Adware:AndroidOS/Multiverze!rfn |
high |
Adware:Java/Multiverze!rfn |
high |
Adware:Linux/Multiverze!rfn |
high |
Adware:Win32/Agent |
high |
Adware:Win32/Multiverze!rfn |
high |
Adware:Win32/Tnega |
high |
Backdoor:Linux/Mirai.AP!xp |
severe |
Backdoor:MSIL/XWormRAT!rfn |
severe |
Backdoor:PHP/BackConnect.A |
severe |
Backdoor:Win32/Berbew |
severe |
Backdoor:Win32/Berbew!rfn |
severe |
Backdoor:Win32/Kirts |
severe |
Backdoor:Win32/Padodor!rfn |
severe |
Backdoor:Win32/Prosti!rfn |
severe |
Backdoor:Win64/Vankul!rfn |
severe |
BrowserModifier:MSIL/MediaArena |
high |
BrowserModifier:Win32/Shafmia |
high |
Exploit:AndroidOS/Multiverze!rfn |
severe |
Exploit:JS/Mult.DJ |
severe |
Exploit:O97M/CVE-2017-0199.RBD!MTB |
severe |
Exploit:O97M/CVE-2017-11882.SM!MTB |
severe |
Exploit:Win32/CVE-2012-0158 |
severe |
HackTool:Win32/AndroidUnlocker |
high |
HackTool:Win32/AndroidUnlocker!MTB |
high |
HackTool:Win32/AutoKMS |
high |
HackTool:Win32/crack |
high |
HackTool:Win32/Crack!MTB |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!MSR |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/Malgent!MSR |
high |
HackTool:Win32/Patcher |
high |
HackTool:Win64/CheatEngine!MTB |
high |
Joke:AndroidOS/Multiverze!rfn |
moderate |
MonitoringTool:AndroidOS/LoveTrap.B!MTB |
severe |
Program:AndroidOS/Multiverze!rfn |
high |
Program:Java/Multiverze!rfn |
high |
PWS:Win32/Coced |
severe |
PWS:Win32/VB!rfn |
severe |
Ransom:Linux/CerberRansom.C1 |
severe |
Ransom:MacOS/FileCoder |
severe |
Ransom:MSIL/BigHead!MTB |
severe |
Ransom:Win32/Cerber!rfn |
severe |
Ransom:Win32/Filecoder!MSR |
severe |
Ransom:Win32/GandCrab |
severe |
Ransom:Win32/Sodinokibi.TA |
severe |
Ransom:Win32/Spora!rfn |
severe |
Ransom:Win32/StopCrypt.PAX!MTB |
severe |
Ransom:Win64/BianLian.B!MSR |
severe |
Ransom:Win64/BlackByte!MTB |
severe |
Spyware:AndroidOS/Multiverze!rfn |
high |
Tool:Linux/Multiverze |
moderate |
Trojan:AndroidOS/AVerseFalc!rfn |
severe |
Trojan:AndroidOS/Multiverze!rfn |
severe |
Trojan:BAT/Obfuse!MSR |
severe |
Trojan:HTML/FakeUpdate.SHG!MTB |
severe |
Trojan:HTML/Redirector.GVA!MTB |
severe |
Trojan:HTML/Redirector.SDS!MTB |
severe |
Trojan:Java/Multiverze!rfn |
severe |
Trojan:JS/Obfuse!MSR |
severe |
Trojan:Linux/CoinMiner.N!MTB |
severe |
Trojan:Linux/Ladvix.B!MTB |
severe |
Trojan:Linux/Multiverze!rfn |
severe |
Trojan:MacOS/Multiverze!rfn |
severe |
Trojan:MSIL/AsyncRat.NE!MTB |
severe |
Trojan:MSIL/CobaltStrike.FF!MTB |
severe |
Trojan:MSIL/DCRat!rfn |
severe |
Trojan:MSIL/FormBook!rfn |
severe |
Trojan:MSIL/Gendemal |
severe |
Trojan:MSIL/Hanoone!rfn |
severe |
Trojan:MSIL/Polazert!rfn |
severe |
Trojan:MSIL/Remcos!rfn |
severe |
Trojan:MSIL/Spynoon!rfn |
severe |
Trojan:MSIL/SuspMsilInArcEmail!rfn |
severe |
Trojan:MSIL/XWorm!rfn |
severe |
Trojan:MSIL/XWorm.AMAI!MTB |
severe |
Trojan:MSIL/Zusy!rfn |
severe |
Trojan:Python/Multiverze!rfn |
severe |
Trojan:Script/Multiverze!rfn |
severe |
Trojan:VBS/Obfuse.LFA!MTB |
severe |
Trojan:Win32/Acll!rfn |
severe |
Trojan:Win32/Alevaul!rfn |
severe |
Trojan:Win32/Almanahe.B.dll |
severe |
Trojan:Win32/Amadey.ASGJ!MTB |
severe |
Trojan:Win32/AutoInject.CCJD!MTB |
severe |
Trojan:Win32/Autorun!rfn |
severe |
Trojan:Win32/Azorult |
severe |
Trojan:Win32/Bewymids!rfn |
severe |
Trojan:Win32/Casdet!rfn |
severe |
Trojan:Win32/Ceevee |
severe |
Trojan:Win32/Cerber!rfn |
severe |
Trojan:Win32/CryptInject!rfn |
severe |
Trojan:Win32/DarkGate!rfn |
severe |
Trojan:Win32/DCRat!rfn |
severe |
Trojan:Win32/DllInject!rfn |
severe |
Trojan:Win32/Dorv!rfn |
severe |
Trojan:Win32/Dynamer!ac |
severe |
Trojan:Win32/Egairtigado!rfn |
severe |
Trojan:Win32/Eqtonex.F |
severe |
Trojan:Win32/Etset!rfn |
severe |
Trojan:Win32/Fareit!rfn |
severe |
Trojan:Win32/Farfli!rfn |
severe |
Trojan:Win32/Floxif!rfn |
severe |
Trojan:Win32/Fragtor |
severe |
Trojan:Win32/GandCrypt.RF!MTB |
severe |
Trojan:Win32/GuLoader.RBP!MTB |
severe |
Trojan:Win32/GuLoader.SAH!MTB |
severe |
Trojan:Win32/ICLoader!rfn |
severe |
Trojan:Win32/Kepavll!rfn |
severe |
Trojan:Win32/Kovter.M |
severe |
Trojan:Win32/Leonem!rfn |
severe |
Trojan:Win32/Malex!rfn |
severe |
Trojan:Win32/Malgent |
severe |
Trojan:Win32/Malgent!MSR |
severe |
Trojan:Win32/Manggarypt!rfn |
severe |
Trojan:Win32/Mofksys!rfn |
severe |
Trojan:Win32/Multiverze!rfn |
severe |
Trojan:Win32/Neoreblamy!rfn |
severe |
Trojan:Win32/Nottap.A |
severe |
Trojan:Win32/OffLoader!rfn |
severe |
Trojan:Win32/OffLoader.ATCB!MTB |
severe |
Trojan:Win32/PhishLeonem!rfn |
severe |
Trojan:Win32/Phorpiex!rfn |
severe |
Trojan:Win32/Pliskal.A!rfn |
severe |
Trojan:Win32/PlugX!rfn |
severe |
Trojan:Win32/Pomal!rfn |
severe |
Trojan:Win32/Qukart!rfn |
severe |
Trojan:Win32/Redline!MTB |
severe |
Trojan:Win32/Rhadamanthys.SA |
severe |
Trojan:Win32/RiseProStealer.AG!MTB |
severe |
Trojan:Win32/Rugmi!rfn |
severe |
Trojan:Win32/Seheq!rfn |
severe |
Trojan:Win32/Skeeyah |
severe |
Trojan:Win32/Suschil!rfn |
severe |
Trojan:Win32/Tepfer!MTB |
severe |
Trojan:Win32/Tiggre!rfn |
severe |
Trojan:Win32/Tnega!MSR |
severe |
Trojan:Win32/Tnega.BK!MTB |
severe |
Trojan:Win32/Vankul!rfn |
severe |
Trojan:Win32/VBClone!rfn |
severe |
Trojan:Win32/Vilsel!rfn |
severe |
Trojan:Win32/Wacatac |
severe |
Trojan:Win32/Yomal!rfn |
severe |
Trojan:Win32/Znyonm!rfn |
severe |
Trojan:Win32/Zombie!rfn |
severe |
Trojan:Win64/BlackWidow!MTB |
severe |
Trojan:Win64/BlackWidow!rfn |
severe |
Trojan:Win64/Cobaltstrike!rfn |
severe |
Trojan:Win64/CoinMiner.DC!MTB |
severe |
Trojan:Win64/CoinThief!MTB |
severe |
Trojan:Win64/Convagent!rfn |
severe |
Trojan:Win64/CryptInject!rfn |
severe |
Trojan:Win64/Emotet!rfn |
severe |
Trojan:Win64/EmotetPacker!rfn |
severe |
Trojan:Win64/Grandoreiro!rfn |
severe |
Trojan:Win64/Lazy!MTB |
severe |
Trojan:Win64/Lazy!rfn |
severe |
Trojan:Win64/LummaStealer!rfn |
severe |
Trojan:Win64/MalDrv.E!MTB |
severe |
Trojan:Win64/SpyLoader!rfn |
severe |
Trojan:Win64/Tasker!rfn |
severe |
Trojan:Win64/Tedy!MTB |
severe |
Trojan:Win64/Tedy.C!MTB |
severe |
Trojan:Win64/ZLoader.DG!MTB |
severe |
Trojan:Win64/Zusy!MTB |
severe |
TrojanDownloader:BAT/AsyncRAT.LEE!MTB |
severe |
TrojanDownloader:JS/Qakbot!rfn |
severe |
TrojanDownloader:JS/XWorm.RVE!MTB |
severe |
TrojanDownloader:O97M/Emotet.CSK!MTB |
severe |
TrojanDownloader:O97M/Powdow!rfn |
severe |
TrojanDownloader:O97M/Qakbot!AMTB |
severe |
TrojanDownloader:Win32/Andromeda!rfn |
severe |
TrojanDownloader:Win32/Berbew |
severe |
TrojanDownloader:Win32/Berbew!rfn |
severe |
TrojanDownloader:Win32/Pogolcil!rfn |
severe |
TrojanDownloader:Win32/ShortSeek!rfn |
severe |
TrojanDownloader:Win32/Small!MSR |
severe |
TrojanDropper:Win32/Muldrop!rfn |
severe |
TrojanDropper:Win32/Sality!rfn |
severe |
TrojanSpy:Java/Multiverze!rfn |
severe |
TrojanSpy:Win64/Stilachi.A |
severe |
VirTool:Java/Meterpreter.A |
severe |
VirTool:MSIL/CezAbuz!rfn |
severe |
VirTool:MSIL/Menace!rfn |
severe |
VirTool:Win32/RemoteExec!rfn |
severe |
Worm:Win32/Autorun!rfn |
severe |
Worm:Win32/AutoRun.XXY!bit |
severe |
Worm:Win32/Ganelp!rfn |
severe |
Worm:Win32/Mofksys!rfn |
severe |
Worm:Win32/Soltern!rfn |
severe |