Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.259.1235.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1235.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1254.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/Hebogo high
Adware:Win32/Lollipop high
Adware:Win32/NewDotNet high
Adware:Win32/Pirrit high
BrowserModifier:Win32/Webalta high
BrowserModifier:Win32/Zwangi high
HackTool:MSIL/Boilod!rfn high
HackTool:MSIL/Boilod.A high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/FileTour high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Kapahyku!rfn moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/PasswordFox moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Rabased!rfn moderate
HackTool:Win32/Virledi!rfn moderate
HackTool:Win32/Virledi.A moderate
HackTool:Win32/Wpakill!rfn moderate
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:PHP/Hiebot!rfn severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Blackhole.W severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Nosrawec!rfn severe
Backdoor:Win32/Oztratz.A severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Swz severe
Backdoor:Win32/Turkojan!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:JS/Pdfjsc!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/DDEDownloader!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-8759!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/Pidief!rfn severe
Flooder:Java/Loic!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
MonitoringTool:Win32/AnyKeylogger!rfn severe
MonitoringTool:Win32/Spector!rfn severe
MonitoringTool:Win32/TotalSpy!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:AutoIt/Passup.A severe
PWS:MSIL/Kelopol!rfn severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/OnLineGames!rfn severe
PWS:MSIL/Orcus.A!bit severe
PWS:MSIL/Stimilina!rfn severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Lineage!rfn severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Drokole!rfn severe
Ransom:AndroidOS/FakElt!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:JS/CryptoRaa!rfn severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Cerber.J severe
Ransom:Win32/Criakl.D severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Enestedel.B!rsm severe
Ransom:Win32/Ergop.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win32/Tobfy.F severe
Ransom:Win32/Trasbind.A severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Urausy!rfn severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/Winwebsec severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Small severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Jaraut.B severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:Linux/Test!rfn severe
Trojan:MSIL/Blinerarch!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Faikdal!rfn severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Nagoot!rfn severe
Trojan:MSIL/Nagoot.A severe
Trojan:MSIL/Revetrat!rfn severe
Trojan:MSIL/Revetrat.A!bit severe
Trojan:MSIL/Upadter!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:VBS/Shutdown!rfn severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autdis.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Barkiofork!dha severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Brontok!rfn severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.BW!bit severe
Trojan:Win32/CoinMiner.OF!bit severe
Trojan:Win32/CoinMiner.PD!bit severe
Trojan:Win32/Dukrid.A!bit severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Eqtonex.F!dha severe
Trojan:Win32/Exgectow.A severe
Trojan:Win32/FakeSysdef severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Ghokswa!rfn severe
Trojan:Win32/Goriadu!rfn severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/Mediyes!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Puppetzombie severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Ropest.K severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Seodec!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Sodebral.E severe
Trojan:Win32/Spiltderp.A severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tarifarch!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/VB severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vundo severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/CoinMiner.PA severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Clikug!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Lnkwinkap.A severe
TrojanDownloader:BAT/Downler!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Lorozoad.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Borpe.B!bit severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE!rfn severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Latot!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Terdot.A severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Ufraie.A severe
TrojanDownloader:Win32/Zdowbot.A severe
TrojanDropper:MSIL/Etenudu.A!bit severe
TrojanDropper:MSIL/Gendwndrop!rfn severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Delfsnif.A severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Woozlist.B severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Small.DE severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Keylogger.AK severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Siplog.A severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Ardamax!rfn severe
TrojanSpy:Win32/Gucotut.A severe
TrojanSpy:Win32/Loyeetro!rfn severe
TrojanSpy:Win32/Loyeetro.B!bit severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Rebhip.H severe
TrojanSpy:Win32/SocStealer!rfn severe
TrojanSpy:Win32/Tiop!rfn severe
TrojanSpy:Win32/Tougle!rfn severe
TrojanSpy:Win32/Usteal!rfn severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Tinub!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:Win64/Drixed!rfn severe
VirTool:WinNT/Rootkitdrv severe
Worm:VBS/Jenxcus!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Dumpy!rfn severe
Worm:Win32/Fesber!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AT severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Moarider!rfn severe
Worm:Win32/Pushbot severe
Worm:Win32/Pykspa!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Xtrat.B!B severe

New Definitions in build (1.259.1254.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1235.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1235.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1256.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Sasquor high
BrowserModifier:Win32/Shopperz high
HackTool:MSIL/Boilod.A high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Mizenota high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Virledi.A moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Minerbot.A severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Symratek.A!bit severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Delf severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Tenpeq.C severe
Backdoor:Win32/Turkojan.AI severe
Backdoor:Win32/Venik.A severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:Win32/Shellcode severe
PWS:AutoIt/Passup.A severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:Win32/Fareit severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Lineage severe
PWS:Win32/OnLineGames severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!VM severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Nemreq.A severe
Ransom:Win32/Petya.C severe
Rogue:Win32/Winwebsec severe
Spammer:Win32/Morphisil.A severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:BAT/Startpage.G severe
Trojan:Java/Jaraut.A severe
Trojan:Java/Jaraut.B severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:MSIL/Blinerarch.AU severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Eskimo severe
Trojan:PowerShell/Meterpreter.A severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Awkolo.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/BHO severe
Trojan:Win32/Bluether.B!dha severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/Delfsnif severe
Trojan:Win32/Desurou.A severe
Trojan:Win32/Dogrobot severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Eqtonex.F!dha severe
Trojan:Win32/Exgectow.A severe
Trojan:Win32/Fiya.E severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Jhee.G severe
Trojan:Win32/Koobface severe
Trojan:Win32/Limital.A severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Qadars.A severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rirlged severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Sefnit.R severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Totbrick.H severe
Trojan:Win32/Vxidl severe
Trojan:Win32/Xtrat severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/MineBicoin.Y severe
Trojan:Win64/Wdfload!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Yabector.A severe
TrojanClicker:Win32/Zirit.Y severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Unruy.Q severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:MSIL/Golbla.B severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Sirefef severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Horst severe
TrojanProxy:Win32/Small.DE severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:Win32/Banbra.M severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Usteal.D severe
VirTool:MSIL/Injector severe
VirTool:MSIL/NetInject.A severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Injector severe
VirTool:Win32/VBInject severe
VirTool:Win32/Vtub severe
Worm:AutoIt/Nuqel severe
Worm:Java/HolePhp.A severe
Worm:MSIL/Mofin.A severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun severe
Worm:Win32/Bobax severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AB severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Gamarue.T severe
Worm:Win32/Gamarue.X severe
Worm:Win32/Gamarue.Z severe
Worm:Win32/NewWorm severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rebhip.V severe
Worm:Win32/SillyShareCopy.E severe
Worm:Win32/Wahrecks.A severe

New Definitions in build (1.259.1256.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1254.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/Hebogo high
Adware:Win32/Lollipop high
Adware:Win32/NewDotNet high
Adware:Win32/Pirrit high
BrowserModifier:Win32/Webalta high
BrowserModifier:Win32/Zwangi high
HackTool:MSIL/Boilod!rfn high
HackTool:MSIL/Boilod.A high
HackTool:Win64/Mikatz!dha high
HackTool:Win64/Mikatz!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/FileTour high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Kapahyku!rfn moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/PasswordFox moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Rabased!rfn moderate
HackTool:Win32/Virledi!rfn moderate
HackTool:Win32/Virledi.A moderate
HackTool:Win32/Wpakill!rfn moderate
Backdoor:Java/Jacksbot!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:PHP/Hiebot!rfn severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Blackhole.W severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/FlyAgent!rfn severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos.F severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Nosrawec!rfn severe
Backdoor:Win32/Oztratz.A severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Swz severe
Backdoor:Win32/Turkojan!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:JS/Pdfjsc!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/DDEDownloader!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-8759!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/Pidief!rfn severe
Flooder:Java/Loic!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
MonitoringTool:Win32/AnyKeylogger!rfn severe
MonitoringTool:Win32/Spector!rfn severe
MonitoringTool:Win32/TotalSpy!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:AutoIt/Passup.A severe
PWS:MSIL/Kelopol!rfn severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/OnLineGames!rfn severe
PWS:MSIL/Orcus.A!bit severe
PWS:MSIL/Stimilina!rfn severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Lineage!rfn severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Drokole!rfn severe
Ransom:AndroidOS/FakElt!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:JS/CryptoRaa!rfn severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Cerber.J severe
Ransom:Win32/Criakl.D severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Enestedel.B!rsm severe
Ransom:Win32/Ergop.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win32/Tobfy.F severe
Ransom:Win32/Trasbind.A severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Urausy!rfn severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/Winwebsec severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:BAT/Small severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Jaraut.B severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:Linux/Test!rfn severe
Trojan:MSIL/Blinerarch!rfn severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Faikdal!rfn severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Nagoot!rfn severe
Trojan:MSIL/Nagoot.A severe
Trojan:MSIL/Revetrat!rfn severe
Trojan:MSIL/Revetrat.A!bit severe
Trojan:MSIL/Upadter!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:VBS/Shutdown!rfn severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autdis.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Barkiofork!dha severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Brontok!rfn severe
Trojan:Win32/Carberp.K severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.BW!bit severe
Trojan:Win32/CoinMiner.OF!bit severe
Trojan:Win32/CoinMiner.PD!bit severe
Trojan:Win32/Dukrid.A!bit severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Eqtonex.F!dha severe
Trojan:Win32/Exgectow.A severe
Trojan:Win32/FakeSysdef severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Ghokswa!rfn severe
Trojan:Win32/Goriadu!rfn severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/Mediyes!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Puppetzombie severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Ropest.K severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Seodec!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Sodebral.E severe
Trojan:Win32/Spiltderp.A severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tarifarch!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/VB severe
Trojan:Win32/Veslorn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vundo severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/CoinMiner.PA severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Clikug!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Lnkwinkap.A severe
TrojanDownloader:BAT/Downler!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Lorozoad.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Borpe.B!bit severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE!rfn severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Latot!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Terdot.A severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Ufraie.A severe
TrojanDownloader:Win32/Zdowbot.A severe
TrojanDropper:MSIL/Etenudu.A!bit severe
TrojanDropper:MSIL/Gendwndrop!rfn severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Delfsnif.A severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Woozlist.B severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Small.DE severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Keylogger.AK severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Siplog.A severe
TrojanSpy:MSIL/Yakbeex.B severe
TrojanSpy:Win32/Ardamax!rfn severe
TrojanSpy:Win32/Gucotut.A severe
TrojanSpy:Win32/Loyeetro!rfn severe
TrojanSpy:Win32/Loyeetro.B!bit severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Rebhip.H severe
TrojanSpy:Win32/SocStealer!rfn severe
TrojanSpy:Win32/Tiop!rfn severe
TrojanSpy:Win32/Tougle!rfn severe
TrojanSpy:Win32/Usteal!rfn severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Tinub!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:Win64/Drixed!rfn severe
VirTool:WinNT/Rootkitdrv severe
Worm:VBS/Jenxcus!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Dumpy!rfn severe
Worm:Win32/Fesber!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AT severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Moarider!rfn severe
Worm:Win32/Pushbot severe
Worm:Win32/Pykspa!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Xtrat.B!B severe

New Definitions in build (1.259.1254.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1259.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1259.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1265.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1265.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1266.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
HackTool:MSIL/Boilod.A high
HackTool:Win64/Mikatz!dha high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Virledi.A moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Minerbot.A severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Omaneat.B severe
Backdoor:Win32/Agent severe
Backdoor:Win32/Beastdoor.S severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Defsel.B severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dusenr.A severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos.B severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Temratanam.A severe
Backdoor:Win32/VB severe
Backdoor:Win32/Venik.A severe
Backdoor:Win32/Venik.F severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Yonsole.B severe
Backdoor:Win32/Zegost severe
Backdoor:WinNT/Farfli.E!sys severe
Backdoor:WinNT/PcClient severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/Shellcode severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Petun.A severe
PWS:Win32/Fareit severe
PWS:Win32/Lineage!rfn severe
PWS:Win32/Lmir severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Tibia.CA severe
PWS:Win32/Zbot!VM severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Exxroute.A severe
Ransom:Win32/Exxroute.B severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.A severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Natasa.A severe
Ransom:Win32/Petya!rfn severe
Ransom:Win32/Reveton!rfn severe
Ransom:Win32/Reveton.A severe
Ransom:Win32/Reveton.Y severe
Ransom:Win32/Urausy.E severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/Winwebsec severe
Spammer:Win32/Tedroo.AB severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:BAT/Boostro.A severe
Trojan:BAT/Startpage.G severe
Trojan:Java/Jaraut.B severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Upadter.A severe
Trojan:PowerShell/Certor.A severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Alureon severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Awkolo.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/BrobanEup.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.OF!bit severe
Trojan:Win32/Cuffahlt.C severe
Trojan:Win32/Delf severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet.P severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Iflar severe
Trojan:Win32/Klovbot.E severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Mupad.B severe
Trojan:Win32/Mvpaten.A severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Noon.A severe
Trojan:Win32/Nuwvult.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Qadars.A severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Refeys.A severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rirlged severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Sikel.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Sminager.E severe
Trojan:Win32/Starter.P severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tarifarch!rfn severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tilcun severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/VB severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder.A severe
Trojan:Win32/Xtrat severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/Wdfload!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Agent severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:PowerShell/Ploprolo.A severe
TrojanDownloader:PowerShell/Ploprolo.F severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:Win32/Beebone severe
TrojanDownloader:Win32/Brantall.B severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Neojit.A severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Ponmocup.A severe
TrojanDownloader:Win32/Streamto.A severe
TrojanDownloader:Win32/Terdot.A severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Dinome.A severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Injector.D severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sirefef.B severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.C!bit severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Ambler.S severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Delf severe
TrojanSpy:Win32/Gucotut.A severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Asemlod.D severe
VirTool:MSIL/Injector severe
VirTool:MSIL/NetInject.A severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Keylogger.A severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Bobax severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Esfury.X severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/NewWorm severe
Worm:Win32/Pushbot severe
Worm:Win32/Rebhip severe
Worm:Win32/Shakolan.A severe
Worm:Win32/VB severe

New Definitions in build (1.259.1266.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1265.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1265.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1266.0)

$
0
0
NameAlert Level
Adware:Win32/Hebogo high
HackTool:MSIL/Boilod.A high
HackTool:Win64/Mikatz!dha high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/Rabased moderate
HackTool:Win32/Virledi.A moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Minerbot.A severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Omaneat.B severe
Backdoor:Win32/Agent severe
Backdoor:Win32/Beastdoor.S severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Defsel.B severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dusenr.A severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kelihos.B severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/NetWiredRC.D severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/PcClient severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Temratanam.A severe
Backdoor:Win32/VB severe
Backdoor:Win32/Venik.A severe
Backdoor:Win32/Venik.F severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Yonsole.B severe
Backdoor:Win32/Zegost severe
Backdoor:WinNT/Farfli.E!sys severe
Backdoor:WinNT/PcClient severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/Shellcode severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Petun.A severe
PWS:Win32/Fareit severe
PWS:Win32/Lineage!rfn severe
PWS:Win32/Lmir severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Tibia.CA severe
PWS:Win32/Zbot!VM severe
Ransom:MSIL/Ryzerlo.A severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Exxroute.A severe
Ransom:Win32/Exxroute.B severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.A severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Natasa.A severe
Ransom:Win32/Petya!rfn severe
Ransom:Win32/Reveton!rfn severe
Ransom:Win32/Reveton.A severe
Ransom:Win32/Reveton.Y severe
Ransom:Win32/Urausy.E severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/Winwebsec severe
Spammer:Win32/Tedroo.AB severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:BAT/Boostro.A severe
Trojan:BAT/Startpage.G severe
Trojan:Java/Jaraut.B severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Upadter.A severe
Trojan:PowerShell/Certor.A severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Alureon severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Awkolo.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Beaugrit severe
Trojan:Win32/BrobanEup.A severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.OF!bit severe
Trojan:Win32/Cuffahlt.C severe
Trojan:Win32/Delf severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet.P severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Helpud.A severe
Trojan:Win32/Iflar severe
Trojan:Win32/Klovbot.E severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Mupad.B severe
Trojan:Win32/Mvpaten.A severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Noon.A severe
Trojan:Win32/Nuwvult.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Qadars.A severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Refeys.A severe
Trojan:Win32/Rekilc.C severe
Trojan:Win32/Rirlged severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Sikel.A severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Sminager.E severe
Trojan:Win32/Starter.P severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tarifarch!rfn severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tilcun severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/VB severe
Trojan:Win32/Vbulla.A severe
Trojan:Win32/Vindor.B severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder.A severe
Trojan:Win32/Xtrat severe
Trojan:Win32/Zonsterarch.AC severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/Wdfload!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Agent severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:PowerShell/Ploprolo.A severe
TrojanDownloader:PowerShell/Ploprolo.F severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:Win32/Beebone severe
TrojanDownloader:Win32/Brantall.B severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Neojit.A severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Ponmocup.A severe
TrojanDownloader:Win32/Streamto.A severe
TrojanDownloader:Win32/Terdot.A severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Dinome.A severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Injector.D severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sirefef.B severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.C!bit severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Ambler.S severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Delf severe
TrojanSpy:Win32/Gucotut.A severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Nivdort severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Asemlod.D severe
VirTool:MSIL/Injector severe
VirTool:MSIL/NetInject.A severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Keylogger.A severe
VirTool:Win32/Obfuscator severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Bobax severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Esfury.X severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/NewWorm severe
Worm:Win32/Pushbot severe
Worm:Win32/Rebhip severe
Worm:Win32/Shakolan.A severe
Worm:Win32/VB severe

New Definitions in build (1.259.1266.0)

$
0
0
No new Definitions in this release
Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>