$ 0 0 NameAlert Level Adware:Win32/BetterSurf high BrowserModifier:Win32/Diplugem high BrowserModifier:Win32/Foxiebro high BrowserModifier:Win32/Webalta high HackTool:MSIL/Boilod.A high SoftwareBundler:MSIL/Wizrem high SoftwareBundler:Win32/Fourthrem high SoftwareBundler:Win32/Mizenota high SoftwareBundler:Win32/Ogimant high TrojanDownloader:Win32/Adload high TrojanDownloader:Win32/Adload!rfn high TrojanDownloader:Win32/Vxidl high HackTool:Win32/AutoKMS moderate HackTool:Win32/AutoKMS!rfn moderate HackTool:Win32/PasswordFox!rfn moderate HackTool:Win32/WpePro!rfn moderate Backdoor:Java/Jacksbot!rfn severe Backdoor:MSIL/Bladabindi!rfn severe Backdoor:MSIL/Noancooe!rfn severe Backdoor:MSIL/Noancooe.C severe Backdoor:Win32/Bezigate.B severe Backdoor:Win32/Bifrose severe Backdoor:Win32/Dodiw!rfn severe Backdoor:Win32/Dodiw.A severe Backdoor:Win32/Gaertob.A severe Backdoor:Win32/Kelihos severe Backdoor:Win32/Koceg severe Backdoor:Win32/PcClient severe Backdoor:Win32/Qakbot!rfn severe Backdoor:Win32/Qakbot.T severe Backdoor:Win32/Rbot severe Backdoor:Win32/RemoteManipulator!rfn severe Backdoor:Win32/Rescoms.B severe Backdoor:Win32/Simbot severe Backdoor:Win32/Slingup.A severe Backdoor:Win32/Tofsee!rfn severe Backdoor:Win32/Xiclog.A severe Backdoor:Win32/Xtrat.AC severe Backdoor:Win32/Zegost severe DDoS:Linux/Lightaidra!rfn severe DDoS:Win32/Nitol!rfn severe DDoS:Win32/Nitol.A severe Exploit:Java/CVE-2012-4681!rfn severe Exploit:Win32/Pdfjsc!rfn severe Exploit:Win32/Wmfap.A severe PWS:MSIL/Stimilina!rfn severe PWS:Win32/Bzub severe PWS:Win32/Bzub!rfn severe PWS:Win32/Fareit severe PWS:Win32/Ldpinch severe PWS:Win32/Lineage!rfn severe PWS:Win32/Primarypass.A severe PWS:Win32/QQPass severe PWS:Win32/Rugond.A severe Ransom:AndroidOS/Koler!rfn severe Ransom:AndroidOS/LockScreen!rfn severe Ransom:Win32/Troldesh.C severe Rogue:Win32/Winwebsec severe SupportScam:JS/TechBrolo!rfn severe Trojan:AndroidOS/BoxerSms!rfn severe Trojan:AndroidOS/FakeNotify!rfn severe Trojan:BAT/Delwin.AK severe Trojan:BAT/Secoff.A severe Trojan:HTML/Redirector!rfn severe Trojan:Java/Dematali!dta severe Trojan:Java/Jrat!rfn severe Trojan:JS/Redirector!rfn severe Trojan:MSIL/Blinerarch.AY severe Trojan:MSIL/Bokytuda.A!bit severe Trojan:MSIL/Bokytuda.B!bit severe Trojan:O97M/Madeba!rfn severe Trojan:Win32/Alureon severe Trojan:Win32/Autcobit!rfn severe Trojan:Win32/Autorun!rfn severe Trojan:Win32/Bancteian!rfn severe Trojan:Win32/Bancteian.B severe Trojan:Win32/Beaugrit severe Trojan:Win32/Casidel.A severe Trojan:Win32/CoinMiner!rfn severe Trojan:Win32/Danginex!rfn severe Trojan:Win32/Dematali!dta severe Trojan:Win32/Dynamer!ac severe Trojan:Win32/Dynamer!rfn severe Trojan:Win32/Emotet!rfn severe Trojan:Win32/FakeSysdef severe Trojan:Win32/Goabeny!rfn severe Trojan:Win32/Grenam.B!inf severe Trojan:Win32/Injeber.D!bit severe Trojan:Win32/Kplo.B severe Trojan:Win32/Lepoh!rfn severe Trojan:Win32/Lethic!rfn severe Trojan:Win32/Necurs.A severe Trojan:Win32/Nivdort.A severe Trojan:Win32/Pariham.A severe Trojan:Win32/Piptea.E severe Trojan:Win32/Rebhip.AA!bit severe Trojan:Win32/Rirlged severe Trojan:Win32/Ronohu!rfn severe Trojan:Win32/Rozena!rfn severe Trojan:Win32/Salgorea!rfn severe Trojan:Win32/Salgorea.C!dha severe Trojan:Win32/Selfdel!rfn severe Trojan:Win32/Sergask!rfn severe Trojan:Win32/Sirefef.AB severe Trojan:Win32/Skeeyah.A!rfn severe Trojan:Win32/Startpage!rfn severe Trojan:Win32/Swrort!rfn severe Trojan:Win32/Swrort.A severe Trojan:Win32/Tinba!rfn severe Trojan:Win32/Tonmye.gen!A severe Trojan:Win32/Vbulla.A severe Trojan:Win32/Zapchast severe Trojan:Win32/Zonsterarch!rfn severe Trojan:Win32/Zonsterarch.AB severe Trojan:Win32/Zonsterarch.BW severe Trojan:Win64/Alureon!rfn severe Trojan:Win64/MineBicoin!rfn severe Trojan:WinREG/Startpage.E severe TrojanClicker:JS/Faceliker!rfn severe TrojanClicker:Win32/Zirit.D severe TrojanDownloader:AutoIt/Agent.A severe TrojanDownloader:Java/Banload!rfn severe TrojanDownloader:JS/Feebs!rfn severe TrojanDownloader:JS/Nemucod!rfn severe TrojanDownloader:O97M/Donoff!rfn severe TrojanDownloader:Win32/Brantall!rfn severe TrojanDownloader:Win32/Dofoil.AC severe TrojanDownloader:Win32/Filoskeed!rfn severe TrojanDownloader:Win32/Mabjet!rfn severe TrojanDownloader:Win32/Pogolcil.A severe TrojanDownloader:Win32/Promon severe TrojanDownloader:Win32/Renos severe TrojanDownloader:Win32/Silcon!rfn severe TrojanDownloader:Win32/Startpage!rfn severe TrojanDownloader:Win32/Tinub!rfn severe TrojanDownloader:Win32/Tugspay.A severe TrojanDownloader:Win32/Waledac.AL severe TrojanDropper:MSIL/Etenudu.A!bit severe TrojanDropper:Win32/Bunitu severe TrojanDropper:Win32/Bunitu.G severe TrojanDropper:Win32/Dowque.A severe TrojanDropper:Win32/FnDialer severe TrojanDropper:Win32/Gepys severe TrojanDropper:Win32/Gepys!rfn severe TrojanDropper:Win32/Randrew.A!bit severe TrojanDropper:Win32/Sirefef.B severe TrojanProxy:Win32/Bunitu!rfn severe TrojanProxy:Win32/Bunitu.Q!bit severe TrojanProxy:Win32/Malynfits.A severe TrojanSpy:MSIL/Golroted.A severe TrojanSpy:MSIL/Golroted.E severe TrojanSpy:MSIL/Omaneat.B severe TrojanSpy:Win32/Banker!rfn severe TrojanSpy:Win32/Loyeetro.A severe TrojanSpy:Win32/Nivdort severe TrojanSpy:Win32/Nivdort!rfn severe TrojanSpy:Win32/Tougle!rfn severe VirTool:MSIL/Injector severe VirTool:MSIL/Subti.K severe VirTool:MSIL/Subti.N severe VirTool:Win32/DelfInject severe VirTool:Win32/Injector severe VirTool:Win32/Pdfjsc!rfn severe VirTool:Win32/VBInject severe Worm:IRC/Generic severe Worm:VBS/Jenxcus!rfn severe Worm:Win32/Ainslot.A severe Worm:Win32/Comers!rfn severe Worm:Win32/Dorkbot severe Worm:Win32/Gamarue!rfn severe Worm:Win32/Gamarue.I severe Worm:Win32/Nuqel!rfn severe Worm:Win32/Rebhip severe Worm:Win32/Slenping severe