Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.239.1273.0)

$
0
0
NameAlert Level
Adware:Win32/GetSavin high
BrowserModifier:Win32/CNNIC high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Soctuseer high
BrowserModifier:Win32/Webalta high
HackTool:Win64/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Cinmus!rfn high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:MSIL/Boilod.A moderate
HackTool:MSIL/Boilod.B moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Virledi.A moderate
Backdoor:ASP/Ace!rfn severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:PHP/Hiebot!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Dusenr.A severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot.FH severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!bit severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Nuclear severe
Backdoor:Win32/Oztratz.B severe
Backdoor:Win32/Plugx.L!dha severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Sdbot severe
Backdoor:Win32/Sharke.F severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Talsab.B severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Turkojan severe
Backdoor:Win32/Vatos.2_4 severe
Backdoor:Win32/Wencho.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost.AD severe
Backdoor:Win32/Zegost.B severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.USI severe
Backdoor:Win32/Zegost.Z severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:Win32/Lsass severe
Exploit:Win32/MS06040 severe
Exploit:Win32/Shellcode severe
Exploit:Win32/Wmfap.A severe
MonitoringTool:Win32/Ardamax severe
MonitoringTool:Win32/AwardKeylogger!rfn severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Petun.A severe
PWS:Win32/Bzub severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Ldpinch severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/OnLineGames.JE severe
PWS:Win32/OnLineGames.NN severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/Sinowal!rfn severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:HTML/Tescrypt!rfn severe
Ransom:JS/Krypterade!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/SerpenCrypt.A!rsm severe
Ransom:Win32/Genasom severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Spora severe
Ransom:Win32/Urausy.A severe
Ransom:Win32/Wadhrama.A!bit severe
Ransom:Win32/Wadhrama.A!rsm severe
Rogue:Win32/Defmid!rfn severe
Rogue:Win32/FakePAV severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/Winwebsec severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Safrabla.A severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jrat!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Upadter.A severe
Trojan:O97M/Madeba.A!det severe
Trojan:Win32/Afudak.A severe
Trojan:Win32/Alureon severe
Trojan:Win32/Anomaly severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Bnot!rfn severe
Trojan:Win32/Bshan.A severe
Trojan:Win32/Calishoo.A severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Delf severe
Trojan:Win32/Dogrobot severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/ExtenBro.A severe
Trojan:Win32/ExtenBro.C severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Iflar severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Iyeclore.A severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Lepoh.A severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Lmir.D severe
Trojan:Win32/Lunam.A severe
Trojan:Win32/Malex severe
Trojan:Win32/Matsnu.O severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Molock.B!bit severe
Trojan:Win32/Multsarch.Q severe
Trojan:Win32/Ninunarch.I severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nusbn.A severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.OD severe
Trojan:Win32/Startpage.OR severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Viknok.B severe
Trojan:Win32/Vinject.A severe
Trojan:Win32/Vundo severe
Trojan:Win32/Wraut.B severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Xorpix.C.dll severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/MineBicoin!rfn severe
Trojan:Win64/Minxer severe
Trojan:WinNT/Alureon.H severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Hatigh.B severe
TrojanClicker:Win32/Zirit.Y severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:MSIL/Genmaldow.A severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Farfli.I!bit severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Genome!rfn severe
TrojanDownloader:Win32/Joinkjot.A severe
TrojanDownloader:Win32/Keenval.F severe
TrojanDownloader:Win32/Netins.A severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Silcon.C!bit severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Swizzor severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/VB.ZE severe
TrojanDownloader:Win32/Zirit.A severe
TrojanDropper:BAT/Startpage.A severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Miniduke.B severe
TrojanDropper:Win32/Purgodoor.A severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Crime.B severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C!bit severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Ursnif.HP!bit severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/AutObfus.M severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject!bit severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.GE!bit severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Injector.IX severe
VirTool:Win32/Injector.JG!bit severe
VirTool:Win32/Keylogger.A severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject.ME severe
Worm:MSIL/Knowlog.A severe
Worm:MSIL/Knowlog.B severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Autorun.ABO severe
Worm:Win32/Autorun.ACN severe
Worm:Win32/Autorun.AGY severe
Worm:Win32/Autorun.NH severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Dorkbot severe
Worm:Win32/Esfury.A severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Kufgal.B severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira.A severe
Worm:Win32/Mocmex severe
Worm:Win32/Nuqel!bit severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Nusump severe
Worm:Win32/Phorpiex.M severe
Worm:Win32/Pushbot severe
Worm:Win32/Pykspa.C severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rebhip.V severe
Worm:Win32/SillyShareCopy severe
Worm:Win32/VB.AT severe
Worm:Win32/Yeltminky!rfn severe

New Definitions in build (1.239.1273.0)

Updated Definitions in build (1.239.1350.0)

$
0
0
NameAlert Level
Adware:Win32/GetSavin high
Adware:Win32/Hebogo high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Webalta high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:MSIL/Boilod.A moderate
HackTool:Win32/AutoKMS moderate
HackTool:Win32/PasswordFox moderate
HackTool:Win32/Rabased moderate
Backdoor:AndroidOS/Luckycat!rfn severe
Backdoor:IRC/Cloner severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Corinrat.A severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Cycbot.B severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/Jedobot.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Smadow severe
Backdoor:Win32/Subseven!rfn severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost.B severe
Backdoor:Win32/Zegost.L severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-0199 severe
Exploit:SWF/Axpergle severe
Exploit:Win32/Shellcode severe
MonitoringTool:Win32/PerfectKeylogger!rfn severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:Win32/Bzub severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Fignotok.B severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:MSIL/VenusLocker.A severe
Ransom:Win32/Enestedel.T!rsm severe
Ransom:Win32/Genasom severe
Ransom:Win32/Genasom.DV severe
Ransom:Win32/Lyposit.B severe
Ransom:Win32/Shade.A severe
Ransom:Win32/Spora severe
Ransom:Win32/Spora.A severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/Winwebsec severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Startpage.G severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/BitcoinMiner.A severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Starter.F severe
Trojan:Win32/Adload.EA severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Ceatrg.B severe
Trojan:Win32/Derbit.A severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Fleercivet severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Iyeclore.A!dll severe
Trojan:Win32/Koutodoor.E severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Lepoh.A severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nusbn.A severe
Trojan:Win32/Pulcare!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Riern.L severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.HK severe
Trojan:Win32/StartPage.ZK!bit severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BK severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/HelaMiner!rfn severe
Trojan:Win64/HelaMiner.A severe
Trojan:Win64/SvcMiner severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Feebs!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:PowerShell/Hipoele.B!bit severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload.VD severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Kotibu.A severe
TrojanDownloader:Win32/Ksare.A severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Stegvob severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/VB.PX severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Sventore.A severe
TrojanDropper:Win32/Zegost!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.A severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.C!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/VB.F severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Lydra severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Ursnif.HP!bit severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv.HK severe
Worm:AutoIt/Nuqel severe
Worm:MSIL/Autorun.R severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Autorun severe
Worm:Win32/Dorkbot severe
Worm:Win32/Esfury.X severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Hamweq.A severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Mamianune severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Nayrabot severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Rebhip severe
Worm:Win32/Silly_P2P.G severe
Worm:Win32/SillyShareCopy.AS severe
Worm:Win32/VB.AT severe

New Definitions in build (1.239.1350.0)

Updated Definitions in build (1.239.1408.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Diplugem high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload.BM!dll high
TrojanDownloader:Win32/Adload.DO high
HackTool:MSIL/Boilod.A moderate
HackTool:MSIL/Boilod.B moderate
HackTool:Win32/AutoKMS moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Rabased moderate
Joke:BAT/Bosoda.A moderate
Backdoor:Java/Jacksbot!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Cycbot.B severe
Backdoor:Win32/Delf.DU severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Venik.G severe
Backdoor:Win32/Xyligan.A severe
Backdoor:Win32/Zegost.CI severe
Backdoor:Win32/Zegost.L severe
Behavior:Win32/Rivit.B!dha severe
Behavior:Win32/Rivit.D!dha severe
Behavior:Win32/Rivit.E!dha severe
Behavior:Win32/Rivit.F!dha severe
Behavior:Win32/WDBlockFirewallRule.A severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:Win32/Shellcode severe
PWS:HTML/Phish!rfn severe
PWS:Win32/Bzub severe
PWS:Win32/Dyzap.X severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Gamania severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/OnLineGames.AQ severe
PWS:Win32/OnLineGames.HL.dll severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass.DJ severe
PWS:Win32/Zbot!ZA severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Nemreq.A severe
Ransom:Win32/Spora severe
Ransom:Win32/Tobfy.F severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/Winwebsec severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jaraut.A severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Revetrat.A!bit severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Starter.G severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Alureon severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Cuffahlt.B severe
Trojan:Win32/DelfInjector severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Floxif.E severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Gentrodet.A!bit severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Kexject.A severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Ototi.A severe
Trojan:Win32/Redosdru.C severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage.ZH!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tepoyx severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/Totbrick.C severe
Trojan:Win32/VBInjector severe
Trojan:Win32/VBInjector!rfn severe
Trojan:Win32/Vundo severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:PowerShell/Plasti.A severe
TrojanDownloader:PowerShell/Ploprolo.A severe
TrojanDownloader:Win32/Adialer.NAC severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Leechole.A severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Nitedrem.F!bit severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Unruy.I severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Cutwail.gen!K severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/Gepys severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Xorpix severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Keylogger.EJ.dll severe
TrojanSpy:Win32/Lydra severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
TrojanSpy:Win32/SSonce.C severe
TrojanSpy:Win32/Ursnif.HP!bit severe
TrojanSpy:Win32/Usteal.B severe
TrojanSpy:Win32/Winspy.Y severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:VBS/Obfuscator severe
VirTool:Win32/AutObfus.K severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.CI severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/VBInject severe
Worm:AutoIt/Nuqel severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Pushbot severe
Worm:Win32/Rebhip severe
Worm:Win32/VB.AT severe

New Definitions in build (1.239.1408.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.239.1454.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Webalta high
HackTool:Win64/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:MSIL/Boilod.B moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Rdpbrute!rfn moderate
HackTool:Win32/Virledi.A moderate
Backdoor:IRC/Flood severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Sisbot.A severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Sensode.G severe
Backdoor:Win32/Sharke.D severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan.B severe
Backdoor:Win32/Zegost.AX severe
Backdoor:Win32/Zegost.L severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/CodeBaseExec severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
PWS:HTML/Phish severe
PWS:HTML/Phish!dhl severe
PWS:HTML/Phish!nw severe
PWS:HTML/Phish!o2 severe
PWS:HTML/Phish!vf severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/OnLineGames!rfn severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Lmir.BMQ severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames.KI severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/QQpass.GU severe
PWS:Win32/QQThief!rfn severe
PWS:Win32/Rugond.A severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:AndroidOS/SimpLock!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/SerpenCrypt.A!rsm severe
Ransom:MSIL/VenusLocker.A severe
Ransom:Win32/Crilock.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Spora severe
Ransom:Win32/Spora.A severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/Winwebsec severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/Phish severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Alureon!rfn severe
Trojan:Win32/Alureon.CT severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Blocix.A severe
Trojan:Win32/Ceatrg.B severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Necurs severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Parsky!rfn severe
Trojan:Win32/Radonskra.B severe
Trojan:Win32/Redosdru severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Spacfl!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.ZH!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/SvcMiner severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Vasdek!rfn severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo.RZ severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Hatigh.B severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:SWF/Esaprof.B severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload.AHO severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.O severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Javsisxep.A severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tinub!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy!rfn severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Zirit.A severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/FnDialer severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Henbang!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Zegost!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/VB.F severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/Ursnif.HP!bit severe
TrojanSpy:Win32/Usteal.D severe
TrojanSpy:Win32/VB.EI severe
VirTool:INF/Autorun!rfn severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Injector.JG severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Emerleox severe
Worm:Win32/Folstart!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Rebhip severe
Worm:Win32/VB.AT severe

New Definitions in build (1.239.1454.0)


Updated Definitions in build (1.239.1500.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
Adware:Win32/Pirrit high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Webalta high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:MSIL/Boilod.A moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/PasswordFox moderate
HackTool:Win32/Rabased moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.BC severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bergat.A severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Ciadoor severe
Backdoor:Win32/Delf.DU severe
Backdoor:Win32/Dunsenr.B severe
Backdoor:Win32/Dusenr!rfn severe
Backdoor:Win32/IRCbot.FU severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/Mobibez severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/OICQSearch.1_7 severe
Backdoor:Win32/Plugx.L!dha severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Qove!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Sdbot severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/Smadow severe
Backdoor:Win32/Subseven.2_15 severe
Backdoor:Win32/Xtrat!rfn severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan.B severe
Backdoor:Win32/Zegost.B severe
Backdoor:Win32/Zegost.DA severe
Backdoor:Win32/Zegost.H!dll severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.Z severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Linux/Zanich!rfn severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.D severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:Win32/Shellcode severe
PWS:Win32/Bzub severe
PWS:Win32/Dyzap.X severe
PWS:Win32/Fareit severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Gamania severe
PWS:Win32/Gamania.J severe
PWS:Win32/Ldpinch severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/OnLineGames.DNF severe
PWS:Win32/OnLineGames.HS severe
PWS:Win32/OnLineGames.NO severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Progent.B!dll severe
PWS:Win32/PWSteal.F severe
PWS:Win32/QQPass severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/QQRob severe
PWS:Win32/Rugond.A severe
PWS:Win32/Stealer.M severe
PWS:Win32/Tidola.A severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot!ZA severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:MSIL/Zutaquiche!rfn severe
Ransom:Win32/Ergop.B severe
Ransom:Win32/Genasom severe
Ransom:Win32/Milicry!rfn severe
Ransom:Win32/Nymaim.B severe
Ransom:Win32/Spora severe
Ransom:Win32/Tescrypt.K severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Urausy.A severe
Rogue:Win32/FakeXPA!rfn severe
Rogue:Win32/Winwebsec severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Startpage.G severe
Trojan:HTML/Redirector!rfn severe
Trojan:IRC/Agent.A severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Jrat!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Selfdel!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:Win32/Alureon severe
Trojan:Win32/Alureon.DX severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/BHO.BC severe
Trojan:Win32/Blocix.A severe
Trojan:Win32/Carberp!rfn severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Desurou.A severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dukrid.A!bit severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Gatak.DU!dha severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Iflar severe
Trojan:Win32/Imsproad.A severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Iyeclore.A!dll severe
Trojan:Win32/Jifcapi!rfn severe
Trojan:Win32/Kanots.A severe
Trojan:Win32/Kplo.B severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nebuler.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nokec.A severe
Trojan:Win32/Notodar.A severe
Trojan:Win32/Phires.A severe
Trojan:Win32/Qhost.BB severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Redosdru.V severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salrenmetie!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Sirefef.V severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.HK severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Usbine.B severe
Trojan:Win32/Vbcrypt.EA severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Viknok.B severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Vundo.OV severe
Trojan:Win32/Wysotot severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BK severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Feebs!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Pstinb.A severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:W97M/Adnel!rfn severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Edorp.A severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Harnig.S severe
TrojanDownloader:Win32/Hegel.G severe
TrojanDownloader:Win32/Neojit.A severe
TrojanDownloader:Win32/Nitedrem!rfn severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Swizzor severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Zirit.A severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Agent.DO severe
TrojanDropper:Win32/Delfsnif.A severe
TrojanDropper:Win32/Dowque.A severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Microjoin severe
TrojanDropper:Win32/Miniduke!rfn severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sventore.A severe
TrojanDropper:Win32/Zegost.B severe
TrojanDropper:Win32/Zirit.D severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Horst severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/FakeTimer!rfn severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Bancos!rfn severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Banker.ACN severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/Rebhip.C!A severe
TrojanSpy:Win32/Satcoiru.A severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
TrojanSpy:Win32/Vlogger.EP severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Injector.IX severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:Win32/Vtub.IQ severe
Worm:AutoIt/Autorun.K severe
Worm:AutoIt/Nuqel severe
Worm:IRC/Generic severe
Worm:MSIL/Sendecor.A severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Arhost.B severe
Worm:Win32/Autorun severe
Worm:Win32/Bankim.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Hamweq.A severe
Worm:Win32/Lightmoon severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Neeris severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Pykspa.C severe
Worm:Win32/Rebhip severe
Worm:Win32/SillyShareCopy.C.dll severe
Worm:Win32/VB.AT severe

New Definitions in build (1.239.1500.0)

Updated Definitions in build (1.239.1534.0)

New Definitions in build (1.239.1534.0)

Updated Definitions in build (1.239.1559.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/GetSavin high
Adware:Win32/Hebogo high
Adware:Win32/NewDotNet high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/SupTab high
BrowserModifier:Win32/Webalta high
HackTool:Win32/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/JX high
HackTool:MSIL/Boilod.A moderate
HackTool:MSIL/Boilod.B moderate
HackTool:Win32/AutoKMS moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Brota.A moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/ChromePass moderate
HackTool:Win32/IEPassRecover moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/PasswordFox!rfn moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Skipun!rfn moderate
HackTool:Win32/Virledi.A moderate
Joke:BAT/Bosoda.A moderate
Joke:VBS/Trier.A moderate
Program:Win32/Hadsruda!bit moderate
Backdoor:AndroidOS/Fakengry!rfn severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Tsunami!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.BI severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Noancooe.CA severe
Backdoor:MSIL/Orcusrot!rfn severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Pontoeb.A severe
Backdoor:MSIL/Pontoeb.N severe
Backdoor:MSIL/Sisbot.A severe
Backdoor:PHP/RST!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bergat.A severe
Backdoor:Win32/Bezigate!rfn severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Bifrose.FO severe
Backdoor:Win32/Blackhole.U severe
Backdoor:Win32/Blubot.A severe
Backdoor:Win32/Brabot.A severe
Backdoor:Win32/Ceckno severe
Backdoor:Win32/Cycbot.B severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/Delf.DU severe
Backdoor:Win32/Dervec severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dunsenr.B severe
Backdoor:Win32/Dusenr!rfn severe
Backdoor:Win32/Farfli.I severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/IRCbot.AF severe
Backdoor:Win32/Jedobot.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Konus.A severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/Nuclear severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/PowerSpider.N severe
Backdoor:Win32/Prorat severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Prosti severe
Backdoor:Win32/Prosti.L severe
Backdoor:Win32/Prosti.U severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Qove!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Sdbot severe
Backdoor:Win32/Sharke.A severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Slingup!rfn severe
Backdoor:Win32/Smadow severe
Backdoor:Win32/Tenpeq severe
Backdoor:Win32/Turkojan severe
Backdoor:Win32/Turkojan.AI severe
Backdoor:Win32/Turkojan.C severe
Backdoor:Win32/Vatos.2_4 severe
Backdoor:Win32/Wombot.A severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost.B severe
Backdoor:Win32/Zegost.BQ severe
Backdoor:Win32/Zegost.H!dll severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.THD severe
Backdoor:Win32/Zegost.Z severe
Backdoor:WinNT/Festi.C severe
Backdoor:WinNT/PcClient severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Flusihoc!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Dialer:Win32/PornDialer.G severe
DoS:Linux/Elknot!rfn severe
DoS:Linux/Xorddos!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/AdoStream!rfn severe
Exploit:JS/Aimesu!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:JS/Meadgive!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:SWF/Axpergle!rfn severe
Exploit:Win32/MS06040 severe
Exploit:Win32/Shellcode severe
Exploit:Win32/Wmfap.A severe
MonitoringTool:Win32/Ardamax severe
PWS:AutoIt/Passup!rfn severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Stimilina.A severe
PWS:MSIL/Stimilini.T severe
PWS:Win32/Beomok.A severe
PWS:Win32/Bissldr.A severe
PWS:Win32/Bzub severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Cimuz.D severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Fareit.AE severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Gamania severe
PWS:Win32/Gamania.J severe
PWS:Win32/Ldpinch severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/Ldpinch.CC severe
PWS:Win32/Lmir.BMQ severe
PWS:Win32/Lolyda.BF severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/OnLineGames.BK severe
PWS:Win32/OnLineGames.CRS!sys severe
PWS:Win32/OnLineGames.FT severe
PWS:Win32/OnLineGames.GH.dll severe
PWS:Win32/OnLineGames.GS severe
PWS:Win32/OnLineGames.HL severe
PWS:Win32/OnLineGames.IZ severe
PWS:Win32/OnLineGames.LA severe
PWS:Win32/OnLineGames.NN severe
PWS:Win32/OnLineGames.NZ severe
PWS:Win32/OnLineGames.ZFK severe
PWS:Win32/Pebox.A severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Progent.B!dll severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/QQpass.CZ severe
PWS:Win32/QQRob severe
PWS:Win32/Rugond.A severe
PWS:Win32/Sacanph.A severe
PWS:Win32/Stealer.M severe
PWS:Win32/Tendcef.A severe
PWS:Win32/Tibia.CA severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!GOA severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot!ZA severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:HTML/Tescrypt!rfn severe
Ransom:JS/Krypterade!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:Win32/CryptoLemPiz.A severe
Ransom:Win32/Denisca severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Dircrypt.E severe
Ransom:Win32/Enestaller!rfn severe
Ransom:Win32/Ergop.B severe
Ransom:Win32/FileCryptor severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockScreen.AO severe
Ransom:Win32/Milicry!rfn severe
Ransom:Win32/Nemreq.A severe
Ransom:Win32/Rensen.A!rsm severe
Ransom:Win32/Spora severe
Ransom:Win32/Stampado.A severe
Ransom:Win32/Tescrypt.D severe
Ransom:Win32/Tescrypt.T severe
Ransom:Win32/Troldesh severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Urausy.C severe
Ransom:Win32/Wadhrama.A!rsm severe
Rogue:Win32/Defmid severe
Rogue:Win32/FakePAV severe
Rogue:Win32/FakeRean severe
Rogue:Win32/FakeSmoke!rfn severe
Rogue:Win32/FakeSpypro severe
Rogue:Win32/InternetAntivirus severe
Rogue:Win32/Winwebsec severe
Spammer:Win32/Emotet.F severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Nyvitaque!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AutoIt/Startpage.E severe
Trojan:BAT/Daosix.D severe
Trojan:BAT/Disablemouse severe
Trojan:BAT/Looper.B severe
Trojan:BAT/Qhost.AQ severe
Trojan:BAT/Startpage.G severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jrat!rfn severe
Trojan:JS/Adclicker!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Ociyota.A severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Boilod!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Nagoot.A severe
Trojan:MSIL/Selfdel.A severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Starter.I severe
Trojan:MSIL/Stimilini.J severe
Trojan:MSIL/Torwofun.A severe
Trojan:MSIL/Upadter!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Abot severe
Trojan:Win32/Agent severe
Trojan:Win32/Agent.AAE severe
Trojan:Win32/Alureon severe
Trojan:Win32/Alureon!inf severe
Trojan:Win32/Alureon!rfn severe
Trojan:Win32/Alureon.BH severe
Trojan:Win32/Alureon.BK severe
Trojan:Win32/Alureon.CJ severe
Trojan:Win32/Alureon.CT severe
Trojan:Win32/Alureon.DX severe
Trojan:Win32/Alureon.EC severe
Trojan:Win32/Anomaly severe
Trojan:Win32/Antavmu.D severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Audhi.A severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancos severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/Blihan.A severe
Trojan:Win32/Blocix.A severe
Trojan:Win32/Boupke severe
Trojan:Win32/Calishoo.A severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Conbea!rfn severe
Trojan:Win32/Daiboo.A severe
Trojan:Win32/Delfsnif severe
Trojan:Win32/Dishigy.E severe
Trojan:Win32/Dogrobot severe
Trojan:Win32/Dogrobot.A severe
Trojan:Win32/Dorv.A!rfn severe
Trojan:Win32/Downexec.A severe
Trojan:Win32/Dugenpal.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Exgectow.A severe
Trojan:Win32/EyeStye!rfn severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/FakeSysdef severe
Trojan:Win32/Fleercivet severe
Trojan:Win32/Fleercivet.A severe
Trojan:Win32/Folyris.A severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Gataka.D severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Genome.AA severe
Trojan:Win32/Goriadu.A severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Iflar severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Itagomoko severe
Trojan:Win32/Itagomoko!rfn severe
Trojan:Win32/Iyeclore.A severe
Trojan:Win32/Iyeclore.A!dll severe
Trojan:Win32/Kangker.A severe
Trojan:Win32/Killav severe
Trojan:Win32/Koutodoor.E severe
Trojan:Win32/Kplo.B severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.G severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Limital.A severe
Trojan:Win32/Lunam.A severe
Trojan:Win32/Malex severe
Trojan:Win32/Mdrop.A severe
Trojan:Win32/Meredrop severe
Trojan:Win32/Meteit.D severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Ninunarch.J severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Notodar.A severe
Trojan:Win32/Nusbn.A severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Pepatch.E severe
Trojan:Win32/Piptea.E severe
Trojan:Win32/ProcInject.A severe
Trojan:Win32/Pulcare!rfn severe
Trojan:Win32/Qadars.A severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.C severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Sapade severe
Trojan:Win32/Satbrop.A severe
Trojan:Win32/Searmapxp.A!bit severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Sefnit.R severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Shtcatu.B!bit severe
Trojan:Win32/Sirefef!rfn severe
Trojan:Win32/Sirefef.V severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Small severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.HK severe
Trojan:Win32/Startpage.IM severe
Trojan:Win32/Startpage.OK severe
Trojan:Win32/Startpage.OR severe
Trojan:Win32/Startpage.ZH!bit severe
Trojan:Win32/StartPage.ZK!bit severe
Trojan:Win32/Stresid severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/SystemHijack severe
Trojan:Win32/Tilcun!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Trafog!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Vasdek!rfn severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Vicenor severe
Trojan:Win32/Viknok.B severe
Trojan:Win32/Virtumonde.O severe
Trojan:Win32/Visero!rfn severe
Trojan:Win32/Vundo severe
Trojan:Win32/Webprefix!rfn severe
Trojan:Win32/Wintrim severe
Trojan:Win32/Wraut.A severe
Trojan:Win32/Xiskace!rfn severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zipparch.R severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:Win64/Fleercivet.A severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/MineBicoin!rfn severe
Trojan:Win64/SvcMiner severe
Trojan:Win64/SvcMiner.A severe
Trojan:WinNT/Alureon.L severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Chiakik!rfn severe
TrojanClicker:Win32/Frosparf.F severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanClicker:Win32/Yabector severe
TrojanClicker:Win32/Zeriest.B severe
TrojanClicker:Win32/Zirit.Y severe
TrojanDownloader:Java/OpenConnection severe
TrojanDownloader:JS/Feebs!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Nemucod.ZZZ severe
TrojanDownloader:MSIL/Bladabindi.A severe
TrojanDownloader:MSIL/Gendwnurl!rfn severe
TrojanDownloader:MSIL/Genmaldow.A severe
TrojanDownloader:MSIL/Guplof.C severe
TrojanDownloader:MSIL/Pstinb.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:VBS/Psyme.S severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Agent.KG severe
TrojanDownloader:Win32/Banload.AKY severe
TrojanDownloader:Win32/Beebone.CB severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Cutwail.BZ severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Dofoil.T severe
TrojanDownloader:Win32/Farfli!rfn severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Frethog.C severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Genome!rfn severe
TrojanDownloader:Win32/Harnig severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Istbar.IT severe
TrojanDownloader:Win32/Karagany.A severe
TrojanDownloader:Win32/Moure severe
TrojanDownloader:Win32/Mydown severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Neojit.A severe
TrojanDownloader:Win32/Nitedrem.F!bit severe
TrojanDownloader:Win32/Nonaco.J severe
TrojanDownloader:Win32/Obvod.M severe
TrojanDownloader:Win32/Onitab.A severe
TrojanDownloader:Win32/Onitab.B severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Quireap!rfn severe
TrojanDownloader:Win32/Regonid severe
TrojanDownloader:Win32/Renos.DG severe
TrojanDownloader:Win32/Renos.FJ severe
TrojanDownloader:Win32/Renos.KH severe
TrojanDownloader:Win32/Renos.ON severe
TrojanDownloader:Win32/Renos.PG severe
TrojanDownloader:Win32/Rochap.P severe
TrojanDownloader:Win32/Rochdeant.A severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tonick severe
TrojanDownloader:Win32/Toobtox.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Ufraie.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Unruy.I severe
TrojanDownloader:Win32/VB severe
TrojanDownloader:Win32/VB.PX severe
TrojanDownloader:Win32/Vexsyv.G severe
TrojanDownloader:Win32/Waledac.AJ severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/WebToos.A severe
TrojanDownloader:Win32/Zirit.A severe
TrojanDownloader:Win32/Zlob severe
TrojanDropper:BAT/Startpage.A severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Bifrose.F severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Decay.A severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Dowque.A severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/FnDialer severe
TrojanDropper:Win32/Gamania severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gernidru severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Loring severe
TrojanDropper:Win32/Microjoin severe
TrojanDropper:Win32/Miniduke!rfn severe
TrojanDropper:Win32/Miniduke.B severe
TrojanDropper:Win32/Minmal.A severe
TrojanDropper:Win32/OnLineGames.H severe
TrojanDropper:Win32/Pakes severe
TrojanDropper:Win32/Purgodoor.A severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Ropest.A severe
TrojanDropper:Win32/Sharke.C severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sirefef.B severe
TrojanDropper:Win32/Surldoe severe
TrojanDropper:Win32/Sventore.A severe
TrojanDropper:Win32/Zegost!rfn severe
TrojanDropper:Win32/Zirit.D severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Horst severe
TrojanProxy:Win32/Lager severe
TrojanProxy:Win32/Mitglieder.BG severe
TrojanProxy:Win32/Ranky severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/FakeTimer!rfn severe
TrojanSpy:BAT/IPSteal.A severe
TrojanSpy:MSIL/Golroted!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Keylog.E severe
TrojanSpy:MSIL/Kostioul.A severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/VB.F severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Banker.VCY!bit severe
TrojanSpy:Win32/Delf severe
TrojanSpy:Win32/Goldun.BY severe
TrojanSpy:Win32/Gucotut!rfn severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Lydra severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/Pophot.K!dll severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/Ranbyus severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Rebhip.C severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
TrojanSpy:Win32/Swisyn.B severe
TrojanSpy:Win32/Ursnif.HW!bit severe
TrojanSpy:Win32/Usteal!rfn severe
TrojanSpy:Win32/Usteal.C severe
TrojanSpy:Win32/Usteal.D severe
TrojanSpy:Win32/Vlogger severe
TrojanSpy:Win32/Vlogger.FY severe
TrojanSpy:Win32/Vwealer.B severe
VirTool:HTML/IframeRef!rfn severe
VirTool:INF/Autorun severe
VirTool:JS/Redirector!rfn severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Injector.EK severe
VirTool:MSIL/Injector.EW severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.G severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/Ceeinject.QE!bit severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Hlubea!rfn severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Injector.IX severe
VirTool:Win32/Koceg!rfn severe
VirTool:Win32/Obfuscator.MFT severe
VirTool:Win32/Vbcrypt.F severe
VirTool:Win32/Vbcrypt.K severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject.ME severe
VirTool:Win32/Vtub.CW severe
VirTool:WinNT/Rootkitdrv.HK severe
VirTool:WinNT/Rootkitdrv.IF severe
Worm:AutoIt/Autorun.K severe
Worm:AutoIt/Autorun.P severe
Worm:AutoIt/Nuqel severe
Worm:JS/Bondat!lnk severe
Worm:MSIL/Sendecor.A severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Arhost!inf severe
Worm:Win32/Autorun severe
Worm:Win32/Autorun!inf severe
Worm:Win32/Autorun.ADV severe
Worm:Win32/Autorun.CA severe
Worm:Win32/Autorun.MBS severe
Worm:Win32/Autorun.NH severe
Worm:Win32/Autorun.ZH severe
Worm:Win32/Boinberg severe
Worm:Win32/Citeary.E severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/DarkSnow!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Emerleox severe
Worm:Win32/Esfury.X severe
Worm:Win32/Exvee.A severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Gibe.A@mm severe
Worm:Win32/Hamweq.A severe
Worm:Win32/IMVB severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Krol.A severe
Worm:Win32/Kufgal.A severe
Worm:Win32/Kufgal.B severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mira.A severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys.A severe
Worm:Win32/MSNWorm severe
Worm:Win32/NewWorm severe
Worm:Win32/Nuqel!bit severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Pondfull!rfn severe
Worm:Win32/Prolaco severe
Worm:Win32/Pushbot severe
Worm:Win32/Pykspa.C severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rebhip.V severe
Worm:Win32/Ructo.M severe
Worm:Win32/Silly_P2P severe
Worm:Win32/Silly_P2P.G severe
Worm:Win32/SillyShareCopy severe
Worm:Win32/Sirefef severe
Worm:Win32/Slenping severe
Worm:Win32/SQLSlammer!rfn severe
Worm:Win32/VB.AT severe
Worm:Win32/Xtrat.B!A severe
Worm:Win32/Xtrat.B!B severe
Worm:Win32/Yeltminky!rfn severe
Worm:Win32/Yimfoca severe
Worm:Win32/Yoybot severe
Worm:Win32/Yuner!rfn severe

New Definitions in build (1.239.1559.0)

Updated Definitions in build (1.241.35.0)

$
0
0

New Definitions in build (1.241.35.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.241.41.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/BetterSurf high
Adware:Win32/Hebogo high
Adware:Win32/NewDotNet high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Webalta high
BrowserModifier:Win32/Xiazai high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/DealPly high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/FileTour high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/InstallMonster high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Ogimant high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Adload.DP high
TrojanDownloader:Win32/Adload.DQ high
HackTool:MSIL/Boilod.A moderate
HackTool:MSIL/Boilod.B moderate
HackTool:MSIL/Skymmer.P moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/BrowserPassview!rfn moderate
HackTool:Win32/Eqtonex!rfn moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Wpakill!rfn moderate
Backdoor:Java/Jacksbot!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Splori.A severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Coolvidoor.G severe
Backdoor:Win32/Cycbot.B severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Drixed.M severe
Backdoor:Win32/Farfli.I severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/Smadow severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Turkojan severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan!rfn severe
Backdoor:Win32/Zacom!rfn severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.AY severe
Backdoor:Win32/Zegost.BZ severe
Backdoor:Win32/Zegost.H!dll severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win32/Zegost.THD severe
Backdoor:Win64/Remsec!rfn severe
Behavior:Win32/GMonitoring.H severe
Behavior:Win32/GMonitoring.J severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Flusihoc!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
DoS:Linux/Xorddos!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:HTML/Phominer!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Meadgive!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:PHP/Deftool!rfn severe
Exploit:Win32/MS06040 severe
Exploit:Win32/RpcDcom!rfn severe
Exploit:Win32/Shellcode severe
MonitoringTool:Win32/Ardamax severe
MonitoringTool:Win32/Spector!rfn severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Petun.A severe
PWS:MSIL/Stimilina!rfn severe
PWS:Win32/Bzub severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Fareit.AE severe
PWS:Win32/Ldpinch.BQ severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames.ABS severe
PWS:Win32/OnLineGames.NM severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!CIB severe
PWS:Win32/Zbot!GOA severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot!ZA severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:HTML/Tescrypt!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/CryptoLemPiz.A severe
Ransom:Win32/FileCryptor severe
Ransom:Win32/Genasom severe
Ransom:Win32/Genasom.AM severe
Ransom:Win32/Haperlock!rfn severe
Ransom:Win32/Lyposit!rfn severe
Ransom:Win32/Milicry!rfn severe
Ransom:Win32/Rackcrypt.A severe
Ransom:Win32/Ranscrape severe
Ransom:Win32/Spora severe
Ransom:Win32/Spora.A severe
Ransom:Win32/Stampado.A severe
Ransom:Win32/Tescrypt.C severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/FakePAV severe
Rogue:Win32/FakeRean!rfn severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/Vakcune!rfn severe
Rogue:Win32/Winwebsec severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:HTML/TechConIsp.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/Stiniter!rfn severe
Trojan:BAT/Killfiles.CD severe
Trojan:BAT/Runner.H severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind.J severe
Trojan:Java/SMSer!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Tagarep!rfn severe
Trojan:MSIL/Blinerarch!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/DustySky.A!bit severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:PDF/Phish severe
Trojan:VBS/Daosix.J severe
Trojan:VBS/Phopaiz.A severe
Trojan:VBS/Startpage.G severe
Trojan:Win32/Adclicker!rfn severe
Trojan:Win32/Adduser!rfn severe
Trojan:Win32/Aenjaris.L!bit severe
Trojan:Win32/Agent.QP severe
Trojan:Win32/AgentBypass!rfn severe
Trojan:Win32/Alureon severe
Trojan:Win32/Alureon!inf severe
Trojan:Win32/Alureon.BK severe
Trojan:Win32/Antavmu!rfn severe
Trojan:Win32/Antavmu.D severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Avkill!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/Bicone.B severe
Trojan:Win32/Brologx.B severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Ceatrg!rfn severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/CeeInject.MK!bit severe
Trojan:Win32/CoinMiner.AL severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Delflash!rfn severe
Trojan:Win32/Dogrobot severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/FakeSysdef severe
Trojan:Win32/Fleercivet severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Gepys.A severe
Trojan:Win32/Glox!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Grudapa.A!bit severe
Trojan:Win32/Gupboot!rfn severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Horsum!rfn severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Itagomoko!rfn severe
Trojan:Win32/Iyeclore.A severe
Trojan:Win32/Killfiles.DT severe
Trojan:Win32/Kimejkay!rfn severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Lepoh.A severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Lofumin.A severe
Trojan:Win32/Malex severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Necurs severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Ninunarch.J severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Piptea.G severe
Trojan:Win32/Qadars.A severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rekilc.B severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Rombertik.D severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Sakurel!rfn severe
Trojan:Win32/Satbrop.A severe
Trojan:Win32/Scar!rfn severe
Trojan:Win32/Scrarev.C severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Serpaz.A severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Spacfl!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Startpage.AGM severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/SvcMiner severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/VB.QG severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Visero!rfn severe
Trojan:Win32/Vobfus.D severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder!rfn severe
Trojan:Win32/Wraut.A severe
Trojan:Win32/Wraut.B severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/MineBicoin!rfn severe
Trojan:Win64/SvcMiner.A severe
Trojan:WinNT/Alureon.L severe
Trojan:WinNT/WebHijack!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Frosparf.D severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanClicker:Win32/Zirit.Y severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Feebs!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Gendwnurl!rfn severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!bit severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Kyvorqem.A severe
TrojanDownloader:O97M/Macrobe.C!bit severe
TrojanDownloader:VBS/Kyvorqem.A severe
TrojanDownloader:VBS/Psyme severe
TrojanDownloader:VBS/Psyme.Y severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload.AOU severe
TrojanDownloader:Win32/Banload.BDT severe
TrojanDownloader:Win32/Borpe!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Chaxun severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Hagcons!rfn severe
TrojanDownloader:Win32/Harnig severe
TrojanDownloader:Win32/Kolilks!rfn severe
TrojanDownloader:Win32/Ladivyrop!rfn severe
TrojanDownloader:Win32/Mavradoi.B severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Nitedrem.F!bit severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Pipsek!rfn severe
TrojanDownloader:Win32/Quireap!rfn severe
TrojanDownloader:Win32/Reconyc.B!bit severe
TrojanDownloader:Win32/Redonc!rfn severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Renos.FJ severe
TrojanDownloader:Win32/Rochap.P severe
TrojanDownloader:Win32/Rochdeant.A severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Swizzor severe
TrojanDownloader:Win32/Tergro.A severe
TrojanDownloader:Win32/Tinub!rfn severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Waledac.AL!bit severe
TrojanDownloader:Win32/Zegost!rfn severe
TrojanDownloader:Win32/Zlob!rfn severe
TrojanDropper:JS/Tegro.A severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Henbang!rfn severe
TrojanDropper:Win32/Injector.D severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Miniduke!rfn severe
TrojanDropper:Win32/Scudy!rfn severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Surldoe severe
TrojanDropper:Win32/Sventore.A severe
TrojanDropper:Win32/VB.HV severe
TrojanDropper:Win32/Vundo.AB severe
TrojanDropper:Win32/Zegost!rfn severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Ranky severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/Geimini!rfn severe
TrojanSpy:MSIL/Aconstel!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Kostioul.A severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/Tinclex.A severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Agent severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Flux!rfn severe
TrojanSpy:Win32/Gucotut!rfn severe
TrojanSpy:Win32/Lurk.I severe
TrojanSpy:Win32/Lydra severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Skeeyah.A!rfn severe
TrojanSpy:Win32/Ursnif.HP!bit severe
TrojanSpy:Win32/Usteal.D severe
VirTool:INF/Autorun severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector.EW severe
VirTool:MSIL/Injector.HF severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/CeeInject.OL!bit severe
VirTool:Win32/CeeInject.QW!bit severe
VirTool:Win32/CeeInject.RD!bit severe
VirTool:Win32/CeeInject.RJ!bit severe
VirTool:Win32/CeeInject.RO!bit severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.GE severe
VirTool:Win32/Injector.gen!FS severe
VirTool:Win32/Obfuscator.XZ!bit severe
VirTool:Win32/VBInject severe
Worm:JS/Bondat!rfn severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Banealapay.A severe
Worm:Win32/Citeary!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.AM severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Dumpy!rfn severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Folstart!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AM severe
Worm:Win32/Gamarue.AN severe
Worm:Win32/Gamarue.AQ severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Hamweq.A severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Krol!rfn severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mira.A severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Prolaco severe
Worm:Win32/Pushbot severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rebhip.U severe
Worm:Win32/Silly_P2P.G severe
Worm:Win32/VB.AT severe
Worm:Win32/Yeltminky!rfn severe
Worm:Win32/Yoybot severe
Worm:Win32/Yuner!rfn severe

New Definitions in build (1.241.41.0)

Updated Definitions in build (1.241.686.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/BetterSurf high
Adware:Win32/GetSavin high
Adware:Win32/Lollipop high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Webalta high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/Rabased moderate
HackTool:Win32/Wpakill!rfn moderate
Backdoor:AndroidOS/Luckycat!rfn severe
Backdoor:Linux/Tsunami!rfn severe
Backdoor:MacOS_X/GetShell!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot!rfn severe
Backdoor:PHP/RST!rfn severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Bustem.A severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Mirai!rfn severe
Backdoor:Win32/NetWiredRC!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/Pasur!rfn severe
Backdoor:Win32/Plugx.L!dha severe
Backdoor:Win32/Sdbot severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Small severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Zegost.B severe
Backdoor:Win32/Zegost.H!dll severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/RpcDcom!rfn severe
Exploit:Win32/Shellcode severe
MonitoringTool:Win32/KeyloggerOnline!rfn severe
MonitoringTool:Win32/Spector!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Lmir.S severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:JS/Krypterade!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/FileCryptor severe
Ransom:Win32/Firecerb severe
Ransom:Win32/Milicry!rfn severe
Rogue:Win32/Defmid!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Nyvitaque!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/SMSer!rfn severe
Trojan:AutoIt/Injector.H severe
Trojan:BAT/Nabucur.A severe
Trojan:BAT/Qhost.AF severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Jaraut.A severe
Trojan:Java/SMSer!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Tadtruss!rfn severe
Trojan:MSIL/Boilod!rfn severe
Trojan:MSIL/Rohorkox.A severe
Trojan:MSIL/Upadter.A severe
Trojan:O97M/Madeba!rfn severe
Trojan:O97M/Madeba.A!det severe
Trojan:PHP/Socapin!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Danginex severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Derbit.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Nebuler severe
Trojan:Win32/Neconyd.A severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Satbrop.A severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Totbrick.C severe
Trojan:Win32/Tracur!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Vasdek!rfn severe
Trojan:Win32/Vundo severe
Trojan:Win32/Xiskace!rfn severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/MineBicoin!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanDownloader:ASX/Wimad!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Catinea!rfn severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dluca!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Nibbeg!rfn severe
TrojanDownloader:Win32/Nitedrem!rfn severe
TrojanDownloader:Win32/Ponmocup.A severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tinub!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Sventore.A severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/DroidDream!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:iOS/XcodeGhost!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Aneatop.A severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/WinSpy severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/AutInject severe
VirTool:Win32/AutObfus.K severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector.DM severe
Worm:IRC/Generic severe
Worm:Win32/Benjamin severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dumpy!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Jenxcus!rfn severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Klez.H@mm severe
Worm:Win32/Mofksys severe
Worm:Win32/Rebhip severe
Worm:Win32/Yuner!rfn severe

New Definitions in build (1.241.686.0)

Viewing all 14080 articles
Browse latest View live