| Adware:AndroidOS/Multiverze!rfn |
high |
| Adware:MacOS/Multiverze!rfn |
high |
| Adware:Win32/Tnega |
high |
| Adware:Win32/Vrbrothers!rfn |
high |
| Backdoor:AndroidOS/Multiverze!rfn |
severe |
| Backdoor:ASP/Dirtelti!rfn |
severe |
| Backdoor:Linux/BPFDoor.A!MTB |
severe |
| Backdoor:Linux/Mirai!rfn |
severe |
| Backdoor:Linux/Shellshock.A |
severe |
| Backdoor:MSIL/Bladabindi!rfn |
severe |
| Backdoor:MSIL/Webshell!rfn |
severe |
| Backdoor:PHP/Agent!AMTB |
severe |
| Backdoor:PHP/Chopper.C!dha |
severe |
| Backdoor:PHP/Perhetshell.A!dha |
severe |
| Backdoor:PHP/Remoteshell!rfn |
severe |
| Backdoor:PHP/Remoteshell.C |
severe |
| Backdoor:PHP/Remoteshell.V |
severe |
| Backdoor:Python/Meterpreter.C |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/DCRAT!rfn |
severe |
| Backdoor:Win32/IRCbot!rfn |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| Backdoor:Win64/MeterpreterReverseShell!rfn |
severe |
| Backdoor:Win64/Warood.A |
severe |
| Behavior:Win32/ClickFix.SCL |
severe |
| Behavior:Win32/Mamadut.FC |
severe |
| Behavior:Win32/SuspClickFix.G2 |
severe |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:Win32/BabylonToolbar |
high |
| DDoS:Linux/Mirai!rfn |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:Java/Shellcode |
severe |
| Exploit:JS/MS06055 |
severe |
| Exploit:JS/Mult.X |
severe |
| Exploit:Linux/CVE-2017-16995.A!MTB |
severe |
| Exploit:Linux/CVE-2021-3490.C!MTB |
severe |
| Exploit:Linux/CVE-2022-0995.A!MTB |
severe |
| Exploit:Linux/Qpopper.A!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.AV!MTB |
severe |
| Exploit:Perl/ShellCode.gen!A |
severe |
| Exploit:Perl/VMFill.A!xp |
severe |
| Exploit:PHP/RCE.AS!MSR |
severe |
| Exploit:Win32/ShellCode!ml |
severe |
| HackTool:AndroidOS/Multiverze!rfn |
high |
| HackTool:Linux/PthToolkitGen.ZZ |
high |
| HackTool:MSIL/SharpHound!MTB |
high |
| HackTool:PowerShell/BloodHound.G!MSR |
high |
| HackTool:PowerShell/PowerView!pz |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket.AAI!MSR |
high |
| HackTool:Python/Impacket.AY |
high |
| HackTool:Python/Pourri!MSR |
high |
| HackTool:Python/Pypykatz!MSR |
high |
| HackTool:Python/Pypykatz.SA |
high |
| HackTool:Win32/Agent |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!AMTB |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/DefenderKiller!MTB |
high |
| HackTool:Win32/DllInject!MTB |
high |
| HackTool:Win32/GameHack!rfn |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Kmsactivator |
high |
| HackTool:Win32/KMSActivator!rfn |
high |
| HackTool:Win32/LSASecretsView!MSR |
high |
| HackTool:Win32/MeltScreen!MTB |
high |
| HackTool:Win32/Mikatz |
high |
| HackTool:Win32/Mikatz!dha |
high |
| HackTool:Win32/Passview |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/Patcher!MTB |
high |
| HackTool:Win32/Suppos.RS!MTB |
high |
| HackTool:Win32/Winactivator |
high |
| HackTool:Win64/Cymulion!MSR |
high |
| HackTool:Win64/GameHack!MSR |
high |
| Misleading:Linux/Revproxy.A!MTB |
high |
| Phish:HTML/FakeLogin.ABV!MTB |
severe |
| Program:AndroidOS/Multiverze!rfn |
high |
| Program:Win32/Occamy!rfn |
high |
| PWS:MSIL/Gruppw.A!dha |
severe |
| PWS:Win64/Agent!AMTB |
severe |
| Ransom:AndroidOS/Congur!rfn |
severe |
| Ransom:MSIL/FileCoder!rfn |
severe |
| Ransom:MSIL/Kraken.B |
severe |
| Ransom:MSIL/Syrk.AD |
severe |
| Ransom:Win32/Basta!rfn |
severe |
| Ransom:Win32/ContiCrypt!rfn |
severe |
| Ransom:Win32/CVE |
severe |
| Ransom:Win32/Filecoder!rfn |
severe |
| Ransom:Win32/Weenloc!rfn |
severe |
| SoftwareBundler:Win32/Prepscram |
high |
| Tool:AndroidOS/Multiverze |
moderate |
| Tool:Python/Multiverze!rfn |
moderate |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Browbot!MTB |
severe |
| Trojan:AndroidOS/BrowBot.D!MTB |
severe |
| Trojan:AndroidOS/Coper.B!MTB |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:AndroidOS/Spynote!rfn |
severe |
| Trojan:BAT/LNK_DarkGate!rfn |
severe |
| Trojan:BAT/Obfuse.LOU!MTB |
severe |
| Trojan:HTML/Obfuse.ACO!MTB |
severe |
| Trojan:HTML/Obfuse.ACP!MTB |
severe |
| Trojan:HTML/Phish.GA!MTB |
severe |
| Trojan:HTML/Phish.RSR!MTB |
severe |
| Trojan:HTML/Redirector!MTB |
severe |
| Trojan:HTML/Redirector.LOR!MTB |
severe |
| Trojan:HTML/Redirector.PADF!MTB |
severe |
| Trojan:HTML/Redirector.PAGY!MTB |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:JS/Gootkit.AG!MSR |
severe |
| Trojan:JS/Obfuse.LCG!MTB |
severe |
| Trojan:Linux/Coinminer!rfn |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/SAgnt.X!MTB |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:MacOS/Amos!MTB |
severe |
| Trojan:MacOS/Empyre.B!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MacOS/Rakkotonak.A |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.MBWD!MTB |
severe |
| Trojan:MSIL/AgentTesla.NHI!MTB |
severe |
| Trojan:MSIL/AgentTesla.RAE!MTB |
severe |
| Trojan:MSIL/Amadey!MSR |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/DCRat!rfn |
severe |
| Trojan:MSIL/Dllinject!MSR |
severe |
| Trojan:MSIL/FormBook!rfn |
severe |
| Trojan:MSIL/FormBook.AOF!MTB |
severe |
| Trojan:MSIL/Injector!rfn |
severe |
| Trojan:MSIL/Jalapeno!rfn |
severe |
| Trojan:MSIL/MassLogger.ABQA!MTB |
severe |
| Trojan:MSIL/Njrat!rfn |
severe |
| Trojan:MSIL/PureLogStealer!rfn |
severe |
| Trojan:MSIL/Remcos!rfn |
severe |
| Trojan:MSIL/SnakeKeylogger.BAA!MTB |
severe |
| Trojan:MSIL/SnakeLogger!rfn |
severe |
| Trojan:MSIL/Umbral!rfn |
severe |
| Trojan:MSIL/XWormRAT!rfn |
severe |
| Trojan:MSIL/Zilla!rfn |
severe |
| Trojan:MSIL/Zusy!rfn |
severe |
| Trojan:PDF/Phish!MSR |
severe |
| Trojan:PowerShell/Asyncrat.PB!MTB |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/Powersploit.A |
severe |
| Trojan:PowerShell/Powersploit.J |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/Multiverze |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:VBS/DarkGate!MTB |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/Obfuse!rfn |
severe |
| Trojan:VBS/Obfuse.PAL!MTB |
severe |
| Trojan:VBS/Pterodo!rfn |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/AutoitInject.HNQ!MTB |
severe |
| Trojan:Win32/Azorult!rfn |
severe |
| Trojan:Win32/BadJoke!rfn |
severe |
| Trojan:Win32/Blacksuit!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Catchman |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/Cerber!rfn |
severe |
| Trojan:Win32/ClickFix.AB |
severe |
| Trojan:Win32/ClickFix.SDA |
severe |
| Trojan:Win32/ClickFix.SH |
severe |
| Trojan:Win32/ClickFix.ZG |
severe |
| Trojan:Win32/ClickFix.ZGA |
severe |
| Trojan:Win32/ClickFix.ZH |
severe |
| Trojan:Win32/CryptBot!rfn |
severe |
| Trojan:Win32/Delf |
severe |
| Trojan:Win32/Dorv!rfn |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Emotet!ml |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/GandCrab.DVK!MTB |
severe |
| Trojan:Win32/GuLoader.RBG!MTB |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/Kazadm!rfn |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/Lazy!MTB |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/LummaC!MTB |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/MereTam!rfn |
severe |
| Trojan:Win32/Meterpreter.A |
severe |
| Trojan:Win32/ModiLoader.VSV!MTB |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Neoreblamy!rfn |
severe |
| Trojan:Win32/Occamy.C5C |
severe |
| Trojan:Win32/OffLoader!rfn |
severe |
| Trojan:Win32/PackedThemida_HFL |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Phonzy.B!ml |
severe |
| Trojan:Win32/PlugX!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Qakbot!MTB |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/Qbot!rfn |
severe |
| Trojan:Win32/Qukart!rfn |
severe |
| Trojan:Win32/Ramnit.C |
severe |
| Trojan:Win32/Rhadamanthys!rfn |
severe |
| Trojan:Win32/Sdum!rfn |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah!rfn |
severe |
| Trojan:Win32/Skeeyah.NS!MTB |
severe |
| Trojan:Win32/SmokeLoader!rfn |
severe |
| Trojan:Win32/StealC!rfn |
severe |
| Trojan:Win32/Stealer.DAF!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn!rfn |
severe |
| Trojan:Win32/Swrort.AB!MTB |
severe |
| Trojan:Win32/SystemBC!rfn |
severe |
| Trojan:Win32/Vigorf |
severe |
| Trojan:Win32/Vilsel!rfn |
severe |
| Trojan:Win32/WinLNK.VDN!MTB |
severe |
| Trojan:Win32/WinLNK.VEE!MTB |
severe |
| Trojan:Win32/XWorm!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zombie!rfn |
severe |
| Trojan:Win32/Zusy!MTB |
severe |
| Trojan:Win64/AsyncRAT!rfn |
severe |
| Trojan:Win64/BrutRatel!rfn |
severe |
| Trojan:Win64/CobaltStrike!rfn |
severe |
| Trojan:Win64/Cobaltstrike.RDA!MTB |
severe |
| Trojan:Win64/CobaltStrike.ZM!MTB |
severe |
| Trojan:Win64/CoinMiner!rfn |
severe |
| Trojan:Win64/DisguisedXMRigMiner!rfn |
severe |
| Trojan:Win64/Dordpmal.A |
severe |
| Trojan:Win64/Emotet!rfn |
severe |
| Trojan:Win64/EmotetPacker!rfn |
severe |
| Trojan:Win64/IcedId!rfn |
severe |
| Trojan:Win64/Lazy!MTB |
severe |
| Trojan:Win64/LummaStealer!MTB |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/LummaStealer.BG!MTB |
severe |
| Trojan:Win64/LummaStealer.GZM!MTB |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Mikey!rfn |
severe |
| Trojan:Win64/PowerLoader!rfn |
severe |
| Trojan:Win64/Zusy!MTB |
severe |
| TrojanClicker:Win32/Doplik |
severe |
| TrojanDownloader:BAT/Obfuse.CAG!MTB |
severe |
| TrojanDownloader:O97M/Donoff |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/Qakbot!AMTB |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Small!rfn |
severe |
| TrojanDownloader:Win32/Upatre!rfn |
severe |
| TrojanDropper:PowerShell/Ploty.C |
severe |
| TrojanDropper:Win32/Loring!rfn |
severe |
| TrojanSpy:MSIL/Yakbeex.B |
severe |
| VirTool:Java/Meterpreter.A |
severe |
| VirTool:Win32/Herpaderping.A!MTB |
severe |
| VirTool:Win32/Inoculate.A |
severe |
| VirTool:Win32/Tabloid!MTB |
severe |
| VirTool:WinNT/Pitou!rfn |
severe |
| VulnerableDriver:Win64/TrueSight!AMTB |
severe |
| Worm:Win32/Autorun!rfn |
severe |
| Worm:Win32/FakeFolder!rfn |
severe |
| Worm:Win32/Fesber!rfn |
severe |
| Worm:Win32/Multiverze!rfn |
severe |
| Worm:Win32/Mydoom!rfn |
severe |
| Worm:Win32/Soltern!rfn |
severe |
| Worm:Win32/Wanex |
severe |