| Adware:Win32/Agent |
high |
| Adware:Win32/NewDotNet |
high |
| Backdoor:MacOS/Mettle!rfn |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/Noancooe!rfn |
severe |
| Backdoor:MSIL/Quasar!rfn |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Farfli!rfn |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| Backdoor:Win32/Remcos!rfn |
severe |
| Backdoor:Win32/Zegost!rfn |
severe |
| Behavior:Win32/AnomalyTableMarkerRcr.B |
severe |
| Behavior:Win32/Execute.TamperedSignedPE.MSHTA.A |
severe |
| Behavior:Win32/SuspDllSideLoaded.A |
severe |
| Behavior:Win32/SuspDllSideLoaded.B |
severe |
| Behavior:Win32/UpdateAnomalyTableError.B |
severe |
| Exploit:Java/CVE-2012-0507!rfn |
severe |
| Exploit:Java/CVE-2012-1723!rfn |
severe |
| Exploit:O97M/Gendwnurl.A |
severe |
| Exploit:O97M/Gendwnurl.A!bit |
severe |
| HackTool:AndroidOS/Metasploit.D!MTB |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Win32/AndroidUnlocker!MTB |
high |
| HackTool:Win32/CobaltStrike!rfn |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!pz |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Keygen!rfn |
high |
| HackTool:Win32/RemoteAdmin!MSR |
high |
| HackTool:Win64/MalDriverLoadz!rfn |
high |
| Phish:PDF/FakePage.C!MTB |
severe |
| PWS:MSIL/StormKitty!rfn |
severe |
| PWS:Win32/Frethog.gen!B |
severe |
| Ransom:Win32/GOCoder.DA!MTB |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:HTML/Casdet!rfn |
severe |
| Trojan:HTML/Phish.SIX!MTB |
severe |
| Trojan:JS/Bilgam.A |
severe |
| Trojan:JS/Chromegeddon!rfn |
severe |
| Trojan:JS/FakeCpatcha.SK!MTB |
severe |
| Trojan:JS/MalScript!MSR |
severe |
| Trojan:JS/Obfuse!MSR |
severe |
| Trojan:Linux/Mirai!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/DCRat!rfn |
severe |
| Trojan:MSIL/DCRat.LA!MTB |
severe |
| Trojan:MSIL/FormBook.ABSA!MTB |
severe |
| Trojan:MSIL/Injuke!rfn |
severe |
| Trojan:MSIL/Lazy!rfn |
severe |
| Trojan:MSIL/LummaC!rfn |
severe |
| Trojan:MSIL/LummaStealer |
severe |
| Trojan:MSIL/LummaStealer!rfn |
severe |
| Trojan:MSIL/PureLogStealer!rfn |
severe |
| Trojan:MSIL/QuasarRat!rfn |
severe |
| Trojan:MSIL/Redline.GWX!MTB |
severe |
| Trojan:MSIL/Seraph |
severe |
| Trojan:MSIL/Snakekeylogger!rfn |
severe |
| Trojan:MSIL/Taskun!rfn |
severe |
| Trojan:MSIL/XWorm.PTL!MTB |
severe |
| Trojan:MSIL/Zusy!rfn |
severe |
| Trojan:PDF/Malgent!MSR |
severe |
| Trojan:PowerShell/Asyncrat.PC!MTB |
severe |
| Trojan:PowerShell/Boxter!rfn |
severe |
| Trojan:PowerShell/LummaStealer.LEK!MTB |
severe |
| Trojan:PowerShell/LummaStealer.RPC!MTB |
severe |
| Trojan:PowerShell/LummaStealer.VUJ!MTB |
severe |
| Trojan:Script/Sabsik!rfn |
severe |
| Trojan:VBS/AgentTesla.TUO |
severe |
| Trojan:VBS/GuLoader.RSL!MTB |
severe |
| Trojan:VBS/Irsaz.B |
severe |
| Trojan:VBS/Vibrio |
severe |
| Trojan:VBS/YoTechY.HZA!MTB |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Almanahe |
severe |
| Trojan:Win32/Almanahe.B.dll |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/Astaroth!pz |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/Autorun |
severe |
| Trojan:Win32/Azorult!rfn |
severe |
| Trojan:Win32/BlackMoon.DA!MTB |
severe |
| Trojan:Win32/Casbaneiro!MTB |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/CobaltStrike!rfn |
severe |
| Trojan:Win32/CoreWarrior!rfn |
severe |
| Trojan:Win32/Doplik |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotetcrypt!rfn |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/FakeAV!rfn |
severe |
| Trojan:Win32/Fareit!pz |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/Farfli!rfn |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/Grandoreiro!rfn |
severe |
| Trojan:Win32/GuLoader.LIX!MTB |
severe |
| Trojan:Win32/GuLoader.RAF!MTB |
severe |
| Trojan:Win32/ICLoader!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KillMBR!rfn |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Lummac!rfn |
severe |
| Trojan:Win32/Lummac.SDA |
severe |
| Trojan:Win32/LummaStealer |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/LummaStealer.PPZ!MTB |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Meterpreter!rfn |
severe |
| Trojan:Win32/Meterpreter.O |
severe |
| Trojan:Win32/ModiLoader!rfn |
severe |
| Trojan:Win32/Multiverze |
severe |
| Trojan:Win32/Neoreblamy!rfn |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Pterodo!rfn |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/ShellCodeRunner!MSR |
severe |
| Trojan:Win32/ShortSeek.E!dha |
severe |
| Trojan:Win32/Sirefef!pz |
severe |
| Trojan:Win32/Skeeyah.A!rfn |
severe |
| Trojan:Win32/Startpage!rfn |
severe |
| Trojan:Win32/Stealer!rfn |
severe |
| Trojan:Win32/Stuxnet!rfn |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/SuspGolang!rfn |
severe |
| Trojan:Win32/Swrort!rfn |
severe |
| Trojan:Win32/SystemBC!rfn |
severe |
| Trojan:Win32/Tepfer!rfn |
severe |
| Trojan:Win32/Tnega!rfn |
severe |
| Trojan:Win32/Trec!rfn |
severe |
| Trojan:Win32/VBClone!rfn |
severe |
| Trojan:Win32/Venik!rfn |
severe |
| Trojan:Win32/Vidar.OMJ!MTB |
severe |
| Trojan:Win32/Vilsel!rfn |
severe |
| Trojan:Win32/Vindor!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zpevdo.B |
severe |
| Trojan:Win32/Zusy!rfn |
severe |
| Trojan:Win64/Cobaltstrike!rfn |
severe |
| Trojan:Win64/Coinminer!rfn |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Oyster!rfn |
severe |
| Trojan:Win64/Rootkitdrv!rfn |
severe |
| Trojan:Win64/XMRig!rfn |
severe |
| Trojan:Win64/XmrigMiner!rfn |
severe |
| TrojanDownloader:BAT/AsyncRAT.VAR!MTB |
severe |
| TrojanDownloader:BAT/FakeCaptcha.HVU!MTB |
severe |
| TrojanDownloader:BAT/FakeCaptcha.VYT!MTB |
severe |
| TrojanDownloader:JS/AsyncRAT.SKT!MTB |
severe |
| TrojanDownloader:JS/Banload |
severe |
| TrojanDownloader:JS/Banload.A |
severe |
| TrojanDownloader:JS/Nemucod |
severe |
| TrojanDownloader:JS/Nemucod.AAS |
severe |
| TrojanDownloader:JS/Nemucod.EN |
severe |
| TrojanDownloader:PowerShell/AsyncRAT.LBM!MTB |
severe |
| TrojanDownloader:PowerShell/AsyncRAT.LHM!MTB |
severe |
| TrojanDownloader:PowerShell/AsyncRAT.VXM!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.BTS!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.DRZ!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.PRQ!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.RV!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.VXH!MTB |
severe |
| TrojanDownloader:PowerShell/FakeCaptcha.WVU!MTB |
severe |
| TrojanDownloader:VBS/Banload |
severe |
| TrojanDownloader:VBS/Banload.BF |
severe |
| TrojanDownloader:VBS/Banload.BO |
severe |
| TrojanDownloader:VBS/Banload.BQ |
severe |
| TrojanDownloader:VBS/Banload.BV |
severe |
| TrojanDownloader:VBS/Banload.F |
severe |
| TrojanDownloader:Win32/Gendwnurl!pz |
severe |
| TrojanDownloader:Win32/Nemucod!rfn |
severe |
| TrojanDropper:AndroidOS/SAgent!rfn |
severe |
| TrojanDropper:PowerShell/AsyncRAT.DSH!MTB |
severe |
| TrojanDropper:PowerShell/Doprimm!rfn |
severe |
| TrojanDropper:PowerShell/Ploty!rfn |
severe |
| TrojanDropper:VBS/XWorm.SCRE!MTB |
severe |
| TrojanDropper:Win32/Dinwod!rfn |
severe |
| TrojanDropper:Win32/Lamechi!rfn |
severe |
| TrojanDropper:Win32/VB!rfn |
severe |
| VirTool:Win32/DelfInject |
severe |
| Worm:JS/Bondat.D |
severe |
| Worm:Win32/Ainslot!rfn |
severe |
| Worm:Win32/Coinficon.A |
severe |