$ 0 0 NameAlert Level Adware:Win32/Adkubru high Adware:Win32/Adpeak high Adware:Win32/BetterSurf high Adware:Win32/Hebogo high Adware:Win32/NewDotNet high Adware:Win32/Pirrit high BrowserModifier:Win32/Diplugem high BrowserModifier:Win32/Foxiebro high BrowserModifier:Win32/Neobar high BrowserModifier:Win32/ShopperProCby high BrowserModifier:Win32/Webalta high SoftwareBundler:MSIL/Wizrem high SoftwareBundler:Win32/Dlhelper high SoftwareBundler:Win32/Fourthrem high SoftwareBundler:Win32/ICLoader high SoftwareBundler:Win32/InstallMonster high SoftwareBundler:Win32/Mizenota high SoftwareBundler:Win32/OxyPumper high SoftwareBundler:Win32/Prepscram high SoftwareBundler:Win32/Techsnab high Trojan:Win32/Startpage high TrojanDownloader:Win32/Adload!rfn high HackTool:AndroidOS/ZergRush!rfn moderate HackTool:MSIL/Boilod.A moderate HackTool:MSIL/Boilod.B moderate HackTool:Win32/AutoKMS moderate HackTool:Win32/AutoKMS!rfn moderate HackTool:Win32/BrowserPassview moderate HackTool:Win32/BrowserPassview!rfn moderate HackTool:Win32/ChromePass moderate HackTool:Win32/DUBrute!rfn moderate HackTool:Win32/Gendows moderate HackTool:Win32/Kapahyku!rfn moderate HackTool:Win32/Keygen moderate HackTool:Win32/Keygen!rfn moderate HackTool:Win32/Mailpassview moderate HackTool:Win32/Oylecann.A moderate HackTool:Win32/PasswordFox moderate HackTool:Win32/Patch moderate HackTool:Win32/Rabased moderate HackTool:Win32/Virledi.A moderate HackTool:Win32/Vncpass!rfn moderate HackTool:Win32/Wpakill!rfn moderate Program:Win32/Hadsruda!bit moderate Program:Win32/Hadsruda!rfn moderate Backdoor:ASP/Ace severe Backdoor:Java/Jacksbot!rfn severe Backdoor:Linux/Setag!rfn severe Backdoor:MSIL/Aataki.AC!bit severe Backdoor:MSIL/Bladabindi!rfn severe Backdoor:MSIL/Getob!rfn severe Backdoor:MSIL/Lizarbot.A severe Backdoor:MSIL/NJRat!rfn severe Backdoor:MSIL/Noancooe!rfn severe Backdoor:MSIL/Noancooe.C severe Backdoor:MSIL/Noancooe.CA severe Backdoor:MSIL/Omaneat.B severe Backdoor:MSIL/Orcusrot!rfn severe Backdoor:MSIL/Orcusrot.A severe Backdoor:MSIL/Splori.A severe Backdoor:Perl/Shellbot!rfn severe Backdoor:PHP/Hiebot!rfn severe Backdoor:Win32/Bergat.A severe Backdoor:Win32/Bezigate.B severe Backdoor:Win32/Bifrose severe Backdoor:Win32/Bifrose!rfn severe Backdoor:Win32/Blohi!rfn severe Backdoor:Win32/Blohi.B severe Backdoor:Win32/Dodiw.A severe Backdoor:Win32/Dusenr!rfn severe Backdoor:Win32/Farfli!rfn severe Backdoor:Win32/FlyAgent!rfn severe Backdoor:Win32/Gaertob.A severe Backdoor:Win32/Ghost!rfn severe Backdoor:Win32/Jabotma.A severe Backdoor:Win32/Kelihos severe Backdoor:Win32/Kelihos!rfn severe Backdoor:Win32/Kirts.A severe Backdoor:Win32/Morix!rfn severe Backdoor:Win32/NetWiredRC.B severe Backdoor:Win32/NetWiredRC.C severe Backdoor:Win32/NetWiredRC.D severe Backdoor:Win32/PcClient!rfn severe Backdoor:Win32/Plugx.L!dha severe Backdoor:Win32/Poison!rfn severe Backdoor:Win32/Prorat.AC severe Backdoor:Win32/Qakbot!rfn severe Backdoor:Win32/Qakbot.T severe Backdoor:Win32/Rbot severe Backdoor:Win32/Rbot!rfn severe Backdoor:Win32/RemoteManipulator!rfn severe Backdoor:Win32/Rescoms.B severe Backdoor:Win32/Simbot severe Backdoor:Win32/Simbot!rfn severe Backdoor:Win32/Simda!rfn severe Backdoor:Win32/Simda.AT severe Backdoor:Win32/Slingup!rfn severe Backdoor:Win32/Tofsee!rfn severe Backdoor:Win32/Venik!rfn severe Backdoor:Win32/Venik.F severe Backdoor:Win32/Xiclog.A severe Backdoor:Win32/Xtrat.A severe Backdoor:Win32/Xtrat.AC severe Backdoor:Win32/Xyligan.A severe Backdoor:Win32/Xyligan.B severe Backdoor:Win32/Zegost severe Backdoor:Win32/Zegost!rfn severe Behavior:O97M/DLLhijacking.B severe Behavior:Win32/Fenced.A severe DDoS:Linux/Lightaidra!rfn severe DDoS:Win32/Nitol!rfn severe DDoS:Win32/Nitol.A severe DDoS:Win32/Nitol.B severe DDoS:Win32/Nitol.G severe DDoS:Win32/Nitol.K severe Exploit:AndroidOS/CVE-2011-1823!rfn severe Exploit:HTML/IframeRef!rfn severe Exploit:Java/CVE-2012-4681!rfn severe Exploit:Java/CVE-2013-2465!rfn severe Exploit:O97M/CVE-2017-0199!rfn severe Exploit:Win32/CVE-2012-0158!rfn severe Exploit:Win32/CVE-2015-1701!rfn severe Exploit:Win32/Pdfjsc!rfn severe Exploit:Win32/Ratbolo!rfn severe Exploit:Win32/RpcDcom!rfn severe MonitoringTool:Win32/EliteKeylogger!rfn severe MonitoringTool:Win32/KeyloggerOnline!rfn severe MonitoringTool:Win32/PCPandora!rfn severe MonitoringTool:Win32/Spector!rfn severe PWS:HTML/Phish severe PWS:HTML/Phish!rfn severe PWS:MSIL/Petun.A severe PWS:Win32/Bzub!rfn severe PWS:Win32/Fareit severe PWS:Win32/Fareit!rfn severe PWS:Win32/Fareit.AC severe PWS:Win32/Fareit.AE severe PWS:Win32/Frethog!rfn severe PWS:Win32/Ldpinch severe PWS:Win32/Ldpinch!rfn severe PWS:Win32/Lineage severe PWS:Win32/Lmir!rfn severe PWS:Win32/Mofksys!rfn severe PWS:Win32/Mujormel.A severe PWS:Win32/OnLineGames!rfn severe PWS:Win32/Primarypass.A severe PWS:Win32/Sacanph.A severe PWS:Win32/Sinowal!rfn severe PWS:Win32/Zbot!CI severe PWS:Win32/Zbot!rfn severe PWS:Win32/Zbot!VM severe Ransom:AndroidOS/Drokole!rfn severe Ransom:AndroidOS/Koler!rfn severe Ransom:AndroidOS/LockScreen!rfn severe Ransom:HTML/Tescrypt!rfn severe Ransom:JS/Krypterade!rfn severe Ransom:MSIL/JigsawLocker!rfn severe Ransom:MSIL/JigsawLocker.A severe Ransom:MSIL/LockScreen!rfn severe Ransom:MSIL/LockScreen.A severe Ransom:MSIL/Zutaquiche!rfn severe Ransom:Win32/Betisrypt.B severe Ransom:Win32/Dircrypt.C severe Ransom:Win32/Exmas severe Ransom:Win32/Genasom severe Ransom:Win32/Milicry!rfn severe Ransom:Win32/Mytreex.A severe Ransom:Win32/Nymaim.F severe Ransom:Win32/Rackcrypt.A severe Ransom:Win32/Septrypt.A severe Ransom:Win32/Sorikrypt.A severe Ransom:Win32/Troldesh.A severe Ransom:Win32/WannaCrypt!bit severe Rogue:Win32/Defmid!rfn severe Rogue:Win32/Onescan!rfn severe Rogue:Win32/Winwebsec!rfn severe Spammer:Win32/Morphisil.A severe SupportScam:JS/TechBrolo!rfn severe Trojan:AndroidOS/BoxerSms!rfn severe Trojan:AndroidOS/FakeNotify!rfn severe Trojan:AndroidOS/GingerMaster!rfn severe Trojan:AndroidOS/Kapuser!rfn severe Trojan:AndroidOS/OpFakeSms!rfn severe Trojan:AndroidOS/Plankton!rfn severe Trojan:AutoIt/Injector.H severe Trojan:BAT/Runner.H severe Trojan:HTML/Redirector!rfn severe Trojan:Java/Adwind!rfn severe Trojan:Java/SMSer!rfn severe Trojan:JS/BlacoleRef!rfn severe Trojan:JS/HideLink!rfn severe Trojan:JS/Iframe!rfn severe Trojan:JS/Iframeinject!rfn severe Trojan:JS/Nimda!rfn severe Trojan:JS/Redirector!rfn severe Trojan:JS/Tadtruss!rfn severe Trojan:MSIL/BitcoinMiner.A severe Trojan:MSIL/Blinerarch!rfn severe Trojan:MSIL/Boilod!rfn severe Trojan:MSIL/Bokytuda.A!bit severe Trojan:MSIL/Bokytuda.B!bit severe Trojan:MSIL/CoinMiner!rfn severe Trojan:MSIL/Eskimo.A severe Trojan:MSIL/Faikdal!rfn severe Trojan:MSIL/Faksost.A severe Trojan:MSIL/Gendemal severe Trojan:MSIL/Redlonam.A severe Trojan:MSIL/Starter.F severe Trojan:MSIL/Upadter.A severe Trojan:O97M/Madeba!rfn severe Trojan:O97M/Madeba.A!det severe Trojan:VBS/Startpage!rfn severe Trojan:Win32/Adclicker!rfn severe Trojan:Win32/Aenjaris!rfn severe Trojan:Win32/Alureon!rfn severe Trojan:Win32/AproposMedia severe Trojan:Win32/Asacky.A!bit severe Trojan:Win32/Autcobit!rfn severe Trojan:Win32/Autorun!rfn severe Trojan:Win32/Autrino!rfn severe Trojan:Win32/Bancteian!rfn severe Trojan:Win32/Bancteian.B severe Trojan:Win32/Boaxxe.E severe Trojan:Win32/Carberp.K severe Trojan:Win32/Casidel.A severe Trojan:Win32/Censer.A severe Trojan:Win32/CoinMiner severe Trojan:Win32/CoinMiner!rfn severe Trojan:Win32/CoinMiner.AC!bit severe Trojan:Win32/CoinMiner.BN!bit severe Trojan:Win32/Conbea!rfn severe Trojan:Win32/Conhook!rfn severe Trojan:Win32/Danginex!rfn severe Trojan:Win32/Dorv.A severe Trojan:Win32/Dukrid.A!bit severe Trojan:Win32/Dynamer!ac severe Trojan:Win32/Dynamer!rfn severe Trojan:Win32/Emotet!rfn severe Trojan:Win32/Exgectow!rfn severe Trojan:Win32/Facetake!rfn severe Trojan:Win32/Figyek.A severe Trojan:Win32/Fleercivet.D severe Trojan:Win32/Floxif!rfn severe Trojan:Win32/Folyris.A severe Trojan:Win32/Gemalind.A!bit severe Trojan:Win32/Gentrodet!rfn severe Trojan:Win32/Glox!rfn severe Trojan:Win32/Grenam.B!inf severe Trojan:Win32/Hideproc!rfn severe Trojan:Win32/Horst!rfn severe Trojan:Win32/Horsum!rfn severe Trojan:Win32/Iepatch!rfn severe Trojan:Win32/Injeber.A!bit severe Trojan:Win32/Injecter!rfn severe Trojan:Win32/Itagomoko!rfn severe Trojan:Win32/Killfiles severe Trojan:Win32/Lamooc.A severe Trojan:Win32/Lepoh!rfn severe Trojan:Win32/Lethic!rfn severe Trojan:Win32/Malex severe Trojan:Win32/Matsnu!rfn severe Trojan:Win32/Medfos!rfn severe Trojan:Win32/MineBicoin!rfn severe Trojan:Win32/Miuref!rfn severe Trojan:Win32/Miuref.R severe Trojan:Win32/Nivdort.A severe Trojan:Win32/Nusbn!rfn severe Trojan:Win32/Pariham.A severe Trojan:Win32/Pulcare!rfn severe Trojan:Win32/Qzonit.A!bit severe Trojan:Win32/Ramnit!rfn severe Trojan:Win32/Ransom!rfn severe Trojan:Win32/Rebhip.AA!bit severe Trojan:Win32/Rimecud!rfn severe Trojan:Win32/Rimod!rfn severe Trojan:Win32/Rodecap!rfn severe Trojan:Win32/Rofin!rfn severe Trojan:Win32/Ronohu!rfn severe Trojan:Win32/Ronohu.A severe Trojan:Win32/Salgorea.C!dha severe Trojan:Win32/Salrenmetie.A severe Trojan:Win32/Selfdel!rfn severe Trojan:Win32/Sirefef!rfn severe Trojan:Win32/Skeeyah.A!rfn severe Trojan:Win32/Startpage!rfn severe Trojan:Win32/Suloc.A severe Trojan:Win32/Swrort!rfn severe Trojan:Win32/Swrort.A severe Trojan:Win32/Tcpportscan!rfn severe Trojan:Win32/Tonmye severe Trojan:Win32/Tonmye!rfn severe Trojan:Win32/Totbrick!rfn severe Trojan:Win32/Trafog!rfn severe Trojan:Win32/Urelas!rfn severe Trojan:Win32/Vasdek!rfn severe Trojan:Win32/Vindor!rfn severe Trojan:Win32/Vundo severe Trojan:Win32/Vundo!rfn severe Trojan:Win32/Winder!rfn severe Trojan:Win32/Wintrim!rfn severe Trojan:Win32/Wraut.A severe Trojan:Win32/Xabil!rfn severe Trojan:Win32/Xiskace.A!bit severe Trojan:Win32/Zipparch!rfn severe Trojan:Win32/Zonsterarch!rfn severe Trojan:Win32/Zonsterarch.BW severe Trojan:Win64/Alureon!rfn severe Trojan:Win64/Anobato!rfn severe Trojan:Win64/MineBicoin!rfn severe Trojan:Win64/SvcMiner.A severe Trojan:WinNT/Mooqkel!rfn severe Trojan:WinNT/Systex!rfn severe Trojan:WinNT/WebHijack!rfn severe TrojanClicker:JS/Faceliker!rfn severe TrojanClicker:MSIL/Youclick.A severe TrojanClicker:Win32/Clikug!rfn severe TrojanClicker:Win32/Erbon!rfn severe TrojanClicker:Win32/Frosparf.D severe TrojanClicker:Win32/Lnkwinkap.A severe TrojanClicker:Win32/Spackit!rfn severe TrojanDownloader:ASX/Wimad!rfn severe TrojanDownloader:BAT/Downler!rfn severe TrojanDownloader:HTML/Adodb.gen!A severe TrojanDownloader:Java/Banload!rfn severe TrojanDownloader:JS/Feebs!rfn severe TrojanDownloader:JS/Nemucod severe TrojanDownloader:JS/Nemucod!rfn severe TrojanDownloader:MSIL/Bamgadin severe TrojanDownloader:MSIL/Gendwnurl!rfn severe TrojanDownloader:MSIL/Pstinb.A severe TrojanDownloader:MSIL/Ranos.A severe TrojanDownloader:O97M/Donoff severe TrojanDownloader:O97M/Donoff!rfn severe TrojanDownloader:SWF/Esaprof.B severe TrojanDownloader:VBS/Banload.V severe TrojanDownloader:Win32/Agent severe TrojanDownloader:Win32/Banload!rfn severe TrojanDownloader:Win32/Beebone!rfn severe TrojanDownloader:Win32/Borpe!rfn severe TrojanDownloader:Win32/Brantall!rfn severe TrojanDownloader:Win32/Contaskitar!rfn severe TrojanDownloader:Win32/Dluca!rfn severe TrojanDownloader:Win32/Dofoil.AC severe TrojanDownloader:Win32/Dogkild!rfn severe TrojanDownloader:Win32/Esaprof!rfn severe TrojanDownloader:Win32/FakeIE.B severe TrojanDownloader:Win32/Farfli!rfn severe TrojanDownloader:Win32/Filoskeed!rfn severe TrojanDownloader:Win32/Fosniw!rfn severe TrojanDownloader:Win32/Gendwnurl!rfn severe TrojanDownloader:Win32/Harnig!rfn severe TrojanDownloader:Win32/Kuluoz!rfn severe TrojanDownloader:Win32/Ladivyrop!rfn severe TrojanDownloader:Win32/Mabjet!rfn severe TrojanDownloader:Win32/Pogolcil.A severe TrojanDownloader:Win32/Quireap!rfn severe TrojanDownloader:Win32/Reconyc!rfn severe TrojanDownloader:Win32/Redonc!rfn severe TrojanDownloader:Win32/Renos!rfn severe TrojanDownloader:Win32/Silcon!rfn severe TrojanDownloader:Win32/Startpage!rfn severe TrojanDownloader:Win32/Subroate!rfn severe TrojanDownloader:Win32/Terdot.A severe TrojanDownloader:Win32/Tinub!rfn severe TrojanDownloader:Win32/Tinub.A severe TrojanDownloader:Win32/Tugspay.A severe TrojanDownloader:Win32/Unruy!rfn severe TrojanDownloader:Win32/Unruy.I severe TrojanDownloader:Win32/Vilodow.A severe TrojanDownloader:Win32/Waledac.AL severe TrojanDownloader:Win32/Zegost!rfn severe TrojanDropper:MSIL/Etenudu.A!bit severe TrojanDropper:Win32/Agent severe TrojanDropper:Win32/Bohu!rfn severe TrojanDropper:Win32/Bunitu severe TrojanDropper:Win32/Bunitu.G severe TrojanDropper:Win32/Dexel!rfn severe TrojanDropper:Win32/Dinwod!rfn severe TrojanDropper:Win32/Gamarue.A severe TrojanDropper:Win32/Gepys severe TrojanDropper:Win32/Goriadu!rfn severe TrojanDropper:Win32/Jevafus!rfn severe TrojanDropper:Win32/Pykspa!rfn severe TrojanDropper:Win32/Randrew!rfn severe TrojanDropper:Win32/Randrew.A!bit severe TrojanDropper:Win32/Woozlist.B severe TrojanProxy:Win32/Bunitu.Q!bit severe TrojanProxy:Win32/Bunitu.R!bit severe TrojanProxy:Win32/Malynfits.A severe TrojanProxy:Win32/Tarayt!rfn severe TrojanSpy:AndroidOS/DDLight!rfn severe TrojanSpy:AndroidOS/DroidDream!rfn severe TrojanSpy:AndroidOS/Lanucher!rfn severe TrojanSpy:JS/Phish!rfn severe TrojanSpy:MSIL/Blanajog.A severe TrojanSpy:MSIL/Dayas.A!dha severe TrojanSpy:MSIL/Golroted.A severe TrojanSpy:MSIL/Golroted.B severe TrojanSpy:MSIL/Golroted.E severe TrojanSpy:MSIL/Golroted.F severe TrojanSpy:MSIL/Hoetou.AC severe TrojanSpy:MSIL/Omaneat.A severe TrojanSpy:MSIL/Omaneat.B severe TrojanSpy:MSIL/Omaneat.C severe TrojanSpy:MSIL/Omaneat.F!bit severe TrojanSpy:MSIL/Plimrost.B severe TrojanSpy:MSIL/VB.M severe TrojanSpy:MSIL/Yakbeex.B severe TrojanSpy:Win32/Bancos!rfn severe TrojanSpy:Win32/Banker severe TrojanSpy:Win32/Banker!rfn severe TrojanSpy:Win32/Loyeetro.A severe TrojanSpy:Win32/Nivdort severe TrojanSpy:Win32/Plankton!rfn severe TrojanSpy:Win32/Plimrost.B severe TrojanSpy:Win32/QQSpyspe!rfn severe TrojanSpy:Win32/Quasdent.A severe TrojanSpy:Win32/Swisyn.B severe TrojanSpy:Win32/Tougle!rfn severe VirTool:INF/Autorun severe VirTool:INF/Autorun!rfn severe VirTool:MSIL/Antisow.A severe VirTool:MSIL/Injector severe VirTool:MSIL/Subti.K severe VirTool:MSIL/Subti.N severe VirTool:Win32/AutObfus.B severe VirTool:Win32/CeeInject severe VirTool:Win32/DelfInject severe VirTool:Win32/Injector severe VirTool:Win32/Pdfjsc!rfn severe VirTool:Win32/Tinub!rfn severe VirTool:Win32/Vbinder severe VirTool:Win32/Vbinder!rfn severe VirTool:Win32/VBInject severe VirTool:WinNT/Rootkitdrv severe Virus:Win32/Expiro.CA severe Virus:Win32/Huhk.7005 severe Worm:ALisp/Kenilfe.C severe Worm:ALisp/Kenilfe.G severe Worm:AutoIt/Nuqel severe Worm:MSIL/Ainslot.A severe Worm:MSIL/Necast.J severe Worm:VBS/Jenxcus!rfn severe Worm:Win32/Ainslot.A severe Worm:Win32/Allaple!rfn severe Worm:Win32/Autorun!rfn severe Worm:Win32/Citeary!rfn severe Worm:Win32/Conficker!rfn severe Worm:Win32/Dorkbot severe Worm:Win32/Dorkbot!rfn severe Worm:Win32/Dorkbot.AM severe Worm:Win32/Dorkbot.I severe Worm:Win32/Enosch!rfn severe Worm:Win32/Gamarue!rfn severe Worm:Win32/Gamarue.AP severe Worm:Win32/Gamarue.AT severe Worm:Win32/Gamarue.AU severe Worm:Win32/Killav!rfn severe Worm:Win32/Nuqel!rfn severe Worm:Win32/Phorpiex.B severe Worm:Win32/Pushbot severe Worm:Win32/Pykspa.C severe Worm:Win32/Rebhip severe Worm:Win32/Rebhip.A severe Worm:Win32/Rebhip.Y severe Worm:Win32/Renocide!rfn severe Worm:Win32/Rimecud!rfn severe Worm:Win32/Silly_P2P.G severe Worm:Win32/Stekct.A severe Worm:Win32/Xtrat.B severe Worm:Win32/Xtrat.B!B severe