| Adware:Win32/Tnega |
high |
| Backdoor:Linux/Dakkatoni.az!MTB |
severe |
| Backdoor:MSIL/AsyncRat!rfn |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/XWormRAT!rfn |
severe |
| Backdoor:PHP/Chopper.C!dha |
severe |
| Backdoor:Win32/Aicat.A!ml |
severe |
| Backdoor:Win32/Androm.BQ!MTB |
severe |
| Backdoor:Win32/Berbew.AA!MTB |
severe |
| Backdoor:Win32/Fynloski!rfn |
severe |
| Backdoor:Win32/IRCbot!rfn |
severe |
| Backdoor:Win32/Padodor.SK!MTB |
severe |
| Backdoor:Win32/Rifdoor.GFM!MTB |
severe |
| Backdoor:Win32/Simda.CCJE!MTB |
severe |
| Backdoor:Win64/PortStarter!rfn |
severe |
| Backdoor:Win64/Vankul!rfn |
severe |
| Behavior:MacOS/SuspiciousAppModification.EZ |
severe |
| Behavior:MacOS/SuspiciousPerlRevShell.A2 |
severe |
| Behavior:MacOS/SuspiciousProcExec.AD |
severe |
| Behavior:MacOS/SuspiciousPythonRevShell.A1 |
severe |
| Behavior:MacOS/SuspiciousPythonRevShell.A11 |
severe |
| Behavior:MacOS/SuspiciousPythonShell.A5 |
severe |
| Behavior:MacOS/SuspiciousRubyRevShell.A2 |
severe |
| Behavior:MacOS/SuspKeyChainAccess.A7 |
severe |
| Behavior:MacOS/SuspKeyChainCopy.AB |
severe |
| Behavior:MacOS/SuspKeyChainGrab.AB |
severe |
| Behavior:MacOS/SuspKeyChainUnlock.AB |
severe |
| Behavior:MacOS/SuspPassCapture.AB |
severe |
| Behavior:MacOS/SuspRevShellDownload.Z1 |
severe |
| Behavior:MacOS/SuspXcssetBehavior.AT |
severe |
| Behavior:MacOS/SuspXcssetBehavior.AU |
severe |
| Behavior:Win32/CosmicPulse.A!dha |
severe |
| Behavior:Win64/BlipSide.AA!sms |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:Java/CVE-2012-1723 |
severe |
| Exploit:JS/ShellCode.gen |
severe |
| Exploit:O97M/CVE-2025-53770.DA!ams |
severe |
| Exploit:Ruby/JSShell.G!MSR |
severe |
| Exploit:Win32/CVE-2008-2992!AMTB |
severe |
| HackTool:BAT/AutoKms.S!MTB |
high |
| HackTool:MSIL/AutoKms |
high |
| HackTool:PowerShell/BloodHound |
high |
| HackTool:Python/Impacket!AMTB |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket.AAI!MSR |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!MTB |
high |
| HackTool:Win32/AutoKMS!rfn |
high |
| HackTool:Win32/CheatEngine |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/Daoak.A |
high |
| HackTool:Win32/DongleHack |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!AMTB |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Mimikatz.AA!MTB |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/Patcher!MTB |
high |
| HackTool:Win32/PowersploitHijack.A!dll |
high |
| HackTool:Win32/WNetWatcher!MTB |
high |
| HackTool:Win64/CobaltStrike!rfn |
high |
| HackTool:Win64/Gamehack!MTB |
high |
| HackTool:Win64/Juicypotato!rfn |
high |
| HackTool:Win64/Patcher!MSR |
high |
| Ransom:BAT/DisableDefender.A!dha |
severe |
| Ransom:Linux/BlackSuit!rfn |
severe |
| Ransom:Linux/LockBit.B!MTB |
severe |
| Ransom:PowerShell/Roduk |
severe |
| Ransom:Win32/BlackCat!rfn |
severe |
| Ransom:Win32/Clop!rfn |
severe |
| Ransom:Win32/ContiCrypt!rfn |
severe |
| Ransom:Win32/MedusaLocker!rfn |
severe |
| Ransom:Win32/Qilinloader!rfn |
severe |
| Ransom:Win64/Magniber!rfn |
severe |
| Ransom:Win64/Ryuk!rfn |
severe |
| Tool:Linux/Multiverze!rfn |
moderate |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:BAT/Boxter.BF!MTB |
severe |
| Trojan:BAT/LNK_DarkGate!rfn |
severe |
| Trojan:BAT/Qakbot!rfn |
severe |
| Trojan:HTML/IcedID!rfn |
severe |
| Trojan:HTML/Obfuse!rfn |
severe |
| Trojan:HTML/Phish!MSR |
severe |
| Trojan:HTML/Phish.KR!MSR |
severe |
| Trojan:HTML/Phish.MIO!MTB |
severe |
| Trojan:HTML/Qakbot!rfn |
severe |
| Trojan:HTML/Redirector.SLWZ!MTB |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:JS/Agent |
severe |
| Trojan:JS/AgentTesla!rfn |
severe |
| Trojan:JS/FakeUpdate.AB!MTB |
severe |
| Trojan:JS/FSAutcik |
severe |
| Trojan:JS/Malgent!MSR |
severe |
| Trojan:JS/QakbotLNK!rfn |
severe |
| Trojan:JS/Redirector.ATKB!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:MSIL/Agent!AMTB |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.DW!MTB |
severe |
| Trojan:MSIL/AmsiBypass!rfn |
severe |
| Trojan:MSIL/CryptInject!rfn |
severe |
| Trojan:MSIL/FormBook!rfn |
severe |
| Trojan:MSIL/Jalapeno.SLWG!MTB |
severe |
| Trojan:MSIL/Lazy!rfn |
severe |
| Trojan:MSIL/Perseus!rfn |
severe |
| Trojan:MSIL/Polazert!rfn |
severe |
| Trojan:MSIL/Redline.MVC!MTB |
severe |
| Trojan:MSIL/RedlineStealer!AMTB |
severe |
| Trojan:MSIL/Rozena.GPAT!MTB |
severe |
| Trojan:MSIL/Samas!rfn |
severe |
| Trojan:MSIL/Tedy!rfn |
severe |
| Trojan:MSIL/XWorm.NBK!MTB |
severe |
| Trojan:O97M/DDownloader!rfn |
severe |
| Trojan:O97M/Phish!MSR |
severe |
| Trojan:PowerShell/Fleisnam.E!MTB |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/QakBot!rfn |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Metasploit!MSR |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:Script/Obfuse |
severe |
| Trojan:Script/Phonzy |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/GuLoader!AMTB |
severe |
| Trojan:VBS/Malgent!MSR |
severe |
| Trojan:VBS/Obfuse!rfn |
severe |
| Trojan:VBS/Pterodo!rfn |
severe |
| Trojan:VBS/Qakbot!rfn |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/AresLdrCrypt!rfn |
severe |
| Trojan:Win32/AutoitInject!MTB |
severe |
| Trojan:Win32/AutoitInject.AJ!MTB |
severe |
| Trojan:Win32/AutoitInject.AR!MTB |
severe |
| Trojan:Win32/AutoitInject.C!MTB |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Convagent!rfn |
severe |
| Trojan:Win32/Copak.PGCP!MTB |
severe |
| Trojan:Win32/CoreWarrior.DA!MTB |
severe |
| Trojan:Win32/CryInfector.MBFH!MTB |
severe |
| Trojan:Win32/CryptInject |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/Cryware!rfn |
severe |
| Trojan:Win32/DarkGate!rfn |
severe |
| Trojan:Win32/DllInject!rfn |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!rfn |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotet.KDS!MTB |
severe |
| Trojan:Win32/Emotet.UT!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/EyeStye.AEYE!MTB |
severe |
| Trojan:Win32/Fareit.VB!MTB |
severe |
| Trojan:Win32/Fauppod!rfn |
severe |
| Trojan:Win32/FileCoder!rfn |
severe |
| Trojan:Win32/Generic!rfn |
severe |
| Trojan:Win32/GhostSocks!rfn |
severe |
| Trojan:Win32/Grandoreiro!rfn |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/Guloader.RR!MTB |
severe |
| Trojan:Win32/GuLoader.RVT!MTB |
severe |
| Trojan:Win32/IcedIdLNK!rfn |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/Injector.RAQ!MTB |
severe |
| Trojan:Win32/Injector.YTRE!MTB |
severe |
| Trojan:Win32/Jaik!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/LatenBot.EA!MTB |
severe |
| Trojan:Win32/Lazy!rfn |
severe |
| Trojan:Win32/Lazy.AHE!MTB |
severe |
| Trojan:Win32/Lazy.ASBD!MTB |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Malgen!MSR |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/Masqrazelf!rfn |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/NSISInject!MTB |
severe |
| Trojan:Win32/Occamy.C8C |
severe |
| Trojan:Win32/Otfrem.A!MTB |
severe |
| Trojan:Win32/Pasta!rfn |
severe |
| Trojan:Win32/Penguish!rfn |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Primarypass!rfn |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/QQPass.G!MTB |
severe |
| Trojan:Win32/Rugmi |
severe |
| Trojan:Win32/Runner.HB!MTB |
severe |
| Trojan:Win32/Salgorea.C!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/ShellcodeRunner.LMC!MTB |
severe |
| Trojan:Win32/Skeeyah.A!MTB |
severe |
| Trojan:Win32/SmokeLoader.FT!MTB |
severe |
| Trojan:Win32/Socgolsh!BV |
severe |
| Trojan:Win32/Staser.ARA!MTB |
severe |
| Trojan:Win32/StormAttack.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/VBClone.GTT!MTB |
severe |
| Trojan:Win32/Vilsel.A!MTB |
severe |
| Trojan:Win32/Waski.AA!MTB |
severe |
| Trojan:Win32/WinLNK!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.HBAI!MTB |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zusy.BL!MTB |
severe |
| Trojan:Win32/Zusy.LMV!MTB |
severe |
| Trojan:Win32/Zusy.MRA!MTB |
severe |
| Trojan:Win64/AsyncRat!rfn |
severe |
| Trojan:Win64/Cobaltstrike!rfn |
severe |
| Trojan:Win64/Cobaltstrike.AG!MTB |
severe |
| Trojan:Win64/Cobaltstrike.DD!MTB |
severe |
| Trojan:Win64/CoinMiner!rfn |
severe |
| Trojan:Win64/CryptInject!rfn |
severe |
| Trojan:Win64/Emotetcrypt!rfn |
severe |
| Trojan:Win64/Latrodectus!rfn |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Midie!MTB |
severe |
| Trojan:Win64/Mikey.MMT!MTB |
severe |
| Trojan:Win64/NightHawk!rfn |
severe |
| Trojan:Win64/Qakbot!rfn |
severe |
| Trojan:Win64/ReflectiveLoader |
severe |
| Trojan:Win64/Rozena.LM!MTB |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/Stealer!MTB |
severe |
| Trojan:Win64/TamperedChef!rfn |
severe |
| Trojan:Win64/Tedy!MTB |
severe |
| Trojan:Win64/Tedy.ATY!MTB |
severe |
| Trojan:Win64/Tedy.ZTM!MTB |
severe |
| Trojan:Win64/Vidar!MTB |
severe |
| Trojan:Win64/XLoader!MTB |
severe |
| Trojan:Win64/Xworm.ZBO!MTB |
severe |
| Trojan:Win64/ZLoaderE!rfn |
severe |
| TrojanDownloader:BAT/QakBotLoader!rfn |
severe |
| TrojanDownloader:HTML/Tnega!rfn |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/Powdow.BKMT!MTB |
severe |
| TrojanDownloader:PHP/Remoteshell.A |
severe |
| TrojanDownloader:PowerShell/Obfuse!rfn |
severe |
| TrojanDownloader:Win32/Fragtor.ARAZ!MTB |
severe |
| TrojanDownloader:Win32/Ponmocup!rfn |
severe |
| TrojanDownloader:Win32/ShortSeek!rfn |
severe |
| TrojanDownloader:Win32/Tnega |
severe |
| TrojanDropper:VBS/Malgent!MSR |
severe |
| TrojanDropper:Win32/Delf.BL!MTB |
severe |
| TrojanDropper:Win32/Muldrop.V!MTB |
severe |
| TrojanDropper:Win32/Salgorea.AI!MTB |
severe |
| TrojanSpy:MSIL/Quasar.SQ!MTB |
severe |
| VirTool:MSIL/NetInject!rfn |
severe |
| VirTool:Win32/Tabloid!MTB |
severe |
| VirTool:Win32/VBInject!rfn |
severe |
| VirTool:Win32/VMProtect!rfn |
severe |
| VirTool:Win64/Havokiz!rfn |
severe |
| Worm:AutoIt/Nuqel!rfn |
severe |
| Worm:Win32/Babonock.A |
severe |
| Worm:Win32/Citeary!rfn |
severe |
| Worm:Win32/Gamarue!rfn |
severe |