Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.249.1022.0)

$
0
0
NameAlert Level
HackTool:MSIL/Boilod.A high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/Mailpassview moderate
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
PWS:Win32/Eboda.B severe
PWS:Win32/Fareit severe
PWS:Win32/Primarypass.A severe
Ransom:HTML/Sarento.A severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Stampado.A severe
Ransom:Win32/Tescrypt.K severe
Ransom:Win32/Troldesh.C severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/Chesir.A severe
Trojan:Win32/Dematali!dta severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Matsnu.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Winexert.B!bit severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/VB severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Plimrost.B severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.J severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
Worm:MSIL/Ainslot.A severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Enosch.A severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Pushbot severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe
Worm:Win32/VB severe

New Definitions in build (1.249.1022.0)

Updated Definitions in build (1.249.1023.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.249.1023.0)

Updated Definitions in build (1.249.1026.0)

$
0
0
NameAlert Level
Adware:Win32/GetSavin high
Adware:Win32/Hebogo high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod.A high
HackTool:MSIL/Boilod.B high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:MSIL/StormRAT!rfn moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Wincred!rfn moderate
Backdoor:Java/Jacksbot!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/IRCbot!rfn severe
Backdoor:Win32/Phdet!rfn severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Rescoms!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Slingup!rfn severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Venik!rfn severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
MonitoringTool:Win32/EliteKeylogger!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/Mujormel.A severe
PWS:Win32/Primarypass.A severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:Win32/Betisrypt!rfn severe
Ransom:Win32/Genasom severe
Ransom:Win32/Pulobe.A severe
Ransom:Win32/WannaCrypt!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Lockscreen!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/JackServn!rfn severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/Miuref.BNL severe
Trojan:Win32/Nusbn!rfn severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Sergask!rfn severe
Trojan:Win32/Sirefef!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Alureon!rfn severe
Trojan:WinNT/WebHijack!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:VBS/Schopets!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Kolilks!rfn severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Mabjet!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Tinub!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Bunitu.G severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Henbang!rfn severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Alinaos!rfn severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Tougle!rfn severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.K severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Swrort!rfn severe
VirTool:Win32/Vbinder!rfn severe
VirTool:WinNT/Rootkitdrv severe
Worm:JS/Proslikefan!rfn severe
Worm:VBS/Jenxcus!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Copali!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Hilgild!rfn severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Macoute!rfn severe
Worm:Win32/Mira.A severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe

New Definitions in build (1.249.1026.0)

Updated Definitions in build (1.249.1028.0)

New Definitions in build (1.249.1028.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.1031.0)

$
0
0
NameAlert Level
HackTool:MSIL/Boilod.A high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Rabased moderate
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
PWS:Win32/Bzub severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Primarypass.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Pulobe.A severe
Trojan:Java/Jaraut.A severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Necurs severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Zonsterarch.BW severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:Win32/Gepys severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Loyeetro.A severe
VirTool:INF/Autorun severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.K severe
VirTool:Win32/DelfInject severe
Worm:AutoIt/Nuqel severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Mofksys severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Rebhip severe

New Definitions in build (1.249.1031.0)

Updated Definitions in build (1.249.1034.0)

New Definitions in build (1.249.1034.0)

Updated Definitions in build (1.249.1036.0)

New Definitions in build (1.249.1036.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.1076.0)


New Definitions in build (1.249.1076.0)

Updated Definitions in build (1.249.1077.0)

New Definitions in build (1.249.1077.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.249.1124.0)

$
0
0
NameAlert Level
Adware:Win32/Adpeak high
Adware:Win32/GetSavin high
Adware:Win32/Hebogo high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Obrypser high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod.A high
HackTool:MSIL/Boilod.B high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/Mikatz!rfn high
PWS:Win32/Sinowal high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Flasiyer high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/InstallMonster high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Ogimant high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Spyware:Win32/Conducent high
Trojan:Win32/Diamin high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/JX high
TrojanDownloader:Win32/QQHelper.KA high
HackTool:MSIL/Binder.B moderate
HackTool:MSIL/GalaxyLogger moderate
HackTool:MSIL/Noancooe.B moderate
HackTool:MSIL/StormRAT moderate
HackTool:Win32/AutoKMS moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/BrowserPassview!rfn moderate
HackTool:Win32/Cain!rfn moderate
HackTool:Win32/ChromePass moderate
HackTool:Win32/Gendows moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/PasswordFox moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Skipun!rfn moderate
HackTool:Win32/Virledi.A moderate
HackTool:Win32/Welevate.A moderate
HackTool:Win32/Wincred!rfn moderate
HackTool:Win32/Wpakill moderate
HackTool:Win32/Wpakill!rfn moderate
Joke:VBS/CDEject.D moderate
Program:Win32/Hadsruda!bit moderate
Program:Win32/Hadsruda!rfn moderate
Backdoor:AndroidOS/Luckycat!rfn severe
Backdoor:BAT/Demfire severe
Backdoor:IRC/Cloner severe
Backdoor:IRC/Flood severe
Backdoor:IRC/Flood.BS severe
Backdoor:IRC/Flood.BX severe
Backdoor:IRC/Zapchast severe
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Setag!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geratid.A severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Hamaetot.A severe
Backdoor:MSIL/Horsamaz.B severe
Backdoor:MSIL/Lizarbot.A severe
Backdoor:MSIL/NJRat!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Noancooe.C!bit severe
Backdoor:MSIL/Noancooe.CA severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Pontoeb.A severe
Backdoor:MSIL/Pontoeb.G severe
Backdoor:MSIL/Splori.A severe
Backdoor:PHP/C99shell!rfn severe
Backdoor:PHP/RST!rfn severe
Backdoor:Win32/Bandok severe
Backdoor:Win32/Banito.P severe
Backdoor:Win32/Beasty severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bergat.A severe
Backdoor:Win32/Bezigate!rfn severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Binanen.A!dll severe
Backdoor:Win32/Blackhole.Y severe
Backdoor:Win32/Blazgel!rfn severe
Backdoor:Win32/Blohi.B severe
Backdoor:Win32/Ciadoor severe
Backdoor:Win32/Coolvidoor.C severe
Backdoor:Win32/Cycbot.B severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/DarkView.A severe
Backdoor:Win32/Defsel.B severe
Backdoor:Win32/Delf severe
Backdoor:Win32/Dervec severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dokstormac.A severe
Backdoor:Win32/Farfli.I severe
Backdoor:Win32/Feljina!rfn severe
Backdoor:Win32/Fivsec.A severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/FlyAgent.F severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/HackerDefender severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/IRCbot!rfn severe
Backdoor:Win32/Iroffer.L severe
Backdoor:Win32/Jedobot.A severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Konus.A severe
Backdoor:Win32/Layrui.A severe
Backdoor:Win32/Malushka.A severe
Backdoor:Win32/Momibot severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/Nuclear!rfn severe
Backdoor:Win32/Nucledor.1_01 severe
Backdoor:Win32/Optix.W severe
Backdoor:Win32/Oztratz.A severe
Backdoor:Win32/Oztratz.B severe
Backdoor:Win32/Patpoopy!rfn severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/Popwin severe
Backdoor:Win32/Prorat severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Prorat.AM severe
Backdoor:Win32/Prorat.AZ severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rbot severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/Rescoms!rfn severe
Backdoor:Win32/Rescoms.A severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Sdbot severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Sharke.B severe
Backdoor:Win32/Sharke.D severe
Backdoor:Win32/Sharke.F severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/SkSocket severe
Backdoor:Win32/Slingup!rfn severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Smadow severe
Backdoor:Win32/Subseven.1_9 severe
Backdoor:Win32/Talsab.C severe
Backdoor:Win32/Tenpeq severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Tontark.A severe
Backdoor:Win32/Turkojan severe
Backdoor:Win32/Turkojan!rfn severe
Backdoor:Win32/Turkojan.AI severe
Backdoor:Win32/VB severe
Backdoor:Win32/Venik.A severe
Backdoor:Win32/Venik.F severe
Backdoor:Win32/Wabot!rfn severe
Backdoor:Win32/Wondufi.A severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan.A severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
Behavior:Win32/AppvPubBinCmdInjection.A severe
Behavior:Win32/CloudSkuAppvPubBinCmdInjection.A severe
Behavior:Win32/Ergop.A!rsm severe
Behavior:Win32/IEShellOpenCommandIE severe
Behavior:Win32/Locky.G!rsm severe
Behavior:Win32/Stampado.A!rsm severe
Behavior:Win32/Tescrypt.B!rsm severe
Behavior:Win32/Tovicrypt.A!rsm severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.E severe
DDoS:Win32/Nitol.G severe
DoS:Linux/Elknot!rfn severe
DoS:Linux/Xorddos!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Axpergle!rfn severe
Exploit:O97M/CVE-2017-0199!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-0199 severe
Exploit:Win32/Lsass severe
Exploit:Win32/MS05002 severe
Exploit:Win32/MS06040 severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/RpcDcom severe
Exploit:Win32/RpcDcom!rfn severe
Exploit:Win32/Shellcode severe
Exploit:Win32/Wmfap.A severe
MonitoringTool:Win32/Ardamax severe
MonitoringTool:Win32/EliteKeylogger!rfn severe
PWS:AutoIt/Passup.A severe
PWS:HTML/Phish severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Grozlex.A severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Petun!rfn severe
PWS:MSIL/Petun.A severe
PWS:MSIL/Stimilina.C severe
PWS:MSIL/Stimilina.D severe
PWS:MSIL/Stimilina.G severe
PWS:MSIL/Stimilina.H severe
PWS:MSIL/Stimilina.I severe
PWS:MSIL/Stimilini.M severe
PWS:MSIL/Vojin.A severe
PWS:PDF/Phish severe
PWS:Win32/Bzub severe
PWS:Win32/Cimuz.D severe
PWS:Win32/DNFpass.A severe
PWS:Win32/Dyzap.X severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Fignotok.B severe
PWS:Win32/Gamania severe
PWS:Win32/Gamania.J severe
PWS:Win32/Ldpinch severe
PWS:Win32/Lineage severe
PWS:Win32/Lmir severe
PWS:Win32/Lmir!rfn severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Nabfeign.A severe
PWS:Win32/OnLineGames severe
PWS:Win32/Pebox.A severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Progent.B!dll severe
PWS:Win32/QQRob severe
PWS:Win32/Rugond.A severe
PWS:Win32/Savnut.G severe
PWS:Win32/Stealer.M severe
PWS:Win32/Tibia.AK severe
PWS:Win32/VB severe
PWS:Win32/Vkont.D severe
PWS:Win32/Wedsnot.A severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!GOA severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win64/Sinowal severe
Ransom:AndroidOS/Koler!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:BAT/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/LockScreen.A severe
Ransom:MSIL/Zutaquiche!rfn severe
Ransom:Win32/Betisrypt!rfn severe
Ransom:Win32/Betisrypt.B severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Ergop.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/HiddenTear severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/LockScreen severe
Ransom:Win32/Loktrom.B severe
Ransom:Win32/Mytreex.A severe
Ransom:Win32/Nymaim.F severe
Ransom:Win32/Pulobe.A severe
Ransom:Win32/Ranscrape severe
Ransom:Win32/Ransom!rfn severe
Ransom:Win32/Somhoveran!rfn severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Spora.A severe
Ransom:Win32/Spora.B severe
Ransom:Win32/Stampado.A severe
Ransom:Win32/Tescrypt.C severe
Ransom:Win32/Tescrypt.H severe
Ransom:Win32/Tescrypt.Q severe
Ransom:Win32/Tescrypt.R severe
Ransom:Win32/Tescrypt.T severe
Ransom:Win32/Threatfin.A severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Urausy.C severe
Ransom:Win32/Wadhrama.A!rsm severe
Ransom:Win32/WannaCrypt!bit severe
Ransom:Win32/Weenloc.A severe
Ransom:Win32/Wyhymyz.A severe
Rogue:Win32/FakePAV severe
Rogue:Win32/FakeRean severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/InternetAntivirus severe
Rogue:Win32/Vakcune severe
Rogue:Win32/Winwebsec severe
Spammer:Win32/Morphisil.A severe
Spammer:Win32/Tedroo.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:ALisp/Gofas!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeInstSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GGSmart!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/ShastroSms!rfn severe
Trojan:AutoIt/Banayu.A severe
Trojan:AutoIt/Startpage.E severe
Trojan:BAT/Daosix.D severe
Trojan:BAT/Disablemouse severe
Trojan:BAT/Killav.B severe
Trojan:BAT/Qhost.AQ severe
Trojan:BAT/Runner.H severe
Trojan:BAT/Salo severe
Trojan:BAT/Startpage.G severe
Trojan:BAT/Tofe.A severe
Trojan:HTML/Redirector!rfn severe
Trojan:IRC/Agent.A severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Jaraut.A severe
Trojan:JS/Agent severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Ociyota.A severe
Trojan:JS/Redirector!rfn severe
Trojan:MacOS_X/DokSpy!rfn severe
Trojan:MSIL/Apehedi severe
Trojan:MSIL/BitcoinMiner.A severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Boilod!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Faikdal!rfn severe
Trojan:MSIL/Hoygunver.A severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Limitless.C severe
Trojan:MSIL/Pookil.A severe
Trojan:MSIL/Reval.A severe
Trojan:MSIL/Revetrat!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Starter.I severe
Trojan:MSIL/Stimilini.J severe
Trojan:MSIL/Stooten.A severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Vbato.A severe
Trojan:MSIL/Watam.A severe
Trojan:MSIL/Zawwi.A severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Adduser!rfn severe
Trojan:Win32/Adkuadu.A severe
Trojan:Win32/Adload.A severe
Trojan:Win32/Adload.EA severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Agent severe
Trojan:Win32/AgentBypass!rfn severe
Trojan:Win32/Alpasog.A severe
Trojan:Win32/Alureon severe
Trojan:Win32/Alureon!rfn severe
Trojan:Win32/Antavmu.D severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Audhi.B severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autdis.A severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Baiso.A severe
Trojan:Win32/Balisdat severe
Trojan:Win32/Bamital.J severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Bangsmoop.A severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/BHO severe
Trojan:Win32/Bicone.B severe
Trojan:Win32/Blocix.A severe
Trojan:Win32/Bodime.C severe
Trojan:Win32/BrobanLaw.D!bit severe
Trojan:Win32/Calishoo.A severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Ceatrg!rfn severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/Clustinex!rfn severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.BN!bit severe
Trojan:Win32/Comquab.A severe
Trojan:Win32/Conbea!rfn severe
Trojan:Win32/Cortheaper.A severe
Trojan:Win32/Daiboo.A severe
Trojan:Win32/Delflob.A.dll severe
Trojan:Win32/Delflob.I severe
Trojan:Win32/Delfsnif severe
Trojan:Win32/Dematali!dta severe
Trojan:Win32/Dinolap.A severe
Trojan:Win32/Diple.A severe
Trojan:Win32/Disclipboard!rfn severe
Trojan:Win32/Dishigy severe
Trojan:Win32/Ditul.C severe
Trojan:Win32/Dogrobot severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dusvext.B severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emold severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Estiwir.C severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/Facetake!rfn severe
Trojan:Win32/FakeSysdef severe
Trojan:Win32/Fiya.E severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/Folyris.A severe
Trojan:Win32/Gemalind.A!bit severe
Trojan:Win32/Gentrodet!rfn severe
Trojan:Win32/Gepys.A severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Iconomon.A severe
Trojan:Win32/Iflar severe
Trojan:Win32/Iniriror.A!dll severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Intorbaft.A!bit severe
Trojan:Win32/Itagomoko!rfn severe
Trojan:Win32/Iyeclore.A severe
Trojan:Win32/Iyeclore.A!dll severe
Trojan:Win32/JackServn!rfn severe
Trojan:Win32/Jaku!rfn severe
Trojan:Win32/Kexject.A severe
Trojan:Win32/Killav severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/Koobface severe
Trojan:Win32/Koutodoor.E severe
Trojan:Win32/Koutodoor.E.dll severe
Trojan:Win32/Kplo.B severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/LaSta!rfn severe
Trojan:Win32/Lepoh!rfn severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.G severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Lmir.D severe
Trojan:Win32/Logrelaz.A severe
Trojan:Win32/Lunam.A severe
Trojan:Win32/Mader severe
Trojan:Win32/Malex severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/Matsnu.L severe
Trojan:Win32/Matsnu.R severe
Trojan:Win32/MineBicoin!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.F severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Mole.B severe
Trojan:Win32/Multsarch.V severe
Trojan:Win32/Necurs severe
Trojan:Win32/Nedsym.G severe
Trojan:Win32/Neurevt severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Ninunarch.I severe
Trojan:Win32/Ninunarch.J severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nsil.A severe
Trojan:Win32/Nusbn.A severe
Trojan:Win32/Opachki.A severe
Trojan:Win32/Pabueri severe
Trojan:Win32/Pariham.A severe
Trojan:Win32/Pepatch.E severe
Trojan:Win32/Provis!rfn severe
Trojan:Win32/Qadars.C!bit severe
Trojan:Win32/Qzonit.A!bit severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru!rfn severe
Trojan:Win32/Redosdru.AB severe
Trojan:Win32/Redosdru.C severe
Trojan:Win32/Redosdru.F severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Redosdru.X severe
Trojan:Win32/Rekilc.B severe
Trojan:Win32/Riern.L severe
Trojan:Win32/Rirlged severe
Trojan:Win32/Rnrpctl.A severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Rofin.B severe
Trojan:Win32/Rombertik.A severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Ropest.J severe
Trojan:Win32/Rozena!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Sarvdap.A severe
Trojan:Win32/Scrarev.C severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Sefnit.R severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/ServStart severe
Trojan:Win32/Shampel.A severe
Trojan:Win32/Simda.AT severe
Trojan:Win32/Sirefef.AB severe
Trojan:Win32/Sirefef.BC severe
Trojan:Win32/Sirefef.V severe
Trojan:Win32/Sisproc severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Small severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Subsys severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tcpportscan.A severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Trafog!rfn severe
Trojan:Win32/Trickbot severe
Trojan:Win32/Trogle.A severe
Trojan:Win32/Turkojan.A!dll severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/VB severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Viknok.B severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vorus severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winexert.B!bit severe
Trojan:Win32/Wiszr!rfn severe
Trojan:Win32/Wiszr.B severe
Trojan:Win32/Witkinat.A severe
Trojan:Win32/Wraut.A severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Xtrat severe
Trojan:Win32/Zipparch.G severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.AD severe
Trojan:Win32/Zonsterarch.BK severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.P severe
Trojan:Win64/Alureon!rfn severe
Trojan:Win64/Anobato!rfn severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Meterpreter.B severe
Trojan:Win64/Stratumine.A severe
Trojan:Win64/SvcMiner.A severe
Trojan:WinNT/Alureon.G severe
Trojan:WinNT/Alureon.H severe
Trojan:WinNT/Alureon.L severe
Trojan:WinNT/Alureon.Z severe
Trojan:WinNT/Killav.E severe
Trojan:WinNT/Mooqkel!rfn severe
Trojan:WinNT/Nagyo.C!rootkit severe
Trojan:WinNT/Startpage.B severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Lowzones.T severe
Trojan:WinREG/Startpage.E severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Frosparf severe
TrojanClicker:Win32/Frosparf.F severe
TrojanClicker:Win32/Refpron.H severe
TrojanClicker:Win32/Spackit!rfn severe
TrojanClicker:Win32/Zeriest.B severe
TrojanDownloader:HTML/Adodb severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/Feebs!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Rifrab!rfn severe
TrojanDownloader:MSIL/Genmaldow.S severe
TrojanDownloader:MSIL/Pstinb.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:PowerShell/Hipoele.B!bit severe
TrojanDownloader:PowerShell/Ploprolo!rfn severe
TrojanDownloader:PowerShell/Ploprolo.C severe
TrojanDownloader:PowerShell/Ploprolo.F severe
TrojanDownloader:VBS/Psyme severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Agenttiny severe
TrojanDownloader:Win32/Beebone severe
TrojanDownloader:Win32/Berbew.A severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/CDownload.A severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Contaskitar!rfn severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.T severe
TrojanDownloader:Win32/FakeIE!rfn severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Fareit severe
TrojanDownloader:Win32/Fareit.A severe
TrojanDownloader:Win32/Farfli!rfn severe
TrojanDownloader:Win32/Farfli.I!bit severe
TrojanDownloader:Win32/Farfli.L!bit severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Harnig severe
TrojanDownloader:Win32/Harnig.S severe
TrojanDownloader:Win32/Hoptto.B severe
TrojanDownloader:Win32/Horst.O severe
TrojanDownloader:Win32/Javsisxep.A severe
TrojanDownloader:Win32/Kuluoz.D severe
TrojanDownloader:Win32/Mafchek.B severe
TrojanDownloader:Win32/Moure severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Neojit.A severe
TrojanDownloader:Win32/Nonaco.J severe
TrojanDownloader:Win32/Obitel severe
TrojanDownloader:Win32/Obvod.M severe
TrojanDownloader:Win32/Onitab.B severe
TrojanDownloader:Win32/Pangu.A severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Pockershecv.A severe
TrojanDownloader:Win32/Pogolcil.A severe
TrojanDownloader:Win32/Ponmocup.A severe
TrojanDownloader:Win32/Powsheldow.C severe
TrojanDownloader:Win32/Promon severe
TrojanDownloader:Win32/Qhelp.A severe
TrojanDownloader:Win32/Ragterneb.A severe
TrojanDownloader:Win32/Regonid.B severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Rochap.P severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Stegvob severe
TrojanDownloader:Win32/Subroate!rfn severe
TrojanDownloader:Win32/Terdot.A severe
TrojanDownloader:Win32/Tiltee.A severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tonick severe
TrojanDownloader:Win32/Toobtox.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Ufraie.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Unruy.I severe
TrojanDownloader:Win32/VB severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Yesudac.A severe
TrojanDownloader:Win32/Zdowbot.A severe
TrojanDownloader:Win32/Zlob severe
TrojanDropper:MSIL/Golbla.A severe
TrojanDropper:VBS/Micwix.A severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Bunitu.G severe
TrojanDropper:Win32/Conhook.A severe
TrojanDropper:Win32/Delfsnif.A severe
TrojanDropper:Win32/Dinome.A severe
TrojanDropper:Win32/Dooxud.A severe
TrojanDropper:Win32/Dowque.A severe
TrojanDropper:Win32/Gamania severe
TrojanDropper:Win32/Gamarue.A severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Henbang!rfn severe
TrojanDropper:Win32/Microjoin severe
TrojanDropper:Win32/Miniduke!rfn severe
TrojanDropper:Win32/Minmal.A severe
TrojanDropper:Win32/PcClient.A severe
TrojanDropper:Win32/Purgodoor.A severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Rubat!rfn severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sirefef.B severe
TrojanDropper:Win32/Sirefef.I severe
TrojanDropper:Win32/Surldoe severe
TrojanDropper:Win32/Tenpeq severe
TrojanDropper:Win32/VB severe
TrojanDropper:Win32/Vundo.AA severe
TrojanDropper:Win32/Woozlist.B severe
TrojanDropper:Win32/Zirit.D severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Horst severe
TrojanProxy:Win32/Malynfits.A severe
TrojanProxy:Win32/Tarayt!rfn severe
TrojanProxy:Win32/Thunker.F severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/DroidDream!rfn severe
TrojanSpy:JS/BrobanMos.A severe
TrojanSpy:MSIL/Golroted severe
TrojanSpy:MSIL/Golroted!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Keylogger!rfn severe
TrojanSpy:MSIL/Keylogger.BW severe
TrojanSpy:MSIL/Keylogger.C severe
TrojanSpy:MSIL/Keylogger.H severe
TrojanSpy:MSIL/Neos.A severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:MSIL/Omaneat.A severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/Siplog.A severe
TrojanSpy:MSIL/Smets severe
TrojanSpy:MSIL/VB.F severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Ambler.S severe
TrojanSpy:Win32/Anobrank!rfn severe
TrojanSpy:Win32/Aocstil.A severe
TrojanSpy:Win32/Ardamax!rfn severe
TrojanSpy:Win32/Ardamax.N severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Bholog.B!gen severe
TrojanSpy:Win32/Cospet.A severe
TrojanSpy:Win32/Delf severe
TrojanSpy:Win32/Fitin.A severe
TrojanSpy:Win32/Keylogger severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Lydra severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Plimrost.A severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/ProAgent.H severe
TrojanSpy:Win32/QQpass.CJR severe
TrojanSpy:Win32/QQSpyspe!rfn severe
TrojanSpy:Win32/Ranbyus severe
TrojanSpy:Win32/Ranbyus.P severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Rebhip.C severe
TrojanSpy:Win32/Rebhip.C!A severe
TrojanSpy:Win32/SSonce.B severe
TrojanSpy:Win32/Swisyn.H severe
TrojanSpy:Win32/Talsab.A severe
TrojanSpy:Win32/Tofger.K severe
TrojanSpy:Win32/Tougle!rfn severe
TrojanSpy:Win32/Usteal.D severe
TrojanSpy:Win32/VB severe
TrojanSpy:Win32/Vwealer severe
TrojanSpy:Win32/Winelpos.A severe
VirTool:HTML/IframeRef!rfn severe
VirTool:INF/Autorun!rfn severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector severe
VirTool:MSIL/NetInject.A severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.G severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.L severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/Bifrose!rfn severe
VirTool:Win32/Bunitu!rfn severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Delfsnif severe
VirTool:Win32/Injector severe
VirTool:Win32/Keylogger.A severe
VirTool:Win32/Ntpacker severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Vbcrypt severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject!bit severe
VirTool:Win32/Vtub severe
VirTool:WinNT/Ellhide.A severe
VirTool:WinNT/Keylogger.FE severe
VirTool:WinNT/Rootkitdrv severe
VirTool:WinNT/Rovnix!rfn severe
Worm:AutoIt/Autorun.K severe
Worm:AutoIt/Nuqel severe
Worm:BAT/Ainslot.A severe
Worm:IRC/Randon.AV severe
Worm:JS/Bondat!rfn severe
Worm:JS/Bondat.D severe
Worm:MSIL/Ainslot.A severe
Worm:MSIL/Aninisom.A severe
Worm:MSIL/Autorun.V severe
Worm:MSIL/Necast.J severe
Worm:MSIL/Rutispud.B severe
Worm:VBS/Morix.A severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Ambler.A severe
Worm:Win32/Arhost.A severe
Worm:Win32/Autorun severe
Worm:Win32/Bloored!rfn severe
Worm:Win32/Boinberg severe
Worm:Win32/Chiviper.C severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Dogkild.C severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Emerleox severe
Worm:Win32/Emerleox.J severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Esfury!rfn severe
Worm:Win32/Esfury.X severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AM severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AT severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Hamweq severe
Worm:Win32/IMVB severe
Worm:Win32/IRCbot.I severe
Worm:Win32/Jinra!rfn severe
Worm:Win32/Killav!rfn severe
Worm:Win32/Krol.A severe
Worm:Win32/Kufgal.A severe
Worm:Win32/Kufgal.B severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mamianune severe
Worm:Win32/Mevon.A severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mira.A severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Morto severe
Worm:Win32/Nayrabot severe
Worm:Win32/NewWorm severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Phorpiex.M severe
Worm:Win32/Phorpiex.P severe
Worm:Win32/Phorpiex.W severe
Worm:Win32/Pushbot severe
Worm:Win32/Pushbot!rfn severe
Worm:Win32/Pykspa.C severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rebhip.U severe
Worm:Win32/Rebhip.V severe
Worm:Win32/Rebhip.W!dll severe
Worm:Win32/Regul.A severe
Worm:Win32/Rodvir severe
Worm:Win32/Ructo.P severe
Worm:Win32/Silly_P2P.G severe
Worm:Win32/Skypoot.A severe
Worm:Win32/Slenping severe
Worm:Win32/Sohanad severe
Worm:Win32/SQLSlammer!rfn severe
Worm:Win32/VB severe
Worm:Win32/Wahrecks.A severe
Worm:Win32/Wukill!rfn severe
Worm:Win32/Xtrat.B severe
Worm:Win32/Xtrat.B!A severe
Worm:Win32/Xtrat.B!B severe
Worm:Win32/Yoybot severe

New Definitions in build (1.249.1124.0)

$
0
0
Viewing all 14080 articles
Browse latest View live