Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.281.419.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.419.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.422.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.422.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.431.0)

$
0
0
NameAlert Level
Adware:Win32/BetterSurf high
Adware:Win32/LoudMo high
Adware:Win32/NewDotNet high
BrowserModifier:Win32/CNNIC high
BrowserModifier:Win32/Diplugem high
Dialer:Win32/Adialer high
HackTool:AndroidOS/ZergRush!rfn high
HackTool:MSIL/Boilod.A high
HackTool:MSIL/Gendows high
HackTool:MSIL/Injector.A high
HackTool:MSIL/StormRAT high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/BrowserPassview high
HackTool:Win32/ChromePass high
HackTool:Win32/HTran high
HackTool:Win32/Kapahyku!rfn high
HackTool:Win32/Kapahyku.A high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/LaZagne!rfn high
HackTool:Win32/Mailpassview high
HackTool:Win32/Passview high
HackTool:Win32/PasswordFox high
HackTool:Win32/PasswordFox!rfn high
HackTool:Win32/Rabased!rfn high
HackTool:Win32/Virledi!rfn high
HackTool:Win32/Wpakill.C high
HackTool:Win32/WpePro!rfn high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/ICLoader high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Cinmus!rfn high
Trojan:Win32/Cinmus.K high
Trojan:Win32/Lowzones high
Trojan:Win32/Lowzones!rfn high
Trojan:Win32/MotePro high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
TrojanDownloader:Win32/Adload!rfn high
TrojanDownloader:Win32/Vxidl high
Joke:BAT/Bosoda.A moderate
Backdoor:Java/Jacksbot.I severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Tsunami!rfn severe
Backdoor:MacOS_X/Flashback!rfn severe
Backdoor:MSIL/Aataki.AC!bit severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Boilod.A severe
Backdoor:MSIL/Firsot.A severe
Backdoor:MSIL/Gensteal.A severe
Backdoor:MSIL/Hamaetot.A severe
Backdoor:MSIL/IRCbot.G severe
Backdoor:MSIL/Ned.A!MTB severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Noobsrat.A severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Pontoeb.G severe
Backdoor:MSIL/Pontoeb.N severe
Backdoor:MSIL/Sisbot!rfn severe
Backdoor:MSIL/Splori.A severe
Backdoor:MSIL/Zutwoxy.A severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Amitis!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bergat.A severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose!rfn severe
Backdoor:Win32/Blackhole!rfn severe
Backdoor:Win32/Blazgel!rfn severe
Backdoor:Win32/Cycbot!rfn severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/Dervec severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Escad.F!dha severe
Backdoor:Win32/Farfli!rfn severe
Backdoor:Win32/Farfli.BX severe
Backdoor:Win32/Farfli.Q severe
Backdoor:Win32/FnDialer!rfn severe
Backdoor:Win32/Gaertob!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hanove.A severe
Backdoor:Win32/Hostil!rfn severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/Kelihos severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Layrui.A severe
Backdoor:Win32/Morix.B severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Noancooe.E severe
Backdoor:Win32/Nosrawec.A severe
Backdoor:Win32/Patched severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Poison.BT severe
Backdoor:Win32/Prorat!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Refpron.I severe
Backdoor:Win32/Rescoms.A severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Rukap!rfn severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Slingup.A severe
Backdoor:Win32/Small severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Tontark.A severe
Backdoor:Win32/Turkojan severe
Backdoor:Win32/Turkojan.AI severe
Backdoor:Win32/Ursap!rfn severe
Backdoor:Win32/VB severe
Backdoor:Win32/Venik.A severe
Backdoor:Win32/Venik.E severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat severe
Backdoor:Win32/Xtrat!rfn severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Xyligan.A severe
Backdoor:Win32/Xyligan.B severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zombam.L severe
Backdoor:Win64/Drixed!rfn severe
DDoS:Linux/Kaiten!rfn severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Darktima.A severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
DoS:Linux/Xorddos!rfn severe
Exploit:AndroidOS/CVE-2011-1823!rfn severe
Exploit:HTML/CodeBaseExec severe
Exploit:HTML/CVE-2008-2551!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:JS/ShellCode!rfn severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.L severe
Exploit:Win32/CVE-2009-3129!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2013-3906!rfn severe
Exploit:Win32/CVE-2014-1761!rfn severe
Exploit:Win32/MS06040 severe
Exploit:Win32/RpcDcom!rfn severe
Exploit:Win32/Shellcode severe
Exploit:Win32/WebDav.S severe
Exploit:Win32/Wordjmp!rfn severe
MonitoringTool:Win32/Ardamax severe
Program:Win32/Unwaders.C!ml severe
PUA:Win32/InstallCore severe
PWS:AutoIt/Passup!rfn severe
PWS:MSIL/Grozlex severe
PWS:MSIL/Grozlex.A severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/Petun.A severe
PWS:MSIL/Stimilina.I severe
PWS:MSIL/Wealwedst.A severe
PWS:MSIL/Zbot severe
PWS:VBS/Fodvorus.B severe
PWS:Win32/Bissldr.A severe
PWS:Win32/Bzub severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Enterak!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit!rfn severe
PWS:Win32/Fareit.AC severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Fignotok.B severe
PWS:Win32/Frethog!rfn severe
PWS:Win32/Glacier severe
PWS:Win32/Ldpinch!rfn severe
PWS:Win32/Lineage severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/PWSteal.O severe
PWS:Win32/QQpass severe
PWS:Win32/Rugond.A severe
PWS:Win32/Tibia.Q severe
PWS:Win32/Uosproy.A severe
PWS:Win32/VB severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot!ZA severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:AndroidOS/SimpLock!rfn severe
Ransom:BAT/LockScreen.A severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:MSIL/LockScreen.A severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Denisca.A severe
Ransom:Win32/Dircrypt!rfn severe
Ransom:Win32/Dircrypt.C severe
Ransom:Win32/Firecerb severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Isda.A severe
Ransom:Win32/Kitoles.A severe
Ransom:Win32/LockScreen severe
Ransom:Win32/LockScreen!rfn severe
Ransom:Win32/Purubutu!rfn severe
Ransom:Win32/Reveton!rfn severe
Ransom:Win32/Somhoveran!rfn severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Stitur.A severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win32/Troldesh.A severe
Rogue:Win32/Defmid!rfn severe
Rogue:Win32/FakePAV severe
Rogue:Win32/FakeSmoke severe
Rogue:Win32/FakeSmoke!rfn severe
Rogue:Win32/FakeVimes severe
Rogue:Win32/FakeXPA severe
Rogue:Win32/PrivacyCenter severe
Rogue:Win32/Winwebsec severe
Rogue:Win32/Winwebsec!rfn severe
Spammer:Win32/Mohtersend.A severe
Spammer:Win32/Tedroo.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/FakeNotify!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Infosteal!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AutoIt/Injector.H severe
Trojan:AutoIt/Startpage.E severe
Trojan:BAT/Gleclud.A severe
Trojan:BAT/Startpage!rfn severe
Trojan:BAT/Startpage.G severe
Trojan:HTML/Phish severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:Java/Adwind.J severe
Trojan:Java/SMSer!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/Gamburl!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Ociyota.A severe
Trojan:JS/Redirector!bit severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/SharpShooter!rfn severe
Trojan:Linux/Test!rfn severe
Trojan:MSIL/BitcoinMiner.A severe
Trojan:MSIL/Blinerarch!rfn severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Crypt severe
Trojan:MSIL/Gendemal severe
Trojan:MSIL/Hoygunver.A severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Limitless.C severe
Trojan:MSIL/Ribaj!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Torwofun!rfn severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:MSIL/Wirzemro.A severe
Trojan:O97M/Madeba!rfn severe
Trojan:O97M/Obfuse!rfn severe
Trojan:O97M/Obfuse.BH severe
Trojan:VBS/Redirector!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Agent severe
Trojan:Win32/Aksula!rfn severe
Trojan:Win32/Alureon severe
Trojan:Win32/Alureon!rfn severe
Trojan:Win32/Anomaly severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autdis.A severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Autrino!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Awkolo.A severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/BHO severe
Trojan:Win32/BHO!rfn severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Brologx severe
Trojan:Win32/Buptenda!rfn severe
Trojan:Win32/C2Lop!rfn severe
Trojan:Win32/Camec.C severe
Trojan:Win32/Camec.I severe
Trojan:Win32/Carfekab severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/Cendelf!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.E!Reg severe
Trojan:Win32/Cortheaper!rfn severe
Trojan:Win32/Cortheaper.A severe
Trojan:Win32/Cropo!rfn severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Delf severe
Trojan:Win32/Delophky.A!bit severe
Trojan:Win32/Desec severe
Trojan:Win32/Desurou.B severe
Trojan:Win32/Detrahere!rfn severe
Trojan:Win32/Detrahere.B!dr severe
Trojan:Win32/Dishigy severe
Trojan:Win32/Ditul!rfn severe
Trojan:Win32/Dorv.A severe
Trojan:Win32/Dursg.K severe
Trojan:Win32/Dusvext.A severe
Trojan:Win32/Dusvext.B severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Ertfor!rfn severe
Trojan:Win32/Etchfro.B severe
Trojan:Win32/Fakemplay.A severe
Trojan:Win32/Fanop severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/GandCrab!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gentrodet!rfn severe
Trojan:Win32/Glod.B severe
Trojan:Win32/Glox!rfn severe
Trojan:Win32/Goriadu!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/HistBoader severe
Trojan:Win32/HistBoader.A severe
Trojan:Win32/Imecal.A severe
Trojan:Win32/Injeber.B!bit severe
Trojan:Win32/JackServn!rfn severe
Trojan:Win32/Jetil severe
Trojan:Win32/Jifcapi!rfn severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/Killfiles!rfn severe
Trojan:Win32/Koutodoor!rfn severe
Trojan:Win32/Krilog.A severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Limital.A severe
Trojan:Win32/Lokibot!rfn severe
Trojan:Win32/Mafiat severe
Trojan:Win32/Malex severe
Trojan:Win32/Meatyip!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.R severe
Trojan:Win32/Molock.B severe
Trojan:Win32/Multsarch!rfn severe
Trojan:Win32/Neconyd.A severe
Trojan:Win32/Necurs severe
Trojan:Win32/Neurevt.A severe
Trojan:Win32/Ninunarch.I severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Ordpea!rfn severe
Trojan:Win32/Oremu!rfn severe
Trojan:Win32/Pepatch!rfn severe
Trojan:Win32/Pepatch.E severe
Trojan:Win32/Pizwin!rfn severe
Trojan:Win32/Pulcare!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru.O severe
Trojan:Win32/Redosdru.V severe
Trojan:Win32/Refeys.A severe
Trojan:Win32/Rifbu!rfn severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Rodecap.A severe
Trojan:Win32/Rofin!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salgorea.A!dha severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Scar.L severe
Trojan:Win32/Seetdoty!rfn severe
Trojan:Win32/Sefnit!rfn severe
Trojan:Win32/Sefnit.AJ severe
Trojan:Win32/Sefnit.V severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/Seodec.A severe
Trojan:Win32/Sercgov.A severe
Trojan:Win32/ServStart!rfn severe
Trojan:Win32/Simbot!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Small severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.I severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Stresid!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/SystemHijack!rfn severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tepoyx severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tilcun!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tiny!rfn severe
Trojan:Win32/Tocimob severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Totbrick!rfn severe
Trojan:Win32/Tovkater!rfn severe
Trojan:Win32/Trabin!rfn severe
Trojan:Win32/Tracur!rfn severe
Trojan:Win32/Trafog!rfn severe
Trojan:Win32/Trogle.A severe
Trojan:Win32/Uphosyfs severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Vastloust.A severe
Trojan:Win32/VB severe
Trojan:Win32/VBKrypt severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vibem.O severe
Trojan:Win32/Vicenor severe
Trojan:Win32/Vicenor.E severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vools!rfn severe
Trojan:Win32/Vorus!rfn severe
Trojan:Win32/Vundo severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Werpoapt.certms severe
Trojan:Win32/Woripecs severe
Trojan:Win32/Wraut.A severe
Trojan:Win32/Xiaoba severe
Trojan:Win32/Xmriner severe
Trojan:Win32/Xtrat severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zipparch.G severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zonsterarch.U severe
Trojan:Win64/Alureon!rfn severe
Trojan:Win64/MineBicoin.Y severe
Trojan:Win64/Wiliky!rfn severe
Trojan:WinNT/Bancos.G severe
Trojan:WinNT/Nagyo.A!rootkit severe
Trojan:WinNT/NTRootkit!rfn severe
TrojanClicker:HTML/Iframe!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:MSIL/Lnkhit.B severe
TrojanClicker:Win32/Erbon!rfn severe
TrojanClicker:Win32/Frosparf.D severe
TrojanClicker:Win32/Leymo.A severe
TrojanClicker:Win32/Tolouge severe
TrojanClicker:Win32/VB severe
TrojanDownloader:BAT/Downler!rfn severe
TrojanDownloader:HTML/Adodb severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Sfiseu!ams severe
TrojanDownloader:MSIL/Genmaldow.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:MSIL/Temjepeg severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:Script/Nemucod!rfn severe
TrojanDownloader:Script/Nemucod.JAB severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:Win32/Agent severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Beebone severe
TrojanDownloader:Win32/Beebone!rfn severe
TrojanDownloader:Win32/Blathla!rfn severe
TrojanDownloader:Win32/Bodon!rfn severe
TrojanDownloader:Win32/Chiviper!rfn severe
TrojanDownloader:Win32/Daumy!rfn severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.T severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Drstwex!rfn severe
TrojanDownloader:Win32/Farfli!rfn severe
TrojanDownloader:Win32/Fosniw!rfn severe
TrojanDownloader:Win32/Frethog!rfn severe
TrojanDownloader:Win32/Frethog.E severe
TrojanDownloader:Win32/Garveep.B severe
TrojanDownloader:Win32/Gasonen.A severe
TrojanDownloader:Win32/Gendwnurl!rfn severe
TrojanDownloader:Win32/Gippers!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Hegel.F severe
TrojanDownloader:Win32/Inbat.A severe
TrojanDownloader:Win32/Inbat.G severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Ladivyrop!rfn severe
TrojanDownloader:Win32/Leechole.A severe
TrojanDownloader:Win32/Lmir!rfn severe
TrojanDownloader:Win32/Mavradoi.A severe
TrojanDownloader:Win32/Moljec.A severe
TrojanDownloader:Win32/Moure!rfn severe
TrojanDownloader:Win32/Netins.A severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Ocibt!rfn severe
TrojanDownloader:Win32/Ocibt.A severe
TrojanDownloader:Win32/Perkesh severe
TrojanDownloader:Win32/Perkesh!rfn severe
TrojanDownloader:Win32/Petus!rfn severe
TrojanDownloader:Win32/Pher!rfn severe
TrojanDownloader:Win32/Pipsek severe
TrojanDownloader:Win32/Quireap.A severe
TrojanDownloader:Win32/Rarcon!rfn severe
TrojanDownloader:Win32/Regonid!rfn severe
TrojanDownloader:Win32/Regonid.B severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Rochdeant!rfn severe
TrojanDownloader:Win32/Rochdeant.A severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Smordess.A severe
TrojanDownloader:Win32/Srotgnat.A severe
TrojanDownloader:Win32/Startpage!rfn severe
TrojanDownloader:Win32/Swizzor severe
TrojanDownloader:Win32/Symesta!rfn severe
TrojanDownloader:Win32/Talalpek.A severe
TrojanDownloader:Win32/Tearspear!rfn severe
TrojanDownloader:Win32/Tesefo.A severe
TrojanDownloader:Win32/Tikoog.A!ms severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Trafog!rfn severe
TrojanDownloader:Win32/Tugspay.A severe
TrojanDownloader:Win32/Ufraie.A severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Unjuz!rfn severe
TrojanDownloader:Win32/Unruy!rfn severe
TrojanDownloader:Win32/Unruy.H severe
TrojanDownloader:Win32/VB severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Winical!rfn severe
TrojanDownloader:Win32/Wmfap!rfn severe
TrojanDownloader:Win32/Wunkay!rfn severe
TrojanDownloader:Win32/Zbot!rfn severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDownloader:Win32/Zeagle severe
TrojanDownloader:Win32/Zlob!rfn severe
TrojanDownloader:Win64/Bregent!rfn severe
TrojanDropper:MSIL/Canesdusk.A severe
TrojanDropper:MSIL/VB.AB severe
TrojanDropper:O97M/Donoff!rfn severe
TrojanDropper:PowerShell/Ploty.F severe
TrojanDropper:Win32/Agent severe
TrojanDropper:Win32/Bifrose.F severe
TrojanDropper:Win32/Bohu!rfn severe
TrojanDropper:Win32/Bunitu severe
TrojanDropper:Win32/Bunitu!rfn severe
TrojanDropper:Win32/Cresus severe
TrojanDropper:Win32/Delfdru severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Frethog.AW severe
TrojanDropper:Win32/Gamarue severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Gogogovb!rfn severe
TrojanDropper:Win32/Insebro severe
TrojanDropper:Win32/Jevafus!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Microjoin severe
TrojanDropper:Win32/PcClient.A severe
TrojanDropper:Win32/Pitou.B severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Redroshex severe
TrojanDropper:Win32/Ropest.A severe
TrojanDropper:Win32/Rubat!rfn severe
TrojanDropper:Win32/VB severe
TrojanDropper:Win32/Zegost.B severe
TrojanProxy:JS/Banker severe
TrojanProxy:Win32/Agent severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Dorando!rfn severe
TrojanProxy:Win32/Horst!rfn severe
TrojanProxy:Win32/Malynfits.A severe
TrojanProxy:Win32/Pramro!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Ambsteal.A severe
TrojanSpy:MSIL/Crime.B severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Golroted.F severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylog.E severe
TrojanSpy:MSIL/Keylogger.B severe
TrojanSpy:MSIL/Keylogger.C severe
TrojanSpy:MSIL/Keylogger.E severe
TrojanSpy:MSIL/Kostioul.A severe
TrojanSpy:MSIL/Lenc.A severe
TrojanSpy:MSIL/Neos.A severe
TrojanSpy:MSIL/Omaneat!rfn severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/Rinlogol.A severe
TrojanSpy:MSIL/Siplog.B severe
TrojanSpy:MSIL/Smets severe
TrojanSpy:MSIL/Smets!rfn severe
TrojanSpy:MSIL/VB.L severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:MSIL/VB.O severe
TrojanSpy:Win32/Aenjaris!rfn severe
TrojanSpy:Win32/Ardamax.T severe
TrojanSpy:Win32/Bancos severe
TrojanSpy:Win32/Bancos!rfn severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Delf severe
TrojanSpy:Win32/Fitin.A severe
TrojanSpy:Win32/Goldun!rfn severe
TrojanSpy:Win32/Gucotut.A severe
TrojanSpy:Win32/Hitpop!rfn severe
TrojanSpy:Win32/Logsnif severe
TrojanSpy:Win32/Loyeetro.A severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/QQSpyspe.A severe
TrojanSpy:Win32/Rebhip.A!upx severe
TrojanSpy:Win32/Rebhip.C severe
TrojanSpy:Win32/Rebhip.C!A severe
TrojanSpy:Win32/Rumish!rfn severe
TrojanSpy:Win32/Swisyn.B severe
TrojanSpy:Win32/Tiop!rfn severe
TrojanSpy:Win32/Usteal severe
TrojanSpy:Win32/Usteal!rfn severe
TrojanSpy:Win32/Usteal.D severe
TrojanSpy:Win32/VB severe
TrojanSpy:Win32/Xema!rfn severe
VirTool:INF/Autorun severe
VirTool:INF/Vobfus severe
VirTool:JS/Dframe!rfn severe
VirTool:JS/Redirector!rfn severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector severe
VirTool:MSIL/NetInject.A severe
VirTool:MSIL/Obfuscator.AS!rebhip severe
VirTool:MSIL/Subti.K severe
VirTool:Win32/Acillatem severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/Cresus!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/DllInject.A severe
VirTool:Win32/Dofoil!rfn severe
VirTool:Win32/Injector severe
VirTool:Win32/KME.A severe
VirTool:Win32/Nosrawec!rfn severe
VirTool:Win32/Rebhip!rfn severe
VirTool:Win32/Startpage!rfn severe
VirTool:Win32/Stekct!rfn severe
VirTool:Win32/Tinub!rfn severe
VirTool:Win32/Toksteal!rfn severe
VirTool:Win32/Vbcrypt!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/VBInject severe
VirTool:Win32/Zonsterarch!rfn severe
VirTool:Win64/Atosev.A severe
VirTool:WinNT/Rootkitdrv severe
Worm:AutoIt/Nuqel severe
Worm:IRC/Generic severe
Worm:JS/Bondat!lnk severe
Worm:JS/Bondat!rfn severe
Worm:MSIL/Ainslot.A severe
Worm:MSIL/Knowlog.A severe
Worm:MSIL/Necast.H severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Bloored!rfn severe
Worm:Win32/Boinberg severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Cambot.C severe
Worm:Win32/Chupik!rfn severe
Worm:Win32/Conustr.A severe
Worm:Win32/Copali!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Duptwux.A severe
Worm:Win32/Emerleox severe
Worm:Win32/Emudbot.A severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Enosch.A severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Hamweq severe
Worm:Win32/IRCbot.I severe
Worm:Win32/Jadtre severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Moarider.A severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Nayrabot severe
Worm:Win32/NeksMiner!rfn severe
Worm:Win32/Nuj!rfn severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Phorpiex.M severe
Worm:Win32/Poswauto.A severe
Worm:Win32/Pushbot severe
Worm:Win32/QAZ!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Ructo!rfn severe
Worm:Win32/Ructo.B severe
Worm:Win32/Ructo.G severe
Worm:Win32/Sfone!rfn severe
Worm:Win32/Silly_P2P.K severe
Worm:Win32/SillyShareCopy.E severe
Worm:Win32/Skopvel severe
Worm:Win32/Sowndegg.B severe
Worm:Win32/Takc!rfn severe
Worm:Win32/VB severe
Worm:Win32/Vobfus!rfn severe
Worm:Win32/Wervik.A severe
Worm:Win32/Xtrat.B!A severe
Worm:Win32/Xtrat.B!B severe
Worm:Win32/Zazorex.D severe

New Definitions in build (1.281.431.0)

Updated Definitions in build (1.281.429.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.429.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.439.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.439.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.444.0)

$
0
0
NameAlert Level
Adware:Win32/LoudMo high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Kapahyku.A high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Rabased!rfn high
HackTool:Win64/Mikatz!rfn high
Misleading:Win32/Lodi high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Ned.A!MTB severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Revetrat!rfn severe
Backdoor:MSIL/Xpress.B severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Blazgel!rfn severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win64/Drixed!rfn severe
Behavior:Win32/MpTamperRemdefs.A severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Abot.A severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.B severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/RpcDcom!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:MSIL/Grozlex.A severe
PWS:MSIL/Petun.A severe
PWS:Win32/Bzub severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Lineage severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass.A severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:Win32/Bosloki.A severe
Ransom:Win32/GandCrab.MCTQX severe
Ransom:Win32/Troldesh.A severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/Defmid!rfn severe
Rogue:Win32/FakeVimes severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:HTML/Phish severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Ribaj!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Stimilini.H severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:MSIL/Wirzemro.B severe
Trojan:O97M/Obfuse.BH severe
Trojan:O97M/Obfuse.BM severe
Trojan:O97M/Obfuse.BN severe
Trojan:O97M/Obfuse.F severe
Trojan:O97M/Phish.G severe
Trojan:PDF/Phish severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autrino!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cendelf!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gentrodet!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Molock.B severe
Trojan:Win32/Neurevt.A severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Sirefef.AB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder.A severe
Trojan:Win32/Xiaoba severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Detrahere!rfn severe
Trojan:Win64/Meterpreter!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Erbon!rfn severe
TrojanDownloader:JS/Donvibs severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/MalSpam.B!ams severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Sfiseu!ams severe
TrojanDownloader:MSIL/Adload!rfn severe
TrojanDownloader:MSIL/Taily!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:O97M/Dornoe.C!ams severe
TrojanDownloader:O97M/PShell.D severe
TrojanDownloader:Script/Nemucod.JAB severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:VBS/Psyme severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Bodon!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Pher!rfn severe
TrojanDownloader:Win32/Rarcon!rfn severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:MSIL/Habbo!rfn severe
TrojanDropper:Win32/Adpernok severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Dorando!rfn severe
TrojanSpy:MSIL/Blanajog.A severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Ardamax.T severe
TrojanSpy:Win32/Bancos!rfn severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Rebhip!rfn severe
TrojanSpy:Win32/Streespyer!rfn severe
TrojanSpy:Win32/Usteal!rfn severe
VirTool:INF/Autorun severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Startpage!rfn severe
VirTool:Win32/Toksteal.B severe
VirTool:Win32/Trafog!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv!rfn severe
Worm:MSIL/Mofin!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Copali!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.AR severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Macoute!rfn severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Pushbot severe

New Definitions in build (1.281.444.0)

Updated Definitions in build (1.281.439.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.439.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.444.0)

$
0
0
NameAlert Level
Adware:Win32/LoudMo high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Kapahyku.A high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/Rabased!rfn high
HackTool:Win64/Mikatz!rfn high
Misleading:Win32/Lodi high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Ned.A!MTB severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Revetrat!rfn severe
Backdoor:MSIL/Xpress.B severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Blazgel!rfn severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/NetWiredRC.C severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Qakbot!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Simda.AT severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win64/Drixed!rfn severe
Behavior:Win32/MpTamperRemdefs.A severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Abot.A severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.B severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/RpcDcom!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:MSIL/Grozlex.A severe
PWS:MSIL/Petun.A severe
PWS:Win32/Bzub severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Lineage severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/Primarypass.A severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:Win32/Bosloki.A severe
Ransom:Win32/GandCrab.MCTQX severe
Ransom:Win32/Troldesh.A severe
Ransom:Win64/Satwancrypt!rfn severe
Rogue:Win32/Defmid!rfn severe
Rogue:Win32/FakeVimes severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:HTML/Phish severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Adwind!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/Bokytuda.B!bit severe
Trojan:MSIL/CoinMiner!rfn severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Ribaj!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Stimilini.H severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:MSIL/Wirzemro.B severe
Trojan:O97M/Obfuse.BH severe
Trojan:O97M/Obfuse.BM severe
Trojan:O97M/Obfuse.BN severe
Trojan:O97M/Obfuse.F severe
Trojan:O97M/Phish.G severe
Trojan:PDF/Phish severe
Trojan:VBS/Startpage!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Autrino!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Cendelf!rfn severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Farfli!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gentrodet!rfn severe
Trojan:Win32/Grenam.B!inf severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Molock.B severe
Trojan:Win32/Neurevt.A severe
Trojan:Win32/Neurevt.AB severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Sirefef.AB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort!rfn severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winder.A severe
Trojan:Win32/Xiaoba severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Detrahere!rfn severe
Trojan:Win64/Meterpreter!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Erbon!rfn severe
TrojanDownloader:JS/Donvibs severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/MalSpam.B!ams severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Sfiseu!ams severe
TrojanDownloader:MSIL/Adload!rfn severe
TrojanDownloader:MSIL/Taily!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:O97M/Dornoe.C!ams severe
TrojanDownloader:O97M/PShell.D severe
TrojanDownloader:Script/Nemucod.JAB severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:VBS/Psyme severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Bodon!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Nymaim.K severe
TrojanDownloader:Win32/Pher!rfn severe
TrojanDownloader:Win32/Rarcon!rfn severe
TrojanDownloader:Win32/Renos severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Tinub.A severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:MSIL/Habbo!rfn severe
TrojanDropper:Win32/Adpernok severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Dorando!rfn severe
TrojanSpy:MSIL/Blanajog.A severe
TrojanSpy:MSIL/Hoetou.AC severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Ardamax.T severe
TrojanSpy:Win32/Bancos!rfn severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Rebhip!rfn severe
TrojanSpy:Win32/Streespyer!rfn severe
TrojanSpy:Win32/Usteal!rfn severe
VirTool:INF/Autorun severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Startpage!rfn severe
VirTool:Win32/Toksteal.B severe
VirTool:Win32/Trafog!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv!rfn severe
Worm:MSIL/Mofin!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Copali!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.AR severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Macoute!rfn severe
Worm:Win32/Mocmex severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Pushbot severe

New Definitions in build (1.281.444.0)

Updated Definitions in build (1.281.451.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.281.451.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.281.453.0)

$
0
0
NameAlert Level
Adware:Win32/EoRezo high
Adware:Win32/LoudMo high
BrowserModifier:Win32/Webalta high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/Kapahyku.A high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/PasswordFox!rfn high
HackTool:Win32/Rabased!rfn high
HackTool:Win32/Virledi!rfn high
HackTool:Win64/BCoinMine high
SoftwareBundler:MSIL/Wizrem high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
SoftwareBundler:Win32/Prepscram high
SoftwareBundler:Win32/Techsnab high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
HackTool:Win32/PWDump!rfn moderate
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/IRCbot!rfn severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/FnDialer!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Konus.A severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Prorat!rfn severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/Rbot!rfn severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Xiclog.A severe
Backdoor:Win32/Xtrat.AC severe
Backdoor:Win32/Zegost severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win64/Drixed!rfn severe
DDoS:Linux/Lightaidra!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/RpcDcom!rfn severe
Program:Win32/Unwaders.C!ml severe
PWS:AutoIt/Passup!rfn severe
PWS:MSIL/Wealwedst.A severe
PWS:Win32/Fareit severe
PWS:Win32/Frethog!rfn severe
PWS:Win32/Lineage severe
PWS:Win32/Lolyda!rfn severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Sapbexts!rfn severe
PWS:Win32/VB severe
PWS:Win32/Zbot!GO severe
PWS:Win32/Zbot!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Bosloki.A severe
Ransom:Win32/Genasom severe
Ransom:Win32/Somhoveran!rfn severe
Ransom:Win32/Troldesh.A severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:HTML/Phish severe
Trojan:Java/Adwind severe
Trojan:Java/Adwind!rfn severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Startpage!rfn severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/Ribaj!rfn severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:O97M/Madeba!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/AgentBypass!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Autcobit!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bicone!rfn severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/BrobanEup.A severe
Trojan:Win32/C2Lop!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/Cortheaper!rfn severe
Trojan:Win32/Danginex!rfn severe
Trojan:Win32/Delf severe
Trojan:Win32/Dishigy.E severe
Trojan:Win32/Ditul!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Ertfor!rfn severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Jifcapi!rfn severe
Trojan:Win32/Killav!rfn severe
Trojan:Win32/Meatyip!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pizwin!rfn severe
Trojan:Win32/Pugeju!rfn severe
Trojan:Win32/Pulcare!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Qhost!rfn severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rifbu!rfn severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Rimod!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Salgorea.C!dha severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/Simbot!rfn severe
Trojan:Win32/Sirefef.AB severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/StartPage.ZN!bit severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tilcun!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Vibem.O severe
Trojan:Win32/Wraut.A severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Meterpreter.A severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Erbon!rfn severe
TrojanClicker:Win32/Losicoa!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Sfiseu!ams severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:O97M/Dornoe.C!ams severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Bodon!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dogrobot!rfn severe
TrojanDownloader:Win32/Harnig!rfn severe
TrojanDownloader:Win32/Kuluoz!rfn severe
TrojanDownloader:Win32/Kuluoz.D severe
TrojanDownloader:Win32/Lmir!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Perkesh!rfn severe
TrojanDownloader:Win32/Rarcon!rfn severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Tearspear!rfn severe
TrojanDownloader:Win32/Tonick!rfn severe
TrojanDownloader:Win32/Wmfap!rfn severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDownloader:Win32/Zlob!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Duon!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Gogogovb!rfn severe
TrojanDropper:Win32/Jevafus!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Smets!rfn severe
TrojanSpy:Win32/Nuj!rfn severe
TrojanSpy:Win32/Rumish!rfn severe
TrojanSpy:Win32/Streespyer!rfn severe
TrojanSpy:Win32/Usteal!rfn severe
VirTool:INF/Vobfus severe
VirTool:MSIL/Antisow.A severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Subti.C severe
VirTool:Win32/CeeInject severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Dofoil!rfn severe
VirTool:Win32/GandCrab!rfn severe
VirTool:Win32/Stekct!rfn severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:WinNT/Rootkitdrv severe
Worm:MSIL/Necast.J severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Autorun severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Enosch.A severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Folstart!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip!rfn severe
Worm:Win32/Sfone!rfn severe
Worm:Win32/Silly_P2P.G severe
Worm:Win32/Takc!rfn severe
Worm:Win32/Vhorse!rfn severe

New Definitions in build (1.281.453.0)

Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>