| Adware:Win32/AdLoad |
high |
| Adware:Win32/Trickler.RT!MTB |
high |
| Backdoor:MacOS/Mettle.A!MTB |
severe |
| Backdoor:MSIL/AsyncRat!rfn |
severe |
| Backdoor:MSIL/AsyncRat.AD!MTB |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/Noancooe!rfn |
severe |
| Backdoor:PHP/Dirtelti.MTG |
severe |
| Backdoor:PHP/WebShell!MSR |
severe |
| Backdoor:Win32/Androm.BQ!MTB |
severe |
| Backdoor:Win32/Androm.MK!MTB |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| BrowserModifier:Win32/SearchSettings |
high |
| BrowserModifier:Win32/Shafmia |
high |
| DoS:Win32/FiberLake!rfn |
severe |
| Exploit:HTML/IframeRef |
severe |
| Exploit:MacOS/JailBreak.AB!MTB |
severe |
| Exploit:O97M/CVE-2018-0798!KZH |
severe |
| Exploit:Ruby/JSShell.G!MSR |
severe |
| Exploit:Win64/CVE-2022-3699.B!MSR |
severe |
| HackTool:PowerShell/BloodHound.G!MSR |
high |
| HackTool:PowerShell/PowerView |
high |
| HackTool:PowerShell/PowerView!pz |
high |
| HackTool:Python/Impacket |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Win32/AutoKMS!MSR |
high |
| HackTool:Win32/AutoKMS!MTB |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!AMTB |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/GameHack!MTB |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!AMTB |
high |
| HackTool:Win32/Keygen!MSR |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Passview!MTB |
high |
| HackTool:Win32/Patcher!MTB |
high |
| HackTool:Win32/Wirelesskeyview |
high |
| HackTool:Win64/EDRSandBlast!rfn |
high |
| HackTool:Win64/Mimikatz!rfn |
high |
| Misleading:Win32/Lodi |
high |
| Program:MacOS/Multiverze!rfn |
high |
| PWS:Win32/Zbot.MR!MTB |
severe |
| Ransom:Win32/BlackCat!rfn |
severe |
| Ransom:Win32/Rapidstop!rfn |
severe |
| Ransom:Win64/Lockbit!rfn |
severe |
| Ransom:Win64/Ransomhub!rfn |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:BAT/KillAV!rfn |
severe |
| Trojan:HTML/Malgent!MSR |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:JS/Cryxos.ATMB!MTB |
severe |
| Trojan:JS/Iframe.CB |
severe |
| Trojan:JS/Malgent!MSR |
severe |
| Trojan:JS/Redirector.ARV |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/Barys.AHB!MTB |
severe |
| Trojan:MSIL/Barys.AR!MTB |
severe |
| Trojan:MSIL/Malgent!MSR |
severe |
| Trojan:MSIL/NjRat!rfn |
severe |
| Trojan:MSIL/QuasarRat.ND!MTB |
severe |
| Trojan:MSIL/Razy.PGRZ!MTB |
severe |
| Trojan:PDF/Phish!rfn |
severe |
| Trojan:Python/Malgent!MSR |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:VBS/Agent!AMTB |
severe |
| Trojan:VBS/GuLoader!AMTB |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Amadey.SPRI!MTB |
severe |
| Trojan:Win32/CardSpy.DA!MTB |
severe |
| Trojan:Win32/Convagent.MKA!MTB |
severe |
| Trojan:Win32/CoreWarrior.DA!MTB |
severe |
| Trojan:Win32/CryInfector.MBFH!MTB |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/DSSDetection |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Ekstak!rfn |
severe |
| Trojan:Win32/Eqtonex!rfn |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit.VB!MTB |
severe |
| Trojan:Win32/Farfli.AHD!MTB |
severe |
| Trojan:Win32/Fauppod!rfn |
severe |
| Trojan:Win32/Fragtor.GKN!MTB |
severe |
| Trojan:Win32/Fragtor.SXB!MTB |
severe |
| Trojan:Win32/Gcleaner.AGL!MTB |
severe |
| Trojan:Win32/GCleaner.WWF!MTB |
severe |
| Trojan:Win32/Grandoreiro.psyS!MTB |
severe |
| Trojan:Win32/GuLoader.RVS!MTB |
severe |
| Trojan:Win32/HeavensGate!rfn |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/ICLoader.JL!MTB |
severe |
| Trojan:Win32/Injector |
severe |
| Trojan:Win32/InjectorCrypt!rfn |
severe |
| Trojan:Win32/Ipatre.RPT!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/Lauri.ALI!MTB |
severe |
| Trojan:Win32/Lazy.AHE!MTB |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Malex!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/Mikey!rfn |
severe |
| Trojan:Win32/Neoreblamy.NRJ!MTB |
severe |
| Trojan:Win32/Neoreblamy.NRL!MTB |
severe |
| Trojan:Win32/NjRat.NEAA!MTB |
severe |
| Trojan:Win32/Occamy.C13 |
severe |
| Trojan:Win32/Occamy.C40 |
severe |
| Trojan:Win32/Otfrem.A!MTB |
severe |
| Trojan:Win32/Pikabot!rfn |
severe |
| Trojan:Win32/PlugX.psyP!MTB |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/QQPass.G!MTB |
severe |
| Trojan:Win32/Salgorea.C!MTB |
severe |
| Trojan:Win32/Salgorea.VRR!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Sfuzuan.EN!MTB |
severe |
| Trojan:Win32/ShellCode!MSR |
severe |
| Trojan:Win32/ShellcodeLoader.AHD!MTB |
severe |
| Trojan:Win32/SmokeLoader.FT!MTB |
severe |
| Trojan:Win32/StormAttack.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn.ADA!MTB |
severe |
| Trojan:Win32/Swisyn.ASW!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tiny.AB!MTB |
severe |
| Trojan:Win32/Tnega!MSR |
severe |
| Trojan:Win32/Trec!rfn |
severe |
| Trojan:Win32/Upatre.AHD!MTB |
severe |
| Trojan:Win32/Upatre.AMN!MTB |
severe |
| Trojan:Win32/Upatre.AUP!MTB |
severe |
| Trojan:Win32/VBClone.GTT!MTB |
severe |
| Trojan:Win32/Vidar!MTB |
severe |
| Trojan:Win32/Vilsel.A!MTB |
severe |
| Trojan:Win32/Waski.AA!MTB |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.SP!MTB |
severe |
| Trojan:Win32/Zbot.V!MTB |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win64/BlunderBlight!rfn |
severe |
| Trojan:Win64/CobaltStrike.CG!MTB |
severe |
| Trojan:Win64/CoinMiner!rfn |
severe |
| Trojan:Win64/Donut!rfn |
severe |
| Trojan:Win64/Emotetcrypt!rfn |
severe |
| Trojan:Win64/Grandoreiro.psyP!MTB |
severe |
| Trojan:Win64/GravityRat.AGRV!MTB |
severe |
| Trojan:Win64/Gulpix.RPX!MTB |
severe |
| Trojan:Win64/Injector |
severe |
| Trojan:Win64/Injector.EO |
severe |
| Trojan:Win64/Latrodectus!rfn |
severe |
| Trojan:Win64/Lazy.MKG!MTB |
severe |
| Trojan:Win64/Maloder!rfn |
severe |
| Trojan:Win64/PackIcedID!rfn |
severe |
| Trojan:Win64/Revsocks!rfn |
severe |
| Trojan:Win64/ShellcodeRunner.NRG!MTB |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/Tedy!rfn |
severe |
| Trojan:Win64/Tedy.PGT!MTB |
severe |
| Trojan:Win64/XmrigMiner.RP!MTB |
severe |
| Trojan:Win64/Xworm.ZBO!MTB |
severe |
| TrojanDownloader:JS/Emotet!rfn |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:PHP/Remoteshell.A |
severe |
| TrojanDownloader:Win32/Agent!rfn |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanDropper:Win32/Salgorea.AI!MTB |
severe |
| VirTool:Python/Empire.D!MTB |
severe |
| VirTool:Win32/DrunzPkto.A!MTB |
severe |
| VirTool:Win32/Inoculate.A |
severe |
| Worm:Win32/Sfone.ECP!MTB |
severe |