Adware:AndroidOS/Ewind!rfn |
high |
Backdoor:AndroidOS/Multiverze!rfn |
severe |
Backdoor:Linux/Gafgyt!rfn |
severe |
Backdoor:Linux/Mirai!rfn |
severe |
Backdoor:Linux/TinyShell!MTB |
severe |
Backdoor:Win32/Berbew!rfn |
severe |
Backdoor:Win32/Bifrose!rfn |
severe |
Backdoor:Win32/Koceg!rfn |
severe |
Backdoor:Win32/Lauri!rfn |
severe |
Backdoor:Win32/Padodor!rfn |
severe |
Backdoor:Win32/Prosti!rfn |
severe |
Backdoor:Win32/Rifdoor!rfn |
severe |
Backdoor:Win32/Roxrat!rfn |
severe |
Backdoor:Win32/Venik!rfn |
severe |
Backdoor:Win32/Venik.E!dha |
severe |
BrowserModifier:Win32/Diplugem!rfn |
high |
DDoS:Win32/Stormser!rfn |
severe |
Exploit:AndroidOS/Lotoor.A!MTB |
severe |
Exploit:HTML/IframeRef!rfn |
severe |
Exploit:JS/ShellCode!rfn |
severe |
Exploit:O97M/CVE-2017-0199!rfn |
severe |
Exploit:O97M/CVE-2017-11882!KZH |
severe |
Exploit:O97M/CVE-2017-11882!rfn |
severe |
Exploit:O97M/CVE-2017-11882.AT!MTB |
severe |
Exploit:O97M/CVE-2018-0798!rfn |
severe |
Exploit:O97M/DDEDownloader!rfn |
severe |
HackTool:AndroidOS/Mesploit!rfn |
high |
HackTool:Python/Impacket!rfn |
high |
HackTool:Win32/Cobaltstrike!rfn |
high |
HackTool:Win32/Crack!MTB |
high |
HackTool:Win32/Crack!rfn |
high |
HackTool:Win32/Keygen |
high |
HackTool:Win32/Keygen!rfn |
high |
HackTool:Win32/Multiverze!rfn |
high |
HackTool:Win32/ProductKey!rfn |
high |
Program:AndroidOS/Multiverze!rfn |
high |
PWS:AutoIt/Passup.A |
severe |
PWS:Win32/Fareit |
severe |
PWS:Win32/Fareit!rfn |
severe |
PWS:Win32/Simda!rfn |
severe |
PWS:Win32/VB!rfn |
severe |
PWS:Win32/Zbot!rfn |
severe |
Ransom:AndroidOS/covidransom!rfn |
severe |
Ransom:MSIL/Gorf!rfn |
severe |
Ransom:Win32/Basta!rfn |
severe |
Ransom:Win32/DarkTrace!rfn |
severe |
Ransom:Win32/DelShad!rfn |
severe |
Rogue:Win32/Multiverze |
severe |
Spyware:AndroidOS/Multiverze!rfn |
high |
Spyware:Linux/Multiverze!rfn |
high |
Trojan:AndroidOS/Banker!rfn |
severe |
Trojan:AndroidOS/Clicker.B!rfn |
severe |
Trojan:AndroidOS/Coper!rfn |
severe |
Trojan:AndroidOS/Joker!rfn |
severe |
Trojan:AndroidOS/Multiverze!rfn |
severe |
Trojan:AndroidOS/SpyNote!rfn |
severe |
Trojan:BAT/Nemucod.UAR!MTB |
severe |
Trojan:HTML/Adobe!rfn |
severe |
Trojan:HTML/Cryxos!rfn |
severe |
Trojan:HTML/FakeAlert!rfn |
severe |
Trojan:HTML/FakeLogin!rfn |
severe |
Trojan:HTML/Iframe!rfn |
severe |
Trojan:HTML/Nemucod!rfn |
severe |
Trojan:HTML/Phish!rfn |
severe |
Trojan:HTML/Phishing!rfn |
severe |
Trojan:HTML/Redirect!rfn |
severe |
Trojan:HTML/Redirector!rfn |
severe |
Trojan:HTML/ScrInject!rfn |
severe |
Trojan:Java/Adwind.AV!MTB |
severe |
Trojan:JS/Agent!rfn |
severe |
Trojan:JS/Cryxos!rfn |
severe |
Trojan:JS/Iframe!rfn |
severe |
Trojan:JS/Miner!rfn |
severe |
Trojan:JS/Nimda!rfn |
severe |
Trojan:JS/Obfuse!rfn |
severe |
Trojan:JS/Redirector!rfn |
severe |
Trojan:Linux/CoinMiner!rfn |
severe |
Trojan:Linux/Multiverze!rfn |
severe |
Trojan:Linux/Xorddos!rfn |
severe |
Trojan:MacOS/Multiverze!rfn |
severe |
Trojan:MSIL/Agensla!rfn |
severe |
Trojan:MSIL/AgentTesla!rfn |
severe |
Trojan:MSIL/Amadey!rfn |
severe |
Trojan:MSIL/Androm!rfn |
severe |
Trojan:MSIL/Clipbanker!MTB |
severe |
Trojan:MSIL/ClipBanker!rfn |
severe |
Trojan:MSIL/Heracles!rfn |
severe |
Trojan:MSIL/Injector!rfn |
severe |
Trojan:MSIL/Lazy!rfn |
severe |
Trojan:MSIL/Noon!rfn |
severe |
Trojan:MSIL/Tinuke!rfn |
severe |
Trojan:MSIL/WebShell!rfn |
severe |
Trojan:MSIL/WMITask!rfn |
severe |
Trojan:MSIL/Zilla!rfn |
severe |
Trojan:O97M/Madeba.A!det |
severe |
Trojan:O97M/Obfuse!rfn |
severe |
Trojan:O97M/Obfuse.BD |
severe |
Trojan:O97M/Obfuse.BH |
severe |
Trojan:O97M/Obfuse.CJ |
severe |
Trojan:PowerShell/Boxter!rfn |
severe |
Trojan:PowerShell/QakBot!rfn |
severe |
Trojan:Python/Multiverze!rfn |
severe |
Trojan:Script/Multiverze!rfn |
severe |
Trojan:Unix/Multiverze!rfn |
severe |
Trojan:VBS/Crysan!rfn |
severe |
Trojan:VBS/Obfuse!rfn |
severe |
Trojan:VBS/Psyme!rfn |
severe |
Trojan:VBS/RemcosRAT.SS!MTB |
severe |
Trojan:Win32/Aenjaris!rfn |
severe |
Trojan:Win32/Alevaul!rfn |
severe |
Trojan:Win32/Autoit!rfn |
severe |
Trojan:Win32/AutoitInject!rfn |
severe |
Trojan:Win32/AutoitShellInj!rfn |
severe |
Trojan:Win32/Autorun!rfn |
severe |
Trojan:Win32/BatTamper!rfn |
severe |
Trojan:Win32/Blihan!rfn |
severe |
Trojan:Win32/Cerber!rfn |
severe |
Trojan:Win32/Cerbu!rfn |
severe |
Trojan:Win32/CoreWarrior!rfn |
severe |
Trojan:Win32/CryptInject!rfn |
severe |
Trojan:Win32/DarkCloud!rfn |
severe |
Trojan:Win32/DBSRat!rfn |
severe |
Trojan:Win32/DCRat!rfn |
severe |
Trojan:Win32/Delpem!rfn |
severe |
Trojan:Win32/Dibik!rfn |
severe |
Trojan:Win32/Dinwod!rfn |
severe |
Trojan:Win32/DllInject!rfn |
severe |
Trojan:Win32/Doina!rfn |
severe |
Trojan:Win32/Dorv!rfn |
severe |
Trojan:Win32/Egairtigado!rfn |
severe |
Trojan:Win32/Etset!rfn |
severe |
Trojan:Win32/Fareit!rfn |
severe |
Trojan:Win32/Floxif!rfn |
severe |
Trojan:Win32/Flystudio!rfn |
severe |
Trojan:Win32/Genie!rfn |
severe |
Trojan:Win32/Gepys!rfn |
severe |
Trojan:Win32/Glupteba!rfn |
severe |
Trojan:Win32/Guloader!rfn |
severe |
Trojan:Win32/Guloader.GQD!MTB |
severe |
Trojan:Win32/Kepavll!rfn |
severe |
Trojan:Win32/KoiLoader!rfn |
severe |
Trojan:Win32/Krap!rfn |
severe |
Trojan:Win32/Lazy!rfn |
severe |
Trojan:Win32/Leonem!rfn |
severe |
Trojan:Win32/LNKRunner!rfn |
severe |
Trojan:Win32/LummaC!rfn |
severe |
Trojan:Win32/LummaStealer!rfn |
severe |
Trojan:Win32/Mavil!rfn |
severe |
Trojan:Win32/Meterpreter!rfn |
severe |
Trojan:Win32/Mofksys!rfn |
severe |
Trojan:Win32/Multiverze!rfn |
severe |
Trojan:Win32/MyDoom!rfn |
severe |
Trojan:Win32/NabucurObfs!rfn |
severe |
Trojan:Win32/NetUAbuse.A |
severe |
Trojan:Win32/NetWire!rfn |
severe |
Trojan:Win32/Occamy!rfn |
severe |
Trojan:Win32/OnLineGames!rfn |
severe |
Trojan:Win32/Pasta!rfn |
severe |
Trojan:Win32/PhishLeonem!rfn |
severe |
Trojan:Win32/Pincav!rfn |
severe |
Trojan:Win32/PlugX!rfn |
severe |
Trojan:Win32/Pomal!rfn |
severe |
Trojan:Win32/PossibleMalware!rfn |
high |
Trojan:Win32/Predator!rfn |
severe |
Trojan:Win32/ProcessHijack!rfn |
severe |
Trojan:Win32/Qbot!rfn |
severe |
Trojan:Win32/Razy!rfn |
severe |
Trojan:Win32/Redcap!rfn |
severe |
Trojan:Win32/Sdum!rfn |
severe |
Trojan:Win32/Seheq!rfn |
severe |
Trojan:Win32/Sfuzuan!rfn |
severe |
Trojan:Win32/ShortSeek!rfn |
severe |
Trojan:Win32/Sisproc!rfn |
severe |
Trojan:Win32/Spy!rfn |
severe |
Trojan:Win32/SpyNoon!rfn |
severe |
Trojan:Win32/Suschil!rfn |
severe |
Trojan:Win32/SystemBC!rfn |
severe |
Trojan:Win32/Tedy!rfn |
severe |
Trojan:Win32/TimbreStealer!rfn |
severe |
Trojan:Win32/Tinba!rfn |
severe |
Trojan:Win32/Upatre!rfn |
severe |
Trojan:Win32/Urelas!rfn |
severe |
Trojan:Win32/VBClone!rfn |
severe |
Trojan:Win32/VictoryGate!rfn |
severe |
Trojan:Win32/Vindor!rfn |
severe |
Trojan:Win32/Wacatac |
severe |
Trojan:Win32/WinLNK!rfn |
severe |
Trojan:Win32/WinLNK.UAR!MTB |
severe |
Trojan:Win32/Ymacco!rfn |
severe |
Trojan:Win32/Yomal!rfn |
severe |
Trojan:Win32/Zbot!rfn |
severe |
Trojan:Win32/Znyonm!rfn |
severe |
Trojan:Win32/Zombie!rfn |
severe |
Trojan:Win32/Zusy!rfn |
severe |
Trojan:Win64/CobaltStrike!rfn |
severe |
Trojan:Win64/CoinMiner!rfn |
severe |
Trojan:Win64/Convagent!rfn |
severe |
Trojan:Win64/Cosmu!rfn |
severe |
Trojan:Win64/CryptInject!rfn |
severe |
Trojan:Win64/DisguisedXMRigMiner!rfn |
severe |
Trojan:Win64/GravityRat!rfn |
severe |
Trojan:Win64/Lazy!rfn |
severe |
Trojan:Win64/LummaStealer!rfn |
severe |
Trojan:Win64/Maloder!rfn |
severe |
Trojan:Win64/Meterpreter!rfn |
severe |
Trojan:Win64/OyesterLoader!rfn |
severe |
Trojan:Win64/Shaolaod!rfn |
severe |
Trojan:Win64/ShellcodeRunner!rfn |
severe |
Trojan:Win64/Tedy!rfn |
severe |
Trojan:Win64/Zusy!rfn |
severe |
Trojan:WinNT/Systex!rfn |
severe |
TrojanClicker:JS/Faceliker!rfn |
severe |
TrojanClicker:Win32/Zeriest!rfn |
severe |
TrojanDownloader:HTML/ScrInject!rfn |
severe |
TrojanDownloader:Java/Adwin.RX!MTB |
severe |
TrojanDownloader:JS/AgentTesla!rfn |
severe |
TrojanDownloader:JS/Nemucod!rfn |
severe |
TrojanDownloader:JS/Remcos!rfn |
severe |
TrojanDownloader:MSIL/Heracles!rfn |
severe |
TrojanDownloader:O97M/Donoff |
severe |
TrojanDownloader:O97M/Donoff!rfn |
severe |
TrojanDownloader:O97M/Donoff.BJ |
severe |
TrojanDownloader:O97M/Donoff.BM |
severe |
TrojanDownloader:O97M/Donoff.DB!MTB |
severe |
TrojanDownloader:O97M/Donoff.FH |
severe |
TrojanDownloader:O97M/Donoff.RP!MTB |
severe |
TrojanDownloader:O97M/Emotet |
severe |
TrojanDownloader:O97M/Emotet!rfn |
severe |
TrojanDownloader:O97M/Emotet.AQPD!MTB |
severe |
TrojanDownloader:O97M/Emotet.ARJ!MTB |
severe |
TrojanDownloader:O97M/Emotet.CSK!MTB |
severe |
TrojanDownloader:O97M/Emotet.EXNQ!MTB |
severe |
TrojanDownloader:O97M/Emotet.FSK!MTB |
severe |
TrojanDownloader:O97M/Emotet.PDA!MTB |
severe |
TrojanDownloader:O97M/Emotet.PKCU!MTB |
severe |
TrojanDownloader:O97M/Emotet.PKCV!MTB |
severe |
TrojanDownloader:O97M/Emotet.PP!MTB |
severe |
TrojanDownloader:O97M/Emotet.PU!MTB |
severe |
TrojanDownloader:O97M/Emotet.QYSM!MTB |
severe |
TrojanDownloader:O97M/Emotet.RVL!MTB |
severe |
TrojanDownloader:O97M/Emotet.SM!MTB |
severe |
TrojanDownloader:O97M/Emotet.SP!MTB |
severe |
TrojanDownloader:O97M/Emotet.SRS!MTB |
severe |
TrojanDownloader:O97M/Emotet.SS!MTB |
severe |
TrojanDownloader:O97M/Emotet.SSMK!MTB |
severe |
TrojanDownloader:O97M/Emotet.SW!MTB |
severe |
TrojanDownloader:O97M/EncDoc!rfn |
severe |
TrojanDownloader:O97M/EncDoc.ARJ!MTB |
severe |
TrojanDownloader:O97M/EncDoc.KFVU!MTB |
severe |
TrojanDownloader:O97M/Gozi!rfn |
severe |
TrojanDownloader:O97M/IcedID!rfn |
severe |
TrojanDownloader:O97M/IcedID.YC!MTB |
severe |
TrojanDownloader:O97M/Obfuse!rfn |
severe |
TrojanDownloader:O97M/Obfuse.AD |
severe |
TrojanDownloader:O97M/Obfuse.ASJ!MTB |
severe |
TrojanDownloader:O97M/Obfuse.BK!MTB |
severe |
TrojanDownloader:O97M/Obfuse.EI |
severe |
TrojanDownloader:O97M/Obfuse.FR |
severe |
TrojanDownloader:O97M/Obfuse.HL!rfn |
severe |
TrojanDownloader:O97M/Obfuse.HR!MTB |
severe |
TrojanDownloader:O97M/Obfuse.JH!MTB |
severe |
TrojanDownloader:O97M/Powdow!MTB |
severe |
TrojanDownloader:O97M/Powdow.ARJ!MTB |
severe |
TrojanDownloader:O97M/Powdow.UPD!MTB |
severe |
TrojanDownloader:O97M/Qakbot!rfn |
severe |
TrojanDownloader:O97M/Trickbot.B |
severe |
TrojanDownloader:O97M/Ursnif!rfn |
severe |
TrojanDownloader:O97M/Ursnif.AL!MTB |
severe |
TrojanDownloader:PowerShell/Elshutilo.CZ!eml |
severe |
TrojanDownloader:PowerShell/PEDropper!rfn |
severe |
TrojanDownloader:PowerShell/Plasti!rfn |
severe |
TrojanDownloader:VBS/CoinMiner |
severe |
TrojanDownloader:Win32/Andromeda!rfn |
severe |
TrojanDownloader:Win32/Berbew!rfn |
severe |
TrojanDownloader:Win32/Nemucod!rfn |
severe |
TrojanDownloader:Win32/Unruy!rfn |
severe |
TrojanDownloader:Win32/Upatre!rfn |
severe |
TrojanDropper:AndroidOS/Multiverze!rfn |
severe |
TrojanDropper:AndroidOS/SAgent!rfn |
severe |
TrojanDropper:BAT/Obfuse!rfn |
severe |
TrojanDropper:O97M/Adnel |
severe |
TrojanDropper:O97M/Ursnif.AE!MTB |
severe |
TrojanDropper:O97M/Vibro.A |
severe |
TrojanDropper:Win32/Delf!rfn |
severe |
TrojanDropper:Win32/Dinwod!rfn |
severe |
TrojanDropper:Win32/Lamechi!rfn |
severe |
TrojanDropper:Win32/Muldrop!rfn |
severe |
TrojanDropper:Win32/Systex!rfn |
severe |
TrojanDropper:Win32/VB!rfn |
severe |
TrojanSpy:AndroidOS/FakeApp!rfn |
severe |
TrojanSpy:AndroidOS/RewardSteal!rfn |
severe |
TrojanSpy:AndroidOS/SmsSpy!rfn |
severe |
TrojanSpy:Win32/Lydra!rfn |
severe |
VirTool:Win32/DumpLsassProc.A |
severe |
VirTool:Win32/DumpLsassProc.C |
severe |
VirTool:Win32/Obfuscator!rfn |
severe |
VirTool:Win32/VBInject!rfn |
severe |
Worm:AutoIt/Victy!rfn |
severe |
Worm:Win32/Allaple!rfn |
severe |
Worm:Win32/AutoRun!rfn |
severe |
Worm:Win32/Bundpil!rfn |
severe |
Worm:Win32/Eggnog!rfn |
severe |
Worm:Win32/Fesber!rfn |
severe |
Worm:Win32/Ganelp!rfn |
severe |
Worm:Win32/Jadtre!rfn |
severe |
Worm:Win32/Mofksys!rfn |
severe |
Worm:Win32/Multiverze!rfn |
severe |
Worm:Win32/Sfone!rfn |
severe |
Worm:Win32/Soltern!rfn |
severe |
Worm:Win32/Torvil!rfn |
severe |
Worm:Win32/Vobfus!rfn |
severe |