Adware:Win32/BetterSurf | high |
Adware:Win32/LoudMo | high |
BrowserModifier:Win32/Foxiebro | high |
HackTool:Win32/AutoKMS!rfn | high |
HackTool:Win32/Keygen!rfn | high |
HackTool:Win32/Virledi!rfn | high |
TrojanDownloader:Win32/Adload!rfn | high |
Backdoor:Linux/Mirai!rfn | severe |
Backdoor:MSIL/Bladabindi!rfn | severe |
Backdoor:MSIL/Noancooe!bit | severe |
Backdoor:Win32/Caphaw!rfn | severe |
Backdoor:Win32/Koceg!rfn | severe |
Backdoor:Win32/Konus!bit | severe |
Backdoor:Win32/Pavica!bit | severe |
Backdoor:Win32/Qakbot!rfn | severe |
Backdoor:Win32/Xtrat!bit | severe |
Backdoor:Win32/Zegost!bit | severe |
Backdoor:Win32/Zegost!rfn | severe |
Backdoor:Win64/Drixed!rfn | severe |
DDoS:Linux/Lightaidra!rfn | severe |
DDoS:Win32/Nitol!rfn | severe |
Exploit:HTML/IframeRef!rfn | severe |
Exploit:Java/CVE-2012-4681!rfn | severe |
Exploit:JS/Blacole!rfn | severe |
Exploit:O97M/CVE-2017-11882 | severe |
Exploit:O97M/CVE-2017-11882!rfn | severe |
Exploit:Win32/CVE-2018-8120!bit | severe |
PWS:Win32/Fareit!bit | severe |
PWS:Win32/Fareit!rfn | severe |
PWS:Win32/Gendelfan!bit | severe |
PWS:Win32/Mofksys!rfn | severe |
PWS:Win32/Primarypass!rfn | severe |
PWS:Win32/QQpass!rfn | severe |
PWS:Win32/Zbot!rfn | severe |
Ransom:MSIL/JigsawLocker!rfn | severe |
Ransom:Win32/Cerber!rfn | severe |
Ransom:Win32/FileCoder!bit | severe |
Ransom:Win32/GandCrab!bit | severe |
Ransom:Win32/Gandcrab!MTB | severe |
Trojan:BAT/Qhost!rfn | severe |
Trojan:HTML/Phish | severe |
Trojan:HTML/Phishing!bit | severe |
Trojan:HTML/Redirector!rfn | severe |
Trojan:Java/Adwind!rfn | severe |
Trojan:Java/Jibem!bit | severe |
Trojan:JS/CoinHive!rfn | severe |
Trojan:JS/Gamburl!rfn | severe |
Trojan:JS/HideLink!rfn | severe |
Trojan:JS/Iframe!rfn | severe |
Trojan:JS/Iframeinject!rfn | severe |
Trojan:JS/Redirector!bit | severe |
Trojan:JS/Redirector!rfn | severe |
Trojan:MSIL/Bladabindi!bit | severe |
Trojan:MSIL/Eskimo!rfn | severe |
Trojan:MSIL/Starter!bit | severe |
Trojan:Win32/Adload!rfn | severe |
Trojan:Win32/Aenjaris!rfn | severe |
Trojan:Win32/Asacky!rfn | severe |
Trojan:Win32/Ausiv!rfn | severe |
Trojan:Win32/Autcobit!rfn | severe |
Trojan:Win32/Autorun!rfn | severe |
Trojan:Win32/Backboot!bit | severe |
Trojan:Win32/Banbra!bit | severe |
Trojan:Win32/Bancteian!rfn | severe |
Trojan:Win32/Bitrep.A | severe |
Trojan:Win32/Bluteal!rfn | severe |
Trojan:Win32/Casdet!rfn | severe |
Trojan:Win32/CoinMiner!bit | severe |
Trojan:Win32/CoinMiner!MTB | severe |
Trojan:Win32/CoinMiner!rfn | severe |
Trojan:Win32/CryptInject!MTB | severe |
Trojan:Win32/CryptInject!rfn | severe |
Trojan:Win32/CryptInject.VT!MTB | severe |
Trojan:Win32/Emotet!bit | severe |
Trojan:Win32/Emotet!rfn | severe |
Trojan:Win32/Eqtonex!rfn | severe |
Trojan:Win32/Folcom!rfn | severe |
Trojan:Win32/Gamaredon!bit | severe |
Trojan:Win32/GandCrab!rfn | severe |
Trojan:Win32/Genbhv | severe |
Trojan:Win32/Kasidet!bit | severe |
Trojan:Win32/NanoBot!bit | severe |
Trojan:Win32/Nymaim!bit | severe |
Trojan:Win32/Occamy.C | severe |
Trojan:Win32/Pulcare!rfn | severe |
Trojan:Win32/Qhost!rfn | severe |
Trojan:Win32/RemoteAdmin!bit | severe |
Trojan:Win32/Ronohu!rfn | severe |
Trojan:Win32/Salgorea!rfn | severe |
Trojan:Win32/Simbot!rfn | severe |
Trojan:Win32/Skeeyah.A!bit | severe |
Trojan:Win32/Skeeyah.A!mtb | severe |
Trojan:Win32/Skeeyah.A!rfn | severe |
Trojan:Win32/Skeeyah.B!rfn | severe |
Trojan:Win32/Spatet!bit | severe |
Trojan:Win32/Starer!bit | severe |
Trojan:Win32/Starter!bit | severe |
Trojan:Win32/Startpage!rfn | severe |
Trojan:Win32/Tepely!rfn | severe |
Trojan:Win32/Tiggre!rfn | severe |
Trojan:Win32/Trickbot | severe |
Trojan:Win32/Urelas!rfn | severe |
Trojan:Win32/Vflooder!rfn | severe |
Trojan:Win32/Vindor!rfn | severe |
Trojan:Win32/Wdfload | severe |
Trojan:Win32/Zonsterarch!rfn | severe |
Trojan:Win64/Detrahere!rfn | severe |
TrojanClicker:HTML/Iframe!rfn | severe |
TrojanClicker:JS/Faceliker!rfn | severe |
TrojanDownloader:BAT/Nimcud | severe |
TrojanDownloader:JS/FakejQuery!rfn | severe |
TrojanDownloader:JS/Nemucod!bit | severe |
TrojanDownloader:JS/Nemucod!rfn | severe |
TrojanDownloader:O97M/Donoff | severe |
TrojanDownloader:O97M/Donoff!ams | severe |
TrojanDownloader:O97M/Donoff!rfn | severe |
TrojanDownloader:O97M/Dornoe!rfn | severe |
TrojanDownloader:O97M/Dornoe.A!ams | severe |
TrojanDownloader:VBS/Nemucod | severe |
TrojanDownloader:Win32/Dalexis!rfn | severe |
TrojanDownloader:Win32/Dapato!bit | severe |
TrojanDownloader:Win32/Farfli!rfn | severe |
TrojanDownloader:Win32/Gendwnurl!bit | severe |
TrojanDownloader:Win32/Pterodo!bit | severe |
TrojanDownloader:Win32/Zbot!rfn | severe |
TrojanDropper:MSIL/Labapost!bit | severe |
TrojanDropper:Win32/Dinwod!rfn | severe |
TrojanDropper:Win32/Gendwndrop!bit | severe |
TrojanDropper:Win32/Gepys!rfn | severe |
TrojanProxy:Win32/Distral!bit | severe |
TrojanSpy:MSIL/AgentTesla!bit | severe |
TrojanSpy:MSIL/KeyLogger!bit | severe |
TrojanSpy:MSIL/Omaneat!bit | severe |
TrojanSpy:MSIL/OnLineGames!bit | severe |
TrojanSpy:Win32/Banker!bit | severe |
TrojanSpy:Win32/Fareit!bit | severe |
TrojanSpy:Win32/FormBook!bit | severe |
TrojanSpy:Win32/Lydra!rfn | severe |
TrojanSpy:Win32/Rebhip!rfn | severe |
TrojanSpy:Win32/SocStealer!rfn | severe |
VirTool:MSIL/CeeInject!bit | severe |
VirTool:MSIL/Injector!bit | severe |
VirTool:Win32/CeeInject!bit | severe |
VirTool:Win32/DelfInject!bit | severe |
VirTool:Win32/Injector!bit | severe |
VirTool:Win32/VBInject!bit | severe |
Worm:Win32/Ainslot!rfn | severe |
Worm:Win32/Autorun!bit | severe |
Worm:Win32/Citeary!rfn | severe |
Worm:Win32/Dorkbot!rfn | severe |
Worm:Win32/Gamarue!rfn | severe |
Worm:Win32/Macoute!rfn | severe |
Worm:Win32/Mofksys!rfn | severe |
Worm:Win32/Mydoom!rfn | severe |