Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.289.589.0)

$
0
0
NameAlert Level
Adware:Win32/Dealply high
Adware:Win32/Filetour high
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Bladabindi.BO severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:Win32/Rescoms.A severe
Exploit:O97M/CVE-2017-11882 severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.E severe
Exploit:O97M/CVE-2017-11882.F severe
Exploit:O97M/CVE-2017-11882.K severe
Exploit:O97M/CVE-2017-11882.L severe
Exploit:O97M/CVE-2017-11882.M severe
Exploit:O97M/CVE-2017-11882.T severe
PWS:HTML/Phish severe
PWS:Win32/Fareit severe
PWS:Win32/Primarypass.A severe
Ransom:Win32/Troldesh.A severe
Trojan:BAT/Cltrac.L severe
Trojan:BAT/Starter severe
Trojan:HTML/Phish severe
Trojan:Java/Jaraut.B severe
Trojan:JS/Startpage.S severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:O97M/Obfuse.BH severe
Trojan:O97M/Obfuse.H severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/KeyLogger severe
Trojan:Win32/Lokibot.A!MTB severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Tiggre!rfn severe
TrojanDownloader:Java/JAgent!rfn severe
TrojanDownloader:Java/JAgent.N severe
TrojanDownloader:JS/Donvibs severe
TrojanDownloader:JS/Donvibs.EJ severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:Win32/Swotter!rfn severe
VirTool:MSIL/AmsiTamper.A severe

New Definitions in build (1.289.589.0)

$
0
0

Updated Definitions in build (1.289.605.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.605.0)

Updated Definitions in build (1.289.614.0)

New Definitions in build (1.289.614.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.619.0)

New Definitions in build (1.289.619.0)


Updated Definitions in build (1.289.641.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.641.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.644.0)

$
0
0
NameAlert Level
BrowserModifier:Win32/Foxiebro high
SoftwareBundler:MSIL/Wizrem!bit high
Backdoor:MSIL/Bladabindi!bit severe
Backdoor:MSIL/Bladabindi.AJ!bit severe
Backdoor:MSIL/Boilod.A!bit severe
Backdoor:MSIL/Noancooe.B!bit severe
Backdoor:MSIL/Noancooe.C!bit severe
Backdoor:Win32/Fynloski!bit severe
Backdoor:Win32/Noancooe!bit severe
Exploit:O97M/CVE-2018-0802.A severe
Ransom:MSIL/LockScreen!bit severe
Ransom:Win32/Crysis!bit severe
Ransom:Win32/Troldesh.A!bit severe
Trojan:BAT/Shutdown!bit severe
Trojan:BAT/Starter severe
Trojan:MSIL/Cenjonsla!bit severe
Trojan:MSIL/CoinMiner!bit severe
Trojan:MSIL/Imminent.A!bit severe
Trojan:MSIL/Immirat!bit severe
Trojan:Win32/Bitrep.A!bit severe
Trojan:Win32/Bluteal!bit severe
Trojan:Win32/Cenjonsla!bit severe
Trojan:Win32/Cipduk.B!dha severe
Trojan:Win32/Cipduk.C!dha severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Emali.A!bit severe
Trojan:Win32/Gootkit.AC!bit severe
Trojan:Win32/KryptInject severe
Trojan:Win32/Kryptomix severe
Trojan:Win32/MereTam.A!bit severe
Trojan:Win32/Occamy.C!bit severe
Trojan:Win32/Pterodo!bit severe
Trojan:Win32/Remcos!bit severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.B!bit severe
Trojan:Win32/Tiggre!bit severe
Trojan:Win32/Vigorf.A!bit severe
Trojan:Win32/Zpevdo.B!bit severe
Trojan:Win64/CoinMiner severe
Trojan:Win64/Vools severe
TrojanDownloader:HTML/Phish severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:MSIL/Bamgadin!bit severe
TrojanDownloader:PowerShell/Sekit.A severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.B!bit severe
TrojanSpy:MSIL/Keylog.B!bit severe
TrojanSpy:MSIL/KeyLogger!bit severe
TrojanSpy:Win32/KeyLogger!bit severe
TrojanSpy:Win32/Shiotob.B!bit severe
TrojanSpy:Win32/Weecnaw!bit severe
VirTool:MSIL/Subti.C!bit severe
VirTool:Win32/CeeInject!bit severe
Worm:Win32/Kasidet!bit severe
Worm:Win32/Rebhip!bit severe

New Definitions in build (1.289.644.0)

$
0
0

Updated Definitions in build (1.289.648.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.648.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.651.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.651.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.663.0)

New Definitions in build (1.289.663.0)

Updated Definitions in build (1.289.682.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.682.0)

$
0
0
No new Definitions in this release
Viewing all 14080 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>