Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.259.1268.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1268.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1270.0)

$
0
0
NameAlert Level
Adware:Win32/GetSavin high
Adware:Win32/Hebogo high
Adware:Win32/NewDotNet high
BrowserModifier:Win32/Webalta high
HackTool:MSIL/Boilod!rfn high
SoftwareBundler:Win32/FileTour high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/Techsnab high
Spyware:Win32/Conducent high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Httprat!rfn moderate
HackTool:Win32/Kapahyku!rfn moderate
HackTool:Win32/Virledi!rfn moderate
HackTool:Win32/WpePro!rfn moderate
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/DDEDownloader!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-8759!rfn severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Stimilina!rfn severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Ldpinch!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Omaneat!rfn severe
Trojan:O97M/Madeba!rfn severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Dibizor!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Koutodoor!rfn severe
Trojan:Win32/Matsnu!rfn severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Seodec!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Tepoyx!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Wdfload!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Filoskeed!rfn severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Latot!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Waledac!rfn severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Kaymundler!rfn severe
TrojanDropper:Win32/Sirefef.B severe
TrojanDropper:Win32/Swisyn!rfn severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/SocStealer!rfn severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Tinub!rfn severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win64/Drixed!rfn severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Katar!rfn severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Pykspa!rfn severe
Worm:Win32/Renocide!rfn severe

New Definitions in build (1.259.1270.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1273.0)

$
0
0
NameAlert Level
Adware:Win32/Adkubru high
Adware:Win32/Hebogo high
Adware:Win32/NewDotNet high
BrowserModifier:Win32/Webalta high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Techsnab high
Spyware:Win32/Conducent high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/Keygen!rfn moderate
HackTool:Win32/Rabased!rfn moderate
HackTool:Win32/Virledi!rfn moderate
HackTool:Win32/WpePro!rfn moderate
Backdoor:ASP/Ace!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Orcus!rfn severe
Backdoor:PHP/Hiebot!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/NetWiredRC!rfn severe
Backdoor:Win32/Nuclear!rfn severe
Backdoor:Win32/Patpoopy!rfn severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Simbot!rfn severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Zegost!rfn severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:O97M/DDEDownloader!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-8759!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/Pidief!rfn severe
MonitoringTool:Win32/Spector!rfn severe
MonitoringTool:Win32/TotalSpy!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:MSIL/Mintluks!rfn severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Lineage!rfn severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/Sifre!rfn severe
PWS:Win32/Zbot!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/LockScreen!rfn severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/FakeRean!rfn severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:Linux/Test!rfn severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Omaneat!rfn severe
Trojan:VBS/Shutdown!rfn severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Adylkuzz!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bervod!rfn severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gendelfan!rfn severe
Trojan:Win32/Goabeny!rfn severe
Trojan:Win32/Hiloti!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Pariham!rfn severe
Trojan:Win32/Pulcare!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder!rfn severe
Trojan:Win64/HelaMiner!rfn severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinNT/WebHijack!rfn severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanDownloader:Java/Banload!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/FakeIE!rfn severe
TrojanDownloader:Win32/Farfli!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Latot!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Potukorp!rfn severe
TrojanDownloader:Win32/Silcon!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanDropper:Win32/Zegost!rfn severe
TrojanSpy:AndroidOS/Crosate!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/Geimini!rfn severe
TrojanSpy:MSIL/Golroted!rfn severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:Win32/Anobrank!rfn severe
TrojanSpy:Win32/Ardamax!rfn severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/SocStealer!rfn severe
VirTool:Win32/CoinMiner!rfn severe
VirTool:Win32/Floxif!rfn severe
VirTool:Win32/Pdfjsc!rfn severe
VirTool:Win32/Tinub!rfn severe
VirTool:WinNT/Rootkitdrv!rfn severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Koceg!rfn severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Pykspa!rfn severe
Worm:Win32/Rimecud!rfn severe
Worm:Win32/Yeltminky!rfn severe

New Definitions in build (1.259.1273.0)

Updated Definitions in build (1.259.1274.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1274.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1276.0)

New Definitions in build (1.259.1276.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1279.0)

New Definitions in build (1.259.1279.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1291.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Sasquor high
HackTool:MSIL/Boilod.A high
HackTool:Win64/Mimikatz.A high
PWS:Win32/Sinowal high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/FileTour high
SoftwareBundler:Win32/InstallMonster high
SoftwareBundler:Win32/Mizenota high
SoftwareBundler:Win32/Ogimant high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Delf high
HackTool:Win32/AutoKMS moderate
HackTool:Win32/AutoKMS!rfn moderate
HackTool:Win32/BrowserPassview moderate
HackTool:Win32/Keygen moderate
HackTool:Win32/Mailpassview moderate
HackTool:Win32/Virledi.A moderate
HackTool:Win64/BCoinMine moderate
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Geravib.A severe
Backdoor:MSIL/Minerbot.A severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Darkddoser.C severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Hostil severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kirts.A severe
Backdoor:Win32/Lybsus.A severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Quicdy.A severe
Backdoor:Win32/RemoteManipulator!rfn severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan.A severe
Backdoor:Win32/Zegost severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Darktima.A severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
Exploit:AndroidOS/Lotoor!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/Shellcode severe
PWS:MSIL/Mintluks!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Orcus.A!bit severe
PWS:Win32/Fareit severe
PWS:Win32/OnLineGames severe
PWS:Win32/Primarypass.A severe
PWS:Win32/VB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!VM severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/HydraCrypt.B severe
Ransom:Win32/Petya.C severe
Ransom:Win32/Reveton!rfn severe
Ransom:Win32/Reveton.A severe
Ransom:Win32/Reveton.Z severe
Ransom:Win32/Tescrypt.A severe
Ransom:Win32/Urausy.C severe
Rogue:Win32/Defmid severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:BAT/Delwin.H severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Jaraut.A severe
Trojan:Java/Jaraut.B severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/WebHijack!rfn severe
Trojan:MSIL/Eskimo severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:Win32/Acbot.A severe
Trojan:Win32/Agent severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Awkolo.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.B severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casidel.A severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.OF!bit severe
Trojan:Win32/CoinMiner.OR!bit severe
Trojan:Win32/CoinMiner.PD!bit severe
Trojan:Win32/Delfsnif severe
Trojan:Win32/Desurou.B severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dukrid.A!bit severe
Trojan:Win32/Dusvext.B severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Enchanim severe
Trojan:Win32/Eqtonex.F!dha severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Hider severe
Trojan:Win32/Ilomo severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Lethic!rfn severe
Trojan:Win32/Lethic.I severe
Trojan:Win32/Malex severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salrenmetie.A severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Sodebral.E severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tiggre!plock severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye.gen!A severe
Trojan:Win32/Vundo severe
Trojan:Win32/Winder.A severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/MineBicoin.Y severe
Trojan:Win64/Wdfload!rfn severe
Trojan:WinNT/Ramnit severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Lnkwinkap.A severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:MSIL/Genmaldow.U severe
TrojanDownloader:MSIL/Pstinb.O severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:Win32/Borpe.B!bit severe
TrojanDownloader:Win32/Brantall!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/FakeIE.B severe
TrojanDownloader:Win32/Mytonel.A severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Tonick!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Zdowbot.A severe
TrojanDropper:MSIL/Hostwack.A severe
TrojanDropper:Win32/Bunitu.K!bit severe
TrojanDropper:Win32/Cresus severe
TrojanDropper:Win32/Evotob.B severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Joiner severe
TrojanDropper:Win32/Woozlist.B severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Crime.B severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Loyeetro.B!bit severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Ranbyus severe
TrojanSpy:Win32/Rebhip.A!upx severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Injector severe
VirTool:Win32/Injector!dll severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Dumpy.A severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AB severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Gamarue.N severe
Worm:Win32/Gamarue.T severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.W!dll severe
Worm:Win32/VB severe

New Definitions in build (1.259.1291.0)

Updated Definitions in build (1.259.1292.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1292.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1293.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.259.1293.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.259.1298.0)

$
0
0

New Definitions in build (1.259.1298.0)

$
0
0
No new Definitions in this release
Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>