$ 0 0 NameAlert Level Adware:Win32/AddLyrics high Adware:Win32/Hebogo high Adware:Win32/Pirrit high BrowserModifier:Win32/Diplugem high BrowserModifier:Win32/Foxiebro high BrowserModifier:Win32/Obrypser high BrowserModifier:Win32/Webalta high HackTool:MSIL/Boilod.A high HackTool:MSIL/Boilod.B high HackTool:Win64/Mikatz!dha high SoftwareBundler:MSIL/Wizrem high SoftwareBundler:Win32/Dlhelper high SoftwareBundler:Win32/Flasiyer high SoftwareBundler:Win32/Fourthrem high SoftwareBundler:Win32/ICLoader high SoftwareBundler:Win32/Mizenota high Trojan:Win32/Startpage high TrojanDownloader:Win32/Adload!rfn high TrojanDownloader:Win32/JX high HackTool:Win32/AutoKMS moderate HackTool:Win32/AutoKMS!rfn moderate HackTool:Win32/BrowserPassview moderate HackTool:Win32/BrowserPassview!rfn moderate HackTool:Win32/IEPassRecover moderate HackTool:Win32/Keygen moderate HackTool:Win32/Keygen!rfn moderate HackTool:Win32/Mailpassview moderate HackTool:Win32/Rabased moderate HackTool:Win32/Wirekeyview moderate HackTool:Win32/Wpakill moderate HackTool:Win32/Wpakill!rfn moderate HackTool:Win32/WpePro!rfn moderate Program:Win32/Hadsruda!bit moderate Backdoor:AndroidOS/Luckycat!rfn severe Backdoor:Java/Jacksbot!rfn severe Backdoor:MSIL/Bladabindi!rfn severe Backdoor:MSIL/NJRat.A!bit severe Backdoor:MSIL/Noancooe.C severe Backdoor:PHP/WebShell!rfn severe Backdoor:Win32/Berbew!rfn severe Backdoor:Win32/Bifrose severe Backdoor:Win32/Blackhole.U severe Backdoor:Win32/Cycbot.B severe Backdoor:Win32/Delf severe Backdoor:Win32/Dodiw.A severe Backdoor:Win32/Gaertob.A severe Backdoor:Win32/Kelihos severe Backdoor:Win32/Koceg severe Backdoor:Win32/Naprat.A severe Backdoor:Win32/NetWiredRC.D severe Backdoor:Win32/Prosti.L severe Backdoor:Win32/Qakbot!rfn severe Backdoor:Win32/Qakbot.T severe Backdoor:Win32/Rbot severe Backdoor:Win32/Rescoms!rfn severe Backdoor:Win32/Rescoms.B severe Backdoor:Win32/Rescoms.B!bit severe Backdoor:Win32/SdBot!rfn severe Backdoor:Win32/Simbot!rfn severe Backdoor:Win32/Tofsee!rfn severe Backdoor:Win32/Venik.A severe Backdoor:Win32/Vharke.A severe Backdoor:Win32/Wabot!rfn severe Backdoor:Win32/Xiclog.A severe Backdoor:Win32/Xtrat.AC severe Backdoor:Win32/Xyligan.B severe Backdoor:Win32/Zegost severe Backdoor:Win32/Zegost!rfn severe DDoS:Linux/Lightaidra!rfn severe DDoS:Win32/Nitol.A severe DoS:Win32/Pokanti.A severe Exploit:Java/CVE-2012-4681!rfn severe Exploit:JS/Axpergle!rfn severe Exploit:JS/Meadgive!rfn severe Exploit:O97M/CVE-2017-0199!rfn severe Exploit:Win32/CVE-2012-0158!rfn severe Exploit:Win32/RpcDcom!rfn severe Exploit:Win32/Shellcode severe PWS:MSIL/Cyborg.A severe PWS:MSIL/Stimilini.M severe PWS:Win32/Fareit severe PWS:Win32/Fareit!bit severe PWS:Win32/Ldpinch severe PWS:Win32/Lineage!rfn severe PWS:Win32/Mofksys!rfn severe PWS:Win32/OnLineGames severe PWS:Win32/Primarypass.A severe PWS:Win32/Rugond.A severe PWS:Win32/Tidola.A severe PWS:Win32/Zbot!VM severe Ransom:AndroidOS/Koler!rfn severe Ransom:AndroidOS/LockScreen!rfn severe Ransom:MSIL/JigsawLocker.A severe Ransom:MSIL/LockScreen.A severe Ransom:Win32/Betisrypt severe Ransom:Win32/Cryproto.B severe Ransom:Win32/Ergop.A severe Ransom:Win32/Genasom severe Ransom:Win32/LockScreen severe Ransom:Win32/Milicry!rfn severe Ransom:Win32/Petya!rfn severe Ransom:Win32/Rantest.A severe Ransom:Win32/Tescrypt.T severe Ransom:Win32/Troldesh.C severe Rogue:Win32/FakeRean severe Rogue:Win32/FakeVimes severe Rogue:Win32/Winwebsec severe SupportScam:JS/TechBrolo!rfn severe Trojan:AndroidOS/BoxerSms!rfn severe Trojan:AndroidOS/FakeNotify!rfn severe Trojan:AndroidOS/Kapuser!rfn severe Trojan:AndroidOS/OpFakeSms!rfn severe Trojan:BAT/Startpage.G severe Trojan:HTML/Redirector!rfn severe Trojan:Java/Adwind!rfn severe Trojan:JS/Redirector!rfn severe Trojan:MSIL/Blinerarch!rfn severe Trojan:MSIL/Blinerarch.AY severe Trojan:MSIL/Bokytuda.B!bit severe Trojan:MSIL/CoinMiner!rfn severe Trojan:MSIL/Limitless.C severe Trojan:MSIL/Revetrat!rfn severe Trojan:MSIL/Upadter.A severe Trojan:MSIL/Vbato.A severe Trojan:O97M/Madeba!rfn severe Trojan:Win32/Aenjaris!rfn severe Trojan:Win32/Anomaly severe Trojan:Win32/Antavmu.D severe Trojan:Win32/Asacky.A!bit severe Trojan:Win32/Autcobit!rfn severe Trojan:Win32/Bancteian!rfn severe Trojan:Win32/Bancteian.B severe Trojan:Win32/Blocix.A severe Trojan:Win32/Casidel.A severe Trojan:Win32/Ceatrg.A severe Trojan:Win32/Conbea!rfn severe Trojan:Win32/Delflash!rfn severe Trojan:Win32/Dematali!dta severe Trojan:Win32/Duqu!rfn severe Trojan:Win32/Dynamer!ac severe Trojan:Win32/Dynamer!rfn severe Trojan:Win32/Emotet!rfn severe Trojan:Win32/FakeSysdef severe Trojan:Win32/Fiya.E severe Trojan:Win32/Floxif!rfn severe Trojan:Win32/Flymux.A severe Trojan:Win32/Goabeny!rfn severe Trojan:Win32/Iflar severe Trojan:Win32/Injeber.D!bit severe Trojan:Win32/Itagomoko!rfn severe Trojan:Win32/Itagomoko.A severe Trojan:Win32/Iyeclore.A severe Trojan:Win32/JackServn!rfn severe Trojan:Win32/Klabnel.A severe Trojan:Win32/Koutodoor.E.dll severe Trojan:Win32/Lepoh!rfn severe Trojan:Win32/Malex severe Trojan:Win32/Medfos.AF severe Trojan:Win32/Mejdho.A severe Trojan:Win32/MineBicoin!rfn severe Trojan:Win32/Multsarch.Q severe Trojan:Win32/Necurs.A severe Trojan:Win32/Neurevt severe Trojan:Win32/Nusbn.A severe Trojan:Win32/Pdfphish severe Trojan:Win32/Pepatch.E severe Trojan:Win32/Plugax.A severe Trojan:Win32/Pulcare!rfn severe Trojan:Win32/Ramnit!rfn severe Trojan:Win32/Rebhip.AA!bit severe Trojan:Win32/Rofin!rfn severe Trojan:Win32/Ronohu!rfn severe Trojan:Win32/Ronohu.A severe Trojan:Win32/Salgorea!rfn severe Trojan:Win32/Salgorea.C!dha severe Trojan:Win32/Salrenmetie.A severe Trojan:Win32/Selfdel!rfn severe Trojan:Win32/Sergask!rfn severe Trojan:Win32/Sirefef.AB severe Trojan:Win32/Skeeyah.A!rfn severe Trojan:Win32/Spycos.C severe Trojan:Win32/Startpage!rfn severe Trojan:Win32/Swrort!rfn severe Trojan:Win32/Swrort.A severe Trojan:Win32/Taec.A severe Trojan:Win32/Tinba!rfn severe Trojan:Win32/Tinba.F severe Trojan:Win32/Tonmye severe Trojan:Win32/Tubaret severe Trojan:Win32/Visero!rfn severe Trojan:Win32/Zonsterarch.BW severe Trojan:Win64/Alureon!rfn severe Trojan:Win64/Anobato!rfn severe Trojan:Win64/MineBicoin!rfn severe Trojan:WinNT/Alureon.H severe Trojan:WinREG/Startpage!rfn severe TrojanClicker:JS/Faceliker!rfn severe TrojanClicker:Win32/Spackit!rfn severe TrojanClicker:Win32/Spackit.A severe TrojanDownloader:Java/Banload!rfn severe TrojanDownloader:JS/Feebs!rfn severe TrojanDownloader:JS/Nemucod!rfn severe TrojanDownloader:Win32/Agent severe TrojanDownloader:Win32/Brantall!rfn severe TrojanDownloader:Win32/Dofoil!rfn severe TrojanDownloader:Win32/Dofoil.AC severe TrojanDownloader:Win32/Filoskeed!rfn severe TrojanDownloader:Win32/Harnig!rfn severe TrojanDownloader:Win32/Kuluoz.D severe TrojanDownloader:Win32/Mytonel.A severe TrojanDownloader:Win32/Quireap!rfn severe TrojanDownloader:Win32/Renos severe TrojanDownloader:Win32/Rirdra!rfn severe TrojanDownloader:Win32/Silcon severe TrojanDownloader:Win32/Silcon!rfn severe TrojanDownloader:Win32/Small severe TrojanDownloader:Win32/Startpage!rfn severe TrojanDownloader:Win32/Tiltee.A severe TrojanDownloader:Win32/Tugspay.A severe TrojanDownloader:Win32/Unruy.I severe TrojanDownloader:Win32/VB severe TrojanDownloader:Win32/Waledac.AL severe TrojanDownloader:Win32/Wunkay.A severe TrojanDropper:MSIL/Gendwndrop!rfn severe TrojanDropper:Win32/Agent severe TrojanDropper:Win32/Bunitu severe TrojanDropper:Win32/Bunitu!rfn severe TrojanDropper:Win32/Bunitu.G severe TrojanDropper:Win32/Dinome.A severe TrojanDropper:Win32/Gepys severe TrojanDropper:Win32/Gepys!rfn severe TrojanDropper:Win32/Zegost!rfn severe TrojanProxy:Win32/Bunitu!rfn severe TrojanProxy:Win32/Bunitu.Q!bit severe TrojanSpy:AndroidOS/Crosate!rfn severe TrojanSpy:AndroidOS/Fakebank!rfn severe TrojanSpy:MSIL/Golroted.A severe TrojanSpy:MSIL/Golroted.E severe TrojanSpy:MSIL/Keylogger.C severe TrojanSpy:MSIL/Logsoe.A severe TrojanSpy:MSIL/Omaneat.B severe TrojanSpy:MSIL/VB.F severe TrojanSpy:Win32/Aneatop.A severe TrojanSpy:Win32/Anobrank!rfn severe TrojanSpy:Win32/Banker!rfn severe TrojanSpy:Win32/Keylogger severe TrojanSpy:Win32/Loyeetro.A!bit severe TrojanSpy:Win32/Lurk.A severe TrojanSpy:Win32/QQSpyspe!rfn severe TrojanSpy:Win32/Rebhip.C!A severe TrojanSpy:Win32/Tougle!rfn severe TrojanSpy:Win32/Tougle.D!bit severe VirTool:MSIL/Injector!bit severe VirTool:MSIL/Subti.I severe VirTool:MSIL/Subti.K severe VirTool:MSIL/Subti.N severe VirTool:Win32/CeeInject severe VirTool:Win32/DelfInject severe VirTool:Win32/Injector severe VirTool:Win32/Pdfjsc!rfn severe VirTool:Win32/Vbcrypt severe VirTool:Win32/VBInject severe Worm:AutoIt/Nuqel severe Worm:MSIL/Necast.J severe Worm:MSIL/Tawsebot.C severe Worm:VBS/Jenxcus!rfn severe Worm:Win32/Agent severe Worm:Win32/Ainslot.A severe Worm:Win32/Autorun severe Worm:Win32/Brontok!rfn severe Worm:Win32/Doomjuice!rfn severe Worm:Win32/Dorkbot severe Worm:Win32/Dorkbot.I severe Worm:Win32/Emerleox severe Worm:Win32/Gamarue!rfn severe Worm:Win32/Gamarue.AR severe Worm:Win32/Gamarue.AU severe Worm:Win32/Ludbaruma!rfn severe Worm:Win32/NewWorm severe Worm:Win32/Pykspa!rfn severe Worm:Win32/Pykspa.C severe Worm:Win32/Rebhip severe Worm:Win32/Silly_P2P.G severe Worm:Win32/Slenping severe Worm:Win32/Spybot severe Worm:Win32/VB severe