| Adware:Win32/Coupons |
high |
| Adware:Win32/Tnega |
high |
| Backdoor:Java/Dirtelti.A |
severe |
| Backdoor:Linux/Mirai.BP!MTB |
severe |
| Backdoor:Linux/SAgent!MTB |
severe |
| Backdoor:MacOS/Mettle |
severe |
| Backdoor:MacOS_X/WireLurker.A |
severe |
| Backdoor:MSIL/DCRat!rfn |
severe |
| Backdoor:MSIL/Noancooe.A |
severe |
| Backdoor:MSIL/TurtleLoader.BSC!dha |
severe |
| Backdoor:MSIL/XWorm!rfn |
severe |
| Backdoor:MSIL/XWormRAT!rfn |
severe |
| Backdoor:PHP/Chopper!dha |
severe |
| Backdoor:PHP/OrbWS.WS!MTB |
severe |
| Backdoor:PHP/Remoteshell.B |
severe |
| Backdoor:PHP/Remoteshell.X |
severe |
| Backdoor:Win32/Escad.AA!dha |
severe |
| Backdoor:Win32/Hupigon!AMTB |
severe |
| Backdoor:Win32/Turla |
severe |
| Behavior:Win32/Mamadut.DO |
severe |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:Win32/Shafmia |
high |
| DoS:Win32/FoxBlade!rfn |
severe |
| Exploit:HTML/Shellcode!rfn |
severe |
| Exploit:HTML/Shellcode.G!MSR |
severe |
| Exploit:Linux/CVE-2009-1151.A!MTB |
severe |
| Exploit:Linux/CVE-2022-0995.A!MTB |
severe |
| Exploit:Linux/ExpScan.A!MTB |
severe |
| Exploit:Perl/ShellCode.gen!A |
severe |
| Exploit:Python/CVE-2020-1472.KSH!MSR |
severe |
| Exploit:Win32/ShellCode |
severe |
| HackTool:Linux/Cymothoa.A!MTB |
high |
| HackTool:Linux/Multiverze!rfn |
high |
| HackTool:Linux/PthToolkitGen.ZZ |
high |
| HackTool:Linux/ShellAgent.AZ!MTB |
high |
| HackTool:MSIL/SharpHound!MTB |
high |
| HackTool:MSIL/Spoolple |
high |
| HackTool:PowerShell/Inveigh |
high |
| HackTool:PowerShell/SharpHound.B |
high |
| HackTool:Python/Impacket!AMTB |
high |
| HackTool:Python/Impacket!MTB |
high |
| HackTool:Python/ZkarletFlash!MSR |
high |
| HackTool:Win32/Activator |
high |
| HackTool:Win32/AndroidUnlocker!MTB |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!MSR |
high |
| HackTool:Win32/Chisel.A |
high |
| HackTool:Win32/ChromePass |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!AMTB |
high |
| HackTool:Win32/Crack!MSR |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/Elevate.B |
high |
| HackTool:Win32/GameHack!MSR |
high |
| HackTool:Win32/GameHack!MTB |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/Meterpreter.A!dll |
high |
| HackTool:Win32/Mikatz!dha |
high |
| HackTool:Win32/Mimikatz |
high |
| HackTool:Win32/Mimikatz.D |
high |
| HackTool:Win32/Patcher |
high |
| HackTool:Win32/RainbowCrack!AMTB |
high |
| HackTool:Win32/Winactivator |
high |
| HackTool:Win32/Wirekeyview |
high |
| HackTool:Win64/Crack |
high |
| HackTool:Win64/Mimikatz!rfn |
high |
| HackTool:Win64/ProductKey.G!MSR |
high |
| Program:AndroidOS/Multiverze!rfn |
high |
| PWS:HTML/Phish.RA!MTB |
severe |
| Ransom:Linux/CerberRansom.A1 |
severe |
| Ransom:MSIL/BigHead!MTB |
severe |
| Ransom:MSIL/Filecoder!MSR |
severe |
| Ransom:MSIL/HiddenTear!rfn |
severe |
| Ransom:Win32/BastaCrypt.PA!MTB |
severe |
| Ransom:Win32/BlackMatter.MAK!MTB |
severe |
| Ransom:Win32/BlackSuit |
severe |
| Ransom:Win32/Cobra |
severe |
| Ransom:Win32/DarkSide.DA |
severe |
| Ransom:Win32/FileCryptor |
severe |
| Ransom:Win32/HelloCrypt.MK!MTB |
severe |
| Ransom:Win32/Lockbit.RPA!MTB |
severe |
| Ransom:Win32/WannaCrypt.H |
severe |
| Ransom:Win64/BastaLoader!rfn |
severe |
| Ransom:Win64/BianLian.B!MSR |
severe |
| Spyware:AndroidOS/Multiverze!rfn |
high |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Fakecalls!rfn |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:AndroidOS/Triada.E |
severe |
| Trojan:HTML/Redirector.DCZ!MTB |
severe |
| Trojan:HTML/Redirector.SSM!MTB |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:JS/Cryxos!rfn |
severe |
| Trojan:JS/Gootkit.AG!MSR |
severe |
| Trojan:Linux/Multiverze |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/Samblad.A!MTB |
severe |
| Trojan:Linux/Whirpool.A!MTB |
severe |
| Trojan:MacOS/HashBreaker!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MSIL/Agent!MTB |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/CoinMiner!rfn |
severe |
| Trojan:MSIL/CoinStealer!rfn |
severe |
| Trojan:MSIL/DarkTortilla!rfn |
severe |
| Trojan:MSIL/DCRat!rfn |
severe |
| Trojan:MSIL/Jalapeno!rfn |
severe |
| Trojan:MSIL/Lazy!rfn |
severe |
| Trojan:MSIL/RedLine!rfn |
severe |
| Trojan:MSIL/Remcos.ZVAA!MTB |
severe |
| Trojan:MSIL/RemcosRAT!rfn |
severe |
| Trojan:MSIL/SnakeKeylogger.SPT!MTB |
severe |
| Trojan:MSIL/Solorigate.BR!dha |
severe |
| Trojan:MSIL/Xworm!MTB |
severe |
| Trojan:Perl/Multiverze |
severe |
| Trojan:PowerShell/Malagent!MSR |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/MalScript |
severe |
| Trojan:PowerShell/Powersploit.S |
severe |
| Trojan:PowerShell/Tnega!MTB |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/CoinMiner!rfn |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:Script/Obfus!MSR |
severe |
| Trojan:Script/Obfuse |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Almanahe.B.dll |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/AutoitShellInj!rfn |
severe |
| Trojan:Win32/AutoKMS |
severe |
| Trojan:Win32/Azorult!rfn |
severe |
| Trojan:Win32/Bomitag.C!ml |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/ClickFix.DFX!MTB |
severe |
| Trojan:Win32/Convagent!rfn |
severe |
| Trojan:Win32/Coxwepo |
severe |
| Trojan:Win32/CryptInject |
severe |
| Trojan:Win32/CryptInject!ml |
severe |
| Trojan:Win32/CryptInject!MSR |
severe |
| Trojan:Win32/DllInject |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Enigmaprotector!MSR |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/GuLoader.GOT!MTB |
severe |
| Trojan:Win32/GuLoader.GOU!MTB |
severe |
| Trojan:Win32/GuLoader.PSH!MTB |
severe |
| Trojan:Win32/GuLoader.RBC!MTB |
severe |
| Trojan:Win32/GuLoader.RBE!MTB |
severe |
| Trojan:Win32/GuLoader.RKE!MTB |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KillMBR!rfn |
severe |
| Trojan:Win32/KillMBR.ARAM!MTB |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Lazy.NID!MTB |
severe |
| Trojan:Win32/Leonem |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Malgent!MTB |
severe |
| Trojan:Win32/Mamson.A!ac |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Neoreblamy!MTB |
severe |
| Trojan:Win32/OffLoader!rfn |
severe |
| Trojan:Win32/Penguish!MTB |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/Plead |
severe |
| Trojan:Win32/PsDownload!rfn |
severe |
| Trojan:Win32/Rugmi!rfn |
severe |
| Trojan:Win32/Sabsik.FL.B!ml |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/Skeeyah.A!bit |
severe |
| Trojan:Win32/Stealer!rfn |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn!rfn |
severe |
| Trojan:Win32/Swrort.AB!MTB |
severe |
| Trojan:Win32/Tiggre!rfn |
severe |
| Trojan:Win32/Tiny!MTB |
severe |
| Trojan:Win32/Tnega.BK!MTB |
severe |
| Trojan:Win32/Trickler!rfn |
severe |
| Trojan:Win32/Ulise!MSR |
severe |
| Trojan:Win32/Vagger!rfn |
severe |
| Trojan:Win32/VBClone!rfn |
severe |
| Trojan:Win32/VMProtect |
severe |
| Trojan:Win32/Walinlog.A |
severe |
| Trojan:Win32/WinLNK!MSR |
severe |
| Trojan:Win32/Ymacco.AA03 |
severe |
| Trojan:Win32/Ymacco.AAF8 |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win64/Barys!rfn |
severe |
| Trojan:Win64/Coinminer!rfn |
severe |
| Trojan:Win64/Coroxy!rfn |
severe |
| Trojan:Win64/EmotetPacker!rfn |
severe |
| Trojan:Win64/LummacStealer!rfn |
severe |
| Trojan:Win64/LummaStealer!MTB |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/Malgent!MSR |
severe |
| Trojan:Win64/PrivateLoader!rfn |
severe |
| Trojan:Win64/Qakbot!rfn |
severe |
| Trojan:Win64/ShellcodeInject.RTS!MTB |
severe |
| Trojan:Win64/ThemidaPacked |
severe |
| Trojan:Win64/WinGoObf!MTB |
severe |
| Trojan:Win64/XWorm!MTB |
severe |
| TrojanClicker:Win32/Doplik.R |
severe |
| TrojanClicker:Win32/Doplik.T |
severe |
| TrojanDownloader:O97M/Donoff |
severe |
| TrojanDownloader:O97M/Donoff.DU!MSR |
severe |
| TrojanDownloader:PDF/Gozi!rfn |
severe |
| TrojanDownloader:VBS/Adodb!rfn |
severe |
| TrojanDownloader:VBS/Tnega.VF!MTB |
severe |
| TrojanDownloader:Win32/Berbew |
severe |
| TrojanDownloader:Win32/Emotet!ml |
severe |
| TrojanDownloader:Win32/Upatre!rfn |
severe |
| TrojanDropper:AndroidOS/Multiverze!rfn |
severe |
| TrojanDropper:O97M/Donopt |
severe |
| TrojanDropper:O97M/Obfuse!MTB |
severe |
| TrojanDropper:PowerShell/Doprimm!rfn |
severe |
| TrojanDropper:PowerShell/Ploty.C |
severe |
| TrojanDropper:PowerShell/PowerSploit.S!MSR |
severe |
| TrojanDropper:VBS/ModiLoader!MTB |
severe |
| TrojanDropper:Win32/Systex!rfn |
severe |
| TrojanSpy:Win32/KeyLogger!MSR |
severe |
| VirTool:Java/Meterpreter.A |
severe |
| VirTool:MSIL/Aikaantivm!rfn |
severe |
| VirTool:MSIL/CredStlz.A!MTB |
severe |
| VirTool:MSIL/Misktik.C!MTB |
severe |
| VirTool:MSIL/Subti.C |
severe |
| VirTool:MSIL/Tufantle.A!MTB |
severe |
| VirTool:Python/Imgepesz.A!MTB |
severe |
| VirTool:Win64/CVE-2025-24054.A!AMTB |
severe |
| Worm:Win32/Gamarue!rfn |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Rimecud!inf |
severe |