Name | Alert Level |
---|---|
BrowserModifier:Win32/Foxiebro | high |
BrowserModifier:Win32/Prifou | high |
Ransom:Win32/Tescrypt | severe |
Trojan:Win32/Sednyagi | severe |
Trojan:Win32/Skeeyah.A!bit | severe |
TrojanDownloader:O97M/Obfuse.DR | severe |
↧
Updated Definitions in build (1.289.1192.0)
↧
New Definitions in build (1.289.1192.0)
No new Definitions in this release
↧
↧
Updated Definitions in build (1.289.1521.0)
↧
New Definitions in build (1.289.1521.0)
Name | Alert Level |
---|---|
Backdoor:Win32/Venik.B!dha | severe |
Backdoor:Win32/Venik.E!dha | severe |
Trojan:Win32/CrytInject | severe |
Trojan:Win32/FakeSysf | severe |
Trojan:Win32/Toomli.A!dha | severe |
Trojan:Win32/TrickBot.SC!bit | severe |
TrojanDropper:Win32/Venik.B!dha | severe |
↧
Updated Definitions in build (1.289.1588.0)
No Definitions updated in this release
↧
↧
New Definitions in build (1.289.1588.0)
No new Definitions in this release
↧
Updated Definitions in build (1.289.1521.0)
↧
New Definitions in build (1.289.1521.0)
Name | Alert Level |
---|---|
Backdoor:Win32/Venik.B!dha | severe |
Backdoor:Win32/Venik.E!dha | severe |
Trojan:Win32/CrytInject | severe |
Trojan:Win32/FakeSysf | severe |
Trojan:Win32/Toomli.A!dha | severe |
TrojanDropper:Win32/Venik.B!dha | severe |
↧
Updated Definitions in build (1.289.1588.0)
No Definitions updated in this release
↧
↧
New Definitions in build (1.289.1588.0)
No new Definitions in this release
↧
Updated Definitions in build (1.289.1599.0)
↧
New Definitions in build (1.289.1599.0)
Name | Alert Level |
---|---|
Backdoor:Python/Meterpreter!rfn | severe |
Trojan:Win32/Emotet.FU | severe |
TrojanDownloader:PowerShell/Elshutilo.A | severe |
TrojanSpy:Win32/Tefosteal!rfn | severe |
↧
Updated Definitions in build (1.289.1646.0)
No Definitions updated in this release
↧
↧
New Definitions in build (1.289.1646.0)
No new Definitions in this release
↧
Updated Definitions in build (1.289.1643.0)
↧
New Definitions in build (1.289.1643.0)
Name | Alert Level |
---|---|
HackTool:Win32/Meterpreter.A!bit | high |
HackTool:Win64/Meterpreter | high |
HackTool:Win64/Meterpreter.A!bit | high |
Backdoor:Python/Meterpreter!rfn | severe |
Behavior:Win32/SuspVBCompile.A | severe |
Behavior:Win32/SuspVBCompileNonFriendly.A | severe |
Ransom:Win64/Gojdu!rfn | severe |
Trojan:Win32/Krldon!rfn | severe |
Trojan:Win64/Strikco.A!bit | severe |
TrojanDownloader:PowerShell/Sekit.gen!A | severe |
TrojanDownloader:VBS/Sonbor!rfn | severe |
TrojanDownloader:Win32/ZombieBoy!rfn | severe |
TrojanSpy:Win32/Tefosteal!rfn | severe |
VirTool:MSIL/AmsiTamper.B | severe |
VirTool:MSIL/Subti.V!bit | severe |
VirTool:Win32/CeeInject.BDE!bit | severe |
VirTool:Win32/Nivdort!rfn | severe |
↧
Updated Definitions in build (1.289.1649.0)
No Definitions updated in this release
↧
↧
New Definitions in build (1.289.1649.0)
No new Definitions in this release
↧
Updated Definitions in build (1.289.1652.0)
Name | Alert Level |
---|---|
Exploit:O97M/CVE-2017-11882!rfn | severe |
Exploit:Win32/CVE-2017-11882 | severe |
Trojan:AutoIt/CryptInject | severe |
Trojan:Win32/Bluteal!rfn | severe |
Trojan:Win32/Casdet!rfn | severe |
Trojan:Win32/CryptInject | severe |
Trojan:Win32/Donoff!lnk | severe |
Trojan:Win32/Dynamer!rfn | severe |
Trojan:Win32/Emotet!rfn | severe |
Trojan:Win32/Emotet.AC!bit | severe |
Trojan:Win32/Formbook | severe |
Trojan:Win32/Occamy.C | severe |
Trojan:Win32/Pynamer.A!ac | severe |
Trojan:Win32/Skeeyah.A!rfn | severe |
Trojan:Win32/Skeeyah.B!rfn | severe |
Trojan:Win32/Tiggre!rfn | severe |
TrojanDownloader:O97M/Donoff | severe |
TrojanDownloader:O97M/Obfuse.DT | severe |
TrojanDownloader:O97M/Obfuse.DW | severe |
TrojanDownloader:PDF/Domepidief.AL | severe |
↧
New Definitions in build (1.289.1652.0)
Name | Alert Level |
---|---|
Ransom:Win32/LockerGoga.B | severe |
Trojan:Win32/LockerGoga | severe |
Trojan:Win64/LockerGoga | severe |
↧