win32/Ymacco.AAAB |
severe |
| TrojanDownloader:Win32/Ymacco.AAAE |
severe |
| TrojanDownloader:Win32/Ymacco.AAAF |
severe |
| TrojanDownloader:Win32/Ymacco.AAB2 |
severe |
| TrojanDownloader:Win32/Ymacco.AAB6 |
severe |
| TrojanDownloader:Win32/Ymacco.AAB8 |
severe |
| TrojanDownloader:Win32/Ymacco.AABE |
severe |
| TrojanDownloader:Win32/Ymacco.AAC2 |
severe |
| TrojanDownloader:Win32/Ymacco.AAC6 |
severe |
| TrojanDownloader:Win32/Ymacco.AAD1 |
severe |
| TrojanDownloader:Win32/Ymacco.AAF7 |
severe |
| TrojanDownloader:Win32/Ymacco.AAFA |
severe |
| TrojanDownloader:Win32/Ymacco.AAFF |
severe |
| TrojanDropper:Win32/Dinwod!rfn |
severe |
| TrojanDropper:Win32/Muldrop |
severe |
| TrojanDropper:Win32/Multiverze!rfn |
severe |
| TrojanSpy:MSIL/AgentTesla.AQ!MTB |
severe |
| VirTool:MSIL/TokStomp |
severe |
| VirTool:Win32/VBInject |
severe |
| Worm:Win32/Autorun |
severe |
| Worm:Win32/Kvex.A |
severe |
| Worm:Win32/Rebhip!rfn |
severe |