$ 0 0 NameAlert Level Adware:Win32/AddLyrics high Adware:Win32/GetSavin high Adware:Win32/Hebogo high Adware:Win32/Pirrit high BrowserModifier:Win32/Foxiebro high BrowserModifier:Win32/Soctuseer high BrowserModifier:Win32/SupTab high BrowserModifier:Win32/Webalta high SoftwareBundler:MSIL/Wizrem high SoftwareBundler:Win32/Dlhelper high SoftwareBundler:Win32/Fourthrem high SoftwareBundler:Win32/ICLoader high SoftwareBundler:Win32/InstallMonster high SoftwareBundler:Win32/Mizenota high SoftwareBundler:Win32/Prepscram high SoftwareBundler:Win32/Techsnab high Spyware:Win32/CnsMin high TrojanDownloader:Win32/Adload!rfn high HackTool:MSIL/Boilod.A moderate HackTool:MSIL/Boilod.B moderate HackTool:Win32/AutoKMS moderate HackTool:Win32/AutoKMS!rfn moderate HackTool:Win32/ChromePass moderate HackTool:Win32/Kapahyku!rfn moderate HackTool:Win32/Keygen moderate HackTool:Win32/Keygen!rfn moderate HackTool:Win32/Oylecann.A moderate HackTool:Win32/Rabased moderate HackTool:Win32/Vncpass.A moderate HackTool:Win32/Wpakill!rfn moderate Joke:VBS/CDEject.D moderate Program:Win32/Hadsruda!rfn moderate Backdoor:Java/Jacksbot!rfn severe Backdoor:Java/Jacksbot.I severe Backdoor:MSIL/Bladabindi!rfn severe Backdoor:MSIL/Getob!rfn severe Backdoor:MSIL/NJRat!rfn severe Backdoor:MSIL/Noancooe.C severe Backdoor:MSIL/Orcusrot.A severe Backdoor:Win32/Bezigate.B severe Backdoor:Win32/Cycbot!rfn severe Backdoor:Win32/Dodiw.A severe Backdoor:Win32/Dusenr!rfn severe Backdoor:Win32/Firefly!rfn severe Backdoor:Win32/Gaertob.A severe Backdoor:Win32/Ghost!rfn severe Backdoor:Win32/Kelihos severe Backdoor:Win32/Kelihos!rfn severe Backdoor:Win32/Kirts.A severe Backdoor:Win32/Naprat.A severe Backdoor:Win32/NetWiredRC.C severe Backdoor:Win32/PcClient!rfn severe Backdoor:Win32/Qakbot!rfn severe Backdoor:Win32/Qakbot.T severe Backdoor:Win32/Rescoms.B severe Backdoor:Win32/Simbot severe Backdoor:Win32/Simbot!rfn severe Backdoor:Win32/Simda!rfn severe Backdoor:Win32/Slingup!rfn severe Backdoor:Win32/Tofsee!rfn severe Backdoor:Win32/Xiclog.A severe Backdoor:Win32/Xtrat.A severe Backdoor:Win32/Xtrat.AC severe Backdoor:Win32/Xyligan.A severe Backdoor:Win32/Zegost severe Backdoor:Win32/Zegost!rfn severe DDoS:Linux/Lightaidra!rfn severe DDoS:Linux/Zanich!rfn severe DDoS:Win32/Nitol!rfn severe DDoS:Win32/Nitol.A severe DDoS:Win32/Nitol.B severe Exploit:HTML/IframeRef!rfn severe Exploit:Java/CVE-2012-4681!rfn severe Exploit:JS/Meadgive!rfn severe Exploit:O97M/CVE-2017-0199!rfn severe Exploit:Win32/Pdfjsc!rfn severe Exploit:Win32/RpcDcom!rfn severe Exploit:Win32/Wmfap.A severe Flooder:Java/Loic!rfn severe MonitoringTool:Win32/KeyloggerOnline!rfn severe MonitoringTool:Win32/Spector!rfn severe PWS:HTML/Phish!rfn severe PWS:MSIL/Mintluks.A severe PWS:MSIL/OnLineGames!rfn severe PWS:PDF/Phish severe PWS:Win32/Bzub severe PWS:Win32/Fareit severe PWS:Win32/Fareit!rfn severe PWS:Win32/Fareit.AC severe PWS:Win32/Frethog!rfn severe PWS:Win32/Ldpinch!rfn severe PWS:Win32/Lmir!rfn severe PWS:Win32/Mofksys!rfn severe PWS:Win32/OnLineGames severe PWS:Win32/Primarypass.A severe PWS:Win32/QQRob!rfn severe PWS:Win32/Rugond.A severe PWS:Win32/Tibia.BU severe PWS:Win32/Zbot!rfn severe PWS:Win32/Zbot!VM severe Ransom:AndroidOS/Koler!rfn severe Ransom:AndroidOS/LockScreen!rfn severe Ransom:AndroidOS/SimpLock!rfn severe Ransom:HTML/Tescrypt!rfn severe Ransom:JS/Krypterade!rfn severe Ransom:MSIL/JigsawLocker!rfn severe Ransom:MSIL/JigsawLocker.A severe Ransom:MSIL/LockScreen!rfn severe Ransom:Win32/Exxroute.A severe Ransom:Win32/Genasom severe Ransom:Win32/Haperlock.A severe Ransom:Win32/HydraCrypt.B severe Ransom:Win32/Mytreex.A severe Ransom:Win32/Somhoveran!rfn severe Ransom:Win32/Tescrypt.D severe Ransom:Win32/Threatfin.A severe Ransom:Win32/WannaCrypt!rfn severe Rogue:Win32/Defmid!rfn severe Rogue:Win32/FakeRean!rfn severe SupportScam:JS/TechBrolo!rfn severe Trojan:AndroidOS/BoxerSms!rfn severe Trojan:AndroidOS/FakeNotify!rfn severe Trojan:AndroidOS/GingerMaster!rfn severe Trojan:AndroidOS/Kapuser!rfn severe Trojan:AndroidOS/Plankton!rfn severe Trojan:BAT/FloodCmd!rfn severe Trojan:HTML/Redirector!rfn severe Trojan:Java/Adwind!rfn severe Trojan:Java/Jrat!rfn severe Trojan:JS/BlacoleRef!rfn severe Trojan:JS/HideLink!rfn severe Trojan:JS/Iframe!rfn severe Trojan:JS/Iframeinject!rfn severe Trojan:JS/Istbar!rfn severe Trojan:JS/Nimda!rfn severe Trojan:JS/Redirector!rfn severe Trojan:MSIL/Blinerarch.AY severe Trojan:MSIL/Bokytuda.A!bit severe Trojan:MSIL/CoinMiner!rfn severe Trojan:MSIL/Limitless.A severe Trojan:MSIL/Plimrost.B severe Trojan:MSIL/Upadter.A severe Trojan:O97M/Madeba.A!det severe Trojan:PHP/Socapin!rfn severe Trojan:Win32/Adclicker!rfn severe Trojan:Win32/Aenjaris!rfn severe Trojan:Win32/Althums!rfn severe Trojan:Win32/Alureon!rfn severe Trojan:Win32/Asacky!rfn severe Trojan:Win32/Asacky.A!bit severe Trojan:Win32/Autcobit!rfn severe Trojan:Win32/Autdis.A severe Trojan:Win32/Bancteian!rfn severe Trojan:Win32/Bancteian.B severe Trojan:Win32/Beaugrit severe Trojan:Win32/Casidel.A severe Trojan:Win32/CoinMiner.AC!bit severe Trojan:Win32/Danginex!rfn severe Trojan:Win32/Delfsnif severe Trojan:Win32/Dorv.A severe Trojan:Win32/Dynamer!ac severe Trojan:Win32/Dynamer!rfn severe Trojan:Win32/Emotet!rfn severe Trojan:Win32/Facetake!rfn severe Trojan:Win32/Floxif!rfn severe Trojan:Win32/Iepatch!rfn severe Trojan:Win32/Injeber.D!bit severe Trojan:Win32/Injecter!rfn severe Trojan:Win32/Jaku!rfn severe Trojan:Win32/Lepoh!rfn severe Trojan:Win32/Lethic!rfn severe Trojan:Win32/Lethic.I severe Trojan:Win32/Maener!rfn severe Trojan:Win32/Malex severe Trojan:Win32/Matsnu!rfn severe Trojan:Win32/Matsnu.L severe Trojan:Win32/MineBicoin!rfn severe Trojan:Win32/Miuref!rfn severe Trojan:Win32/Nedsym.G severe Trojan:Win32/Nivdort.A severe Trojan:Win32/Ramnit!rfn severe Trojan:Win32/Rekilc.B severe Trojan:Win32/Rimod!rfn severe Trojan:Win32/Rofin!rfn severe Trojan:Win32/Ronohu!rfn severe Trojan:Win32/Ronohu.A severe Trojan:Win32/Salrenmetie.A severe Trojan:Win32/Selfdel!rfn severe Trojan:Win32/Sirefef!rfn severe Trojan:Win32/Skeeyah.A!rfn severe Trojan:Win32/Startpage!rfn severe Trojan:Win32/StartPage.ZN!bit severe Trojan:Win32/Stuc.A severe Trojan:Win32/Suloc.A severe Trojan:Win32/Swrort!rfn severe Trojan:Win32/Swrort.A severe Trojan:Win32/Tinba.F severe Trojan:Win32/Tonmye severe Trojan:Win32/Vasdek!rfn severe Trojan:Win32/Veediem!rfn severe Trojan:Win32/Vindor!rfn severe Trojan:Win32/Vundo severe Trojan:Win32/Vundo!rfn severe Trojan:Win32/Zipparch!rfn severe Trojan:Win32/Zonsterarch!rfn severe Trojan:Win32/Zonsterarch.BW severe Trojan:Win64/Alureon!rfn severe Trojan:Win64/MineBicoin!rfn severe Trojan:WinNT/Mooqkel!rfn severe Trojan:WinNT/Necurs!rfn severe Trojan:WinNT/WebHijack!rfn severe TrojanClicker:BAT/Startpage!rfn severe TrojanClicker:JS/Faceliker!rfn severe TrojanClicker:Win32/Erbon!rfn severe TrojanClicker:Win32/Spackit!rfn severe TrojanDownloader:Java/Banload!rfn severe TrojanDownloader:JS/Feebs!rfn severe TrojanDownloader:JS/Nemucod severe TrojanDownloader:JS/Nemucod!rfn severe TrojanDownloader:MSIL/Guplof.C severe TrojanDownloader:MSIL/Ranos.A severe TrojanDownloader:O97M/Donoff!rfn severe TrojanDownloader:PowerShell/Ploprolo!rfn severe TrojanDownloader:Win32/Agent severe TrojanDownloader:Win32/Banload!rfn severe TrojanDownloader:Win32/Brantall!rfn severe TrojanDownloader:Win32/Clikug.B severe TrojanDownloader:Win32/Contaskitar!rfn severe TrojanDownloader:Win32/Dimegup.A severe TrojanDownloader:Win32/Dofoil.AC severe TrojanDownloader:Win32/Ejik!rfn severe TrojanDownloader:Win32/Farfli!rfn severe TrojanDownloader:Win32/Filoskeed!rfn severe TrojanDownloader:Win32/Gendwnurl!rfn severe TrojanDownloader:Win32/Harnig!rfn severe TrojanDownloader:Win32/Ladivyrop!rfn severe TrojanDownloader:Win32/Quireap!rfn severe TrojanDownloader:Win32/Redonc!rfn severe TrojanDownloader:Win32/Silcon!rfn severe TrojanDownloader:Win32/Small severe TrojanDownloader:Win32/Startpage!rfn severe TrojanDownloader:Win32/Subroate!rfn severe TrojanDownloader:Win32/Tinub!rfn severe TrojanDownloader:Win32/Troll!rfn severe TrojanDownloader:Win32/Tugspay.A severe TrojanDownloader:Win32/Waledac.AL severe TrojanDownloader:Win32/Zegost!rfn severe TrojanDropper:MSIL/Dicsor!rfn severe TrojanDropper:Win32/Bunitu severe TrojanDropper:Win32/Bunitu!rfn severe TrojanDropper:Win32/Delfsnif.A severe TrojanDropper:Win32/Dexel!rfn severe TrojanDropper:Win32/Gepys severe TrojanDropper:Win32/Picazen.A severe TrojanDropper:Win32/Randrew.A!bit severe TrojanDropper:Win32/SoonHeng!rfn severe TrojanDropper:Win32/Vundo.AB severe TrojanDropper:Win32/Zegost!rfn severe TrojanProxy:Win32/Bunitu.Q!bit severe TrojanProxy:Win32/Bunitu.R!bit severe TrojanProxy:Win32/Malynfits.A severe TrojanProxy:Win32/Tarayt!rfn severe TrojanSpy:AndroidOS/DDLight!rfn severe TrojanSpy:MSIL/Golroted.A severe TrojanSpy:MSIL/Golroted.E severe TrojanSpy:MSIL/Golroted.F severe TrojanSpy:MSIL/Hoetou.AC severe TrojanSpy:MSIL/Keylog.B severe TrojanSpy:MSIL/Omaneat.B severe TrojanSpy:MSIL/Omaneat.C severe TrojanSpy:MSIL/Omaneat.F!bit severe TrojanSpy:MSIL/Plimrost.B severe TrojanSpy:MSIL/Smets!rfn severe TrojanSpy:MSIL/VB.M severe TrojanSpy:Win32/Bancos!rfn severe TrojanSpy:Win32/Banker!rfn severe TrojanSpy:Win32/Dunik!rfn severe TrojanSpy:Win32/Gucotut!rfn severe TrojanSpy:Win32/Loyeetro.A severe TrojanSpy:Win32/QQSpyspe!rfn severe TrojanSpy:Win32/SSonce.C severe TrojanSpy:Win32/Tougle!rfn severe TrojanSpy:Win32/Usteal.D severe VirTool:INF/Autorun!rfn severe VirTool:MSIL/Injector severe VirTool:MSIL/Subti.C severe VirTool:MSIL/Subti.K severe VirTool:MSIL/Subti.N severe VirTool:Win32/CeeInject severe VirTool:Win32/DelfInject severe VirTool:Win32/Hlubea!rfn severe VirTool:Win32/Injector severe VirTool:Win32/Pdfjsc!rfn severe VirTool:Win32/Toksteal!rfn severe VirTool:Win32/VBInject severe VirTool:WinNT/Jadtre!rfn severe VirTool:WinNT/Rootkitdrv severe Worm:VBS/Jenxcus!rfn severe Worm:Win32/Allaple!rfn severe Worm:Win32/Autorun!rfn severe Worm:Win32/Brontok!rfn severe Worm:Win32/Codungi!rfn severe Worm:Win32/Dorkbot severe Worm:Win32/Dorkbot!rfn severe Worm:Win32/Dorkbot.I severe Worm:Win32/Enosch!rfn severe Worm:Win32/Gamarue!rfn severe Worm:Win32/Gamarue.AR severe Worm:Win32/Gamarue.AU severe Worm:Win32/Gamarue.I severe Worm:Win32/Killav!rfn severe Worm:Win32/Rebhip severe Worm:Win32/Rebhip!rfn severe Worm:Win32/Sperolz!rfn severe