| Adware:AndroidOS/Multiverze!rfn |
high |
| Adware:Linux/Multiverze!rfn |
high |
| Adware:Win32/Agent |
high |
| Adware:Win32/BroExt!MSR |
high |
| Adware:Win32/Coupons |
high |
| Adware:Win32/Kraddare |
high |
| Adware:Win32/Multiverze!rfn |
high |
| Adware:Win32/Tnega |
high |
| Backdoor:AndroidOS/Multiverze!rfn |
severe |
| Backdoor:ASP/PhantomShell.A |
severe |
| Backdoor:ASP/Yorcirekrikseng.A |
severe |
| Backdoor:Linux/Mirai.H!MTB |
severe |
| Backdoor:Linux/Shellshock.A |
severe |
| Backdoor:MSIL/Bladabindi |
severe |
| Backdoor:MSIL/Bladabindi.AN |
severe |
| Backdoor:MSIL/Bladabindi.B |
severe |
| Backdoor:MSIL/XWormRAT!rfn |
severe |
| Backdoor:PHP/Dirtelti.SOC |
severe |
| Backdoor:Win32/Berbew!rfn |
severe |
| Backdoor:Win32/Kirts |
severe |
| Backdoor:Win32/Padodor!rfn |
severe |
| Backdoor:Win32/Prosti!rfn |
severe |
| BrowserModifier:JS/Spigot!rfn |
high |
| BrowserModifier:MSIL/MediaArena |
high |
| BrowserModifier:Win32/Prifou.A!MTB |
high |
| BrowserModifier:Win32/Shafmia |
high |
| DDoS:Linux/Mirai.PA!MTB |
severe |
| Exploit:O97M/CVE-2017-0199.RSZ!MTB |
severe |
| Exploit:O97M/CVE-2017-11882.ALY!MTB |
severe |
| Exploit:Win32/CVE-2020-0796!MTB |
severe |
| Exploit:Win32/Pdfjsc.L |
severe |
| Exploit:Win64/CVE-2024-26169.GV!MTB |
severe |
| HackTool:Linux/Moonwalk.A!MTB |
high |
| HackTool:MSIL/Winactivator |
high |
| HackTool:Win32/AndroidUnlocker!rfn |
high |
| HackTool:Win32/AutoKMS |
high |
| HackTool:Win32/AutoKMS!rfn |
high |
| HackTool:Win32/BrowserPassview |
high |
| HackTool:Win32/crack |
high |
| HackTool:Win32/Crack!MTB |
high |
| HackTool:Win32/GameHack |
high |
| HackTool:Win32/Keygen |
high |
| HackTool:Win32/KeyGen!AMTB |
high |
| HackTool:Win32/Meterpreter.A!dll |
high |
| HackTool:Win32/Mimikatz |
high |
| HackTool:Win32/Silentall!MTB |
high |
| HackTool:Win32/Virledi.A |
high |
| Joke:AndroidOS/Multiverze!rfn |
moderate |
| Misleading:Win32/Lodi |
high |
| PWS:Win32/AgentTesla!rfn |
severe |
| PWS:Win32/Zbot!rfn |
severe |
| Ransom:MSIL/BigHead!MTB |
severe |
| Ransom:MSIL/FileCoder!rfn |
severe |
| Ransom:MSIL/VenusLocker.A |
severe |
| Ransom:SH/ESXiArgs.A!MTB |
severe |
| Ransom:Win32/Crowti.A |
severe |
| Ransom:Win32/CryptoLemPiz.A |
severe |
| Ransom:Win32/Vortex.A |
severe |
| Ransom:Win64/Akira!MTB |
severe |
| Ransom:Win64/Akira.CT!MTB |
severe |
| Ransom:Win64/Bianlian!MTB |
severe |
| Ransom:Win64/Bodegun.YAA!MTB |
severe |
| Ransom:Win64/Filecoder!MTB |
severe |
| Ransom:Win64/FunkSec!MTB |
severe |
| Ransom:Win64/IndustrialSpy!MTB |
severe |
| Ransom:Win64/Lockbit.PMK!MTB |
severe |
| Spyware:AndroidOS/Multiverze!rfn |
high |
| Spyware:Win32/Multiverze |
high |
| Tool:Python/Multiverze!rfn |
moderate |
| Trojan:AndroidOS/AVerseFalc!rfn |
severe |
| Trojan:AndroidOS/Multiverze |
severe |
| Trojan:AndroidOS/Multiverze!rfn |
severe |
| Trojan:BAT/Obfuse!MSR |
severe |
| Trojan:BAT/Tnega.HGC!MTB |
severe |
| Trojan:HTML/Phish!rfn |
severe |
| Trojan:HTML/Qbot!rfn |
severe |
| Trojan:HTML/Redirector.SMG!MTB |
severe |
| Trojan:HTML/SpamLeonem!rfn |
severe |
| Trojan:Java/Multiverze |
severe |
| Trojan:Java/Multiverze!rfn |
severe |
| Trojan:JS/AgentTesla.LFR!MTB |
severe |
| Trojan:JS/FormBook.SL!MTB |
severe |
| Trojan:JS/Obfuse!MSR |
severe |
| Trojan:JS/RemcosRAT.SS!MTB |
severe |
| Trojan:Linux/Multiverze!rfn |
severe |
| Trojan:Linux/SAgnt!MTB |
severe |
| Trojan:Linux/ZeroBot.A!MTB |
severe |
| Trojan:MacOS/Multiverze!rfn |
severe |
| Trojan:MacOS/UpdateAgent.B |
severe |
| Trojan:MSIL/AgentTesla!rfn |
severe |
| Trojan:MSIL/AgentTesla.RBD!MTB |
severe |
| Trojan:MSIL/AgentTesla.RVHH!MTB |
severe |
| Trojan:MSIL/Androm.SPFM!MTB |
severe |
| Trojan:MSIL/AsyncRAT!rfn |
severe |
| Trojan:MSIL/Cerbu.AMA!MTB |
severe |
| Trojan:MSIL/ClipBanker!rfn |
severe |
| Trojan:MSIL/CoinMiner!rfn |
severe |
| Trojan:MSIL/DCRat!rfn |
severe |
| Trojan:MSIL/FormBook.RVJ!MTB |
severe |
| Trojan:MSIL/Formbook.ZXQ!MTB |
severe |
| Trojan:MSIL/Menorah.AMN!MTB |
severe |
| Trojan:MSIL/Polazert.RS!MTB |
severe |
| Trojan:MSIL/PureLogStealer.AYAB!MTB |
severe |
| Trojan:MSIL/QuasarRAT!rfn |
severe |
| Trojan:MSIL/Remcos!rfn |
severe |
| Trojan:MSIL/Scar!rfn |
severe |
| Trojan:MSIL/Snakekeylogger!rfn |
severe |
| Trojan:MSIL/Ursu!rfn |
severe |
| Trojan:MSIL/VIPKeylogger!rfn |
severe |
| Trojan:MSIL/XWormRAT!rfn |
severe |
| Trojan:O97M/Obfuse.BL |
severe |
| Trojan:PowerShell/AsyncRAT!MTB |
severe |
| Trojan:PowerShell/AsyncRAT.AB!MTB |
severe |
| Trojan:PowerShell/Asyncrat.PAA!MTB |
severe |
| Trojan:PowerShell/AsyncRAT.SK!MTB |
severe |
| Trojan:PowerShell/Boxter!rfn |
severe |
| Trojan:PowerShell/GuLoader.RVA!MTB |
severe |
| Trojan:PowerShell/LummaStealer.VWF!MTB |
severe |
| Trojan:PowerShell/Malgent!MSR |
severe |
| Trojan:PowerShell/Powdow.SS!MTB |
severe |
| Trojan:PowerShell/ReverseShell.SA |
severe |
| Trojan:PowerShell/Tnega!MTB |
severe |
| Trojan:PowerShell/Tnega.JMM!MTB |
severe |
| Trojan:Python/Malgent!MSR |
severe |
| Trojan:Python/MCCrash.B!MTB |
severe |
| Trojan:Python/Multiverze!rfn |
severe |
| Trojan:Script/CoinMiner!rfn |
severe |
| Trojan:Script/Malgent!MSR |
severe |
| Trojan:Script/Multiverze!rfn |
severe |
| Trojan:VBS/AsyncRAT.LIC!MTB |
severe |
| Trojan:VBS/AsyncRAT.SS!MTB |
severe |
| Trojan:VBS/GuLoader.NSHN!MTB |
severe |
| Trojan:VBS/Obfuse!rfn |
severe |
| Trojan:VBS/Qakbot!rfn |
severe |
| Trojan:VBS/Remcos.SM!MTB |
severe |
| Trojan:VBS/Tisifi.A |
severe |
| Trojan:Win32/Acll |
severe |
| Trojan:Win32/Acll!rfn |
severe |
| Trojan:Win32/Alevaul!rfn |
severe |
| Trojan:Win32/Amadey!dha |
severe |
| Trojan:Win32/Amadey!rfn |
severe |
| Trojan:Win32/Amadey.MS!AMTB |
severe |
| Trojan:Win32/AutoitInject!rfn |
severe |
| Trojan:Win32/Casdet!rfn |
severe |
| Trojan:Win32/Ceevee |
severe |
| Trojan:Win32/CobaltStrike!MTB |
severe |
| Trojan:Win32/CryptInject |
severe |
| Trojan:Win32/CscriptTamperedLnk |
severe |
| Trojan:Win32/DarkCloudStealer!rfn |
severe |
| Trojan:Win32/DBatLoader.RVC!MTB |
severe |
| Trojan:Win32/DSSDetection |
severe |
| Trojan:Win32/Dynamer!ac |
severe |
| Trojan:Win32/Dynamer!rfn |
severe |
| Trojan:Win32/Egairtigado!rfn |
severe |
| Trojan:Win32/Ekstak.RV!MTB |
severe |
| Trojan:Win32/Etset!rfn |
severe |
| Trojan:Win32/Fareit!rfn |
severe |
| Trojan:Win32/FileCoder!rfn |
severe |
| Trojan:Win32/Floxif!rfn |
severe |
| Trojan:Win32/FormBook!rfn |
severe |
| Trojan:Win32/FormBook.RR!MTB |
severe |
| Trojan:Win32/Fragtor!rfn |
severe |
| Trojan:Win32/GhostRat.LBK!MTB |
severe |
| Trojan:Win32/GuLoader!rfn |
severe |
| Trojan:Win32/Guloader.AB!MTB |
severe |
| Trojan:Win32/Guloader.GPL!MTB |
severe |
| Trojan:Win32/GuLoader.LTT!MTB |
severe |
| Trojan:Win32/Guloader.LWR!MTB |
severe |
| Trojan:Win32/Guloader.LWZ!MTB |
severe |
| Trojan:Win32/Guloader.RKH!MTB |
severe |
| Trojan:Win32/GuLoader.RVAO!MTB |
severe |
| Trojan:Win32/Harmony!rfn |
severe |
| Trojan:Win32/ICLoader!rfn |
severe |
| Trojan:Win32/Kelios!rfn |
severe |
| Trojan:Win32/Kepavll!rfn |
severe |
| Trojan:Win32/KeyLogger!rfn |
severe |
| Trojan:Win32/Killav |
severe |
| Trojan:Win32/Kovter |
severe |
| Trojan:Win32/Kovter!rfn |
severe |
| Trojan:Win32/Kryptik!rfn |
severe |
| Trojan:Win32/Leonem!rfn |
severe |
| Trojan:Win32/LummaStealer!rfn |
severe |
| Trojan:Win32/LummaStealer.LUI!MTB |
severe |
| Trojan:Win32/Malgent |
severe |
| Trojan:Win32/Malgent!AMTB |
severe |
| Trojan:Win32/Malgent!MSR |
severe |
| Trojan:Win32/Mapstosteal!rfn |
severe |
| Trojan:Win32/Masson.A!ac |
severe |
| Trojan:Win32/Multiverze!rfn |
severe |
| Trojan:Win32/Occamy.C7E |
severe |
| Trojan:Win32/Occamy.CBC |
severe |
| Trojan:Win32/Orsam!rts |
high |
| Trojan:Win32/PackedThemida_HFL |
severe |
| Trojan:Win32/Parsky!rfn |
severe |
| Trojan:Win32/Penguish!MTB |
severe |
| Trojan:Win32/PhishLeonem!rfn |
severe |
| Trojan:Win32/PlugX!rfn |
severe |
| Trojan:Win32/Pomal!rfn |
severe |
| Trojan:Win32/PonyStealer!rfn |
severe |
| Trojan:Win32/Qakbot!rfn |
severe |
| Trojan:Win32/Qbot!rfn |
severe |
| Trojan:Win32/Raccoon |
severe |
| Trojan:Win32/Razy!rfn |
severe |
| Trojan:Win32/Rokrat!rfn |
severe |
| Trojan:Win32/Salgorea.S!MTB |
severe |
| Trojan:Win32/Seheq!rfn |
severe |
| Trojan:Win32/Skeeyah |
severe |
| Trojan:Win32/Skeeyah.A!MTB |
severe |
| Trojan:Win32/SpywareX |
severe |
| Trojan:Win32/StealC.GI!MTB |
severe |
| Trojan:Win32/Suschil!rfn |
severe |
| Trojan:Win32/Swisyn!rfn |
severe |
| Trojan:Win32/Synder!ic |
severe |
| Trojan:Win32/Tenga!MSR |
severe |
| Trojan:Win32/Tepfer!MTB |
severe |
| Trojan:Win32/Tinba!rfn |
severe |
| Trojan:Win32/Tnega!ml |
severe |
| Trojan:Win32/Vindor!rfn |
severe |
| Trojan:Win32/Wacatac |
severe |
| Trojan:Win32/WinLNK.LWD!MTB |
severe |
| Trojan:Win32/XenoRat!MSR |
severe |
| Trojan:Win32/Yomal!rfn |
severe |
| Trojan:Win32/Zbot!rfn |
severe |
| Trojan:Win32/Znyonm |
severe |
| Trojan:Win32/Znyonm!rfn |
severe |
| Trojan:Win32/Zombie!rfn |
severe |
| Trojan:Win32/Zusy!rfn |
severe |
| Trojan:Win64/BazaarLoader!rfn |
severe |
| Trojan:Win64/Cobaltstrike!rfn |
severe |
| Trojan:Win64/DisguisedXMRigMiner!rfn |
severe |
| Trojan:Win64/Donut!rfn |
severe |
| Trojan:Win64/Emotet!rfn |
severe |
| Trojan:Win64/FSAutcik |
severe |
| Trojan:Win64/IcedId!rfn |
severe |
| Trojan:Win64/Latrodectus!MTB |
severe |
| Trojan:Win64/Lazy!MTB |
severe |
| Trojan:Win64/Lazy!rfn |
severe |
| Trojan:Win64/LummaC!MTB |
severe |
| Trojan:Win64/LummaStealer!MTB |
severe |
| Trojan:Win64/LummaStealer!rfn |
severe |
| Trojan:Win64/Meterpreter!rfn |
severe |
| Trojan:Win64/Midie!rfn |
severe |
| Trojan:Win64/Mikey!rfn |
severe |
| Trojan:Win64/SilverFox.YG!MTB |
severe |
| Trojan:Win64/Tedy!MTB |
severe |
| Trojan:Win64/XWorm!rfn |
severe |
| Trojan:Win64/ZLoader.DG!MTB |
severe |
| TrojanDownloader:JS/Nemucod |
severe |
| TrojanDownloader:JS/Qakbot!rfn |
severe |
| TrojanDownloader:O97M/Donoff |
severe |
| TrojanDownloader:O97M/Donoff.RVC!MTB |
severe |
| TrojanDownloader:O97M/Emotet!rfn |
severe |
| TrojanDownloader:O97M/EnCDoc |
severe |
| TrojanDownloader:O97M/Obfuse.ER |
severe |
| TrojanDownloader:VBS/Small.VH!MSR |
severe |
| TrojanDownloader:Win32/Dalexis!rfn |
severe |
| TrojanDownloader:Win32/Nemucod!rfn |
severe |
| TrojanDownloader:Win64/Malgent!MSR |
severe |
| TrojanDropper:VBS/AsyncRAT!MTB |
severe |
| TrojanDropper:VBS/RemcosRAT.LXB!MTB |
severe |
| TrojanDropper:VBS/XWorm.LXG!MTB |
severe |
| TrojanDropper:Win32/Muldrop!rfn |
severe |
| TrojanSpy:Win32/Banker |
severe |
| TrojanSpy:Win32/Skeeyah.A!rfn |
severe |
| TrojanSpy:Win64/Ursnif.A |
severe |
| UwS:AndroidOS/LuckyPatcher.C |
high |
| VirTool:INF/Autorun.gen!B |
severe |
| VirTool:MSIL/CryptInject |
severe |
| VirTool:MSIL/SharpHound!rfn |
severe |
| VirTool:PowerShell/Xoashell!rfn |
severe |
| VirTool:Script/AhkInjector.A |
severe |
| VirTool:Win32/CeeInject!rfn |
severe |
| VirTool:Win32/Lazagne.A!MTB |
severe |
| VirTool:Win32/Obfuscator!rfn |
severe |
| VirTool:Win32/VBInject.AGU!bit |
severe |
| Worm:VBS/Jenxcus |
severe |
| Worm:Win32/Autorun!rfn |
severe |
| Worm:Win32/Mofksys!rfn |
severe |
| Worm:Win32/Sfone!rfn |
severe |
| Worm:Win32/Soltern!rfn |
severe |