Quantcast
Channel: Antimalware Definitions Released
Viewing all 14080 articles
Browse latest View live

Updated Definitions in build (1.289.1192.0)


New Definitions in build (1.289.1192.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.1521.0)

$
0
0
NameAlert Level
Adware:MSIL/CsdiMonetize high
Adware:Win32/OxyPumper high
Adware:Win32/Wareda high
Adware:Win64/CloudGuard high
BrowserModifier:JS/CrossRider high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Qiwmonk high
HackTool:PowerShell/PsAttack.B high
HackTool:Win32/AutoKMS high
HackTool:Win32/BrowserPassview high
HackTool:Win32/Keygen high
HackTool:Win32/LaZagne high
HackTool:Win32/Rabased high
HackTool:Win64/Mikatz!dha high
SoftwareBundler:Win32/Prepscram high
Trojan:Win32/Bumat!rts high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
Joke:Win32/FakeAlert moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Revetrat.A!bit severe
Backdoor:Win32/Cdeluldl severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Korplug.B!dha severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.A!MTB severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Rescoms.C!bit severe
Backdoor:Win32/Xtrat.A severe
Behavior:Win32/Cinjo.A severe
Behavior:Win32/Cinjo.C severe
Behavior:Win32/DnsTamperLib severe
Behavior:Win32/Dogyb.F severe
Behavior:Win32/EdgeHomepage severe
Behavior:Win32/EdgeProtectedSetting severe
Behavior:Win32/EdgeSearchProvider severe
Behavior:Win32/EdgeSetting severe
Behavior:Win32/Golroted.gen!A severe
Behavior:Win32/IECNSetting severe
Behavior:Win32/IEDisableEUPP severe
Behavior:Win32/IEProtectedSetting severe
Behavior:Win32/Noancooe.gen!A severe
Behavior:Win32/ProgramInstall.A severe
Behavior:Win32/ProgramUninstall.A severe
Behavior:Win32/ProgramUninstall.B severe
Behavior:Win32/SevSchtaskCreateByFriendly.F severe
Behavior:Win32/SevSchtaskCreateByFriendly.G severe
Behavior:Win32/SevSchtaskCreateByFriendly.H severe
Behavior:Win32/WmiFormatWebDAV.A severe
DDoS:Win32/Nitol.B severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.F severe
Exploit:O97M/CVE-2017-11882.L severe
Exploit:PDF/Ticanoti.A severe
Exploit:Win32/CVE-2017-8759.E severe
Exploit:Win32/CVE-2018-8120!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:PDF/Phish severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AO severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot.gen!U severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Yatron.SA severe
Trojan:AutoIt/Banflu severe
Trojan:AutoIt/Banflu.A severe
Trojan:AutoIt/Banflu.B severe
Trojan:HTML/Phish severe
Trojan:Java/Jaraut.B severe
Trojan:Java/Jrat severe
Trojan:JS/Crypt severe
Trojan:MSIL/Starter.F severe
Trojan:O97M/Donoff!lnk severe
Trojan:O97M/Miuporu.A severe
Trojan:O97M/Obfuse.AC severe
Trojan:O97M/Obfuse.AE severe
Trojan:O97M/Obfuse.H severe
Trojan:O97M/Obfuse.L severe
Trojan:O97M/SchTaskPersistenceMacro.A severe
Trojan:O97M/Usnimb.A severe
Trojan:PowerShell/Leivion!rfn severe
Trojan:PowerShell/Powdoorminer severe
Trojan:Script/Eqtonex severe
Trojan:Script/Lonkshl severe
Trojan:VBS/Embascbin.A severe
Trojan:Win32/AgentBypass.gen!I severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner.BW!bit severe
Trojan:Win32/CoinMiner.DH!bit severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Emotet.ES severe
Trojan:Win32/Emotet.FA severe
Trojan:Win32/Emotet.FB severe
Trojan:Win32/Emotet.FC severe
Trojan:Win32/Emotet.FD severe
Trojan:Win32/Emotet.FE severe
Trojan:Win32/Emotet.FF severe
Trojan:Win32/Emotet.FG severe
Trojan:Win32/Emotet.FH severe
Trojan:Win32/Emotet.FI severe
Trojan:Win32/Emotet.FJ severe
Trojan:Win32/Emotet.FK severe
Trojan:Win32/Emotet.FL severe
Trojan:Win32/Emotet.FM severe
Trojan:Win32/Emotet.FN severe
Trojan:Win32/Emotet.FO severe
Trojan:Win32/Emotet.FP severe
Trojan:Win32/Emotet.FQ severe
Trojan:Win32/Emotet.FR severe
Trojan:Win32/Emotet.FS severe
Trojan:Win32/Emotet.P!MTB severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Fakecrss severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/KryptInject severe
Trojan:Win32/Kryptomix severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Malagent!gmb severe
Trojan:Win32/Malat severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/TangentPulse.A!dha severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Uwamson severe
Trojan:Win32/Zonidel.A severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Triskcam!DHA severe
Trojan:Win64/VMProtect severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:MSIL/Banload severe
TrojanDownloader:MSIL/Koolup.A severe
TrojanDownloader:MSIL/Salacaci.A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff.DT severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:O97M/Dornoe.I!ams severe
TrojanDownloader:O97M/Malgent.C severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Obfuse.DF severe
TrojanDownloader:O97M/Obfuse.DP severe
TrojanDownloader:O97M/Obfuse.DR severe
TrojanDownloader:O97M/Obfuse.DT severe
TrojanDownloader:O97M/Obfuse.DU severe
TrojanDownloader:O97M/Obfuse.DV severe
TrojanDownloader:O97M/Xdoc.YC severe
TrojanDownloader:PDF/Domepidief.A severe
TrojanDownloader:PDF/Domepidief.AK severe
TrojanDownloader:PDF/Domepidief.AL severe
TrojanDownloader:PDF/Emomarc severe
TrojanDownloader:PDF/Obdocs severe
TrojanDownloader:PowerShell/Plasti.A severe
TrojanDownloader:Script/Nemucod_exclusion2 severe
TrojanDownloader:VBS/Nemucod severe
TrojanDownloader:Win32/Cdeluldl severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:AutoIt/Miner severe
TrojanDropper:Win32/CryptInject severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Randrew.B!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylog.E severe
TrojanSpy:MSIL/Keylogger.AE severe
TrojanSpy:Python/Mamtey.A severe
TrojanSpy:Win32/SocStealer!rfn severe
TrojanSpy:Win32/Tefosteal severe
TrojanSpy:Win32/Tefosteal.A severe
TrojanSpy:Win32/Tefosteal.B severe
TrojanSpy:Win32/Tefosteal.C severe
TrojanSpy:Win32/Tefosteal.D severe
VirTool:INF/Autorun severe
VirTool:Java/Jacksbot.A!bnd severe
VirTool:MSIL/Injector.EK severe
VirTool:PowerShell/BypassAMSI severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.AAM!bit severe
VirTool:Win32/CeeInject.AOO!bit severe
VirTool:Win32/CeeInject.AOP!bit severe
VirTool:Win32/CeeInject.AOU!bit severe
VirTool:Win32/CeeInject.AOV!bit severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Patcher.F severe
VirTool:Win32/Prolaco!rfn severe
VirTool:Win32/VBInject.ACX!bit severe
VirTool:Win32/VBInject.ACY!bit severe
VirTool:Win64/Angomod.A severe
VirTool:Win64/Atosev.A severe
VirTool:Win64/Atosev.B severe
Virus:Win32/Grenam.B severe
Virus:Win32/Neshta.A severe
Virus:XM/Laroux.GI severe
Worm:JS/Jenxcus.A severe
Worm:VBS/Jenxcus.CT severe
Worm:VBS/Jenxcus.E!ams severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Brontok.DC@mm severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Mofksys severe
Worm:Win32/Mogoogwi.B severe
Worm:Win32/Pasnit.A severe
Worm:Win32/Prolaco severe
Worm:Win32/Rebhip.A severe

New Definitions in build (1.289.1521.0)

Updated Definitions in build (1.289.1588.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.1588.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.1521.0)

$
0
0
NameAlert Level
Adware:MSIL/CsdiMonetize high
Adware:Win32/OxyPumper high
Adware:Win32/Wareda high
Adware:Win64/CloudGuard high
BrowserModifier:JS/CrossRider high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/Qiwmonk high
HackTool:PowerShell/PsAttack.B high
HackTool:Win32/AutoKMS high
HackTool:Win32/BrowserPassview high
HackTool:Win32/Keygen high
HackTool:Win32/LaZagne high
HackTool:Win32/Rabased high
HackTool:Win64/Mikatz!dha high
SoftwareBundler:Win32/Prepscram high
Trojan:Win32/Bumat!rts high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload high
Joke:Win32/FakeAlert moderate
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Revetrat.A!bit severe
Backdoor:Win32/Cdeluldl severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Korplug.B!dha severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Remcos.A!MTB severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Rescoms.C!bit severe
Backdoor:Win32/Xtrat.A severe
Behavior:Win32/Cinjo.A severe
Behavior:Win32/Cinjo.C severe
Behavior:Win32/DnsTamperLib severe
Behavior:Win32/Dogyb.F severe
Behavior:Win32/EdgeHomepage severe
Behavior:Win32/EdgeProtectedSetting severe
Behavior:Win32/EdgeSearchProvider severe
Behavior:Win32/EdgeSetting severe
Behavior:Win32/Golroted.gen!A severe
Behavior:Win32/IECNSetting severe
Behavior:Win32/IEDisableEUPP severe
Behavior:Win32/IEProtectedSetting severe
Behavior:Win32/Noancooe.gen!A severe
Behavior:Win32/ProgramInstall.A severe
Behavior:Win32/ProgramUninstall.A severe
Behavior:Win32/ProgramUninstall.B severe
Behavior:Win32/SevSchtaskCreateByFriendly.F severe
Behavior:Win32/SevSchtaskCreateByFriendly.G severe
Behavior:Win32/SevSchtaskCreateByFriendly.H severe
Behavior:Win32/WmiFormatWebDAV.A severe
DDoS:Win32/Nitol.B severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/CVE-2017-11882.F severe
Exploit:O97M/CVE-2017-11882.L severe
Exploit:PDF/Ticanoti.A severe
Exploit:Win32/CVE-2017-8759.E severe
Exploit:Win32/CVE-2018-8120!rfn severe
PWS:MSIL/Mintluks.A severe
PWS:PDF/Phish severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Fareit severe
PWS:Win32/Fareit.AO severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Primarypass.A severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot.gen!U severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/Genasom severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Yatron.SA severe
Trojan:AutoIt/Banflu severe
Trojan:AutoIt/Banflu.A severe
Trojan:AutoIt/Banflu.B severe
Trojan:HTML/Phish severe
Trojan:Java/Jaraut.B severe
Trojan:Java/Jrat severe
Trojan:JS/Crypt severe
Trojan:MSIL/Starter.F severe
Trojan:O97M/Donoff!lnk severe
Trojan:O97M/Miuporu.A severe
Trojan:O97M/Obfuse.AC severe
Trojan:O97M/Obfuse.AE severe
Trojan:O97M/Obfuse.H severe
Trojan:O97M/Obfuse.L severe
Trojan:O97M/SchTaskPersistenceMacro.A severe
Trojan:O97M/Usnimb.A severe
Trojan:PowerShell/Leivion!rfn severe
Trojan:PowerShell/Powdoorminer severe
Trojan:Script/Eqtonex severe
Trojan:Script/Lonkshl severe
Trojan:VBS/Embascbin.A severe
Trojan:Win32/AgentBypass.gen!I severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Babatex.B severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner severe
Trojan:Win32/CoinMiner.BW!bit severe
Trojan:Win32/CoinMiner.DH!bit severe
Trojan:Win32/CryptInject severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/Dynamer!ac severe
Trojan:Win32/Dynamer!dtc severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Emotet.ES severe
Trojan:Win32/Emotet.FA severe
Trojan:Win32/Emotet.FB severe
Trojan:Win32/Emotet.FC severe
Trojan:Win32/Emotet.FD severe
Trojan:Win32/Emotet.FE severe
Trojan:Win32/Emotet.FF severe
Trojan:Win32/Emotet.FG severe
Trojan:Win32/Emotet.FH severe
Trojan:Win32/Emotet.FI severe
Trojan:Win32/Emotet.FJ severe
Trojan:Win32/Emotet.FK severe
Trojan:Win32/Emotet.FL severe
Trojan:Win32/Emotet.FM severe
Trojan:Win32/Emotet.FN severe
Trojan:Win32/Emotet.FO severe
Trojan:Win32/Emotet.FP severe
Trojan:Win32/Emotet.FQ severe
Trojan:Win32/Emotet.FR severe
Trojan:Win32/Emotet.FS severe
Trojan:Win32/Emotet.P!MTB severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Fakecrss severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/KryptInject severe
Trojan:Win32/Kryptomix severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Malagent!gmb severe
Trojan:Win32/Malat severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/TangentPulse.A!dha severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/TrickBot.SC!bit severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Uwamson severe
Trojan:Win32/Zonidel.A severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Triskcam!DHA severe
Trojan:Win64/VMProtect severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Swabfex.P severe
TrojanDownloader:MSIL/Banload severe
TrojanDownloader:MSIL/Koolup.A severe
TrojanDownloader:MSIL/Salacaci.A severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Donoff.DT severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Dornoe.B!ams severe
TrojanDownloader:O97M/Dornoe.I!ams severe
TrojanDownloader:O97M/Malgent.C severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Obfuse.DF severe
TrojanDownloader:O97M/Obfuse.DP severe
TrojanDownloader:O97M/Obfuse.DR severe
TrojanDownloader:O97M/Obfuse.DT severe
TrojanDownloader:O97M/Obfuse.DU severe
TrojanDownloader:O97M/Obfuse.DV severe
TrojanDownloader:O97M/Xdoc.YC severe
TrojanDownloader:PDF/Domepidief.A severe
TrojanDownloader:PDF/Domepidief.AK severe
TrojanDownloader:PDF/Domepidief.AL severe
TrojanDownloader:PDF/Emomarc severe
TrojanDownloader:PDF/Obdocs severe
TrojanDownloader:PowerShell/Plasti.A severe
TrojanDownloader:Script/Nemucod_exclusion2 severe
TrojanDownloader:VBS/Nemucod severe
TrojanDownloader:Win32/Cdeluldl severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDropper:AutoIt/Miner severe
TrojanDropper:Win32/CryptInject severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Randrew.B!bit severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylog.E severe
TrojanSpy:MSIL/Keylogger.AE severe
TrojanSpy:Python/Mamtey.A severe
TrojanSpy:Win32/SocStealer!rfn severe
TrojanSpy:Win32/Tefosteal severe
TrojanSpy:Win32/Tefosteal.A severe
TrojanSpy:Win32/Tefosteal.B severe
TrojanSpy:Win32/Tefosteal.C severe
TrojanSpy:Win32/Tefosteal.D severe
VirTool:INF/Autorun severe
VirTool:Java/Jacksbot.A!bnd severe
VirTool:MSIL/Injector.EK severe
VirTool:PowerShell/BypassAMSI severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.AAM!bit severe
VirTool:Win32/CeeInject.AOO!bit severe
VirTool:Win32/CeeInject.AOP!bit severe
VirTool:Win32/CeeInject.AOU!bit severe
VirTool:Win32/CeeInject.AOV!bit severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Patcher.F severe
VirTool:Win32/Prolaco!rfn severe
VirTool:Win32/VBInject.ACX!bit severe
VirTool:Win32/VBInject.ACY!bit severe
VirTool:Win64/Angomod.A severe
VirTool:Win64/Atosev.A severe
VirTool:Win64/Atosev.B severe
Virus:Win32/Grenam.B severe
Virus:Win32/Neshta.A severe
Virus:XM/Laroux.GI severe
Worm:JS/Jenxcus.A severe
Worm:VBS/Jenxcus.CT severe
Worm:VBS/Jenxcus.E!ams severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Brontok.DC@mm severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Mofksys severe
Worm:Win32/Mogoogwi.B severe
Worm:Win32/Pasnit.A severe
Worm:Win32/Prolaco severe
Worm:Win32/Rebhip.A severe

New Definitions in build (1.289.1521.0)


Updated Definitions in build (1.289.1588.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.1588.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.1599.0)

$
0
0
NameAlert Level
Adware:Win32/BetterSurf high
Adware:Win32/Dabaer high
Adware:Win32/Pirrit high
BrowserModifier:Win32/Prifou high
HackTool:MSIL/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/BrowserPassview high
HackTool:Win32/Imminent.AC!MTB high
HackTool:Win32/Keygen high
HackTool:Win32/LaZagne high
HackTool:Win64/AutoKMS high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Prepscram high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:ASP/Aspy!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.G severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:PHP/WebShell!rfn severe
Backdoor:Win32/Dodiw!rfn severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dridex.SD!MTB severe
Backdoor:Win32/Farfli!rfn severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/Pedex!rfn severe
Backdoor:Win32/Predator!rfn severe
Backdoor:Win32/Prorat.AC severe
Backdoor:Win32/Prorat.K severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Wabot!rfn severe
Backdoor:Win32/Xtrat!rfn severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.L severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/RpcDcom!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
PWS:MSIL/Grmasi!rfn severe
PWS:PDF/Phish!rfn severe
PWS:Win32/AgentTesla!rfn severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Enterak!rfn severe
PWS:Win32/Fareit severe
PWS:Win32/Mocrt!rfn severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/Primarypass!rfn severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/QQRob!rfn severe
PWS:Win32/QQThief!rfn severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
Ransom:AndroidOS/Drokole!rfn severe
Ransom:AndroidOS/FakElt!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:AndroidOS/SimpLock!rfn severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Dotranos.A severe
Ransom:Win32/Firecerb severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/GandCrab.E severe
Ransom:Win32/Genasom severe
Ransom:Win32/Haperlock!rfn severe
Ransom:Win32/Ransom!rfn severe
Ransom:Win32/Teerac!rfn severe
Ransom:Win32/Troldesh!rfn severe
Ransom:Win32/Troldesh.A severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Dougalek!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Infosteal!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/ShastroSms!rfn severe
Trojan:AndroidOS/Zitmo!rfn severe
Trojan:HTML/Iframe!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:JS/Bondat severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/Crypt severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/Redirector!bit severe
Trojan:JS/Redirector!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Launcher!rfn severe
Trojan:MSIL/Omaneat!rfn severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Avkill!rfn severe
Trojan:Win32/Avkill.E severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.PE severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Danabot!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Emotet.FT severe
Trojan:Win32/Emotet.FV severe
Trojan:Win32/Emotet.FW severe
Trojan:Win32/Emotet.FX severe
Trojan:Win32/Emotet.FY severe
Trojan:Win32/Emotet.FZ severe
Trojan:Win32/Emotet.GA severe
Trojan:Win32/Emotet.GB severe
Trojan:Win32/Emotet.GC severe
Trojan:Win32/Emotet.GF severe
Trojan:Win32/Emotet.GG severe
Trojan:Win32/Emotet.GI severe
Trojan:Win32/Emotet.GJ severe
Trojan:Win32/Emotet.GL severe
Trojan:Win32/Emotet.GM severe
Trojan:Win32/Emotet.GN severe
Trojan:Win32/Emotet.GO severe
Trojan:Win32/Eterock.A severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/GandCrab!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Genbhv severe
Trojan:Win32/Gootkit!rfn severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Injeber.B!bit severe
Trojan:Win32/Kaicorn!rfn severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Leivion!rfn severe
Trojan:Win32/Lofumin!rfn severe
Trojan:Win32/Lokibot!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Sakurel!rfn severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/Simbot!rfn severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/Syndicasec.B severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tofsee!rfn severe
Trojan:Win32/Trickster severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/VBClone!rfn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Wepiall!rfn severe
Trojan:Win32/Xiaoba severe
Trojan:Win64/Gapro severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Meterpreter.B severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:HTML/Iframe!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanDownloader:Java/JAgent!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Psyme!rfn severe
TrojanDownloader:MSIL/Genmaldow!rfn severe
TrojanDownloader:MSIL/Pstinb!rfn severe
TrojanDownloader:MSIL/Taily!rfn severe
TrojanDownloader:O97M/Donoff severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Obfuse.DT severe
TrojanDownloader:O97M/Obfuse.DU severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:PDF/Domepidief.AK severe
TrojanDownloader:PDF/Domepidief.AL severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Cutwail!rfn severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Esendi!rfn severe
TrojanDownloader:Win32/Mabjet!rfn severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Unruy!rfn severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Rubat!rfn severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanSpy:AndroidOS/Cosha!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylogger!rfn severe
TrojanSpy:MSIL/Keylogger.BW severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:Win32/Alinaos!rfn severe
TrojanSpy:Win32/IcedId!rfn severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Nuj!rfn severe
TrojanSpy:Win32/SocStealer!rfn severe
VirTool:INF/Autorun severe
VirTool:MSIL/Subti severe
VirTool:MSIL/Subti.G severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/Prolaco!rfn severe
VirTool:Win32/Tinba!rfn severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject.ACX!bit severe
Virus:Win32/Mofksys.B severe
Worm:VBS/Jenxcus.E!ams severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Citeary.E severe
Worm:Win32/Dumpy.A severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Hilgild!rfn severe
Worm:Win32/Lightmoon!rfn severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mydoom!rfn severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Sfone!rfn severe

New Definitions in build (1.289.1599.0)

Updated Definitions in build (1.289.1646.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.1646.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.1643.0)

$
0
0
NameAlert Level
Adware:Win32/BetterSurf high
Adware:Win32/LoudMo high
BrowserModifier:Win32/Diplugem high
BrowserModifier:Win32/Foxiebro high
BrowserModifier:Win32/Prifou high
BrowserModifier:Win32/SupTab high
BrowserModifier:Win32/Webalta high
BrowserModifier:Win32/Zwangi high
HackTool:MSIL/Boilod!rfn high
HackTool:PowerShell/PsAttack!rfn high
HackTool:Win32/AutoKMS high
HackTool:Win32/AutoKMS!rfn high
HackTool:Win32/BCoinMine high
HackTool:Win32/BrowserPassview high
HackTool:Win32/ChromePass high
HackTool:Win32/Gendows high
HackTool:Win32/Imminent.AC!MTB high
HackTool:Win32/Incognito high
HackTool:Win32/Kapahyku!rfn high
HackTool:Win32/Kapahyku.A high
HackTool:Win32/Keygen high
HackTool:Win32/Keygen!rfn high
HackTool:Win32/LaZagne high
HackTool:Win32/LaZagne!rfn high
HackTool:Win32/Mailpassview high
HackTool:Win32/Meterpreter!rfn high
HackTool:Win32/Meterpreter.A!dll high
HackTool:Win32/Mikatz!rfn high
HackTool:Win32/PaasView!MTB high
HackTool:Win32/Passview high
HackTool:Win32/Portscn.B high
HackTool:Win32/Rabased high
HackTool:Win32/Rabased!rfn high
HackTool:Win32/Wpakill high
HackTool:Win32/Wpakill!rfn high
HackTool:Win64/BCoinMine high
HackTool:Win64/CapRoot.A high
HackTool:Win64/Meterpreter!rfn high
HackTool:Win64/Meterpreter.A!dll high
HackTool:Win64/Mikatz!dha high
Misleading:Win32/Boresoto high
SoftwareBundler:Win32/Dlhelper high
SoftwareBundler:Win32/Fourthrem high
Spyware:Win32/CnsMin high
Trojan:Win32/MotePro high
Trojan:Win32/Startpage high
TrojanDownloader:Win32/Adload!rfn high
Backdoor:AndroidOS/Fakengry!rfn severe
Backdoor:ASP/Ace!rfn severe
Backdoor:ASP/Aspy!rfn severe
Backdoor:Linux/Mirai!rfn severe
Backdoor:Linux/Setag!rfn severe
Backdoor:Linux/Tsunami!rfn severe
Backdoor:MacOS_X/Flosax!rfn severe
Backdoor:MSIL/Bladabindi!rfn severe
Backdoor:MSIL/Bladabindi.AJ severe
Backdoor:MSIL/Bladabindi.AL severe
Backdoor:MSIL/Bladabindi.AN severe
Backdoor:MSIL/Bladabindi.AP severe
Backdoor:MSIL/Bladabindi.B severe
Backdoor:MSIL/Bladabindi.BN severe
Backdoor:MSIL/Bladabindi.G severe
Backdoor:MSIL/Boilod.A severe
Backdoor:MSIL/Noancooe!rfn severe
Backdoor:MSIL/Noancooe.A severe
Backdoor:MSIL/Noancooe.B severe
Backdoor:MSIL/Noancooe.C severe
Backdoor:MSIL/Orcusrot.A severe
Backdoor:MSIL/Pontoeb.G severe
Backdoor:MSIL/Revetrat!rfn severe
Backdoor:MSIL/Sisbot.A severe
Backdoor:PHP/C99shell!rfn severe
Backdoor:Win32/AgentTesla.B!MTB severe
Backdoor:Win32/Bafruz!rfn severe
Backdoor:Win32/Berbew!rfn severe
Backdoor:Win32/Berbew.DX severe
Backdoor:Win32/Bergat.A severe
Backdoor:Win32/Bezigate.B severe
Backdoor:Win32/Bifrose severe
Backdoor:Win32/Bifrose.AE severe
Backdoor:Win32/Bifrose.HM severe
Backdoor:Win32/Bifrose.HZ severe
Backdoor:Win32/Blohi severe
Backdoor:Win32/Blohi!rfn severe
Backdoor:Win32/Cycbot!rfn severe
Backdoor:Win32/Darkddoser.B severe
Backdoor:Win32/Defsel.B severe
Backdoor:Win32/Dodiw.A severe
Backdoor:Win32/Dridex severe
Backdoor:Win32/Dridex.SD!MTB severe
Backdoor:Win32/Farfli!rfn severe
Backdoor:Win32/Farfli.P severe
Backdoor:Win32/Gaertob.A severe
Backdoor:Win32/Hupigon!rfn severe
Backdoor:Win32/Hupigon.DZ severe
Backdoor:Win32/IRCbot severe
Backdoor:Win32/IRCbot!rfn severe
Backdoor:Win32/Jukbot.A severe
Backdoor:Win32/Kbotrep.A severe
Backdoor:Win32/Kelihos!rfn severe
Backdoor:Win32/Kirts!rfn severe
Backdoor:Win32/Koceg severe
Backdoor:Win32/Koceg!rfn severe
Backdoor:Win32/LimeRat!rfn severe
Backdoor:Win32/LimeRat.YA!MTB severe
Backdoor:Win32/Netbus!rfn severe
Backdoor:Win32/NetWiredRC.B severe
Backdoor:Win32/Noancooe.D severe
Backdoor:Win32/Noancooe.F severe
Backdoor:Win32/Patpoopy.A severe
Backdoor:Win32/PcClient!rfn severe
Backdoor:Win32/PcClient.ZR severe
Backdoor:Win32/Pedex!rfn severe
Backdoor:Win32/Pedex.A severe
Backdoor:Win32/Plugx.L!dha severe
Backdoor:Win32/Poison!rfn severe
Backdoor:Win32/Predator!rfn severe
Backdoor:Win32/Predator.J!MTB severe
Backdoor:Win32/Prorat!rfn severe
Backdoor:Win32/Prorat.K severe
Backdoor:Win32/Protos.A severe
Backdoor:Win32/Qakbot.T severe
Backdoor:Win32/QuasarRAT.A severe
Backdoor:Win32/Rbot!rfn severe
Backdoor:Win32/Refpron!rfn severe
Backdoor:Win32/Remcos.A!MTB severe
Backdoor:Win32/Remcos.AC!MTB severe
Backdoor:Win32/Rescoms!rfn severe
Backdoor:Win32/Rescoms.A severe
Backdoor:Win32/Rescoms.B severe
Backdoor:Win32/SdBot!rfn severe
Backdoor:Win32/Sharke.B severe
Backdoor:Win32/Simbot severe
Backdoor:Win32/Simda!rfn severe
Backdoor:Win32/Subseven.A severe
Backdoor:Win32/Tofsee!rfn severe
Backdoor:Win32/Turkojan!rfn severe
Backdoor:Win32/Venik!rfn severe
Backdoor:Win32/Wabot!rfn severe
Backdoor:Win32/Xtrat!rfn severe
Backdoor:Win32/Xtrat.A severe
Backdoor:Win32/Zegost!rfn severe
Backdoor:Win32/Zegost.BO severe
Backdoor:Win32/Zegost.BX severe
Backdoor:Win32/Zegost.BZ severe
Backdoor:Win32/Zegost.DB severe
Backdoor:Win32/Zegost.L severe
Backdoor:Win64/Drixed!rfn severe
Behavior:Win32/SevProcLaunchByTaskSvc.A severe
Behavior:Win32/SevProcLaunchByTaskSvc.B severe
DDoS:Linux/Lightaidra!rfn severe
DDoS:Win32/Nitol!rfn severe
DDoS:Win32/Nitol.A severe
DDoS:Win32/Nitol.B severe
DDoS:Win32/Nitol.K severe
DoS:Linux/Xorddos!rfn severe
Exploit:HTML/CVE-2008-2551!rfn severe
Exploit:HTML/IframeRef!rfn severe
Exploit:Java/CVE-2012-4681!rfn severe
Exploit:JS/Blacole!rfn severe
Exploit:JS/ShellCode!rfn severe
Exploit:MIME/ContentMismatch severe
Exploit:O97M/CVE-2017-11882!rfn severe
Exploit:O97M/DDEDownloader!rfn severe
Exploit:Python/Leivion!rfn severe
Exploit:VBS/CVE-2018-8174!rfn severe
Exploit:Win32/CVE-2010-0188!rfn severe
Exploit:Win32/CVE-2012-0158!rfn severe
Exploit:Win32/CVE-2017-8759!rfn severe
Exploit:Win32/CVE-2018-20250!rfn severe
Exploit:Win32/Pdfjsc!rfn severe
Exploit:Win32/RdrJmp!rfn severe
Exploit:Win32/RpcDcom!rfn severe
MonitoringTool:AndroidOS/AndroRat!rfn severe
MonitoringTool:AndroidOS/Spyoo!rfn severe
MonitoringTool:Win32/DesktopScout!rfn severe
MonitoringTool:Win32/EliteKeylogger severe
MonitoringTool:Win32/EliteKeylogger!rfn severe
MonitoringTool:Win32/Uplogger!rfn severe
PWS:AutoIt/Passup!rfn severe
PWS:AutoIt/Passup.A severe
PWS:HTML/Phish!rfn severe
PWS:MSIL/Cyborg.A severe
PWS:MSIL/Grmasi!rfn severe
PWS:MSIL/Grmasi.YA!MTB severe
PWS:MSIL/Mintluks.A severe
PWS:MSIL/OnLineGames!rfn severe
PWS:PDF/Phish!rfn severe
PWS:Win32/AgentTesla!rfn severe
PWS:Win32/AgentTesla.YA!MTB severe
PWS:Win32/Bzub!rfn severe
PWS:Win32/Ceekat!rfn severe
PWS:Win32/Enterak!rfn severe
PWS:Win32/Facepass.B severe
PWS:Win32/Fareit severe
PWS:Win32/Fignotok!rfn severe
PWS:Win32/Fignotok.A severe
PWS:Win32/Frethog!rfn severe
PWS:Win32/Kegotip!rfn severe
PWS:Win32/Ldpinch severe
PWS:Win32/Ldpinch!rfn severe
PWS:Win32/Mocrt!rfn severe
PWS:Win32/Mocrt.A!MTB severe
PWS:Win32/Mofksys!rfn severe
PWS:Win32/OnLineGames!rfn severe
PWS:Win32/OnLineGames.FW severe
PWS:Win32/OnLineGames.JD.dll severe
PWS:Win32/Perfwo.E severe
PWS:Win32/Primarypass!rfn severe
PWS:Win32/Primarypass.A severe
PWS:Win32/QQpass!rfn severe
PWS:Win32/QQpass.KB severe
PWS:Win32/QQThief!rfn severe
PWS:Win32/QQThief.H severe
PWS:Win32/Rugond.A severe
PWS:Win32/Sapbexts!rfn severe
PWS:Win32/Sapbexts.B severe
PWS:Win32/Sifre.A severe
PWS:Win32/Sinowal!rfn severe
PWS:Win32/Stimilina!rfn severe
PWS:Win32/Uosproy!rfn severe
PWS:Win32/Vidar.YB!MTB severe
PWS:Win32/Zbot!CI severe
PWS:Win32/Zbot!rfn severe
PWS:Win32/Zbot!VM severe
PWS:Win32/Zbot!ZA severe
PWS:WinNT/OnLineGames!rfn severe
Ransom:AndroidOS/Drokole!rfn severe
Ransom:AndroidOS/FakElt!rfn severe
Ransom:AndroidOS/LockScreen!rfn severe
Ransom:AndroidOS/SimpLock!rfn severe
Ransom:AutoIt/Lokmwiz!rfn severe
Ransom:MSIL/JigsawLocker!rfn severe
Ransom:MSIL/JigsawLocker.A severe
Ransom:Win32/Bosloki.A severe
Ransom:Win32/Cerber severe
Ransom:Win32/Cerber!rfn severe
Ransom:Win32/Cerber.A severe
Ransom:Win32/Crysis!rfn severe
Ransom:Win32/Crysis.PA!MTB severe
Ransom:Win32/CVE-2017-0147!rfn severe
Ransom:Win32/Dircrypt!rfn severe
Ransom:Win32/Dotranos.A severe
Ransom:Win32/FileCoder.A severe
Ransom:Win32/Firecerb severe
Ransom:Win32/Fortrypt!rfn severe
Ransom:Win32/GandCrab!rfn severe
Ransom:Win32/GandCrab.AE severe
Ransom:Win32/GandCrab.B severe
Ransom:Win32/GandCrab.BG severe
Ransom:Win32/GandCrab.E severe
Ransom:Win32/Gandcrab.G!MTB severe
Ransom:Win32/Genasom severe
Ransom:Win32/Haknata!rfn severe
Ransom:Win32/Haperlock!rfn severe
Ransom:Win32/Haperlock.A severe
Ransom:Win32/HiddenTear severe
Ransom:Win32/LockerGoga severe
Ransom:Win32/LockerGoga.A severe
Ransom:Win32/Locky!rfn severe
Ransom:Win32/Milicry!rfn severe
Ransom:Win32/Molock!rfn severe
Ransom:Win32/Pocrimcrypt!rfn severe
Ransom:Win32/Ransom!rfn severe
Ransom:Win32/Reveton!rfn severe
Ransom:Win32/Somhoveran!rfn severe
Ransom:Win32/Sorikrypt.A severe
Ransom:Win32/Tescrypt!rfn severe
Ransom:Win32/Tobfy!rfn severe
Ransom:Win32/Tovicrypt!rfn severe
Ransom:Win32/Troldesh!rfn severe
Ransom:Win32/Troldesh.A severe
Ransom:Win32/Wadhrama!rfn severe
Ransom:Win32/Wadhrama.C severe
Ransom:Win64/Didinacr.A severe
Rogue:Win32/Defmid severe
Rogue:Win32/Defmid!rfn severe
Rogue:Win32/FakeRean!rfn severe
Rogue:Win32/PrivacyCenter!rfn severe
Rogue:Win32/Vakcune!rfn severe
Rogue:Win32/Winwebsec!rfn severe
SupportScam:JS/TechBrolo!rfn severe
Trojan:ALisp/Neyer!rfn severe
Trojan:AndroidOS/Adulinilini!rfn severe
Trojan:AndroidOS/Autoins!rfn severe
Trojan:AndroidOS/Banker!rfn severe
Trojan:AndroidOS/BaseBridge!rfn severe
Trojan:AndroidOS/BoxerSms!rfn severe
Trojan:AndroidOS/Dougalek!rfn severe
Trojan:AndroidOS/DroidKrungFu!rfn severe
Trojan:AndroidOS/FakeInstSms!rfn severe
Trojan:AndroidOS/FakePlayer!rfn severe
Trojan:AndroidOS/GGTracker!rfn severe
Trojan:AndroidOS/GingerMaster!rfn severe
Trojan:AndroidOS/Hiddad!rfn severe
Trojan:AndroidOS/Infosteal!rfn severe
Trojan:AndroidOS/Kapuser!rfn severe
Trojan:AndroidOS/Kmin!rfn severe
Trojan:AndroidOS/Netisend!rfn severe
Trojan:AndroidOS/OpFakeSms!rfn severe
Trojan:AndroidOS/Plankton!rfn severe
Trojan:AndroidOS/Raden!rfn severe
Trojan:AndroidOS/ShastroSms!rfn severe
Trojan:AndroidOS/Smammer!rfn severe
Trojan:AndroidOS/SMSer!rfn severe
Trojan:AndroidOS/SmsHider!rfn severe
Trojan:AndroidOS/SmsZombie!rfn severe
Trojan:AndroidOS/SpyGold!rfn severe
Trojan:AndroidOS/Stiniter!rfn severe
Trojan:AndroidOS/Yzhc!rfn severe
Trojan:AndroidOS/Zitmo!rfn severe
Trojan:AutoIt/Startpage!rfn severe
Trojan:BAT/Boostro.A severe
Trojan:BAT/Delsystem.B severe
Trojan:BAT/Killfiles severe
Trojan:BAT/Qhost!rfn severe
Trojan:BAT/Qhost.AQ severe
Trojan:BAT/Remapusy severe
Trojan:HTML/Iframe!rfn severe
Trojan:HTML/Phish severe
Trojan:HTML/Phish!rfn severe
Trojan:HTML/Redirector!rfn severe
Trojan:Java/Crypt severe
Trojan:Java/CVE-2012-4681!rfn severe
Trojan:Java/Jaraut.B severe
Trojan:Java/Jrat severe
Trojan:Java/Jrat!rfn severe
Trojan:JS/BlacoleRef!rfn severe
Trojan:JS/Chextad.A severe
Trojan:JS/CoinHive severe
Trojan:JS/CoinHive!rfn severe
Trojan:JS/CoinMiner!rfn severe
Trojan:JS/HideLink!rfn severe
Trojan:JS/Iframe!rfn severe
Trojan:JS/Iframeinject!rfn severe
Trojan:JS/IframeRef!rfn severe
Trojan:JS/Kilim!rfn severe
Trojan:JS/Loop severe
Trojan:JS/Nemucod!rfn severe
Trojan:JS/Nimda!rfn severe
Trojan:JS/Redirector!bit severe
Trojan:JS/Redirector!rfn severe
Trojan:JS/Runfile!rfn severe
Trojan:JS/SharpShooter!rfn severe
Trojan:JS/SharpShooter.A severe
Trojan:Linux/Test!rfn severe
Trojan:MSIL/AgentTesla!MTB severe
Trojan:MSIL/BitcoinMiner.A severe
Trojan:MSIL/Blinerarch!rfn severe
Trojan:MSIL/Blinerarch.AY severe
Trojan:MSIL/Bokytuda.A!bit severe
Trojan:MSIL/CoinSteal!rfn severe
Trojan:MSIL/Darbl!rfn severe
Trojan:MSIL/Eskimo.A severe
Trojan:MSIL/Imminent.A!MTB severe
Trojan:MSIL/Imminent.B severe
Trojan:MSIL/Kuhaname.A severe
Trojan:MSIL/Launcher!rfn severe
Trojan:MSIL/Launcher.A!MTB severe
Trojan:MSIL/Liatpf!rfn severe
Trojan:MSIL/Limitless.A severe
Trojan:MSIL/NanoBot.D!MTB severe
Trojan:MSIL/Noancooe!rfn severe
Trojan:MSIL/Omaneat!rfn severe
Trojan:MSIL/Proseus.A!bit severe
Trojan:MSIL/Redlonam.A severe
Trojan:MSIL/Starter.F severe
Trojan:MSIL/Upadter.A severe
Trojan:MSIL/Watam!rfn severe
Trojan:MSIL/Wirzemro!rfn severe
Trojan:MSIL/Wirzemro.B severe
Trojan:O97M/Obfuse!rfn severe
Trojan:PowerShell/Leivion!rfn severe
Trojan:PowerShell/Meterpreter.A severe
Trojan:Python/Coinbot.A severe
Trojan:Script/Eqtonex severe
Trojan:Unix/Legana!rfn severe
Trojan:VBS/CoinMiner.H severe
Trojan:VBS/Mutuodo!rfn severe
Trojan:VBS/Onvagon!rfn severe
Trojan:Win32/Adload!rfn severe
Trojan:Win32/Aenjaris!rfn severe
Trojan:Win32/Agent.QN severe
Trojan:Win32/Aksula!rfn severe
Trojan:Win32/Androm.AC!MTB severe
Trojan:Win32/Antavmu!rfn severe
Trojan:Win32/Asacky!rfn severe
Trojan:Win32/Asacky.A!bit severe
Trojan:Win32/Ausiv!rfn severe
Trojan:Win32/Autorun!rfn severe
Trojan:Win32/Avkill severe
Trojan:Win32/Avkill!rfn severe
Trojan:Win32/Bamital!rfn severe
Trojan:Win32/Bancteian!rfn severe
Trojan:Win32/Bancteian.A severe
Trojan:Win32/Banload!rfn severe
Trojan:Win32/Bervod!rfn severe
Trojan:Win32/BHO.CT severe
Trojan:Win32/BHO.R severe
Trojan:Win32/Blihan!rfn severe
Trojan:Win32/Bluteal!rfn severe
Trojan:Win32/Boaxxe!rfn severe
Trojan:Win32/Buthz!rfn severe
Trojan:Win32/Carberp!rfn severe
Trojan:Win32/Casdet!rfn severe
Trojan:Win32/Ceatrg!rfn severe
Trojan:Win32/Ceatrg.A severe
Trojan:Win32/Cendelf!rfn severe
Trojan:Win32/Cinmeng!rfn severe
Trojan:Win32/Citeary!rfn severe
Trojan:Win32/Clustinex!rfn severe
Trojan:Win32/CoinMiner!bit severe
Trojan:Win32/CoinMiner!rfn severe
Trojan:Win32/CoinMiner.AC!bit severe
Trojan:Win32/CoinMiner.C!cl severe
Trojan:Win32/Craerohl!rfn severe
Trojan:Win32/CryptInject severe
Trojan:Win32/CryptInject!rfn severe
Trojan:Win32/CryptInject.YG!MTB severe
Trojan:Win32/Crysteb!rfn severe
Trojan:Win32/CVE-2017-0147!rfn severe
Trojan:Win32/Danabot!rfn severe
Trojan:Win32/Delf.JE severe
Trojan:Win32/Delflash!rfn severe
Trojan:Win32/Dibizor!rfn severe
Trojan:Win32/Dynamer!rfn severe
Trojan:Win32/Emali.A!cl severe
Trojan:Win32/Emotet!rfn severe
Trojan:Win32/Emotet.AC!bit severe
Trojan:Win32/Emotet.ES severe
Trojan:Win32/Eqtonex severe
Trojan:Win32/Eqtonex!rfn severe
Trojan:Win32/Eqtonex.C severe
Trojan:Win32/Eqtonex.F severe
Trojan:Win32/Eqtonex.G!dha severe
Trojan:Win32/Esendi.D severe
Trojan:Win32/Exgectow!rfn severe
Trojan:Win32/FloatCl!rfn severe
Trojan:Win32/FloatCl.AC!MTB severe
Trojan:Win32/Floxif!rfn severe
Trojan:Win32/Fushield!rfn severe
Trojan:Win32/Fynloski!rfn severe
Trojan:Win32/GandCrab!rfn severe
Trojan:Win32/Gandcrab.AF severe
Trojan:Win32/Gatak.DR!dha severe
Trojan:Win32/Genasep.A severe
Trojan:Win32/Gentrodet!rfn severe
Trojan:Win32/Gootkit!rfn severe
Trojan:Win32/Gootkit.AC!MTB severe
Trojan:Win32/Injeber.A!bit severe
Trojan:Win32/Injeber.B!bit severe
Trojan:Win32/Injeber.D!bit severe
Trojan:Win32/Injector severe
Trojan:Win32/Jaku!rfn severe
Trojan:Win32/Kaicorn!rfn severe
Trojan:Win32/KillAv.YA!MTB severe
Trojan:Win32/Killfiles.DT severe
Trojan:Win32/Koutodoor!rfn severe
Trojan:Win32/Kplo!rfn severe
Trojan:Win32/Kryptomix!rfn severe
Trojan:Win32/Kryptomix.A severe
Trojan:Win32/Kuaibpy!rfn severe
Trojan:Win32/Lamooc.A severe
Trojan:Win32/Leivion!rfn severe
Trojan:Win32/Leivion.D severe
Trojan:Win32/Leivion.L severe
Trojan:Win32/Lokibot.A!MTB severe
Trojan:Win32/Maener!rfn severe
Trojan:Win32/Malex severe
Trojan:Win32/Mamianune!rfn severe
Trojan:Win32/Medfos!rfn severe
Trojan:Win32/Medfos.X severe
Trojan:Win32/MereTam!rfn severe
Trojan:Win32/MereTam.A severe
Trojan:Win32/Meterpreter severe
Trojan:Win32/Meterpreter!rfn severe
Trojan:Win32/Meterpreter.A severe
Trojan:Win32/Miser!rfn severe
Trojan:Win32/Miuref!rfn severe
Trojan:Win32/Miuref.F severe
Trojan:Win32/Molock.B severe
Trojan:Win32/Mutopy!rfn severe
Trojan:Win32/Nedsym.F severe
Trojan:Win32/Neurevt.A severe
Trojan:Win32/Ninunarch.I severe
Trojan:Win32/Nivdort!rfn severe
Trojan:Win32/Nivdort.A severe
Trojan:Win32/Nymaim!rfn severe
Trojan:Win32/Occamy.A severe
Trojan:Win32/Occamy.B severe
Trojan:Win32/Occamy.C severe
Trojan:Win32/Potao!rfn severe
Trojan:Win32/Powbr.A!MTB severe
Trojan:Win32/Powessere.A severe
Trojan:Win32/Predator!rfn severe
Trojan:Win32/Pynamer.A!ac severe
Trojan:Win32/Pynamer.B!ac severe
Trojan:Win32/Ramnit!rfn severe
Trojan:Win32/Randrew!rfn severe
Trojan:Win32/Raybel.A!bit severe
Trojan:Win32/Rebhip.AA!bit severe
Trojan:Win32/Redosdru!rfn severe
Trojan:Win32/Redosdru.L severe
Trojan:Win32/Refpron!rfn severe
Trojan:Win32/Rimecud!rfn severe
Trojan:Win32/Ronohu!rfn severe
Trojan:Win32/Ronohu.A severe
Trojan:Win32/Sakurel!rfn severe
Trojan:Win32/Salgorea!rfn severe
Trojan:Win32/SecondThought!rfn severe
Trojan:Win32/Sednyagi severe
Trojan:Win32/Sefnit!rfn severe
Trojan:Win32/Selfdel!rfn severe
Trojan:Win32/Selfdel.B severe
Trojan:Win32/ServStart!rfn severe
Trojan:Win32/Simbot!rfn severe
Trojan:Win32/Sirefef!rfn severe
Trojan:Win32/Skeeyah.A!bit severe
Trojan:Win32/Skeeyah.A!rfn severe
Trojan:Win32/Skeeyah.B!rfn severe
Trojan:Win32/Small severe
Trojan:Win32/Sonoko.A!ms severe
Trojan:Win32/Spawnerx.F severe
Trojan:Win32/Starter.P severe
Trojan:Win32/Startpage!rfn severe
Trojan:Win32/StoneDrill!rfn severe
Trojan:Win32/Suloc.A severe
Trojan:Win32/Swrort.A severe
Trojan:Win32/SystemHijack!rfn severe
Trojan:Win32/Tepely!rfn severe
Trojan:Win32/Tepoyx severe
Trojan:Win32/Tiggre!rfn severe
Trojan:Win32/Tilcun!rfn severe
Trojan:Win32/Tinba!rfn severe
Trojan:Win32/Tinba.F severe
Trojan:Win32/Tonmye severe
Trojan:Win32/Tonmye!rfn severe
Trojan:Win32/Trafog!rfn severe
Trojan:Win32/Trickbot.A severe
Trojan:Win32/TrickBot.G severe
Trojan:Win32/Troldesh!rfn severe
Trojan:Win32/Urelas!rfn severe
Trojan:Win32/Urelas.AA severe
Trojan:Win32/Ursnif.BE!MTB severe
Trojan:Win32/VB.ADK severe
Trojan:Win32/VBClone!rfn severe
Trojan:Win32/Vbinder!rfn severe
Trojan:Win32/Veslorn!rfn severe
Trojan:Win32/Vflooder!rfn severe
Trojan:Win32/Vhorse!rfn severe
Trojan:Win32/Vibem!rfn severe
Trojan:Win32/Vindor!rfn severe
Trojan:Win32/Voots!rfn severe
Trojan:Win32/Vundo!rfn severe
Trojan:Win32/Winnti.O!dha severe
Trojan:Win32/Wintrim severe
Trojan:Win32/Xiaoba severe
Trojan:Win32/Xiskace.A!bit severe
Trojan:Win32/Zipparch!rfn severe
Trojan:Win32/Zonidel.A severe
Trojan:Win32/Zonsterarch!rfn severe
Trojan:Win32/Zonsterarch.AB severe
Trojan:Win32/Zonsterarch.BW severe
Trojan:Win32/Zuepan.A severe
Trojan:Win64/Drixed!rfn severe
Trojan:Win64/Gapro severe
Trojan:Win64/Meterpreter!rfn severe
Trojan:Win64/Meterpreter.A severe
Trojan:Win64/Meterpreter.B severe
Trojan:Win64/Wdfload!rfn severe
Trojan:Win64/Wiliky severe
Trojan:WinNT/Alureon.AB severe
Trojan:WinNT/Hookmoot!rfn severe
Trojan:WinNT/Mooqkel!rfn severe
Trojan:WinNT/Rootkitdrv!rfn severe
Trojan:WinREG/Startpage!rfn severe
TrojanClicker:HTML/Iframe!rfn severe
TrojanClicker:JS/Faceliker!rfn severe
TrojanClicker:Win32/Ellell!rfn severe
TrojanClicker:Win32/Lnkwinkap!rfn severe
TrojanClicker:Win32/Losicoa!rfn severe
TrojanClicker:Win32/Spackit.A severe
TrojanDownloader:BAT/Ftper severe
TrojanDownloader:HTML/Adodb severe
TrojanDownloader:HTML/Phish!rfn severe
TrojanDownloader:Java/JAgent!rfn severe
TrojanDownloader:Java/OpenConnection.PM severe
TrojanDownloader:JS/Donvibs!rfn severe
TrojanDownloader:JS/FakejQuery!rfn severe
TrojanDownloader:JS/Nemucod severe
TrojanDownloader:JS/Nemucod!rfn severe
TrojanDownloader:JS/Psyme!rfn severe
TrojanDownloader:JS/SetSlice severe
TrojanDownloader:MSIL/Bamgadin severe
TrojanDownloader:MSIL/Gurim.A severe
TrojanDownloader:MSIL/Ranos.A severe
TrojanDownloader:MSIL/RedLock.YA!MTB severe
TrojanDownloader:MSIL/Taily!rfn severe
TrojanDownloader:O97M/Donoff!rfn severe
TrojanDownloader:O97M/Dornoe!rfn severe
TrojanDownloader:O97M/Dornoe.A!ams severe
TrojanDownloader:O97M/Obfuse!rfn severe
TrojanDownloader:O97M/Obfuse.DT severe
TrojanDownloader:O97M/Obfuse.DW severe
TrojanDownloader:O97M/Shelmock!rfn severe
TrojanDownloader:PDF/Domepidief!rfn severe
TrojanDownloader:PDF/Domepidief.AL severe
TrojanDownloader:Script/Nemucod.JAC severe
TrojanDownloader:SWF/Esaprof.A severe
TrojanDownloader:SWF/Esaprof.B severe
TrojanDownloader:VBS/Nemucod!rfn severe
TrojanDownloader:VBS/Reywals!rfn severe
TrojanDownloader:Win32/Aningik!rfn severe
TrojanDownloader:Win32/Banload!rfn severe
TrojanDownloader:Win32/Begseabug.A severe
TrojanDownloader:Win32/Blathla!rfn severe
TrojanDownloader:Win32/Borpe!rfn severe
TrojanDownloader:Win32/Cbeplay.B severe
TrojanDownloader:Win32/Cekar severe
TrojanDownloader:Win32/Dalexis!rfn severe
TrojanDownloader:Win32/Dimegup.A severe
TrojanDownloader:Win32/Dofoil!rfn severe
TrojanDownloader:Win32/Dofoil.AA severe
TrojanDownloader:Win32/Dofoil.AC severe
TrojanDownloader:Win32/Dofoil.R severe
TrojanDownloader:Win32/Esaprof!rfn severe
TrojanDownloader:Win32/Esendi!rfn severe
TrojanDownloader:Win32/Eterock!rfn severe
TrojanDownloader:Win32/Kanav!rfn severe
TrojanDownloader:Win32/Karagany!rfn severe
TrojanDownloader:Win32/Kepier!rfn severe
TrojanDownloader:Win32/Kolilks!rfn severe
TrojanDownloader:Win32/Kufgal!rfn severe
TrojanDownloader:Win32/Ladivyrop!rfn severe
TrojanDownloader:Win32/Minx!rfn severe
TrojanDownloader:Win32/Nemucod.IV severe
TrojanDownloader:Win32/Nymaim!rfn severe
TrojanDownloader:Win32/Onitab!rfn severe
TrojanDownloader:Win32/Pelfpoi!rfn severe
TrojanDownloader:Win32/Perkesh!rfn severe
TrojanDownloader:Win32/Renos!rfn severe
TrojanDownloader:Win32/Sinresby.B severe
TrojanDownloader:Win32/Small severe
TrojanDownloader:Win32/Tearspear!rfn severe
TrojanDownloader:Win32/Umbald.A severe
TrojanDownloader:Win32/Unruy!rfn severe
TrojanDownloader:Win32/Upatre.A severe
TrojanDownloader:Win32/Upatre.AA severe
TrojanDownloader:Win32/Upatre.BN severe
TrojanDownloader:Win32/Vundo!rfn severe
TrojanDownloader:Win32/Waledac.AL severe
TrojanDownloader:Win32/Whinetroe.A severe
TrojanDownloader:Win32/Zbot.D severe
TrojanDropper:MSIL/Bamsupr.A!bit severe
TrojanDropper:MSIL/Golbla.A severe
TrojanDropper:PowerShell/Ploty!rfn severe
TrojanDropper:PowerShell/Ploty.C severe
TrojanDropper:Win32/Becues.A severe
TrojanDropper:Win32/Bifrose.F severe
TrojanDropper:Win32/Bravonc!rfn severe
TrojanDropper:Win32/Bunitu!rfn severe
TrojanDropper:Win32/Cresus severe
TrojanDropper:Win32/CryptInject severe
TrojanDropper:Win32/Dexel!rfn severe
TrojanDropper:Win32/Dexel.A severe
TrojanDropper:Win32/Dinwod!rfn severe
TrojanDropper:Win32/Farfli!rfn severe
TrojanDropper:Win32/Gepys severe
TrojanDropper:Win32/Gepys!rfn severe
TrojanDropper:Win32/Gepys.A severe
TrojanDropper:Win32/Injector.D severe
TrojanDropper:Win32/Jevafus!rfn severe
TrojanDropper:Win32/Lamechi!rfn severe
TrojanDropper:Win32/Nemqe!rfn severe
TrojanDropper:Win32/Randrew.A!bit severe
TrojanDropper:Win32/Rubat!rfn severe
TrojanDropper:Win32/Sirefef severe
TrojanDropper:Win32/Sirefef!rfn severe
TrojanDropper:Win32/Systex!rfn severe
TrojanDropper:Win32/Woozlist!rfn severe
TrojanProxy:Win32/Bunitu severe
TrojanProxy:Win32/Bunitu!rfn severe
TrojanProxy:Win32/Bunitu.Q!bit severe
TrojanProxy:Win32/Dorando!rfn severe
TrojanProxy:Win32/Pramro!rfn severe
TrojanSpy:AndroidOS/Adrd!rfn severe
TrojanSpy:AndroidOS/Cosha!rfn severe
TrojanSpy:AndroidOS/DDLight!rfn severe
TrojanSpy:AndroidOS/Fakebank!rfn severe
TrojanSpy:AndroidOS/FakeTimer!rfn severe
TrojanSpy:AndroidOS/Geimini!rfn severe
TrojanSpy:AndroidOS/GoneSixty!rfn severe
TrojanSpy:AndroidOS/Lanucher!rfn severe
TrojanSpy:AndroidOS/Pjapps!rfn severe
TrojanSpy:JS/Phish!rfn severe
TrojanSpy:MSIL/Crime.B severe
TrojanSpy:MSIL/Golroted.A severe
TrojanSpy:MSIL/Golroted.B severe
TrojanSpy:MSIL/Golroted.E severe
TrojanSpy:MSIL/Keylog.B severe
TrojanSpy:MSIL/Keylogger.BW severe
TrojanSpy:MSIL/Logadat.A severe
TrojanSpy:MSIL/Omaneat.B severe
TrojanSpy:MSIL/Omaneat.C severe
TrojanSpy:MSIL/Omaneat.E severe
TrojanSpy:MSIL/Omaneat.F!bit severe
TrojanSpy:MSIL/Plimrost.B severe
TrojanSpy:MSIL/VB.M severe
TrojanSpy:Win32/Alinaos!rfn severe
TrojanSpy:Win32/Bancos.AMJ severe
TrojanSpy:Win32/Bancos.BAC severe
TrojanSpy:Win32/Banker severe
TrojanSpy:Win32/Banker!rfn severe
TrojanSpy:Win32/Boft.A severe
TrojanSpy:Win32/IcedId!rfn severe
TrojanSpy:Win32/Karnos!rfn severe
TrojanSpy:Win32/Loyeetro!rfn severe
TrojanSpy:Win32/Nivdort severe
TrojanSpy:Win32/Nivdort!rfn severe
TrojanSpy:Win32/Nivdort.CC severe
TrojanSpy:Win32/Nivdort.CE severe
TrojanSpy:Win32/Nivdort.DU severe
TrojanSpy:Win32/Nivdort.Z severe
TrojanSpy:Win32/Nuj!rfn severe
TrojanSpy:Win32/PCspy severe
TrojanSpy:Win32/Plimrost.B severe
TrojanSpy:Win32/Rebhip!rfn severe
TrojanSpy:Win32/SocStealer!rfn severe
TrojanSpy:Win32/Streespyer severe
TrojanSpy:Win32/Streespyer!rfn severe
TrojanSpy:Win32/Tefosteal.C severe
TrojanSpy:Win32/Tougle!rfn severe
TrojanSpy:Win32/Treemz severe
TrojanSpy:Win32/Usteal!rfn severe
TrojanSpy:Win64/FauxperKeylogger severe
VirTool:INF/Autorun severe
VirTool:JS/Iframeinject!rfn severe
VirTool:MSIL/CryptInject.CF!MTB severe
VirTool:MSIL/CryptInject.YJ!MTB severe
VirTool:MSIL/Injector severe
VirTool:MSIL/Loksec!rfn severe
VirTool:MSIL/NetInject.B severe
VirTool:MSIL/Obfuscator.AS!rebhip severe
VirTool:MSIL/Subti severe
VirTool:MSIL/Subti!rfn severe
VirTool:MSIL/Subti.C severe
VirTool:MSIL/Subti.G severe
VirTool:MSIL/Subti.K severe
VirTool:MSIL/Subti.N severe
VirTool:Win32/Atosev.A severe
VirTool:Win32/AutObfus.N severe
VirTool:Win32/AutObfus.P severe
VirTool:Win32/Bzub!rfn severe
VirTool:Win32/CeeInject severe
VirTool:Win32/CeeInject.GF severe
VirTool:Win32/Cresus!rfn severe
VirTool:Win32/CryptInject!rfn severe
VirTool:Win32/DelfInject severe
VirTool:Win32/Esfury!rfn severe
VirTool:Win32/Injector severe
VirTool:Win32/Injector.HY severe
VirTool:Win32/Injector.IX severe
VirTool:Win32/KME.A severe
VirTool:Win32/Lopinto severe
VirTool:Win32/Primarypass!rfn severe
VirTool:Win32/Prolaco!rfn severe
VirTool:Win32/Rofin!rfn severe
VirTool:Win32/Stekct!rfn severe
VirTool:Win32/Tinba!rfn severe
VirTool:Win32/Vbinder severe
VirTool:Win32/Vbinder!rfn severe
VirTool:Win32/VBInject severe
VirTool:Win32/VBInject.OS severe
VirTool:Win32/VBInject.QV severe
VirTool:Win32/VBInject.UG severe
VirTool:Win32/Vibem!rfn severe
VirTool:Win32/Zegost!rfn severe
VirTool:Win64/Atosev.A severe
VirTool:WinNT/Xiaoho severe
Virus:Win32/Grenam.A severe
Virus:Win32/Nabucur.D severe
Worm:AutoIt/Nuqel severe
Worm:BAT/MassMail severe
Worm:JS/Higsnore!rfn severe
Worm:MSIL/Ainslot.A severe
Worm:MSIL/Necast.H severe
Worm:VBS/Jenxcus!rfn severe
Worm:VBS/Jenxcus.E!ams severe
Worm:VBS/Jenxcus.K severe
Worm:Win32/Ainslot!rfn severe
Worm:Win32/Ainslot.A severe
Worm:Win32/Allaple!rfn severe
Worm:Win32/Autorun!rfn severe
Worm:Win32/Autorun.NH severe
Worm:Win32/Babonock.A severe
Worm:Win32/Benjamin!rfn severe
Worm:Win32/Brontok!rfn severe
Worm:Win32/Bruhorn.B severe
Worm:Win32/Citeary.E severe
Worm:Win32/Conficker!rfn severe
Worm:Win32/Crastic!rfn severe
Worm:Win32/Dorkbot severe
Worm:Win32/Dorkbot!rfn severe
Worm:Win32/Dorkbot.I severe
Worm:Win32/Drolnux!rfn severe
Worm:Win32/Dumpy.A severe
Worm:Win32/Emudbot.A severe
Worm:Win32/Enosch!rfn severe
Worm:Win32/Esfury.X severe
Worm:Win32/Fadok!rfn severe
Worm:Win32/Fesber!rfn severe
Worm:Win32/Gamarue!rfn severe
Worm:Win32/Gamarue.AR severe
Worm:Win32/Gamarue.AU severe
Worm:Win32/Gamarue.I severe
Worm:Win32/Ganelp!rfn severe
Worm:Win32/Goldrv!rfn severe
Worm:Win32/Lightmoon!rfn severe
Worm:Win32/Ludbaruma!rfn severe
Worm:Win32/Mira!rfn severe
Worm:Win32/Moarider!rfn severe
Worm:Win32/Mofksys severe
Worm:Win32/Mofksys!rfn severe
Worm:Win32/Mydoom!rfn severe
Worm:Win32/NeksMiner!rfn severe
Worm:Win32/Nestog!rfn severe
Worm:Win32/Nimda.M@mm severe
Worm:Win32/Nuqel!bit severe
Worm:Win32/Nuqel!rfn severe
Worm:Win32/Nuqel.TA severe
Worm:Win32/P2Pworm severe
Worm:Win32/Phorpiex.B severe
Worm:Win32/Phorpiex.M severe
Worm:Win32/Rahiwi!rfn severe
Worm:Win32/Rebhip severe
Worm:Win32/Rebhip.A severe
Worm:Win32/Rimecud.B severe
Worm:Win32/Sfone!rfn severe
Worm:Win32/Sfone.A severe
Worm:Win32/SillyFDC!rfn severe
Worm:Win32/SillyShareCopy!rfn severe
Worm:Win32/Soltern!rfn severe
Worm:Win32/Stration!rfn severe
Worm:Win32/Vermis.gen!lnk severe
Worm:Win32/Vobfus!rfn severe
Worm:Win32/Yuner!rfn severe

New Definitions in build (1.289.1643.0)

$
0
0

Updated Definitions in build (1.289.1649.0)

$
0
0
No Definitions updated in this release

New Definitions in build (1.289.1649.0)

$
0
0
No new Definitions in this release

Updated Definitions in build (1.289.1652.0)

$
0
0

New Definitions in build (1.289.1652.0)

Viewing all 14080 articles
Browse latest View live