Adware:AndroidOS/Multiverze!rfn |
high |
Adware:Java/Multiverze!rfn |
high |
Adware:MSIL/BrowserAssistant |
high |
Adware:Win32/Agent |
high |
Backdoor:Linux/BPFDoor.A!MTB |
severe |
Backdoor:Linux/Multiverze!rfn |
severe |
Backdoor:PHP/Remoteshell.D |
severe |
Backdoor:Win32/Berbew |
severe |
Backdoor:Win32/Berbew!rfn |
severe |
Backdoor:Win32/Fynloski.A |
severe |
Backdoor:Win32/Padodor!rfn |
severe |
Backdoor:Win32/QuasarRAT.A |
severe |
Backdoor:Win32/Tofsee!rfn |
severe |
Exploit:HTML/CodeBaseExec!rfn |
severe |
Exploit:JS/MS09002.C |
severe |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/AutoKMS!MTB |
high |
HackTool:Win32/Crack!MTB |
high |
HackTool:Win32/Winactivator!AMTB |
high |
HackTool:Win64/Injector!MTB |
high |
Joke:AndroidOS/Multiverze!rfn |
moderate |
Program:AndroidOS/Multiverze!rfn |
high |
Program:Java/Multiverze!rfn |
high |
PWS:Win32/Zbot!rfn |
severe |
Ransom:Linux/Babuk.B!MTB |
severe |
Ransom:Win32/DarkSide.MFP!MTB |
severe |
Ransom:Win64/LockBit.TRX!MTB |
severe |
Spyware:AndroidOS/Multiverze!rfn |
high |
Tool:AndroidOS/Multiverze!rfn |
moderate |
Trojan:AndroidOS/AVerseFalc!rfn |
severe |
Trojan:AndroidOS/Multiverze!rfn |
severe |
Trojan:HTML/FakeUpdate.SHG!MTB |
severe |
Trojan:HTML/Redirector.LZC!MTB |
severe |
Trojan:HTML/Redirector.SDS!MTB |
severe |
Trojan:Linux/CoinMiner!rfn |
severe |
Trojan:Linux/Multiverze!rfn |
severe |
Trojan:MacOS/Dazzlespy.A!MTB |
severe |
Trojan:MacOS/Multiverze!rfn |
severe |
Trojan:MSIL/AgentTesla!rfn |
severe |
Trojan:MSIL/AsyncRAT!rfn |
severe |
Trojan:MSIL/ClipBanker!rfn |
severe |
Trojan:MSIL/Jalapeno!rfn |
severe |
Trojan:MSIL/LummaC!rfn |
severe |
Trojan:MSIL/Noon!rfn |
severe |
Trojan:MSIL/Quasar!rfn |
severe |
Trojan:MSIL/Remcos.ZLP!MTB |
severe |
Trojan:MSIL/Stealer!rfn |
severe |
Trojan:O97M/Qakbot!rfn |
severe |
Trojan:PowerShell/Bynoco.N!MTB |
severe |
Trojan:PowerShell/GuLoader.RBA!MTB |
severe |
Trojan:PowerShell/QakBot!rfn |
severe |
Trojan:Python/Multiverze!rfn |
severe |
Trojan:VBS/Qakbot!rfn |
severe |
Trojan:Win32/Alevaul!rfn |
severe |
Trojan:Win32/AutoitInject!rfn |
severe |
Trojan:Win32/Azorult!rfn |
severe |
Trojan:Win32/DCRat!rfn |
severe |
Trojan:Win32/Egairtigado!rfn |
severe |
Trojan:Win32/Etset!rfn |
severe |
Trojan:Win32/Fareit!rfn |
severe |
Trojan:Win32/FormBook!rfn |
severe |
Trojan:Win32/GCleaner!rfn |
severe |
Trojan:Win32/Grandoreiro.psyM!MTB |
severe |
Trojan:Win32/GuLoader.RBQ!MTB |
severe |
Trojan:Win32/InfoStealer |
severe |
Trojan:Win32/Kepavll!rfn |
severe |
Trojan:Win32/Kryptik!rfn |
severe |
Trojan:Win32/Leonem |
severe |
Trojan:Win32/Leonem!rfn |
severe |
Trojan:Win32/Multiverze!rfn |
severe |
Trojan:Win32/Neoreblamy!rfn |
severe |
Trojan:Win32/Nymeria!rfn |
severe |
Trojan:Win32/OffLoader!MTB |
severe |
Trojan:Win32/PhishLeonem!rfn |
severe |
Trojan:Win32/PlugX!rfn |
severe |
Trojan:Win32/Pomal!rfn |
severe |
Trojan:Win32/ProcessHijack!rfn |
severe |
Trojan:Win32/Qbot!rfn |
severe |
Trojan:Win32/Rasftuby!MTB |
severe |
Trojan:Win32/SalatStealer!rfn |
severe |
Trojan:Win32/Seheq!rfn |
severe |
Trojan:Win32/SmokeLoader!rfn |
severe |
Trojan:Win32/SmokeLoader.RDT!MTB |
severe |
Trojan:Win32/Suschil!rfn |
severe |
Trojan:Win32/Tedy!MTB |
severe |
Trojan:Win32/Tepfer!rfn |
severe |
Trojan:Win32/Tnega |
severe |
Trojan:Win32/Tnega.BK!MTB |
severe |
Trojan:Win32/TrickBot.CD!MTB |
severe |
Trojan:Win32/Ursu!MTB |
severe |
Trojan:Win32/Vagger!rfn |
severe |
Trojan:Win32/Wacatac |
severe |
Trojan:Win32/Ymacco!rfn |
severe |
Trojan:Win32/Yomal!rfn |
severe |
Trojan:Win32/Znyonm!rfn |
severe |
Trojan:Win32/Zusy!MTB |
severe |
Trojan:Win64/BlackWidow!MTB |
severe |
Trojan:Win64/Cobaltstrike!rfn |
severe |
Trojan:Win64/Coinminer!rfn |
severe |
Trojan:Win64/InfoStealer!AMTB |
severe |
Trojan:Win64/Jobutyve!rfn |
severe |
Trojan:Win64/Lazy!MTB |
severe |
Trojan:Win64/LummaStealer!rfn |
severe |
Trojan:Win64/NjRat!rfn |
severe |
Trojan:Win64/ShellcodeRunner!MTB |
severe |
Trojan:Win64/Tasker!rfn |
severe |
Trojan:Win64/Tedy!MTB |
severe |
Trojan:Win64/WinGoObfusc!rfn |
severe |
Trojan:WinNT/Systex!rfn |
severe |
TrojanDownloader:JS/AgentTesla.EDN!MTB |
severe |
TrojanDownloader:JS/Qakbot!rfn |
severe |
TrojanDownloader:O97M/Tisifi.RQ!MTB |
severe |
TrojanDownloader:VBS/FakeCaptcha.LZK!MTB |
severe |
TrojanDownloader:Win32/Upatre!rfn |
severe |
TrojanDropper:AndroidOS/Multiverze!rfn |
severe |
TrojanSpy:Win32/Banload.AAA!rfn |
severe |
VirTool:MSIL/Aikaantivm!rfn |
severe |
VirTool:MSIL/Subti |
severe |
VulnerableDriver:Win64/TrueSight |
severe |
Worm:Win32/Conficker.B |
severe |
Worm:Win32/Fesber!rfn |
severe |
Worm:Win32/Mofksys!rfn |
severe |