| Adware:Linux/Multiverze!rfn |
high |
| Adware:Win32/Kazaa |
high |
| Backdoor:AndroidOS/Multiverze!rfn |
severe |
| Backdoor:ASP/Buonpower.A!dha |
severe |
| Backdoor:ASP/PhantomShell.A |
severe |
| Backdoor:Java/WebShell.D!dha |
severe |
| Backdoor:Linux/Dakkatoni.az!MTB |
severe |
| Backdoor:Linux/Mirai.EF!MTB |
severe |
| Backdoor:MacOS/Mettle |
severe |
| Backdoor:MSIL/DCRat!rfn |
severe |
| Backdoor:PHP/Chopper.C!dha |
severe |
| Backdoor:PHP/Webshell.T |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Bladabindi!ml |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| BrowserModifier:BAT/Shafmia!MTB |
high |
| BrowserModifier:MSIL/MediaArena |
high |
| Exploit:HTML/CVE-2010-3343!rfn |
severe |
| Exploit:HTML/Shellcode.G |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:JS/Aimesu.J |
severe |
| Exploit:JS/Mult.AB |
severe |
| Exploit:JS/Mult.BG |
severe |
| Exploit:JS/Mult.DJ |
severe |
| Exploit:JS/SetSlice.B |
severe |
| Exploit:JS/ShellCode.gen |
severe |
| Exploit:Linux/CVE-2016-6664 |
severe |
| Exploit:Linux/Multiverze!rfn |
severe |
| Exploit:Linux/Nhttpd |
severe |
| Exploit:Linux/ShllCod.A!MTB |
severe |
| Exploit:Win32/CVE-2020-15492 |
severe |
| Exploit:Win32/Pdfjsc |
severe |
| Exploit:Win64/2014-4113 |
severe |
| HackTool:MSIL/SharpHound!MTB |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket.AAK |
high |
| HackTool:Python/SAgnt.D!MTB |
high |
| HackTool:Win32/AutoKMS!MTB |
high |
| HackTool:Win32/Chisel!rfn |
high |
| HackTool:Win32/Chisel.A |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Keygen!MSR |
high |
| HackTool:Win32/Keygen!MTB |
high |
| HackTool:Win32/Meterpreter.A!dll |
high |
| HackTool:Win32/Netcat |
high |
| Program:AndroidOS/Multiverze!rfn |
high |
| Ransom:MSIL/Syrk.AD |
severe |
| Ransom:Win32/DarkSide.MFP!MTB |
severe |
| Ransom:Win64/Ransomhub!rfn |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:Java/Multiverze!rfn |
severe |
| Trojan:JS/Agent |
severe |
| Trojan:JS/Cryxos!MTB |
severe |
| Trojan:JS/DarkCloud.AB!MTB |
severe |
| Trojan:Linux/Meterp!rfn |
severe |
| Trojan:Linux/Meterp.Gen |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/SAgnt!MTB |
severe |
| Trojan:Linux/SAgnt.X!MTB |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:MacOS/Empyre.B!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MacOS/Rakkotonak.A |
severe |
| Trojan:MSIL/AgentTesla.RAV!MTB |
severe |
| Trojan:MSIL/AgentTesla.RVGY!MTB |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/CryptInject!MTB |
severe |
| Trojan:MSIL/DCRat!rfn |
severe |
| Trojan:MSIL/FormBook.RVK!MTB |
severe |
| Trojan:MSIL/LummaC!rfn |
severe |
| Trojan:MSIL/PureLogStealer!MTB |
severe |
| Trojan:MSIL/RedLineStealer!MTB |
severe |
| Trojan:MSIL/RevengeRAT.E!MTB |
severe |
| Trojan:MSIL/SnakeKeylogger!MTB |
severe |
| Trojan:MSIL/SnakeKeylogger.RVC!MTB |
severe |
| Trojan:MSIL/Xworm!MTB |
severe |
| Trojan:PHP/WebShell!MSR |
severe |
| Trojan:PowerShell/GuLoader!rfn |
severe |
| Trojan:PowerShell/Obfuse.SG!MSR |
severe |
| Trojan:PowerShell/ReverseShell.SA |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Sabsik!rfn |
severe |
| Trojan:VBS/Emotet!rfn |
severe |
| Trojan:VBS/GuLoader!rfn |
severe |
| Trojan:Win32/AgentTesla!MTB |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/BatTamper.A |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/CobaltStrike!rfn |
severe |
| Trojan:Win32/DBatLoader.VD!MTB |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/Flystudio!MTB |
severe |
| Trojan:Win32/Formbook!MTB |
severe |
| Trojan:Win32/GULoader!MTB |
severe |
| Trojan:Win32/GuLoader!rfn |
severe |
| Trojan:Win32/GuLoader.GLW!MTB |
severe |
| Trojan:Win32/GuLoader.GMA!MTB |
severe |
| Trojan:Win32/GuLoader.GMB!MTB |
severe |
| Trojan:Win32/GuLoader.GMD!MTB |
severe |
| Trojan:Win32/GuLoader.GMP!MTB |
severe |
| Trojan:Win32/GuLoader.GNR!MTB |
severe |
| Trojan:Win32/GuLoader.GNV!MTB |
severe |
| Trojan:Win32/GuLoader.GNW!MTB |
severe |
| Trojan:Win32/GuLoader.LNN!MTB |
severe |
| Trojan:Win32/GuLoader.LPF!MTB |
severe |
| Trojan:Win32/GuLoader.LQJ!MTB |
severe |
| Trojan:Win32/GuLoader.LRJ!MTB |
severe |
| Trojan:Win32/GuLoader.LSI!MTB |
severe |
| Trojan:Win32/GuLoader.PSD!MTB |
severe |
| Trojan:Win32/GuLoader.PSE!MTB |
severe |
| Trojan:Win32/GuLoader.PSH!MTB |
severe |
| Trojan:Win32/GuLoader.PSI!MTB |
severe |
| Trojan:Win32/GuLoader.QSI!MTB |
severe |
| Trojan:Win32/GuLoader.RAG!MTB |
severe |
| Trojan:Win32/GuLoader.RAH!MTB |
severe |
| Trojan:Win32/GuLoader.RAT!MTB |
severe |
| Trojan:Win32/GuLoader.RAU!MTB |
severe |
| Trojan:Win32/GuLoader.RJO!MTB |
severe |
| Trojan:Win32/GuLoader.RJR!MTB |
severe |
| Trojan:Win32/Guloader.SA!MTB |
severe |
| Trojan:Win32/GuLoader.SAF!MTB |
severe |
| Trojan:Win32/GuLoader.SAI!MTB |
severe |
| Trojan:Win32/GuLoader.SAM!MTB |
severe |
| Trojan:Win32/GuLoader.SRG!MTB |
severe |
| Trojan:Win32/Ipamor!rfn |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/Killmbr!MTB |
severe |
| Trojan:Win32/Lazy!MTB |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Lodap!rts |
high |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Mimikatz!rfn |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/NSISInject.SKJ!MTB |
severe |
| Trojan:Win32/OffLoader!MTB |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/PlugX!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Redline!rfn |
severe |
| Trojan:Win32/Rozena!MTB |
severe |
| Trojan:Win32/Rugmi!MSR |
severe |
| Trojan:Win32/Sabsik.TE.B!ml |
severe |
| Trojan:Win32/SchoolGirl!MTB |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/SnakeKeylogger!rfn |
severe |
| Trojan:Win32/SnakeKeylogger.RVA!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swrort.AB!MTB |
severe |
| Trojan:Win32/Tedy!MTB |
severe |
| Trojan:Win32/Tisifi.RB |
severe |
| Trojan:Win32/Upatre!rfn |
severe |
| Trojan:Win32/Vagger!rfn |
severe |
| Trojan:Win32/VBClone!rfn |
severe |
| Trojan:Win32/Zbot!MTB |
severe |
| Trojan:Win32/Znyonm |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zombie!rfn |
severe |
| Trojan:Win32/Zusy!MTB |
severe |
| Trojan:Win64/Bumblebee!rfn |
severe |
| Trojan:Win64/CobaltStrike.APC!MTB |
severe |
| Trojan:Win64/CobaltStrike.ZM!MTB |
severe |
| Trojan:Win64/DonutLoader.PCO!MTB |
severe |
| Trojan:Win64/Lazy!MTB |
severe |
| Trojan:Win64/Lazy.ETL!MTB |
severe |
| Trojan:Win64/LummaStealer!MTB |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/Mikey!MTB |
severe |
| Trojan:Win64/ShellcodeInject.INC!MTB |
severe |
| Trojan:Win64/Tedy!MTB |
severe |
| Trojan:Win64/XLoader!MTB |
severe |
| Trojan:Win64/Zusy!MTB |
severe |
| TrojanDownloader:JS/Seena.C |
severe |
| TrojanDownloader:MSIL/AsyncRAT!rfn |
severe |
| TrojanDownloader:PowerShell/NetSupportRat.LRN!MTB |
severe |
| TrojanDownloader:W97M/Adnel |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Convagent!mclg |
severe |
| TrojanSpy:Win32/Skeeyah.A!rfn |
severe |
| Worm:Win32/Conficker.B |
severe |
| Worm:Win32/Sasser.dam |
severe |
| Worm:Win32/Soltern!rfn |
severe |