Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.249.993.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Diplugem high
HackTool:MSIL/Boilod.A high
HackTool:MSIL/Boilod.B high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Kapahyku.A moderate
HackTool:Win32/Rabased moderate
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Omaneat.B severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
PWS:Win32/Fareit severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Rugond.A severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!VM severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockScreen severe
Ransom:Win32/Somhoveran.C severe
Trojan:BAT/Qhost!gen severe
Trojan:JS/Sochrotor severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Vahodon.B severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Cortheaper.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Zonsterarch.BW severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Genmaldow.U severe
TrojanDownloader:Win32/Brantall.B severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Javsisxep.A severe
TrojanDownloader:Win32/Pogolcil.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Rebhip severe

New Definitions in build (1.249.993.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.994.0)

New Definitions in build (1.249.994.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.993.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Diplugem high
HackTool:MSIL/Boilod.A high
HackTool:MSIL/Boilod.B high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Kapahyku.A moderate
HackTool:Win32/Rabased moderate
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Omaneat.B severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
PWS:Win32/Fareit severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Rugond.A severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!VM severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockScreen severe
Ransom:Win32/Somhoveran.C severe
Trojan:BAT/Qhost!gen severe
Trojan:JS/Sochrotor severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Vahodon.B severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Cortheaper.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Zonsterarch.BW severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Genmaldow.U severe
TrojanDownloader:Win32/Brantall.B severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Javsisxep.A severe
TrojanDownloader:Win32/Pogolcil.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Rebhip severe

New Definitions in build (1.249.993.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.997.0)

New Definitions in build (1.249.997.0)


Updated Definitions in build (1.249.999.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
Adware:Win32/Pirrit high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod.A high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/PWDump!rfn moderate
HackTool:Win32/Wpakill!rfn moderate
Joke:BAT/Bosoda.A moderate
Backdoor:AndroidOS/Fakengry!rfn severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Blohi.B severe
Backdoor:Win32/Escad.F!dha severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/Konus!rfn severe
Backdoor:Win32/NCX!rfn severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Slingup!rfn severe
Backdoor:Win32/Wabot!rfn severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Flooder:Java/Loic!rfn severe
PWS:HTML/Phish!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Ldpinch severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/OnLineGames severe
PWS:Win32/Primarypass.A severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:MSIL/LockScreen.A severe
Ransom:Win32/Exxroute.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Isda.A severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Pulobe.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AutoIt/Injector.H severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Vbato.A severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/Carberp!rfn severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Goriadu!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Malex severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Redosdru!rfn severe
Trojan:Win32/Redosdru.C severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Ropest!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Sapade!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tocimob severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Vasdek!rfn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Winder!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Alureon!rfn severe
Trojan:WinNT/Hookmoot!rfn severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:BAT/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Zemot!rfn severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Gepys severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/Nickispy!rfn severe
TrojanSpy:JS/Phish!rfn severe
TrojanSpy:MSIL/Golroted!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Dicro!rfn severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Jscexp!rfn severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/VBInject severe
Worm:AutoIt/Nuqel severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Pochi!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/VB severe

New Definitions in build (1.249.999.0)

Updated Definitions in build (1.249.1001.0)

$
0
0
NameAlert Level
HackTool:MSIL/Boilod.A high
SoftwareBundler:MSIL/Wizrem high
Trojan:Win32/Qhost high
Trojan:Win32/Startpage high
HackTool:Win32/AutoKMS moderate
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.A severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Ldpinch severe
PWS:Win32/Primarypass.A severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Exxroute severe
Ransom:Win32/Exxroute.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/LockScreen severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Troldesh.A severe
Trojan:AutoIt/Injector.H severe
Trojan:Java/Jaraut.A severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/Diple.A severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Malex severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tubaret severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Xtrat severe
TrojanDownloader:MSIL/Pstinb.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/VBInject severe
Worm:MSIL/Puontib.C severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Rebhip severe

New Definitions in build (1.249.1001.0)

Updated Definitions in build (1.249.1002.0)

$
0
0
NameAlert Level
SoftwareBundler:Win32/InstallMonster high
SoftwareBundler:Win32/Ogimant high
SoftwareBundler:Win32/Prepscram high
PUA:Win32/383Media severe
PUA:Win32/4Shared severe
PUA:Win32/Accelerator severe
PUA:Win32/AceDeceive severe
PUA:Win32/AddInExpress severe
PUA:Win32/AdGazelle severe
PUA:Win32/AdLegend severe
PUA:Win32/Adposhel severe
PUA:Win32/Adstantinko severe
PUA:Win32/Adtech severe
PUA:Win32/AdvancedPCCare severe
PUA:Win32/AdventureQuest severe
PUA:Win32/AdvPcTweak severe
PUA:Win32/AirInstall severe
PUA:Win32/AirInstaller severe
PUA:Win32/AizhanSEO severe
PUA:Win32/Alawar severe
PUA:Win32/Alibox severe
PUA:Win32/AlimenMain severe
PUA:Win32/Alnaddy severe
PUA:Win32/AlotToolbar severe
PUA:Win32/Amonetize severe
PUA:Win32/Amonetize!bit severe
PUA:Win32/Anker severe
PUA:Win32/Aquarius severe
PUA:Win32/Arcade severe
PUA:Win32/ArcadeCandy severe
PUA:Win32/ArcadeParlor severe
PUA:Win32/Ardamax!bit severe
PUA:Win32/Ascentive severe
PUA:Win32/Asiasoftsea severe
PUA:Win32/AskToolbar severe
PUA:Win32/AtozDownloader severe
PUA:Win32/Auslogics severe
PUA:Win32/AutoKMS severe
PUA:Win32/Avarus severe
PUA:Win32/BabylonToolbar severe
PUA:Win32/BadFlash severe
PUA:Win32/BadSecures severe
PUA:Win32/Bandoo severe
PUA:Win32/BandwidthStat severe
PUA:Win32/Bang5mai severe
PUA:Win32/Belex severe
PUA:Win32/BestCleaner severe
PUA:Win32/BestSmartTools severe
PUA:Win32/BestToolbars severe
PUA:Win32/BetterInstall severe
PUA:Win32/Bibado severe
PUA:Win32/Bindex severe
PUA:Win32/BitCocktail severe
PUA:Win32/BitComet!torrent severe
PUA:Win32/BitCro severe
PUA:Win32/BitTorrent!torrent severe
PUA:Win32/BmMedia severe
PUA:Win32/Boxore severe
PUA:Win32/BProtect severe
PUA:Win32/BrowseFox severe
PUA:Win32/BrowserCheck severe
PUA:Win32/BrowserCompanion severe
PUA:Win32/BrowserManager severe
PUA:Win32/BrowShot severe
PUA:Win32/BTmagnat severe
PUA:Win32/BubbleDock severe
PUA:Win32/BubbleSound severe
PUA:Win32/Bundlore severe
PUA:Win32/CacaoEncoder severe
PUA:Win32/Cafcon severe
PUA:Win32/Cain severe
PUA:Win32/CandyOpen severe
PUA:Win32/Carbmorner severe
PUA:Win32/Carbmorner!bit severe
PUA:Win32/CasinoOnline severe
PUA:Win32/Catalina severe
PUA:Win32/CentrumDownloader severe
PUA:Win32/Chamhp severe
PUA:Win32/ChangeYou severe
PUA:Win32/Chinston!bit severe
PUA:Win32/Chosty!bit severe
PUA:Win32/Chromipun severe
PUA:Win32/Chromipun!bit severe
PUA:Win32/Ck1Media severe
PUA:Win32/ClearScreen severe
PUA:Win32/ClickAthlete severe
PUA:Win32/ClickDownload severe
PUA:Win32/Clicker severe
PUA:Win32/ClickMeIn severe
PUA:Win32/ClickMonster severe
PUA:Win32/Clickshell severe
PUA:Win32/Clipqube severe
PUA:Win32/Cliroso severe
PUA:Win32/Clm severe
PUA:Win32/Clonium severe
PUA:Win32/CloudWeb severe
PUA:Win32/CnDownloader severe
PUA:Win32/CoinMiner severe
PUA:Win32/Colooader severe
PUA:Win32/Cometsystem severe
PUA:Win32/Compete severe
PUA:Win32/CompeteInstaller severe
PUA:Win32/Complitly severe
PUA:Win32/CompStore severe
PUA:Win32/CondRed severe
PUA:Win32/Conduit severe
PUA:Win32/ContentExplorer severe
PUA:Win32/ConvertAd severe
PUA:Win32/ConvertAd!bit severe
PUA:Win32/CoolDriver severe
PUA:Win32/Coupish severe
PUA:Win32/CouponarificAds severe
PUA:Win32/Coupoon severe
PUA:Win32/CowashInstaller severe
PUA:Win32/Cqby severe
PUA:Win32/CrawlerToolbar severe
PUA:Win32/Creprote severe
PUA:Win32/Creprote.A severe
PUA:Win32/Creprote.B severe
PUA:Win32/Creprote.C severe
PUA:Win32/Creprote.D severe
PUA:Win32/Crossbus severe
PUA:Win32/CrossRider severe
PUA:Win32/CsdiMonetize!bit severe
PUA:Win32/Cutwail severe
PUA:Win32/Cyclon severe
PUA:Win32/DayWeather severe
PUA:Win32/Dbuld!bit severe
PUA:Win32/DealPli severe
PUA:Win32/DelTrial severe
PUA:Win32/DemoCert severe
PUA:Win32/DeskIcon severe
PUA:Win32/Dexon severe
PUA:Win32/Diluge!torrent severe
PUA:Win32/DirectDownload severe
PUA:Win32/DirectKeyword severe
PUA:Win32/Discounter severe
PUA:Win32/DisplayDriverUninstaller severe
PUA:Win32/Distromatic severe
PUA:Win32/DivineMedia severe
PUA:Win32/DnsBlock severe
PUA:Win32/DNSHelper severe
PUA:Win32/DNSinstaller severe
PUA:Win32/DNSUnlocker severe
PUA:Win32/Dokee severe
PUA:Win32/DomaIQ severe
PUA:Win32/Downer severe
PUA:Win32/DownloadAdmin severe
PUA:Win32/DownloadAssistant severe
PUA:Win32/DownloadBaby severe
PUA:Win32/DownloadGuide severe
PUA:Win32/DownloadHelper severe
PUA:Win32/DownloadMR severe
PUA:Win32/DownloadNow severe
PUA:Win32/DownloadSponsor severe
PUA:Win32/DoyoAds severe
PUA:Win32/Draughts severe
PUA:Win32/DriverBooster severe
PUA:Win32/DriverDevelop severe
PUA:Win32/DriverEasy severe
PUA:Win32/DriverPack severe
PUA:Win32/DriverRevolution severe
PUA:Win32/Drvsky severe
PUA:Win32/DsNet severe
PUA:Win32/Dsoft severe
PUA:Win32/Dukefangzhan severe
PUA:Win32/Duowan severe
PUA:Win32/Dwbreader severe
PUA:Win32/EasyDownloads severe
PUA:Win32/eCPA severe
PUA:Win32/Einstall severe
PUA:Win32/Elex severe
PUA:Win32/Elpro severe
PUA:Win32/Emoti severe
PUA:Win32/EmptyBuilder!bit severe
PUA:Win32/EoRezod severe
PUA:Win32/Eosmsg severe
PUA:Win32/EpicPlay severe
PUA:Win32/Esellrate severe
PUA:Win32/Exeguard severe
PUA:Win32/ExpressDownloader severe
PUA:Win32/ExtenBro severe
PUA:Win32/Falert severe
PUA:Win32/FamilyCyberAlert severe
PUA:Win32/FastLoader severe
PUA:Win32/FatCatArcade severe
PUA:Win32/Fbpop severe
PUA:Win32/FeedArch severe
PUA:Win32/FileAgree severe
PUA:Win32/FileDownloader severe
PUA:Win32/FileDownMan!torrent severe
PUA:Win32/FileFinder severe
PUA:Win32/FileTour severe
PUA:Win32/FileTourInstaller severe
PUA:Win32/FileTypeAssistant severe
PUA:Win32/Findwide severe
PUA:Win32/FlashGet severe
PUA:Win32/FlashGet!torrent severe
PUA:Win32/FlashUtilities severe
PUA:Win32/Flipora severe
PUA:Win32/FlvPlayer severe
PUA:Win32/FlySee severe
PUA:Win32/Fox severe
PUA:Win32/Framefox severe
PUA:Win32/FranceSpying severe
PUA:Win32/FreeTorrentOpener severe
PUA:Win32/FreeVox severe
PUA:Win32/FrostWire!torrent severe
PUA:Win32/Fupdate severe
PUA:Win32/FusionCore severe
PUA:Win32/Gabpaths severe
PUA:Win32/Gambigubo severe
PUA:Win32/GameApp37 severe
PUA:Win32/GameBox severe
PUA:Win32/Gamegogle severe
PUA:Win32/GameMiner severe
PUA:Win32/GameModding severe
PUA:Win32/GamePlayLab severe
PUA:Win32/GameVan severe
PUA:Win32/GameZooks severe
PUA:Win32/Gamsofts severe
PUA:Win32/Gator severe
PUA:Win32/Gba8 severe
PUA:Win32/Gemius severe
PUA:Win32/GeSong severe
PUA:Win32/GetClip severe
PUA:Win32/GetNow severe
PUA:Win32/GetStyles severe
PUA:Win32/Ghokswa severe
PUA:Win32/GibMedia severe
PUA:Win32/Giga severe
PUA:Win32/GigaClicks severe
PUA:Win32/GlobalUpdate severe
PUA:Win32/Glodial severe
PUA:Win32/GoFileExpress severe
PUA:Win32/GuaGua severe
PUA:Win32/Hao123 severe
PUA:Win32/Haocodes severe
PUA:Win32/HaoGames severe
PUA:Win32/Haotukankan severe
PUA:Win32/HealthFix severe
PUA:Win32/HellQuartz severe
PUA:Win32/Hidap!bit severe
PUA:Win32/HiddenStart severe
PUA:Win32/HideBaid severe
PUA:Win32/HighliteApp severe
PUA:Win32/HomePageDefender severe
PUA:Win32/HomepageGuard severe
PUA:Win32/HomePageLocker severe
PUA:Win32/HomePageProtector severe
PUA:Win32/HotBarToolbar severe
PUA:Win32/Hotshot severe
PUA:Win32/HsNet severe
PUA:Win32/iBryteInstaller severe
PUA:Win32/iBryteInstaller!bit severe
PUA:Win32/IDM severe
PUA:Win32/Imagination severe
PUA:Win32/Imali severe
PUA:Win32/IminentToolbar severe
PUA:Win32/Impression severe
PUA:Win32/ImproveSpeed severe
PUA:Win32/InboxToolbar severe
PUA:Win32/InfoSearch severe
PUA:Win32/InnerLink severe
PUA:Win32/Insafe severe
PUA:Win32/InstallBar severe
PUA:Win32/InstallBrain severe
PUA:Win32/InstallCapital severe
PUA:Win32/InstallCore severe
PUA:Win32/InstallCube severe
PUA:Win32/InstallerMonetizer severe
PUA:Win32/InstallIQ severe
PUA:Win32/InstallMate severe
PUA:Win32/InstallMetrix severe
PUA:Win32/InstallMonstr severe
PUA:Win32/InstallPack severe
PUA:Win32/Installuia severe
PUA:Win32/InternetTurbo severe
PUA:Win32/InterScreenshot severe
PUA:Win32/Interstat severe
PUA:Win32/IObit severe
PUA:Win32/Ionstaller severe
PUA:Win32/iPumper severe
PUA:Win32/IStartSurf severe
PUA:Win32/IStartSurf!bit severe
PUA:Win32/iSuperPage severe
PUA:Win32/iTorrent severe
PUA:Win32/Itva severe
PUA:Win32/iVidi severe
PUA:Win32/Jieya severe
PUA:Win32/JinDa severe
PUA:Win32/Jisu severe
PUA:Win32/Jogotempo severe
PUA:Win32/JooSoft severe
PUA:Win32/Karamanak severe
PUA:Win32/Keygen severe
PUA:Win32/Keypang severe
PUA:Win32/KeywordFind severe
PUA:Win32/KeywordPlus severe
PUA:Win32/KipodTools severe
PUA:Win32/KlipPalCby severe
PUA:Win32/Kometa severe
PUA:Win32/Komodia severe
PUA:Win32/Kopler severe
PUA:Win32/KoreaContents severe
PUA:Win32/Kreapixel severe
PUA:Win32/Kuaiba severe
PUA:Win32/KuaiZip severe
PUA:Win32/Kuping severe
PUA:Win32/Lamphouse severe
PUA:Win32/Lange severe
PUA:Win32/Lemon severe
PUA:Win32/LightKeylogger severe
PUA:Win32/LiMo severe
PUA:Win32/LinkPrice severe
PUA:Win32/Linkular severe
PUA:Win32/Linkury severe
PUA:Win32/Linkury!bit severe
PUA:Win32/LittleRegClean severe
PUA:Win32/Liuxing severe
PUA:Win32/Liveplex severe
PUA:Win32/Livesurf severe
PUA:Win32/LivingPlay severe
PUA:Win32/LoadMoney severe
PUA:Win32/LoadMoney!bit severe
PUA:Win32/Lolmate severe
PUA:Win32/LTLogger severe
PUA:Win32/Lyrics severe
PUA:Win32/MagicBox severe
PUA:Win32/MailRuBar severe
PUA:Win32/Malcode severe
PUA:Win32/MalFlash severe
PUA:Win32/ManFlash severe
PUA:Win32/Maniactools severe
PUA:Win32/MediaDrug severe
PUA:Win32/MediaGet severe
PUA:Win32/MediaLabs severe
PUA:Win32/MediaMagnet severe
PUA:Win32/MegaDownloader severe
PUA:Win32/MegaUpload severe
PUA:Win32/Meinhudong severe
PUA:Win32/Meoff severe
PUA:Win32/Metabar severe
PUA:Win32/MetaInstall severe
PUA:Win32/Mgzxzs severe
PUA:Win32/MicroNames severe
PUA:Win32/Mimikatz severe
PUA:Win32/MineFilter severe
PUA:Win32/Miro!torrent severe
PUA:Win32/Mobogenie severe
PUA:Win32/Moden severe
PUA:Win32/MonitorBrowser severe
PUA:Win32/Montiera severe
PUA:Win32/Mp3Rocket severe
PUA:Win32/MPCDotCash severe
PUA:Win32/MyBrowserBar severe
PUA:Win32/MyFasterPC severe
PUA:Win32/MyPCBackup severe
PUA:Win32/MySafeProxy severe
PUA:Win32/MyWebSearch severe
PUA:Win32/NavigationInstaller severe
PUA:Win32/NaviPromo severe
PUA:Win32/NeobarToolbar severe
PUA:Win32/NetBar severe
PUA:Win32/NetFilter severe
PUA:Win32/Netkeeper severe
PUA:Win32/NewPlayer severe
PUA:Win32/NewRadio severe
PUA:Win32/News severe
PUA:Win32/Niguide severe
PUA:Win32/Noplemento severe
PUA:Win32/Notices severe
PUA:Win32/Notices!bit severe
PUA:Win32/NowUSeeIt severe
PUA:Win32/NscAuth severe
PUA:Win32/NskCapp severe
PUA:Win32/Objectify severe
PUA:Win32/Odin severe
PUA:Win32/OfferInstaller severe
PUA:Win32/OfferMosquito severe
PUA:Win32/Offtoup severe
PUA:Win32/Ogimant severe
PUA:Win32/OneInstaller severe
PUA:Win32/Onescaner severe
PUA:Win32/OpenDownloadManager severe
PUA:Win32/OpenInstaller severe
PUA:Win32/OptInstaller severe
PUA:Win32/OutBrows severe
PUA:Win32/OutMemory severe
PUA:Win32/OxyPump severe
PUA:Win32/OxyPump!bit severe
PUA:Win32/Pacifics severe
PUA:Win32/Paopaoche severe
PUA:Win32/Papras severe
PUA:Win32/ParentKeylogger severe
PUA:Win32/PassDump severe
PUA:Win32/PassRecovery severe
PUA:Win32/Passware severe
PUA:Win32/Patcher severe
PUA:Win32/PayByAds severe
PUA:Win32/PBot severe
PUA:Win32/PCBackup severe
PUA:Win32/PCBooster severe
PUA:Win32/PCClean severe
PUA:Win32/PcClinic severe
PUA:Win32/PCKeeper severe
PUA:Win32/PcMechanic severe
PUA:Win32/PCMega severe
PUA:Win32/PcMighty severe
PUA:Win32/PCPurifier severe
PUA:Win32/PcSuperWeather severe
PUA:Win32/PcTroubleWorks severe
PUA:Win32/Peento severe
PUA:Win32/Perion severe
PUA:Win32/PhoneRooter severe
PUA:Win32/PluginUpdate severe
PUA:Win32/Plusmat severe
PUA:Win32/Pokavampo severe
PUA:Win32/Popdeals severe
PUA:Win32/PornTool severe
PUA:Win32/PowerKeylog severe
PUA:Win32/PremierOpinion severe
PUA:Win32/PremiumInstaller severe
PUA:Win32/Prepscram severe
PUA:Win32/PriceFountain severe
PUA:Win32/PriceGongAds severe
PUA:Win32/PricePeep severe
PUA:Win32/Prifo severe
PUA:Win32/PrivateVideo severe
PUA:Win32/Privitize severe
PUA:Win32/Privitize!bit severe
PUA:Win32/Progressive severe
PUA:Win32/Promo severe
PUA:Win32/ProtectionLive severe
PUA:Win32/PublishStream severe
PUA:Win32/PullUpdate severe
PUA:Win32/QBitTorrent!torrent severe
PUA:Win32/QiqiBox severe
PUA:Win32/Qjwmonkey severe
PUA:Win32/Qtrax severe
PUA:Win32/QuickAd severe
PUA:Win32/Qvod severe
PUA:Win32/Qzone severe
PUA:Win32/Rafo severe
PUA:Win32/RafoServer severe
PUA:Win32/Rakzmer severe
PUA:Win32/RatPack severe
PUA:Win32/Rbmf severe
PUA:Win32/RefogKeylogging severe
PUA:Win32/Reginstall severe
PUA:Win32/RegRevive severe
PUA:Win32/RegWork severe
PUA:Win32/Reimage severe
PUA:Win32/RelatedProgram severe
PUA:Win32/RelevantKnowledge severe
PUA:Win32/Restorator severe
PUA:Win32/RevealerKeylog severe
PUA:Win32/RocketTab severe
PUA:Win32/Rubar severe
PUA:Win32/RuKometa severe
PUA:Win32/SafeGuard severe
PUA:Win32/SaferBrowser severe
PUA:Win32/SafeTerraAds severe
PUA:Win32/SafeTerraInstaller severe
PUA:Win32/SafetyBrowser severe
PUA:Win32/Samon severe
PUA:Win32/Sasquor severe
PUA:Win32/SaveNow severe
PUA:Win32/Savepop severe
PUA:Win32/SaveVid severe
PUA:Win32/SBYinYing severe
PUA:Win32/SCAir severe
PUA:Win32/SearchCore severe
PUA:Win32/SearchGuard severe
PUA:Win32/SearchProtect severe
PUA:Win32/SearchResults severe
PUA:Win32/SecretGames severe
PUA:Win32/Secucharge severe
PUA:Win32/SecureStudies severe
PUA:Win32/Sendori severe
PUA:Win32/Seznam severe
PUA:Win32/ShandaGames severe
PUA:Win32/ShopBox severe
PUA:Win32/ShopHome severe
PUA:Win32/ShopHome!bit severe
PUA:Win32/ShopperPro severe
PUA:Win32/Shoppers severe
PUA:Win32/Shoppers!bit severe
PUA:Win32/ShoppingSuggestion severe
PUA:Win32/ShotrAudioSniffer severe
PUA:Win32/Sidejet severe
PUA:Win32/Sien severe
PUA:Win32/Signkey severe
PUA:Win32/SimilarSites severe
PUA:Win32/Sketask severe
PUA:Win32/Skydown severe
PUA:Win32/Skymix severe
PUA:Win32/Skymonk severe
PUA:Win32/SkyWidget severe
PUA:Win32/Slimware severe
PUA:Win32/SlowPCfighter severe
PUA:Win32/SmartAddress severe
PUA:Win32/SmartApps severe
PUA:Win32/SmartChecker severe
PUA:Win32/SmartEngine severe
PUA:Win32/SmartEngine!bit severe
PUA:Win32/SmartInstaller severe
PUA:Win32/SmartShopper severe
PUA:Win32/SmartTap severe
PUA:Win32/SmartTweak severe
PUA:Win32/SmsPass severe
PUA:Win32/SnapDo severe
PUA:Win32/Snoozer severe
PUA:Win32/Soft32Downloader severe
PUA:Win32/SoftActivity severe
PUA:Win32/SoftBase severe
PUA:Win32/Softcnapp severe
PUA:Win32/Softcnapp!bit severe
PUA:Win32/SoftExperts severe
PUA:Win32/Softloader severe
PUA:Win32/Softobase severe
PUA:Win32/Softonic severe
PUA:Win32/SoftPuls severe
PUA:Win32/SoftUpgrade severe
PUA:Win32/SoGeInstaller severe
PUA:Win32/Sogou severe
PUA:Win32/Solimba severe
PUA:Win32/Soloni severe
PUA:Win32/Solvusoft severe
PUA:Win32/Somoto severe
PUA:Win32/Songsari severe
PUA:Win32/SonoControl severe
PUA:Win32/SpectorKeylogger severe
PUA:Win32/SpeedChecker severe
PUA:Win32/SpeedDownload severe
PUA:Win32/SpeedingUpMyPC severe
PUA:Win32/SpeedItUp severe
PUA:Win32/Spigot severe
PUA:Win32/SpyGo severe
PUA:Win32/SpyrixKeylogger severe
PUA:Win32/SpyVoiceLogger severe
PUA:Win32/SquareNet severe
PUA:Win32/StackPlayer severe
PUA:Win32/Startisback severe
PUA:Win32/SterJo severe
PUA:Win32/Sterkly severe
PUA:Win32/StolenCert severe
PUA:Win32/StormPopup severe
PUA:Win32/Stronghold severe
PUA:Win32/SubTab severe
PUA:Win32/Suda severe
PUA:Win32/SuiteSearch severe
PUA:Win32/Sunwork severe
PUA:Win32/SuperOptimizer severe
PUA:Win32/SupSearchProtect severe
PUA:Win32/Surak severe
PUA:Win32/SvkProtects severe
PUA:Win32/SweetIM severe
PUA:Win32/Swiftec severe
PUA:Win32/Swimnag severe
PUA:Win32/Sysnetwk severe
PUA:Win32/SystemHealer severe
PUA:Win32/SystemTest severe
PUA:Win32/Systweak severe
PUA:Win32/TaojinStar severe
PUA:Win32/Tattletale severe
PUA:Win32/Tedroo severe
PUA:Win32/TempuriUpload severe
PUA:Win32/Tenda severe
PUA:Win32/Teramind severe
PUA:Win32/ThemedXP severe
PUA:Win32/Thunder!torrent severe
PUA:Win32/Tiandi severe
PUA:Win32/TidyNetwork severe
PUA:Win32/TightRope severe
PUA:Win32/Tiwwter severe
PUA:Win32/Tixati!torrent severe
PUA:Win32/Tompro severe
PUA:Win32/Tonmye severe
PUA:Win32/TopFind severe
PUA:Win32/Tops severe
PUA:Win32/TopShape severe
PUA:Win32/Toptools severe
PUA:Win32/Torch!torrent severe
PUA:Win32/Toxic severe
PUA:Win32/Trader severe
PUA:Win32/Trezaa severe
PUA:Win32/Tsingsoft severe
PUA:Win32/Tugspay severe
PUA:Win32/TuoLang severe
PUA:Win32/Tuto4pc severe
PUA:Win32/UltraDownloads severe
PUA:Win32/UnlimitedDownloads severe
PUA:Win32/Unlockroot severe
PUA:Win32/Unstif severe
PUA:Win32/UpdateInstall severe
PUA:Win32/Updates severe
PUA:Win32/Ushendu severe
PUA:Win32/UtilTop severe
PUA:Win32/uTorrent severe
PUA:Win32/VebaSearch severe
PUA:Win32/Verti severe
PUA:Win32/Verti!bit severe
PUA:Win32/Vintall severe
PUA:Win32/Vintaller severe
PUA:Win32/Visicom severe
PUA:Win32/Vittalia severe
PUA:Win32/Vitzo severe
PUA:Win32/VKPentago severe
PUA:Win32/VkSaverPlus severe
PUA:Win32/VMProtectGrey severe
PUA:Win32/VoiceSnooper severe
PUA:Win32/VonteeraInstaller severe
PUA:Win32/VOPackage severe
PUA:Win32/VrBrothers severe
PUA:Win32/Vstart severe
PUA:Win32/Vstlive severe
PUA:Win32/Vtools severe
PUA:Win32/Vuze!torrent severe
PUA:Win32/Wajam severe
PUA:Win32/Wangbayingxiao severe
PUA:Win32/Wanyouxi severe
PUA:Win32/WarningPopup severe
PUA:Win32/Warwedoof severe
PUA:Win32/WDJiange severe
PUA:Win32/WeatherAlerts severe
PUA:Win32/WeatherBug severe
PUA:Win32/WebaltaToolbar severe
PUA:Win32/WebBar severe
PUA:Win32/WebGuard severe
PUA:Win32/WebTorrent!torrent severe
PUA:Win32/WebWatcher severe
PUA:Win32/Widdit severe
PUA:Win32/Widgits severe
PUA:Win32/Wikiseo severe
PUA:Win32/Winapp severe
PUA:Win32/WindowConnector severe
PUA:Win32/WindowsOptimizer severe
PUA:Win32/WinLock severe
PUA:Win32/WinMaxim severe
PUA:Win32/Wintool severe
PUA:Win32/WinuSecu severe
PUA:Win32/WinWrapper severe
PUA:Win32/WinZipper severe
PUA:Win32/WiseCare severe
PUA:Win32/WizzDownload severe
PUA:Win32/WizzRemote severe
PUA:Win32/WizzRemote!bit severe
PUA:Win32/WJNews severe
PUA:Win32/WuJi severe
PUA:Win32/WYClient severe
PUA:Win32/Wysototua severe
PUA:Win32/WyyoAds severe
PUA:Win32/Xadupi severe
PUA:Win32/Xfplay severe
PUA:Win32/Xiaoxiong severe
PUA:Win32/XiazaiInstller severe
PUA:Win32/Xibidpy severe
PUA:Win32/Xibidpy!bit severe
PUA:Win32/Xinclodo severe
PUA:Win32/XingSof severe
PUA:Win32/XYPatch severe
PUA:Win32/Yantai severe
PUA:Win32/Yeyou severe
PUA:Win32/YongyuFeed severe
PUA:Win32/Youfile severe
PUA:Win32/YourScreen severe
PUA:Win32/Youxun severe
PUA:Win32/YTDVideoDownload severe
PUA:Win32/Yunbao severe
PUA:Win32/Zaxar severe
PUA:Win32/Zdsrooter severe
PUA:Win32/ZetaGames severe
PUA:Win32/ZfkeyMonitoring severe
PUA:Win32/Zhongtian severe
PUA:Win32/Zona severe
PUA:Win32/Zugara severe
PUA:Win32/ZugoToolbar severe

New Definitions in build (1.249.1002.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.1005.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
BrowserModifier:Win32/Obrypser high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod.A high
HackTool:Win32/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Sqlinject.B moderate
Backdoor:Java/Jacksbot.B severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/NJRat!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bezigate!rfn severe
Backdoor:Win32/IRCbot!rfn severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Pterodo!rfn severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:Unix/Lotoor!rfn severe
Exploit:Win32/CVE-2013-3906!rfn severe
Flooder:Java/Loic!rfn severe
MonitoringTool:Win32/EliteKeylogger!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Ldpinch severe
PWS:Win32/OnLineGames!Lowfi severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQThief!rfn severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/Zutaquiche!rfn severe
Ransom:Win32/Betisrypt!rfn severe
Ransom:Win32/Betisrypt.B severe
Ransom:Win32/Enestedel.S!rsm severe
Ransom:Win32/Genasom severe
Ransom:Win32/Ransom!rfn severe
Ransom:Win32/Weenloc.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Qhost.AQ severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Istbar!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/Harvbot.B severe
Trojan:MSIL/Mogoogwi!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Watam.A severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Alureon!rfn severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Carberp!rfn severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Oficla!rfn severe
Trojan:Win32/Qadars.C!bit severe
Trojan:Win32/Qzonit.A!bit severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Sirefef!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Vasdek!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Alureon!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:PowerShell/Ploprolo!rfn severe
TrojanDownloader:VBS/Schopets!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Javsisxep.A severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Pogolcil.A severe
TrojanDownloader:Win32/Rochdeant.A severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Zegost!rfn severe
TrojanDropper:Win32/Bunitu!rfn severe
TrojanDropper:Win32/Bunitu.G severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Woozlist.B severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanProxy:Win32/Wonknod.A severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Emasol!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Anobrank!rfn severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Tougle!rfn severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Vbinder severe
VirTool:WinNT/Rootkitdrv severe
Worm:JS/Bondat!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AT severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Pykspa!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe

New Definitions in build (1.249.1005.0)

Updated Definitions in build (1.249.1013.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod.B high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/AutoKMS!rfn moderate
Backdoor:AndroidOS/Fakengry!rfn severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcus.A!bit severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Slingup!rfn severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Turkojan.AI severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.B severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
PWS:HTML/Phish!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Ldpinch severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Drokole!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:Win32/Petya!rfn severe
Ransom:Win32/Ranscrape severe
Ransom:Win32/WannaCrypt!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/Spitmo!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Stooten.A severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Watam!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/JackServn!rfn severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Neurevt!bit severe
Trojan:Win32/Neurevt!rfn severe
Trojan:Win32/Nusbn!rfn severe
Trojan:Win32/Potao!rfn severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tebtair!rfn severe
Trojan:Win32/Toga!rfn severe
Trojan:Win32/Wepiall!rfn severe
Trojan:Win32/Winexert!rfn severe
Trojan:Win32/Wraut.B severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win64/Alureon!rfn severe
Trojan:Win64/Meterpreter.A severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Quireap!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDropper:Win32/Bunitu severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/DroidDream!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Tougle!rfn severe
VirTool:Win32/AutObfus.B severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/Bunitu!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Tinub!rfn severe
Worm:JS/Bondat!rfn severe
Worm:MSIL/Necast.J severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Rebhip severe

New Definitions in build (1.249.1013.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.1016.0)

New Definitions in build (1.249.1016.0)

$
0
0
No new Definitions in this release
Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>