| Adware:Win32/AdLoad |
high |
| Backdoor:ASP/Chopper.F!dha |
severe |
| Backdoor:Linux/Dakkatoni.az!MTB |
severe |
| Backdoor:MSIL/AsyncRat!rfn |
severe |
| Backdoor:MSIL/AsyncRAT.AA!MTB |
severe |
| Backdoor:MSIL/Gensteal!rfn |
severe |
| Backdoor:MSIL/Noancooe!rfn |
severe |
| Backdoor:MSIL/Quasar!rfn |
severe |
| Backdoor:MSIL/Zegost!rfn |
severe |
| Backdoor:Python/Meterpreter.B |
severe |
| Backdoor:Win32/Androm.BQ!MTB |
severe |
| Backdoor:Win32/Coroxy!rfn |
severe |
| Backdoor:Win32/Koceg!rfn |
severe |
| Backdoor:Win32/Simda!rfn |
severe |
| Backdoor:Win64/CobaltStrike!rfn |
severe |
| Behavior:Win32/Amadey.DC!MTB |
severe |
| Behavior:Win32/Amadey.DD!MTB |
severe |
| Behavior:Win32/DLLSideLoad.DC!MTB |
severe |
| Behavior:Win32/Makop.DA!MTB |
severe |
| BrowserModifier:MSIL/MediaArena!MTB |
high |
| Exploit:Win32/ShellCode.gen!C |
severe |
| HackTool:MSIL/Malgent!AMTB |
high |
| HackTool:MSIL/RunAs!MSR |
high |
| HackTool:PowerShell/DumpDBCreds!rfn |
high |
| HackTool:PowerShell/PowerView |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket!MTB |
high |
| HackTool:Python/Impacket.AAI!MSR |
high |
| HackTool:Python/Multiverze |
high |
| HackTool:Win32/AdFind!AMTB |
high |
| HackTool:Win32/Agent |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/DongleHack |
high |
| HackTool:Win32/GameHack!MTB |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!rfn |
high |
| HackTool:Win32/Logoloz!rfn |
high |
| HackTool:Win32/Malgent!MSR |
high |
| HackTool:Win32/Patch |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/Patcher!AMTB |
high |
| HackTool:Win32/PowersploitHijack.A!dll |
high |
| HackTool:Win32/WNetWatcher!MTB |
high |
| HackTool:Win32/Wpakill.AR!MTB |
high |
| MonitoringTool:Win32/MicTrayDebugger |
severe |
| Program:MacOS/Multiverze!rfn |
high |
| PWS:MSIL/Browsstl!rfn |
severe |
| Ransom:Win32/Crowti.A |
severe |
| Ransom:Win32/Genasom |
severe |
| Ransom:Win32/Inc!rfn |
severe |
| Ransom:Win32/LockBit!MTB |
severe |
| Ransom:Win32/Mortis!rfn |
severe |
| Ransom:Win64/Lockbit.PMK!MTB |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:BAT/Qakbot!rfn |
severe |
| Trojan:BAT/Starter.G!lnk |
severe |
| Trojan:HTML/FakeAlert.B |
severe |
| Trojan:HTML/Phish.AKNB!MTB |
severe |
| Trojan:HTML/Pterodo!rfn |
severe |
| Trojan:HTML/Qakbot!rfn |
severe |
| Trojan:JS/Agent |
severe |
| Trojan:JS/Malgent!MSR |
severe |
| Trojan:JS/Redirector.BAJ!MTB |
severe |
| Trojan:JS/Redirector.OB |
severe |
| Trojan:JS/Ursnif!rfn |
severe |
| Trojan:JS/Ursnif.ST!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:MSIL/AgentTesla |
severe |
| Trojan:MSIL/Barys.AR!MTB |
severe |
| Trojan:MSIL/CoinMiner!rfn |
severe |
| Trojan:MSIL/Crysen!rfn |
severe |
| Trojan:MSIL/Disttl!rfn |
severe |
| Trojan:MSIL/DllInject.N!MTB |
severe |
| Trojan:MSIL/Masslogger!MTB |
severe |
| Trojan:MSIL/Razy.PGRZ!MTB |
severe |
| Trojan:MSIL/Redline!rfn |
severe |
| Trojan:MSIL/Tedy.ATY!MTB |
severe |
| Trojan:PDF/Phish!rfn |
severe |
| Trojan:PowerShell/Powersploit.T |
severe |
| Trojan:PowerShell/QakBot!rfn |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Metasploit!MSR |
severe |
| Trojan:Script/Webshell!AMTB |
severe |
| Trojan:VBS/AsyncRAT.P!MTB |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/Qakbot!rfn |
severe |
| Trojan:Win32/AgeDown.DA!MTB |
severe |
| Trojan:Win32/Agent!MSR |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/AprilAxe!rfn |
severe |
| Trojan:Win32/AresLdr!rfn |
severe |
| Trojan:Win32/Blihan.MA!MTB |
severe |
| Trojan:Win32/Bluteal!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/CobaltStrike!rfn |
severe |
| Trojan:Win32/CoreWarrior.DA!MTB |
severe |
| Trojan:Win32/CryptInject |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/Daws.EC!MTB |
severe |
| Trojan:Win32/DllInject!rfn |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotet.UT!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Farfli!rfn |
severe |
| Trojan:Win32/FileCoder!rfn |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/Injector.RAQ!MTB |
severe |
| Trojan:Win32/Kazadm.A!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KeyGen!AMTB |
severe |
| Trojan:Win32/KoiLoader!rfn |
severe |
| Trojan:Win32/LatenBot.EA!MTB |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/MalLoader!rfn |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/Meterpreter!rfn |
severe |
| Trojan:Win32/Mikey!rfn |
severe |
| Trojan:Win32/Occamy!rfn |
severe |
| Trojan:Win32/Otfrem.A!MTB |
severe |
| Trojan:Win32/Pikabot!rfn |
severe |
| Trojan:Win32/PlugX.psyP!MTB |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/Remcos!rfn |
severe |
| Trojan:Win32/Salgorea.C!MTB |
severe |
| Trojan:Win32/ScriptSpy |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah.A!MTB |
severe |
| Trojan:Win32/StormAttack.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/SystemBC!rfn |
severe |
| Trojan:Win32/Tiggre |
severe |
| Trojan:Win32/Tiggre!plock |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tiny.AB!MTB |
severe |
| Trojan:Win32/Tnega!MTB |
severe |
| Trojan:Win32/Ursnif!rfn |
severe |
| Trojan:Win32/Vilsel.A!MTB |
severe |
| Trojan:Win32/Vindor!rfn |
severe |
| Trojan:Win32/WinLNK!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot.HBAI!MTB |
severe |
| Trojan:Win32/Zloader!rfn |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zusy.HNS!MTB |
severe |
| Trojan:Win64/AsyncRat!rfn |
severe |
| Trojan:Win64/Cobaltstrike!rfn |
severe |
| Trojan:Win64/CoinMiner!rfn |
severe |
| Trojan:Win64/CryptInject!rfn |
severe |
| Trojan:Win64/Donut!rfn |
severe |
| Trojan:Win64/Emotet!rfn |
severe |
| Trojan:Win64/FSAutcik |
severe |
| Trojan:Win64/Gulpix!rfn |
severe |
| Trojan:Win64/IcedID!rfn |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Mikey.MMT!MTB |
severe |
| Trojan:Win64/Rhadamanthys.NRK!MTB |
severe |
| Trojan:Win64/Rozena!rfn |
severe |
| Trojan:Win64/SpyLoader!rfn |
severe |
| Trojan:Win64/SystemBc!rfn |
severe |
| Trojan:Win64/TurtleLoader!rfn |
severe |
| TrojanClicker:Win32/Doplik.Q |
severe |
| TrojanDownloader:BAT/QakBotLoader!rfn |
severe |
| TrojanDownloader:HTML/Adodb.gen!A |
severe |
| TrojanDownloader:JS/Nemucod |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:PowerShell/Obfuse!rfn |
severe |
| TrojanDownloader:VBS/CoinMiner |
severe |
| TrojanDownloader:Win32/Fragtor.ARAZ!MTB |
severe |
| TrojanDownloader:Win32/Rugmi!AMTB |
severe |
| TrojanDownloader:Win64/Rugmi!MTB |
severe |
| TrojanDropper:Win32/Delf!rfn |
severe |
| TrojanDropper:Win32/Pykspa.A |
severe |
| TrojanDropper:Win32/Salgorea.AI!MTB |
severe |
| TrojanSpy:AndroidOS/SMSAgnt.A!MTB |
severe |
| VirTool:Java/Meterpreter.A |
severe |
| Virus:Win32/Neshta!rfn |
severe |
| Worm:Win32/Emerleox!rfn |
severe |
| Worm:Win32/Sfone.ECP!MTB |
severe |