| Backdoor:JS/Relvelshe.A |
severe |
| Backdoor:Linux/BPFDoor!rfn |
severe |
| Backdoor:Linux/Mirai.EF!MTB |
severe |
| Backdoor:Linux/Multiverze!rfn |
severe |
| Backdoor:MSIL/DCRat!rfn |
severe |
| Backdoor:PHP/Chopper.C!dha |
severe |
| Backdoor:PHP/Perhetshell.A!dha |
severe |
| Backdoor:PHP/Perhetshell.B!dha |
severe |
| Backdoor:PHP/Remoteshell.A |
severe |
| Backdoor:PHP/Remoteshell.C |
severe |
| Backdoor:PHP/Remoteshell.E |
severe |
| Backdoor:PHP/Remoteshell.V |
severe |
| Backdoor:Win32/Berbew |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| BrowserModifier:Win32/MediaArena |
high |
| Exploit:HTML/Shellcode!rfn |
severe |
| Exploit:HTML/Shellcode.G |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:JS/CVE-2020-16040.B |
severe |
| Exploit:JS/Mult.BG |
severe |
| Exploit:JS/ShellCode!MSR |
severe |
| Exploit:Linux/DirtyPipe.A |
severe |
| Exploit:Linux/EDB-40049.A!xp |
severe |
| Exploit:MacOS/DirtyCow.E!MTB |
severe |
| Exploit:MacOS/Vortex.H!MTB |
severe |
| Exploit:Win32/CVE-2020-1054 |
severe |
| Exploit:Win32/Pdfjsc.DB |
severe |
| HackTool:Linux/Prtscan.A!MTB |
high |
| HackTool:PowerShell/BloodHound |
high |
| HackTool:PowerShell/Mimikatz!MTB |
high |
| HackTool:PowerShell/Powersploit |
high |
| HackTool:PowerShell/PowerSploit.E |
high |
| HackTool:PowerShell/PowerSploit.RL!MTB |
high |
| HackTool:PowerShell/Spritz |
high |
| HackTool:Python/Impacket |
high |
| HackTool:Python/Impacket!MSR |
high |
| HackTool:Python/Impacket!MTB |
high |
| HackTool:Python/Impacket!rfn |
high |
| HackTool:Python/Impacket.B |
high |
| HackTool:Python/LsassDump!MSR |
high |
| HackTool:Python/Pourri.A!MTB |
high |
| HackTool:Python/Pourri.B!MTB |
high |
| HackTool:Python/Pypykatz!MSR |
high |
| HackTool:Python/Pypykatz.SA |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/Gsecdump |
high |
| HackTool:Win32/Mikatz!dha |
high |
| HackTool:Win32/PDump.A |
high |
| HackTool:Win32/PowersploitHijack.A!dll |
high |
| HackTool:Win64/Meterpreter.A!dll |
high |
| HackTool:Win64/Mikatz!dha |
high |
| HackTool:Win64/PowersploitHijack.A!dll |
high |
| Joke:VBS/Trier.A |
moderate |
| Misleading:Win32/Lodi |
high |
| Ransom:Win32/AvosLocker.MBK!MTB |
severe |
| Ransom:Win32/BastaCrypt.PA!MTB |
severe |
| Ransom:Win32/BastaCrypt.PB!MTB |
severe |
| Ransom:Win32/Tovicrypt!rfn |
severe |
| Ransom:Win64/Akira.CT!MTB |
severe |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Pandora.R |
severe |
| Trojan:AndroidOS/Triada.E |
severe |
| Trojan:HTML/FraudLoad!MTB |
severe |
| Trojan:HTML/Redirector.TZY!MTB |
severe |
| Trojan:JS/Redirector.BAC!MTB |
severe |
| Trojan:Linux/Flooder.B!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:Linux/Smbpayload |
severe |
| Trojan:MacOS/Empyre.B!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MacOS/Rakkotonak.A |
severe |
| Trojan:MSIL/AgentTesla!MTB |
severe |
| Trojan:MSIL/AgentTesla.RAD!MTB |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/AsyncRAT.AO!MTB |
severe |
| Trojan:MSIL/CryptInject!rfn |
severe |
| Trojan:MSIL/RevengeRAT.E!MTB |
severe |
| Trojan:MSIL/XWorm!atmn |
severe |
| Trojan:MSIL/Xworm!MTB |
severe |
| Trojan:PowerShell/Agent.AKD |
severe |
| Trojan:PowerShell/Boxter!MTB |
severe |
| Trojan:PowerShell/Fleisnam.E!MTB |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/Powersploit.A |
severe |
| Trojan:PowerShell/Powersploit.J |
severe |
| Trojan:PowerShell/ReverseShell.SA |
severe |
| Trojan:PowerShell/Scoures.A!MTB |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Win32/Antavmu!rfn |
severe |
| Trojan:Win32/AutoIT |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/Cerber!rfn |
severe |
| Trojan:Win32/CryptInject!rfn |
severe |
| Trojan:Win32/DarkGate!rfn |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Expiro!MTB |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/GuLoader!rfn |
severe |
| Trojan:Win32/GuLoader.GMD!MTB |
severe |
| Trojan:Win32/GuLoader.GNK!MTB |
severe |
| Trojan:Win32/GuLoader.KPOE!MTB |
severe |
| Trojan:Win32/GuLoader.PSI!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/Klogger |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/Mofksys!rfn |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/PlugX!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/Primarypass!rfn |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/Qukart!rfn |
severe |
| Trojan:Win32/Rimod!rfn |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah.A!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn!rfn |
severe |
| Trojan:Win32/Swrort.AB!MTB |
severe |
| Trojan:Win32/Vidar!rfn |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win64/CobaltStrike.ZM!MTB |
severe |
| Trojan:Win64/DisguisedXMRigMiner |
severe |
| Trojan:Win64/DLLHijack!MTB |
severe |
| Trojan:Win64/Emotet!rfn |
severe |
| Trojan:Win64/Emotet.EK!MTB |
severe |
| Trojan:Win64/Latrodectus!MTB |
severe |
| Trojan:Win64/Latrodectus!rfn |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/LummaStealer.RH!MTB |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/Qakbot!rfn |
severe |
| Trojan:Win64/Tedy!MTB |
severe |
| TrojanDownloader:BAT/WinLNK!MSR |
severe |
| TrojanDownloader:HTML/Adodb.gen!A |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:Win32/Berbew!rfn |
severe |
| TrojanDownloader:Win32/Gippers |
severe |
| TrojanDownloader:Win32/Upatre!rfn |
severe |
| TrojanDownloader:X97M/Donoff |
severe |
| TrojanDropper:PowerShell/Injector!MSR |
severe |
| TrojanDropper:PowerShell/PowerSploit.S!MSR |
severe |
| TrojanDropper:Win32/VB!rfn |
severe |
| TrojanSpy:Win32/Keylogger!rfn |
severe |
| VirTool:Java/Meterpreter.A |
severe |
| VirTool:MSIL/Aikaantivm!rfn |
severe |
| VirTool:PHP/Meterpreter.A!MTB |
severe |
| VirTool:Win32/DelfInject.gen!CP |
severe |
| Worm:Win32/Autorun.JN!inf |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Soltern!rfn |
severe |